Submitted URL: http://directlink.cz/download/3399f3b754.exe
Effective URL: https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
Submission: On March 11 via api from US — Scanned from US

Summary

This website contacted 13 IPs in 2 countries across 11 domains to perform 105 HTTP transactions. The main IP is 2606:4700:3033::ac43:c2e3, located in United States and belongs to CLOUDFLARENET, US. The main domain is regbu.com.
TLS certificate: Issued by GTS CA 1P5 on January 13th 2024. Valid for: 3 months.
This is the only time regbu.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

Apex Domain
Subdomains
Transfer
47 regbu.com
regbu.com
1 MB
21 googlesyndication.com
pagead2.googlesyndication.com — Cisco Umbrella Rank: 104
tpc.googlesyndication.com — Cisco Umbrella Rank: 161
461 KB
13 google.com
fundingchoicesmessages.google.com — Cisco Umbrella Rank: 647
www.google.com — Cisco Umbrella Rank: 2
71 KB
11 gstatic.com
fonts.gstatic.com
www.gstatic.com
204 KB
8 doubleclick.net
googleads.g.doubleclick.net — Cisco Umbrella Rank: 35
66 KB
2 googleapis.com
fonts.googleapis.com — Cisco Umbrella Rank: 30
4 KB
1 google-analytics.com
www.google-analytics.com — Cisco Umbrella Rank: 29
250 B
1 googletagmanager.com
www.googletagmanager.com — Cisco Umbrella Rank: 40
76 KB
1 iocas-wxm.com
iocas-wxm.com — Cisco Umbrella Rank: 356237
608 B
1 manystylesandme.com
blog.manystylesandme.com
664 B
1 directlink.cz
directlink.cz
269 B
105 11
Domain Requested by
47 regbu.com directlink.cz
regbu.com
12 pagead2.googlesyndication.com regbu.com
pagead2.googlesyndication.com
directlink.cz
tpc.googlesyndication.com
11 fundingchoicesmessages.google.com pagead2.googlesyndication.com
9 tpc.googlesyndication.com pagead2.googlesyndication.com
tpc.googlesyndication.com
directlink.cz
googleads.g.doubleclick.net
8 googleads.g.doubleclick.net pagead2.googlesyndication.com
directlink.cz
googleads.g.doubleclick.net
8 fonts.gstatic.com fonts.googleapis.com
3 www.gstatic.com directlink.cz
googleads.g.doubleclick.net
2 www.google.com 1 redirects tpc.googlesyndication.com
2 fonts.googleapis.com regbu.com
directlink.cz
1 www.google-analytics.com www.googletagmanager.com
1 www.googletagmanager.com regbu.com
1 iocas-wxm.com 1 redirects
1 blog.manystylesandme.com 1 redirects
1 directlink.cz
105 14

This site contains no links.

Subject Issuer Validity Valid
regbu.com
GTS CA 1P5
2024-01-13 -
2024-04-12
3 months crt.sh
upload.video.google.com
GTS CA 1C3
2024-02-19 -
2024-05-13
3 months crt.sh
*.google-analytics.com
GTS CA 1C3
2024-02-19 -
2024-05-13
3 months crt.sh
*.g.doubleclick.net
GTS CA 1C3
2024-02-19 -
2024-05-13
3 months crt.sh
*.gstatic.com
GTS CA 1C3
2024-02-19 -
2024-05-13
3 months crt.sh
*.google.com
GTS CA 1C3
2024-02-19 -
2024-05-13
3 months crt.sh
tpc.googlesyndication.com
GTS CA 1C3
2024-02-19 -
2024-05-13
3 months crt.sh
www.google.com
GTS CA 1C3
2024-02-19 -
2024-05-13
3 months crt.sh

This page contains 12 frames:

Primary Page: https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
Frame ID: 9B313E86514B5023E45FBF44A32DF037
Requests: 80 HTTP requests in this frame

Frame: https://googleads.g.doubleclick.net/pagead/html/r20240306/r20190131/zrt_lookup_fy2021.html
Frame ID: 094159E3C5B40EE4998F04F22E50598D
Requests: 1 HTTP requests in this frame

Frame: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-6122204646002237&output=html&adk=1812271804&adf=3025194257&lmt=1710192414&plat=9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&plas=128x1080_l%7C140x1080_r&format=0x0&url=https%3A%2F%2Fregbu.com%2F%3Fclickid%3D132f1fd2-dfee-11ee-8ff1-0affeab2c067&host=ca-host-pub-2644536267352236&pra=5&wgl=1&easpi=0&asro=0&aseiel=1~2~4~6~8~9~10~11~12~13~14~15~16~17~7&uach=WyIiLCIiLCIiLCIiLCIiLG51bGwsMCxudWxsLCIiLG51bGwsMF0.&dt=1710192414013&bpp=4&bdt=692&idt=419&shv=r20240306&mjsv=m202403050101&ptt=9&saldr=aa&abxe=1&nras=1&correlator=280042441593&frm=20&pv=2&ga_vid=163375970.1710192414&ga_sid=1710192414&ga_hid=1459120505&ga_fc=1&u_tz=-600&u_his=2&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1600&bih=1200&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31081644%2C44795922%2C31081641%2C95322180%2C95324160%2C95325785%2C95326918&oid=2&pvsid=4013842173212805&tmod=715206822&uas=0&nvt=1&fsapi=1&ref=http%3A%2F%2Fdirectlink.cz%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1600%2C0%2C1600%2C1200%2C1600%2C1200&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&psd=W251bGwsbnVsbCxudWxsLDNd&ifi=1&uci=a!1&fsb=1&dtd=441
Frame ID: D8FDDE3BB7E4F762209041964C600F4F
Requests: 1 HTTP requests in this frame

Frame: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-6122204646002237&output=html&h=600&slotname=3318620291&adk=3504394691&adf=1519853264&pi=t.ma~as.3318620291&w=300&fwrn=4&fwrnh=100&lmt=1710192414&rafmt=4&format=300x600&url=https%3A%2F%2Fregbu.com%2F%3Fclickid%3D132f1fd2-dfee-11ee-8ff1-0affeab2c067&host=ca-host-pub-2644536267352236&fwr=0&fwrattr=true&rpe=1&resp_fmts=4&wgl=1&uach=WyIiLCIiLCIiLCIiLCIiLG51bGwsMCxudWxsLCIiLG51bGwsMF0.&dt=1710192414017&bpp=7&bdt=695&idt=447&shv=r20240306&mjsv=m202403050101&ptt=9&saldr=aa&abxe=1&prev_fmts=0x0&nras=1&correlator=280042441593&frm=20&pv=1&ga_vid=163375970.1710192414&ga_sid=1710192414&ga_hid=1459120505&ga_fc=1&u_tz=-600&u_his=2&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_sd=1&dmc=8&adx=978&ady=96&biw=1600&bih=1200&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31081644%2C44795922%2C31081641%2C95322180%2C95324160%2C95325785%2C95326918&oid=2&pvsid=4013842173212805&tmod=715206822&uas=0&nvt=1&ref=http%3A%2F%2Fdirectlink.cz%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1600%2C0%2C1600%2C1200%2C1600%2C1200&vis=1&rsz=%7C%7CloEe%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&psd=W251bGwsbnVsbCxudWxsLDNd&ifi=2&uci=a!2&fsb=1&dtd=452
Frame ID: FF521F59D8AC176526C6CB23592F8795
Requests: 1 HTTP requests in this frame

Frame: https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-6122204646002237&output=html&h=280&adk=4039094136&adf=1603261608&pi=t.aa~a.816269010~rp.4&daaos=1710172282040&w=785&fwrn=1&fwrnh=100&lmt=1710192415&rafmt=1&to=qs&pwprc=6717621136&format=785x280&url=https%3A%2F%2Fregbu.com%2F%3Fclickid%3D132f1fd2-dfee-11ee-8ff1-0affeab2c067&host=ca-host-pub-2644536267352236&fwr=0&fwrattr=false&pra=3&rpe=1&resp_fmts=3&wgl=1&fa=40&uach=WyIiLCIiLCIiLCIiLCIiLG51bGwsMCxudWxsLCIiLG51bGwsMF0.&dt=1710192415225&bpp=1&bdt=1903&idt=-M&shv=r20240306&mjsv=m202403050101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D2838844031be7ad7%3AT%3D1710192414%3ART%3D1710192414%3AS%3DALNI_MYuV5I38XIDEIOM9Xesk9uY7v6KBQ&gpic=UID%3D00000dab9171678c%3AT%3D1710192414%3ART%3D1710192414%3AS%3DALNI_MbyixTgmKWxcCWy4VmryEe_0nKPPQ&eo_id_str=ID%3D3c895d17170699c7%3AT%3D1710192414%3ART%3D1710192414%3AS%3DAA-AfjaxR5pdR6ES-qMOe-mPguSF&prev_fmts=0x0%2C300x600&nras=2&correlator=280042441593&frm=20&pv=1&ga_vid=163375970.1710192414&ga_sid=1710192414&ga_hid=1459120505&ga_fc=1&u_tz=-600&u_his=2&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_sd=1&dmc=8&adx=140&ady=4891&biw=1600&bih=1200&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31081644%2C44795922%2C31081641%2C95322180%2C95324160%2C95325785%2C95326918&oid=2&pvsid=4013842173212805&tmod=715206822&uas=0&nvt=1&ref=http%3A%2F%2Fdirectlink.cz%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1600%2C0%2C1600%2C1200%2C1600%2C1200&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&psd=W251bGwsbnVsbCxudWxsLDNd&ifi=5&uci=a!5&btvi=1&fsb=1&dtd=154
Frame ID: 43677C87323AB70A195C85759EB8CE46
Requests: 1 HTTP requests in this frame

Frame: https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-6122204646002237&output=html&h=280&adk=4039094136&adf=1603261608&pi=t.aa~a.149304254~rp.4&daaos=1710172282040&w=785&fwrn=1&fwrnh=100&lmt=1710192415&rafmt=1&to=qs&pwprc=6717621136&format=785x280&url=https%3A%2F%2Fregbu.com%2F%3Fclickid%3D132f1fd2-dfee-11ee-8ff1-0affeab2c067&host=ca-host-pub-2644536267352236&fwr=0&fwrattr=false&pra=3&rpe=1&resp_fmts=3&wgl=1&fa=40&uach=WyIiLCIiLCIiLCIiLCIiLG51bGwsMCxudWxsLCIiLG51bGwsMF0.&dt=1710192415225&bpp=1&bdt=1904&idt=-M&shv=r20240306&mjsv=m202403050101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D2838844031be7ad7%3AT%3D1710192414%3ART%3D1710192414%3AS%3DALNI_MYuV5I38XIDEIOM9Xesk9uY7v6KBQ&gpic=UID%3D00000dab9171678c%3AT%3D1710192414%3ART%3D1710192414%3AS%3DALNI_MbyixTgmKWxcCWy4VmryEe_0nKPPQ&eo_id_str=ID%3D3c895d17170699c7%3AT%3D1710192414%3ART%3D1710192414%3AS%3DAA-AfjaxR5pdR6ES-qMOe-mPguSF&prev_fmts=0x0%2C300x600%2C785x280&nras=3&correlator=280042441593&frm=20&pv=1&ga_vid=163375970.1710192414&ga_sid=1710192414&ga_hid=1459120505&ga_fc=1&u_tz=-600&u_his=2&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_sd=1&dmc=8&adx=140&ady=3845&biw=1600&bih=1200&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31081644%2C44795922%2C31081641%2C95322180%2C95324160%2C95325785%2C95326918&oid=2&pvsid=4013842173212805&tmod=715206822&uas=0&nvt=1&ref=http%3A%2F%2Fdirectlink.cz%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1600%2C0%2C1600%2C1200%2C1600%2C1200&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&psd=W251bGwsbnVsbCxudWxsLDNd&ifi=6&uci=a!6&btvi=2&fsb=1&dtd=167
Frame ID: 0D6C6E876E76F77DDC2FE088E8491060
Requests: 1 HTTP requests in this frame

Frame: https://googleads.g.doubleclick.net/pagead/html/r20240306/r20110914/zrt_lookup_fy2021.html
Frame ID: 1C985B353009680C21E86F9F94B7C251
Requests: 5 HTTP requests in this frame

Frame: https://tpc.googlesyndication.com/sodar/sodar2/225/runner.html
Frame ID: F7316B8BEFD6A669320EB019592D1C77
Requests: 3 HTTP requests in this frame

Frame: https://www.google.com/recaptcha/api2/aframe
Frame ID: 752B98198B9899C11E1393A256BE7140
Requests: 2 HTTP requests in this frame

Frame: https://fonts.googleapis.com/css?family=Google%20Sans%3A400%2C500
Frame ID: D88B9F7515DD696FDF273F9E1A7AF575
Requests: 7 HTTP requests in this frame

Frame: https://googleads.g.doubleclick.net/pagead/drt/si?st=NO_DATA
Frame ID: 026C9217613ADA878C1CDA6A9E97B0C6
Requests: 2 HTTP requests in this frame

Frame: https://pagead2.googlesyndication.com/bg/gZnWy8mTJh2nv19RYTdHYGEDJC1_M9D7HOMBQELlJo4.js
Frame ID: 31965DFCAF0EB631AEE4AB3A5CC87902
Requests: 1 HTTP requests in this frame

Screenshot

Page Title

REGBU.COM -

Page URL History Show full URLs

  1. http://directlink.cz/download/3399f3b754.exe Page URL
  2. https://blog.manystylesandme.com/d2d3faca-2e0f-4beb-848e-f1f0a1bc45b5?utm_source=directlink.cz&utm_campaign=m... HTTP 302
    http://iocas-wxm.com/directlink.cz?adTagId=32640a10-9f80-11ec-83d5-0a918cbcbb97&extclickid=w51kar... HTTP 302
    https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067 Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • <link rel=["']stylesheet["'] [^>]+/wp-(?:content|includes)/
  • /wp-(?:content|includes)/

Overall confidence: 100%
Detected patterns
  • googlesyndication\.com/

Overall confidence: 100%
Detected patterns

Overall confidence: 100%
Detected patterns
  • <link[^>]* href=[^>]+fonts\.(?:googleapis|google)\.com

Overall confidence: 100%
Detected patterns
  • googletagmanager\.com/gtag/js

Overall confidence: 100%
Detected patterns
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Overall confidence: 100%
Detected patterns
  • jquery[.-]migrate(?:-([\d.]+))?(?:\.min)?\.js(?:\?ver=([\d.]+))?

Page Statistics

105
Requests

98 %
HTTPS

79 %
IPv6

11
Domains

14
Subdomains

13
IPs

2
Countries

1975 kB
Transfer

3745 kB
Size

12
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://directlink.cz/download/3399f3b754.exe Page URL
  2. https://blog.manystylesandme.com/d2d3faca-2e0f-4beb-848e-f1f0a1bc45b5?utm_source=directlink.cz&utm_campaign=mdomains HTTP 302
    http://iocas-wxm.com/directlink.cz?adTagId=32640a10-9f80-11ec-83d5-0a918cbcbb97&extclickid=w51kar4s56euotpv28gtot50&fallbackUrl=https://regbu.com HTTP 302
    https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067 Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 90
  • https://www.google.com/pagead/drt/ui HTTP 302
  • https://googleads.g.doubleclick.net/pagead/drt/si?st=NO_DATA

105 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
3399f3b754.exe
directlink.cz/download/
152 B
269 B
Document
General
Full URL
http://directlink.cz/download/3399f3b754.exe
Protocol
HTTP/1.1
Server
46.8.8.200 Prague, Czech Republic, ASN60592 (GRANSY Gransy s.r.o. gransy.com, CZ),
Reverse DNS
Software
/
Resource Hash

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36
accept-language
en-US,en;q=0.9

Response headers

Content-Length
152
Content-Type
text/html; charset=utf-8
Date
Mon, 11 Mar 2024 21:26:50 GMT
Primary Request /
regbu.com/
Redirect Chain
  • https://blog.manystylesandme.com/d2d3faca-2e0f-4beb-848e-f1f0a1bc45b5?utm_source=directlink.cz&utm_campaign=mdomains
  • http://iocas-wxm.com/directlink.cz?adTagId=32640a10-9f80-11ec-83d5-0a918cbcbb97&extclickid=w51kar4s56euotpv28gtot50&fallbackUrl=https://regbu.com
  • https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
102 KB
17 KB
Document
General
Full URL
https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
Requested by
Host: directlink.cz
URL: http://directlink.cz/download/3399f3b754.exe
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:3033::ac43:c2e3 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
db4b6158e3fdf78e85d491f3118d7dbc1c5df6b9e111d337e94fdf2d7e03a96a

Request headers

Referer
http://directlink.cz/download/3399f3b754.exe
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36
accept-language
en-US,en;q=0.9

Response headers

alt-svc
h3=":443"; ma=86400
cf-cache-status
DYNAMIC
cf-edge-cache
cache,platform=wordpress
cf-ray
862ea00c28c74401-EWR
content-encoding
br
content-type
text/html; charset=UTF-8
date
Mon, 11 Mar 2024 21:26:53 GMT
link
<https://regbu.com/wp-json/>; rel="https://api.w.org/"
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2Fx8OkXKPRfny3dSlolqytCH0%2BhD5nxHWWYpZoqfwZZ%2F17iCIESMVPzhOLdiPF5%2BCkgV5J8Jtk6%2FnOMUnO61FnM6LThGGRs7MTlCqHf6as4OpGuBGJz6cvxwqp4uhpnlvBgVfDFtLevA%3D"}],"group":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding

Redirect headers

Cache-Control
no-store, no-cache, pre-check=0, post-check=0
Connection
keep-alive
Content-Length
0
Date
Mon, 11 Mar 2024 21:26:51 GMT
Location
https://regbu.com?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
Server
taeliyRK
X-WebKit-CSP
default-src 'self'; script-src 'self' 'unsafe-inline'
content-security-policy
default-src 'self'; script-src 'self' 'unsafe-inline'
x-content-security-policy
default-src 'self'; script-src 'self' 'unsafe-inline'
style.min.css
regbu.com/wp-includes/css/dist/block-library/
108 KB
15 KB
Stylesheet
General
Full URL
https://regbu.com/wp-includes/css/dist/block-library/style.min.css?ver=6.4.3
Requested by
Host: regbu.com
URL: https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:3033::ac43:c2e3 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
0085adfd2d08a45f62a06d8f3f969ddc4a94ebe8d226511db90aa038f11ed180

Request headers

accept-language
en-US,en;q=0.9
Referer
https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Mon, 11 Mar 2024 21:26:53 GMT
content-encoding
br
cf-cache-status
HIT
last-modified
Wed, 31 Jan 2024 06:04:00 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
age
5758
etag
W/"1ae43-61037a522cdea-gzip"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=JhopUOKe90iQDITiTBHe0a8hb6zJ2RCvjy%2BGpqGGfJ7hn%2BVHwpJr3tOqbu4dZL5G%2BBsLUj%2FM7h1fqumDcDK0plxgMNknpgYQeB2PAU7nhK8hFiaby%2FBC0Sk6A5r3%2FAPb3AnccBOqUa0%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/css
cache-control
max-age=14400
cf-ray
862ea017afd44401-EWR
alt-svc
h3=":443"; ma=86400
trp-floater-language-switcher.css
regbu.com/wp-content/plugins/translatepress-multilingual/assets/css/
18 KB
2 KB
Stylesheet
General
Full URL
https://regbu.com/wp-content/plugins/translatepress-multilingual/assets/css/trp-floater-language-switcher.css?ver=2.7.3
Requested by
Host: regbu.com
URL: https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:3033::ac43:c2e3 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
52b4878b19f85ca521b8823f98a5db49f5a705eea4cf61f1615bc58d473404f9

Request headers

accept-language
en-US,en;q=0.9
Referer
https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Mon, 11 Mar 2024 21:26:53 GMT
content-encoding
br
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
5758
cf-polished
origSize=22525
alt-svc
h3=":443"; ma=86400
cf-bgj
minify
last-modified
Wed, 06 Mar 2024 18:03:58 GMT
server
cloudflare
etag
W/"57fd-61301c8652860-gzip"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ygN20myJ7xjpoJCMxwuyQbs2C6%2FV5JWxZMXOyXfdt4Ceo4f6ShnykxujMPIV3NxgExaNlH0swDXmouGk4CrH0lF0ZJydzAVDQnximyaQTNPEUufKLMbsMfXQaXifLQzoEIEr9%2B7a3RY%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/css
cache-control
max-age=14400
cf-ray
862ea017afd54401-EWR
trp-language-switcher.css
regbu.com/wp-content/plugins/translatepress-multilingual/assets/css/
2 KB
1015 B
Stylesheet
General
Full URL
https://regbu.com/wp-content/plugins/translatepress-multilingual/assets/css/trp-language-switcher.css?ver=2.7.3
Requested by
Host: regbu.com
URL: https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:3033::ac43:c2e3 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
cf122fe45ccffe0ed0058d1fb7efae80dc92a8710d8ab18a7d63984bb4aa685e

Request headers

accept-language
en-US,en;q=0.9
Referer
https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Mon, 11 Mar 2024 21:26:53 GMT
content-encoding
br
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
5758
cf-polished
origSize=2843
alt-svc
h3=":443"; ma=86400
cf-bgj
minify
last-modified
Wed, 06 Mar 2024 18:03:58 GMT
server
cloudflare
etag
W/"b1b-61301c8653800-gzip"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=BqgWxxeee3uF%2FwlRpbPS%2BLm9ky%2F5G7x6N8Z80opNi2qNh%2Fhovkyco0e2U4wg4FSkKJ0cLXR6vG3dGk47uH5EvnUwGkCEaKTo7iKpuY%2FbgfIWdjUfHvp%2FUZ%2BPQIm1fSQ8Xh8JoSnD4VI%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/css
cache-control
max-age=14400
cf-ray
862ea017afd84401-EWR
trp-popup.css
regbu.com/wp-content/plugins/translatepress-business/add-ons-pro/automatic-language-detection/assets/css/
8 KB
2 KB
Stylesheet
General
Full URL
https://regbu.com/wp-content/plugins/translatepress-business/add-ons-pro/automatic-language-detection/assets/css/trp-popup.css?ver=6.4.3
Requested by
Host: regbu.com
URL: https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:3033::ac43:c2e3 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
326637e4c3f86d1f4f4d728a2de2a50d2c59f4a09844e866af8023ac6adcbc22

Request headers

accept-language
en-US,en;q=0.9
Referer
https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Mon, 11 Mar 2024 21:26:53 GMT
content-encoding
br
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
5758
cf-polished
origSize=11683
alt-svc
h3=":443"; ma=86400
cf-bgj
minify
last-modified
Sun, 30 Jul 2023 05:04:15 GMT
server
cloudflare
etag
W/"2da3-601ad3ed2f060-gzip"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=YbPLbVbSUIGfxSOS1uXNQ7h25NC98Pm2Wq9IV8qj4fK2GrwBhFG2xoJMNw0WwCNyzw5kNJZX5St68EnQ1%2BXuP6q1Qyghv0%2B7myMqERPVM9QXo%2Bh6%2BCwbw4AA5JkfdZEVlonjgQdVaOI%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/css
cache-control
max-age=14400
cf-ray
862ea017afd94401-EWR
all.min.css
regbu.com/wp-content/themes/bam-pro/assets/fonts/css/
58 KB
13 KB
Stylesheet
General
Full URL
https://regbu.com/wp-content/themes/bam-pro/assets/fonts/css/all.min.css?ver=5.15.4
Requested by
Host: regbu.com
URL: https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:3033::ac43:c2e3 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
99464ceb71bc9bbdcc72275faefe44f98eb5cbb6b5d8ee665b87b35376f1a96e

Request headers

accept-language
en-US,en;q=0.9
Referer
https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Mon, 11 Mar 2024 21:26:53 GMT
content-encoding
br
cf-cache-status
HIT
last-modified
Thu, 13 Jul 2023 22:58:00 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
age
5758
etag
W/"e7a9-600664389a3c7-gzip"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NbeOC%2BIUK8nzzAywgJMF1ETzpX7fo7iBHjsSEoqencaEPBDjgfHOvk8HyKKJMcFLpEcDFg%2BKEJbG7LrRQWhT%2BNRVimiaOrVw88re73E3%2B%2FnxzH%2B7u%2Bl3QX8vlMlETB6yZIZs6GhCpfw%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/css
cache-control
max-age=14400
cf-ray
862ea017afda4401-EWR
alt-svc
h3=":443"; ma=86400
style.css
regbu.com/wp-content/themes/bam-pro/
68 KB
13 KB
Stylesheet
General
Full URL
https://regbu.com/wp-content/themes/bam-pro/style.css?ver=6.4.3
Requested by
Host: regbu.com
URL: https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:3033::ac43:c2e3 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
85c34c3277bb9c28f7e9f0b84dfb4a73196c25bb03ca1e887c507ec98ba6587b

Request headers

accept-language
en-US,en;q=0.9
Referer
https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Mon, 11 Mar 2024 21:26:53 GMT
content-encoding
br
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
5758
cf-polished
origSize=94748
alt-svc
h3=":443"; ma=86400
cf-bgj
minify
last-modified
Thu, 13 Jul 2023 22:58:00 GMT
server
cloudflare
etag
W/"1721c-60066438b7883-gzip"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Szag9iuMh7mWSfPI%2F7xgMWWx53mZAj1KHNnDZSlKKxh3SpdhYlFnEq5Kg1FdNr1K%2Bl03zI8WgXdzawUdzXZUYo0DEvdz83aKIHCQjgAQ54PQG9oeUbUd1bd1F2EIfnFPjECSeOf7XnQ%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/css
cache-control
max-age=14400
cf-ray
862ea017afdc4401-EWR
css
fonts.googleapis.com/
70 KB
2 KB
Stylesheet
General
Full URL
https://fonts.googleapis.com/css?family=Source+Sans+Pro%3A100%2C200%2C300%2C400%2C500%2C600%2C700%2C800%2C900%2C100i%2C200i%2C300i%2C400i%2C500i%2C600i%2C700i%2C800i%2C900i|Roboto+Condensed%3A100%2C200%2C300%2C400%2C500%2C600%2C700%2C800%2C900%2C100i%2C200i%2C300i%2C400i%2C500i%2C600i%2C700i%2C800i%2C900i%26subset%3Dlatin
Requested by
Host: regbu.com
URL: https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2607:f8b0:4006:80d::200a , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
d41a209df24c594983e93205b6391d257def6af50b202619ebd521744c40ff5c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept-language
en-US,en;q=0.9
Referer
https://regbu.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

strict-transport-security
max-age=31536000
date
Mon, 11 Mar 2024 21:26:53 GMT
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
0
last-modified
Mon, 11 Mar 2024 21:23:09 GMT
server
ESF
cross-origin-opener-policy
same-origin-allow-popups
x-frame-options
SAMEORIGIN
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
private, max-age=86400, stale-while-revalidate=604800
timing-allow-origin
*
link
<https://fonts.gstatic.com>; rel=preconnect; crossorigin
expires
Mon, 11 Mar 2024 21:26:53 GMT
jquery.min.js
regbu.com/wp-includes/js/jquery/
86 KB
31 KB
Script
General
Full URL
https://regbu.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
Requested by
Host: regbu.com
URL: https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:3033::ac43:c2e3 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
cb6f2d32c49d1c2b25e9ffc9aaafa3f83075346c01bcd4ae6eb187392a4292cf

Request headers

accept-language
en-US,en;q=0.9
Referer
https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Mon, 11 Mar 2024 21:26:53 GMT
content-encoding
br
cf-cache-status
HIT
last-modified
Wed, 08 Nov 2023 06:04:19 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
age
5758
etag
W/"15601-6099ddba09927-gzip"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=f0lnpgBe3Q%2FS7NJBy3YuuAGFTeT2f5kr3xS7DkeYCrjnaGgRceeHUAvAgsmpofA1ZYTPfxxGBTUeXwUyzBeTISU7%2FdUxKdoTHxt6KLiz1drGC2SrBBVy9MSzF3WKo%2FQ397HkAzRCTlc%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript
cache-control
max-age=14400
cf-ray
862ea017afdd4401-EWR
alt-svc
h3=":443"; ma=86400
jquery-migrate.min.js
regbu.com/wp-includes/js/jquery/
13 KB
5 KB
Script
General
Full URL
https://regbu.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
Requested by
Host: regbu.com
URL: https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:3033::ac43:c2e3 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
5274f11e6fb32ae0cf2dfb9f8043272865c397a7c4223b4cfa7d50ea52fbde89

Request headers

accept-language
en-US,en;q=0.9
Referer
https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Mon, 11 Mar 2024 21:26:53 GMT
content-encoding
br
cf-cache-status
HIT
last-modified
Wed, 09 Aug 2023 06:04:03 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
age
5758
etag
W/"3509-602773f1f0bac-gzip"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ss6eGvGKtArDwejUfMk1vfVnHr%2B0WUtGkFvD08FPPzYbDAYn7imnH6nqXNuas%2FaoHgJxw9mn6ynJ9iL2k3tgd307b30jKmvPk%2Fz%2FRz9ie0szZiLV7MsaAoOaXTvOLXaOPjAVQp4aZrQ%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript
cache-control
max-age=14400
cf-ray
862ea017afe04401-EWR
alt-svc
h3=":443"; ma=86400
trp-language-cookie.js
regbu.com/wp-content/plugins/translatepress-business/add-ons-pro/automatic-language-detection/assets/js/
15 KB
4 KB
Script
General
Full URL
https://regbu.com/wp-content/plugins/translatepress-business/add-ons-pro/automatic-language-detection/assets/js/trp-language-cookie.js?ver=1.1.1
Requested by
Host: regbu.com
URL: https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:3033::ac43:c2e3 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
fd88d63a0b21974210c6097e5ecc5f1b569e288a77085c4b806dadcd6f73ad78

Request headers

accept-language
en-US,en;q=0.9
Referer
https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Mon, 11 Mar 2024 21:26:53 GMT
content-encoding
br
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
5758
cf-polished
origSize=22110
alt-svc
h3=":443"; ma=86400
cf-bgj
minify
last-modified
Sun, 30 Jul 2023 05:04:15 GMT
server
cloudflare
etag
W/"565e-601ad3ed2f060-gzip"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=m0%2Fb9shDeyVmqL0RAsUIxWzmmEH9AqxpUiBulAGAzOzAKZygQbEW9c59xtmxmvR7ERQ7EX9czICFpjzflgXByeYJ0gBOdMErslOP3PiCVlIhpxJ6IS03qePhMAVxEsTzeMNvpWlNDug%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript
cache-control
max-age=14400
cf-ray
862ea017afe24401-EWR
js
www.googletagmanager.com/gtag/
206 KB
76 KB
Script
General
Full URL
https://www.googletagmanager.com/gtag/js?id=G-M9NGL92EVN
Requested by
Host: regbu.com
URL: https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2607:f8b0:4006:81c::2008 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
fcdbca03d048529b3e535adfe9bebb8288f1277798ee507e7e826a1ec745f86d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

accept-language
en-US,en;q=0.9
Referer
https://regbu.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Mon, 11 Mar 2024 21:26:53 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
access-control-allow-headers
Cache-Control
content-length
77511
x-xss-protection
0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
expires
Mon, 11 Mar 2024 21:26:53 GMT
adsbygoogle.js
pagead2.googlesyndication.com/pagead/js/
149 KB
50 KB
Script
General
Full URL
https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-6122204646002237&host=ca-host-pub-2644536267352236
Requested by
Host: regbu.com
URL: https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2607:f8b0:4006:80b::2002 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
42daf695d2e50ea530cd4781461f14e1eeaefd40fc32c547239c0722fee7710a
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://regbu.com/
Origin
https://regbu.com
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Mon, 11 Mar 2024 21:26:53 GMT
content-encoding
br
x-content-type-options
nosniff
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
50980
x-xss-protection
0
server
cafe
etag
15497149611209254274
vary
Accept-Encoding
content-type
text/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=3600, stale-while-revalidate=3600
timing-allow-origin
*
link
<https://googleads.g.doubleclick.net>; rel="preconnect"; crossorigin
expires
Mon, 11 Mar 2024 21:26:53 GMT
americky-burger-a-jeho-priprava-od-a-az-do-z.jpg
regbu.com/wp-content/uploads/2023/08/
166 KB
166 KB
Image
General
Full URL
https://regbu.com/wp-content/uploads/2023/08/americky-burger-a-jeho-priprava-od-a-az-do-z.jpg
Requested by
Host: regbu.com
URL: https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:3033::ac43:c2e3 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
719ae3ee0ff109b849f864333b279fa5a360256c5b345c28f66bff46cfc93e05

Request headers

accept-language
en-US,en;q=0.9
Referer
https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Mon, 11 Mar 2024 21:26:53 GMT
cf-cache-status
HIT
last-modified
Mon, 21 Aug 2023 20:40:20 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
"2975c-60374e3092f7a"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qN1GX9tYmIo%2Bf%2BXlCR9G7AGre1GaCcoh1%2FzZEkE1MextjrIkDO1olrros9pSRWGi8D0B55Uf0m7jNAon7zwGuD2zLJ6xvRO1uqE7YkUAInKICGKp40o3vbB7PoPR9xQr0COStJHmaYo%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
cache-control
max-age=14400
accept-ranges
bytes
cf-ray
862ea017afe54401-EWR
alt-svc
h3=":443"; ma=86400
content-length
169820
nejoblibenejsi-jidla-evropy-musite-ochutnat.jpg
regbu.com/wp-content/uploads/2023/08/
312 KB
313 KB
Image
General
Full URL
https://regbu.com/wp-content/uploads/2023/08/nejoblibenejsi-jidla-evropy-musite-ochutnat.jpg
Requested by
Host: regbu.com
URL: https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:3033::ac43:c2e3 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
3f41b059d0f56f8346987be3873ffaa28159738022f82df44e376e407c37f49a

Request headers

accept-language
en-US,en;q=0.9
Referer
https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Mon, 11 Mar 2024 21:26:53 GMT
cf-cache-status
HIT
last-modified
Thu, 17 Aug 2023 08:43:48 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
"4e020-6031a692061b8"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DbxLqAgL2G98TRQBofnl4FxTeNP4LycMxaa4iTNzeuGWDsF%2B1QQR6EXHPax6gSssVtBI5ubinEOlDmsOsksHbY8PjolQgcNBk3DgIdLsK%2BbhY6pl5apzPaxQRnNbEZDL7WvGyW5KHr8%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
cache-control
max-age=14400
accept-ranges
bytes
cf-ray
862ea01868b74401-EWR
alt-svc
h3=":443"; ma=86400
content-length
319520
vyhledavani-google-obrazky.jpg
regbu.com/wp-content/uploads/2022/08/
95 KB
96 KB
Image
General
Full URL
https://regbu.com/wp-content/uploads/2022/08/vyhledavani-google-obrazky.jpg
Requested by
Host: regbu.com
URL: https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:3033::ac43:c2e3 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e90d03e5868958c39f668350a8f49c57e42e04e41e0807d7aa967f3c4509ea99

Request headers

accept-language
en-US,en;q=0.9
Referer
https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Mon, 11 Mar 2024 21:26:53 GMT
cf-cache-status
HIT
last-modified
Tue, 30 Aug 2022 14:19:39 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
"17c9b-5e77612172570"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NIJx3gTBZq2FNJMaQ0GuFMy2DyhUaciuh0tGv4iHhnfXkAWEaZwXAUlG2NKbifY1pEheBsLghvhzLiDF9YP28HXQpUhNoT6i7G9upHzW%2FMCYd7WMr2FwW2wcIEJ8Vt1WWLLAhq5pj2A%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
cache-control
max-age=14400
accept-ranges
bytes
cf-ray
862ea01868ba4401-EWR
alt-svc
h3=":443"; ma=86400
content-length
97435
adsbygoogle.js
pagead2.googlesyndication.com/pagead/js/
149 KB
50 KB
Script
General
Full URL
https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-6122204646002237
Requested by
Host: regbu.com
URL: https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2607:f8b0:4006:80b::2002 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
905c0e4e3a251935dad027e0539b2cbbcd2334ce38663528fae331046aa2bf3a
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://regbu.com/
Origin
https://regbu.com
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Mon, 11 Mar 2024 21:26:53 GMT
content-encoding
br
x-content-type-options
nosniff
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
51164
x-xss-protection
0
server
cafe
etag
17272660389703905158
vary
Accept-Encoding
content-type
text/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=3600, stale-while-revalidate=3600
timing-allow-origin
*
link
<https://googleads.g.doubleclick.net>; rel="preconnect"; crossorigin
expires
Mon, 11 Mar 2024 21:26:53 GMT
cs_CZ.png
regbu.com/wp-content/plugins/translatepress-multilingual/assets/images/flags/
361 B
823 B
Image
General
Full URL
https://regbu.com/wp-content/plugins/translatepress-multilingual/assets/images/flags/cs_CZ.png
Requested by
Host: regbu.com
URL: https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3033::ac43:c2e3 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
1bc61117f652bc846db0c95c5cc7273b6c0484292ed2304168cadd8affd40487

Request headers

accept-language
en-US,en;q=0.9
Referer
https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Mon, 11 Mar 2024 21:26:54 GMT
cf-cache-status
HIT
last-modified
Wed, 06 Mar 2024 18:03:58 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
"169-61301c86566e0"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZJkBu0m0HG5DO%2FirZ2ETvgEWhjVeNhVeV07OUOAVrsP8wVap3j5Mg2cnX%2FGFmjyAchdhzPh7HBfHmBBY5pSVI%2F%2F2AnVPvMkS3FJWY%2F5%2FcpSYfCSFl0WuJovYE1iiJGdqaWC%2Fr4jDUPU%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/png
cache-control
max-age=14400
accept-ranges
bytes
cf-ray
862ea0194ab34408-EWR
alt-svc
h3=":443"; ma=86400
content-length
361
en_US.png
regbu.com/wp-content/plugins/translatepress-multilingual/assets/images/flags/
502 B
954 B
Image
General
Full URL
https://regbu.com/wp-content/plugins/translatepress-multilingual/assets/images/flags/en_US.png
Requested by
Host: regbu.com
URL: https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3033::ac43:c2e3 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
84554ad84b590aa4d161301d4abb95d5d3b7013f38bbb0c02ba0d506ce3c548e

Request headers

accept-language
en-US,en;q=0.9
Referer
https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Mon, 11 Mar 2024 21:26:54 GMT
cf-cache-status
HIT
last-modified
Wed, 06 Mar 2024 18:03:58 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
"1f6-61301c86595c0"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HhRPuHo05SBX0KFyBnxQ7ltfSUUeTmJNAQSxggUPangunrS21shv%2FCOAscxUE5OmhvD9FpZvMfdbvS6s2hitOkEo9jpj3lhRlApdoAusb6PNvMKI6%2FOztI4VS0pj9pQViCch4n4tkG8%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/png
cache-control
max-age=14400
accept-ranges
bytes
cf-ray
862ea0194ab54408-EWR
alt-svc
h3=":443"; ma=86400
content-length
502
sk_SK.png
regbu.com/wp-content/plugins/translatepress-multilingual/assets/images/flags/
370 B
831 B
Image
General
Full URL
https://regbu.com/wp-content/plugins/translatepress-multilingual/assets/images/flags/sk_SK.png
Requested by
Host: regbu.com
URL: https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3033::ac43:c2e3 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
5a4b22644990ed0b5f68373075760fa4d987b650a6dd05409ddb4d8002a391b8

Request headers

accept-language
en-US,en;q=0.9
Referer
https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Mon, 11 Mar 2024 21:26:54 GMT
cf-cache-status
HIT
last-modified
Wed, 06 Mar 2024 18:03:58 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
"172-61301c8663201"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3iWsLI1nBhIdUshKI%2F9IQBE%2FuIuCzbmRpuJK0p7juEqwo5Qe1fOvmeDdRBFbcuCuCiTlnve0jEaJ0m%2BUZBqJrOO0mGv8%2Be6mFAcSyjntJK5eW9CCA7TvDVKxe%2Fm%2B%2FEfl38NRFA3eoRQ%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/png
cache-control
max-age=14400
accept-ranges
bytes
cf-ray
862ea0194ab64408-EWR
alt-svc
h3=":443"; ma=86400
content-length
370
pl_PL.png
regbu.com/wp-content/plugins/translatepress-multilingual/assets/images/flags/
235 B
686 B
Image
General
Full URL
https://regbu.com/wp-content/plugins/translatepress-multilingual/assets/images/flags/pl_PL.png
Requested by
Host: regbu.com
URL: https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3033::ac43:c2e3 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
246e5d2f70b9e2f43901db5f080cf38df03804c235c3009458a9ad59e6f47c98

Request headers

accept-language
en-US,en;q=0.9
Referer
https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Mon, 11 Mar 2024 21:26:54 GMT
cf-cache-status
HIT
last-modified
Wed, 06 Mar 2024 18:03:58 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
"eb-61301c8662261"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zOG2vRF30xHdj0JxHpRc0Wh06iTtgWR9uEepY9F0KmVwHIUj1Sg1QoGTieLBlgih0QPtPysmB%2Bc3%2F5qxAHLrocfBDBotBthqcDCMqo2vY60Sb5lY4OXGxarJ95Kk6Qmt9eUhDOTYefE%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/png
cache-control
max-age=14400
accept-ranges
bytes
cf-ray
862ea0194ab84408-EWR
alt-svc
h3=":443"; ma=86400
content-length
235
zh_CN.png
regbu.com/wp-content/plugins/translatepress-multilingual/assets/images/flags/
313 B
771 B
Image
General
Full URL
https://regbu.com/wp-content/plugins/translatepress-multilingual/assets/images/flags/zh_CN.png
Requested by
Host: regbu.com
URL: https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3033::ac43:c2e3 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
1348be98d8f2a8599acfef9767527e164544e1e07cc74279cee0a1bb9a50a395

Request headers

accept-language
en-US,en;q=0.9
Referer
https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Mon, 11 Mar 2024 21:26:53 GMT
cf-cache-status
HIT
last-modified
Wed, 06 Mar 2024 18:03:58 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
"139-61301c8667081"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xzswaa8XErDC55ArthH7URGSh7hwsFfTsLQxuPkdnpY2jFovraJSsNvt7KyezcCIswVH0WeQCSuV7l95yEp79UfJ01VLckGINPG69AnL0gZf%2BgqNF%2FpwDBe%2Fu4S5HBuD%2F%2FwO0gn4VTA%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/png
cache-control
max-age=14400
accept-ranges
bytes
cf-ray
862ea0194ab94408-EWR
alt-svc
h3=":443"; ma=86400
content-length
313
de_DE.png
regbu.com/wp-content/plugins/translatepress-multilingual/assets/images/flags/
250 B
710 B
Image
General
Full URL
https://regbu.com/wp-content/plugins/translatepress-multilingual/assets/images/flags/de_DE.png
Requested by
Host: regbu.com
URL: https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3033::ac43:c2e3 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
fb8abf4975a70816d1ecb0e3dff7ed44ff73201795790a55b4abfb0d1b6d162f

Request headers

accept-language
en-US,en;q=0.9
Referer
https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Mon, 11 Mar 2024 21:26:54 GMT
cf-cache-status
HIT
last-modified
Wed, 06 Mar 2024 18:03:58 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
"fa-61301c8657680"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6PNKib9HUYQ5Ph9WnxV0avEhoh%2FwifH11EAizU%2By9bJzvyGAxywhOSckG1L0H5PrD8lL%2BCHDhyVzrjr%2Brd35KTzrpenjKTP%2B4iihjifdWQcKfCPd5XhZE%2BGSuql%2BwkukLsehLQT4EDI%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/png
cache-control
max-age=14400
accept-ranges
bytes
cf-ray
862ea0194abc4408-EWR
alt-svc
h3=":443"; ma=86400
content-length
250
pt_PT.png
regbu.com/wp-content/plugins/translatepress-multilingual/assets/images/flags/
441 B
899 B
Image
General
Full URL
https://regbu.com/wp-content/plugins/translatepress-multilingual/assets/images/flags/pt_PT.png
Requested by
Host: regbu.com
URL: https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3033::ac43:c2e3 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b17974619f9233fb51fc94a230d109d563093530560a2ac910972020c8cc4209

Request headers

accept-language
en-US,en;q=0.9
Referer
https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Mon, 11 Mar 2024 21:26:54 GMT
cf-cache-status
HIT
last-modified
Wed, 06 Mar 2024 18:03:58 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
"1b9-61301c8663201"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pqA6THGYlo02p63%2B7xOuHDE58Vs0X%2FpyUx2OZB3aTHVDN%2BIjL8r2SZtx3m5%2BYHm1GzbIg1mfOh%2BnJts7P50bga614tHoxgH2PqAre%2FQhP385axyTzgVK44sY0d7HyLCTPidhOsaon6w%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/png
cache-control
max-age=14400
accept-ranges
bytes
cf-ray
862ea0194abd4408-EWR
alt-svc
h3=":443"; ma=86400
content-length
441
es_ES.png
regbu.com/wp-content/plugins/translatepress-multilingual/assets/images/flags/
325 B
782 B
Image
General
Full URL
https://regbu.com/wp-content/plugins/translatepress-multilingual/assets/images/flags/es_ES.png
Requested by
Host: regbu.com
URL: https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3033::ac43:c2e3 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
f71e440bd8074d59686f35d87b824c16f5310a34bab7fb017b0178bd726e35d3

Request headers

accept-language
en-US,en;q=0.9
Referer
https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Mon, 11 Mar 2024 21:26:54 GMT
cf-cache-status
HIT
last-modified
Wed, 06 Mar 2024 18:03:58 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
"145-61301c865a560"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dYlpRfy6U%2BChYj1qNcf0yBpX0PayetEIywELVEnN8odCSUgrcWUWbK9OU3ccL77FhC9B%2B3R14ebD%2FeSXFvLDk%2BrBCghefNNDLZUsDMsHX256yk9I9xbgk5iZXzg7Rld8VT55scbpS60%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/png
cache-control
max-age=14400
accept-ranges
bytes
cf-ray
862ea0194abf4408-EWR
alt-svc
h3=":443"; ma=86400
content-length
325
ru_RU.png
regbu.com/wp-content/plugins/translatepress-multilingual/assets/images/flags/
241 B
694 B
Image
General
Full URL
https://regbu.com/wp-content/plugins/translatepress-multilingual/assets/images/flags/ru_RU.png
Requested by
Host: regbu.com
URL: https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3033::ac43:c2e3 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
bc78f50b6e27078e91fe318c8ebdc52bac6cabbe5c298f471bc60292e126e1a5

Request headers

accept-language
en-US,en;q=0.9
Referer
https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Mon, 11 Mar 2024 21:26:53 GMT
cf-cache-status
HIT
last-modified
Wed, 06 Mar 2024 18:03:58 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
"f1-61301c8663201"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Tbsh1k5QDfYraiaGgf3zPhXazSqXH6ZQxoRVgqfPbkyEElXC0R0wkS6YRwEE0QXGK9iLPnqJUVxD%2FNRmfLC6VoAxiuA15uRrtEltClKDL8nxj9C1n%2F98nrWm6n0r8eVSTVBKoAOZzqA%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/png
cache-control
max-age=14400
accept-ranges
bytes
cf-ray
862ea0194ac04408-EWR
alt-svc
h3=":443"; ma=86400
content-length
241
fr_FR.png
regbu.com/wp-content/plugins/translatepress-multilingual/assets/images/flags/
268 B
724 B
Image
General
Full URL
https://regbu.com/wp-content/plugins/translatepress-multilingual/assets/images/flags/fr_FR.png
Requested by
Host: regbu.com
URL: https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3033::ac43:c2e3 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
9c86c0c02ccb446b1a50d0282f4d9715e45670be443c4c3f666c263601e36274

Request headers

accept-language
en-US,en;q=0.9
Referer
https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Mon, 11 Mar 2024 21:26:54 GMT
cf-cache-status
HIT
last-modified
Wed, 06 Mar 2024 18:03:58 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
"10c-61301c865c4a0"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pbu%2F9acE05qsprNSRKq1WEyHxrtOkYi6c7glM2ULSPs9Yl3P8%2Bzd65llmQ02DZwryGsUFtWSgQ%2BhL3Azjx0R6d9DxC31QJUxHPJTxQ6cgIWUavtSFPvswEBZFwG1BEw2HHvQoCfy6%2B8%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/png
cache-control
max-age=14400
accept-ranges
bytes
cf-ray
862ea0194ac24408-EWR
alt-svc
h3=":443"; ma=86400
content-length
268
bg_BG.png
regbu.com/wp-content/plugins/translatepress-multilingual/assets/images/flags/
252 B
707 B
Image
General
Full URL
https://regbu.com/wp-content/plugins/translatepress-multilingual/assets/images/flags/bg_BG.png
Requested by
Host: regbu.com
URL: https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3033::ac43:c2e3 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
8a52d124a5821cde93d0f507ea5b57407ef327189ff07e0496bcd3dc74861948

Request headers

accept-language
en-US,en;q=0.9
Referer
https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Mon, 11 Mar 2024 21:26:54 GMT
cf-cache-status
HIT
last-modified
Wed, 06 Mar 2024 18:03:58 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
"fc-61301c8655740"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=mlABsIbdm%2BSAr3zBCp%2FLWtA2UT5pRW4fk7Y%2F0eOQWqDuPBxWzLK4iwqejcYRLb4CHWromJKsb9mt9iiqbgHqW8oxpAF63VBcvJLC9MfU1XP1TGRsXXvNklHvJgqOefz%2B1DeDUamUDU0%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/png
cache-control
max-age=14400
accept-ranges
bytes
cf-ray
862ea0194ac34408-EWR
alt-svc
h3=":443"; ma=86400
content-length
252
da_DK.png
regbu.com/wp-content/plugins/translatepress-multilingual/assets/images/flags/
304 B
761 B
Image
General
Full URL
https://regbu.com/wp-content/plugins/translatepress-multilingual/assets/images/flags/da_DK.png
Requested by
Host: regbu.com
URL: https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3033::ac43:c2e3 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3e21ed35cd4deffee9f308bebff9625437f4ecdead9f39f9f50918c1739337d

Request headers

accept-language
en-US,en;q=0.9
Referer
https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Mon, 11 Mar 2024 21:26:54 GMT
cf-cache-status
HIT
last-modified
Wed, 06 Mar 2024 18:03:58 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
"130-61301c8657680"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7C2mST9mmeBuzNlW7%2FwkuzB%2BAptFr88Y3aK0PKMuz4dGhWOO2XDTbG6WlB1pGyzvt%2BTpL4aoREST%2BecoGTmeywsI2CV22CwWCkmOj45tAcx9raSABdqWtu6IRD4BQzCJZEfYlensxSw%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/png
cache-control
max-age=14400
accept-ranges
bytes
cf-ray
862ea0194ac44408-EWR
alt-svc
h3=":443"; ma=86400
content-length
304
nl_NL.png
regbu.com/wp-content/plugins/translatepress-multilingual/assets/images/flags/
282 B
738 B
Image
General
Full URL
https://regbu.com/wp-content/plugins/translatepress-multilingual/assets/images/flags/nl_NL.png
Requested by
Host: regbu.com
URL: https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3033::ac43:c2e3 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
42495d821ccd0890cf42f1b7ff365069dfbbf2db6a7cd2f58cbff0724153c1a0

Request headers

accept-language
en-US,en;q=0.9
Referer
https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Mon, 11 Mar 2024 21:26:54 GMT
cf-cache-status
HIT
last-modified
Wed, 06 Mar 2024 18:03:58 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
"11a-61301c86612c1"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gACWq%2FMuHnuE9Q4KtSwV%2BpUkqxfpagdXT%2Fh8JQ6fyPgilgueTJeQg%2Fv9ie5GqI0ggpz9n5qqrdc0v5zrJwC2t1KzfQgGx9S1mnSNiL1u3CkF3Ec%2BHb4Ae9Y8OFMXkYTFIE65LnnImu8%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/png
cache-control
max-age=14400
accept-ranges
bytes
cf-ray
862ea0194ac74408-EWR
alt-svc
h3=":443"; ma=86400
content-length
282
et.png
regbu.com/wp-content/plugins/translatepress-multilingual/assets/images/flags/
278 B
738 B
Image
General
Full URL
https://regbu.com/wp-content/plugins/translatepress-multilingual/assets/images/flags/et.png
Requested by
Host: regbu.com
URL: https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3033::ac43:c2e3 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
dd6747b68e5f84363c189fab01f3836b16389ab0259c5cadd4d89827dce5ac4c

Request headers

accept-language
en-US,en;q=0.9
Referer
https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Mon, 11 Mar 2024 21:26:53 GMT
cf-cache-status
HIT
last-modified
Wed, 06 Mar 2024 18:03:58 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
"116-61301c865b500"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rrwLxT%2FzGdOeKJbPlSUaAYF%2FZVF5zjHvvphicabelOG1T6%2Bz0%2Fodcu8D3kXOlJV7%2FLPC1ofVyoxcJ1vH3Nmpk19asiK6wqBzFMOBjLKbNWhgbxk44JYRC0j3vl9re0sBjkI%2BNKJQ84Y%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/png
cache-control
max-age=14400
accept-ranges
bytes
cf-ray
862ea0194ac84408-EWR
alt-svc
h3=":443"; ma=86400
content-length
278
fi.png
regbu.com/wp-content/plugins/translatepress-multilingual/assets/images/flags/
363 B
823 B
Image
General
Full URL
https://regbu.com/wp-content/plugins/translatepress-multilingual/assets/images/flags/fi.png
Requested by
Host: regbu.com
URL: https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3033::ac43:c2e3 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
abb477d4d2e332a08ec4d51f2734ee46ae879d2c0b71fe38da40d03962e3a708

Request headers

accept-language
en-US,en;q=0.9
Referer
https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Mon, 11 Mar 2024 21:26:53 GMT
cf-cache-status
HIT
last-modified
Wed, 06 Mar 2024 18:03:58 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
"16b-61301c865b500"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3OYeIMleiaXLCTan1LYgKG%2B45Gb54G%2BK6Pcahs5KzF17iOk8ZYgejbhWVubfCdFuqTsUMqgi%2FH5W2wKQzZudJrmMmIejc6kL8oO%2FOMehpjxS0oWlZRiRJXbjT%2BdG5IUnrf57WFG%2BK7A%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/png
cache-control
max-age=14400
accept-ranges
bytes
cf-ray
862ea0194aca4408-EWR
alt-svc
h3=":443"; ma=86400
content-length
363
el.png
regbu.com/wp-content/plugins/translatepress-multilingual/assets/images/flags/
413 B
869 B
Image
General
Full URL
https://regbu.com/wp-content/plugins/translatepress-multilingual/assets/images/flags/el.png
Requested by
Host: regbu.com
URL: https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3033::ac43:c2e3 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
3182c6ebc02afdf0ae998303f1ca7ec92a387ebaedc85564eb26425620f8d1ee

Request headers

accept-language
en-US,en;q=0.9
Referer
https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Mon, 11 Mar 2024 21:26:53 GMT
cf-cache-status
HIT
last-modified
Wed, 06 Mar 2024 18:03:58 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
"19d-61301c8658620"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vaoUkNkI7SSxD2YLE8xAsemAxTuP76vKg9vRyAMExyLDbz4ye7QzhkPRFtqfSpTtK7uY2qGw%2F5htgk3pgUseubxhZ04p%2F2lQniRa4N8O6vaDOVyy4BKcu5wfHI%2FU3hdqQErfQRGZ8U8%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/png
cache-control
max-age=14400
accept-ranges
bytes
cf-ray
862ea0194ace4408-EWR
alt-svc
h3=":443"; ma=86400
content-length
413
hu_HU.png
regbu.com/wp-content/plugins/translatepress-multilingual/assets/images/flags/
276 B
728 B
Image
General
Full URL
https://regbu.com/wp-content/plugins/translatepress-multilingual/assets/images/flags/hu_HU.png
Requested by
Host: regbu.com
URL: https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3033::ac43:c2e3 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
1ab50bfb7b50ba43cf03e36facb6431597e46a51adb21f53f04297421494e5b8

Request headers

accept-language
en-US,en;q=0.9
Referer
https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Mon, 11 Mar 2024 21:26:53 GMT
cf-cache-status
HIT
last-modified
Wed, 06 Mar 2024 18:03:58 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
"114-61301c865d441"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=c7hxQZp2QEe9AZnakqzJNn535RqNBxiFKszuFLxZIklapntbJ3xKy7zceRujOk9nHBvcqzZ1D4Zl9Ak5QbSM2WOaBurKSgOavtaFdqicEtEsE63fI3uZagMSBzI4%2FESoUxTeiGDtAas%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/png
cache-control
max-age=14400
accept-ranges
bytes
cf-ray
862ea0194ad04408-EWR
alt-svc
h3=":443"; ma=86400
content-length
276
it_IT.png
regbu.com/wp-content/plugins/translatepress-multilingual/assets/images/flags/
267 B
721 B
Image
General
Full URL
https://regbu.com/wp-content/plugins/translatepress-multilingual/assets/images/flags/it_IT.png
Requested by
Host: regbu.com
URL: https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3033::ac43:c2e3 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
85d05871f6315412de38a72c7164fd4917efba135ba06ed9972c502c1fd811ff

Request headers

accept-language
en-US,en;q=0.9
Referer
https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Mon, 11 Mar 2024 21:26:54 GMT
cf-cache-status
HIT
last-modified
Wed, 06 Mar 2024 18:03:58 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
"10b-61301c865e3e1"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0pKcXVyk2MeksB7OJbZgQ5nykvXQ23uSRFFrL%2Bf2hitK63pfGFPay9A3RwlxhuVv5v1th0J2BIGfHK9D0wYcf3Fll0Dqdgb4wD2%2FpPzxd8kP3ekd0ZhWyWoM1g4JTzREKBmeUS7gBuw%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/png
cache-control
max-age=14400
accept-ranges
bytes
cf-ray
862ea0194ad14408-EWR
alt-svc
h3=":443"; ma=86400
content-length
267
ja.png
regbu.com/wp-content/plugins/translatepress-multilingual/assets/images/flags/
301 B
758 B
Image
General
Full URL
https://regbu.com/wp-content/plugins/translatepress-multilingual/assets/images/flags/ja.png
Requested by
Host: regbu.com
URL: https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3033::ac43:c2e3 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
ba1ceefb8407a39580dfb8fe55f14e8c4c5e1a20983d741ea218fa2d92e505f4

Request headers

accept-language
en-US,en;q=0.9
Referer
https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Mon, 11 Mar 2024 21:26:54 GMT
cf-cache-status
HIT
last-modified
Wed, 06 Mar 2024 18:03:58 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
"12d-61301c865e3e1"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Z1iTUnr3WiTWoXmL6zjDa26kXa%2BWjn6UQAhJAHASF%2BRpEsyNyyVGSdC6Ou2gcQe1XOhybHLTFGrx%2BqQzkfKAwlXFAUOeUKORs8vunuxcINDmqm9SGGLColJFhptqA3a5LZ59%2B6xH26s%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/png
cache-control
max-age=14400
accept-ranges
bytes
cf-ray
862ea0194ad34408-EWR
alt-svc
h3=":443"; ma=86400
content-length
301
lv.png
regbu.com/wp-content/plugins/translatepress-multilingual/assets/images/flags/
295 B
754 B
Image
General
Full URL
https://regbu.com/wp-content/plugins/translatepress-multilingual/assets/images/flags/lv.png
Requested by
Host: regbu.com
URL: https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3033::ac43:c2e3 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
3995576a20df12952885a3e7cb3eed68e878874bfba0f250deee0ce15713b2ca

Request headers

accept-language
en-US,en;q=0.9
Referer
https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Mon, 11 Mar 2024 21:26:53 GMT
cf-cache-status
HIT
last-modified
Wed, 06 Mar 2024 18:03:58 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
"127-61301c865f381"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=yeHM4LtfFgGHm77pTxTfgKCU39E2%2FUT0dmlkHf7pRj2a2lXTwT5lHtA%2BlEV5ps7Icc%2B6y5Kd000lQtEUOPlL76tAnSBdIF%2BZ6TarDn%2FccAw8hqZ6J6T05Xego500%2B0qCH5%2F4Mj05Otg%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/png
cache-control
max-age=14400
accept-ranges
bytes
cf-ray
862ea0194ad44408-EWR
alt-svc
h3=":443"; ma=86400
content-length
295
lt_LT.png
regbu.com/wp-content/plugins/translatepress-multilingual/assets/images/flags/
251 B
709 B
Image
General
Full URL
https://regbu.com/wp-content/plugins/translatepress-multilingual/assets/images/flags/lt_LT.png
Requested by
Host: regbu.com
URL: https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3033::ac43:c2e3 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
5e4288dc9b3af00a88a91714a222b0dab16f26454e70f9afd110b289e703f616

Request headers

accept-language
en-US,en;q=0.9
Referer
https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Mon, 11 Mar 2024 21:26:54 GMT
cf-cache-status
HIT
last-modified
Wed, 06 Mar 2024 18:03:58 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
"fb-61301c865f381"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9tFo7mQrbsHPnLCMcrBT0%2FfzKoKyj%2B5JruUMy3Chl8%2FyNW21iiclPIwPvJQYGCTHF8uCTcJhiT7uWaDy9vbvHhyZEQxs3JEjJ8BDgkpo%2BoBO6soO40jSUsDYV%2B0Oofo%2FzGwpHa4p0vM%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/png
cache-control
max-age=14400
accept-ranges
bytes
cf-ray
862ea0194ad64408-EWR
alt-svc
h3=":443"; ma=86400
content-length
251
ro_RO.png
regbu.com/wp-content/plugins/translatepress-multilingual/assets/images/flags/
258 B
717 B
Image
General
Full URL
https://regbu.com/wp-content/plugins/translatepress-multilingual/assets/images/flags/ro_RO.png
Requested by
Host: regbu.com
URL: https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3033::ac43:c2e3 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
5ed66f46f5021700271152106eacb5ddf5802283782498fd360bdcf0478cfa77

Request headers

accept-language
en-US,en;q=0.9
Referer
https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Mon, 11 Mar 2024 21:26:54 GMT
cf-cache-status
HIT
last-modified
Wed, 06 Mar 2024 18:03:58 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
"102-61301c8663201"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4z0bMx1HZuvVkq%2Biwgf13CMqG%2FbVg7BTRid4wMnAb6w3GPiZaMT1%2F78HmAl5k6Wv3xCBHh8Y6WJhHsydZlicc9fI8WhJxMl%2BEc5bx8lDDayU5BFhnqvNbxELh7dU%2BOEWg6%2BQkdscexA%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/png
cache-control
max-age=14400
accept-ranges
bytes
cf-ray
862ea0194ad94408-EWR
alt-svc
h3=":443"; ma=86400
content-length
258
sl_SI.png
regbu.com/wp-content/plugins/translatepress-multilingual/assets/images/flags/
322 B
787 B
Image
General
Full URL
https://regbu.com/wp-content/plugins/translatepress-multilingual/assets/images/flags/sl_SI.png
Requested by
Host: regbu.com
URL: https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3033::ac43:c2e3 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
2a7bc09215d14360eecc613094babf65ce928bd02f08c1d53c2cec2f71a16aa3

Request headers

accept-language
en-US,en;q=0.9
Referer
https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Mon, 11 Mar 2024 21:26:54 GMT
cf-cache-status
HIT
last-modified
Wed, 06 Mar 2024 18:03:58 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
"142-61301c8663201"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NMvm%2FN2hqFdTZUrFwuMdcX%2FG8uxEhqze7WL%2B%2FWL7j4P5jmOSf90wQDvyWB3ERUZQoO4%2BxZ%2BkwcNW1HkdsIhu72OZFEj2Y364N4AqUe8seazq7vlQLOO4HLbWjVXewq%2FbGRNmj%2Fx8WxY%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/png
cache-control
max-age=14400
accept-ranges
bytes
cf-ray
862ea0194adc4408-EWR
alt-svc
h3=":443"; ma=86400
content-length
322
sv_SE.png
regbu.com/wp-content/plugins/translatepress-multilingual/assets/images/flags/
436 B
896 B
Image
General
Full URL
https://regbu.com/wp-content/plugins/translatepress-multilingual/assets/images/flags/sv_SE.png
Requested by
Host: regbu.com
URL: https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3033::ac43:c2e3 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
490cadd098357152b599430f6364c0a1333e378a0967f1f3ecbe4172c6bbcf84

Request headers

accept-language
en-US,en;q=0.9
Referer
https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Mon, 11 Mar 2024 21:26:54 GMT
cf-cache-status
HIT
last-modified
Wed, 06 Mar 2024 18:03:58 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
"1b4-61301c86641a1"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2Bu4MfZp5XNj%2BmVuPWApoEaJeIdUyv6ikM7ogVoZF%2FMbveqidTwxqgV92tqjaxh9y7nvcK4lzli4kZ9jhf4ocQG%2FNpy82kGkYn8iqDy2%2Bk5jHGXpI9R6SLCdv2GH%2FfrUfqACjeYUS0YQ%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/png
cache-control
max-age=14400
accept-ranges
bytes
cf-ray
862ea0194ae04408-EWR
alt-svc
h3=":443"; ma=86400
content-length
436
main.js
regbu.com/wp-content/themes/bam-pro/assets/js/
5 KB
2 KB
Script
General
Full URL
https://regbu.com/wp-content/themes/bam-pro/assets/js/main.js?ver=6.4.3
Requested by
Host: regbu.com
URL: https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3033::ac43:c2e3 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
f9802fd5b10afab8794b5e9683d79e8aa13cd1ac482bb82abd444d9bd915bb11

Request headers

accept-language
en-US,en;q=0.9
Referer
https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Mon, 11 Mar 2024 21:26:53 GMT
content-encoding
br
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
5757
cf-polished
origSize=7487
alt-svc
h3=":443"; ma=86400
cf-bgj
minify
last-modified
Thu, 13 Jul 2023 22:58:00 GMT
server
cloudflare
etag
W/"1d3f-60066438a6ee6-gzip"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4tJh0p6Olvf45qWfV6rQlcuqmmx15EsO1OZnM6UuGxpa9UpsynIG7us31itRWisEdLrxoQEkvdo4XTF5%2BNme5va%2FcLmuC0BdiOcxwiyFoL%2FpjB2kF4z8CdahuCr3RgMLhdmS5eHpsXk%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript
cache-control
max-age=14400
cf-ray
862ea0194aaa4408-EWR
skip-link-focus-fix.js
regbu.com/wp-content/themes/bam-pro/assets/js/
426 B
727 B
Script
General
Full URL
https://regbu.com/wp-content/themes/bam-pro/assets/js/skip-link-focus-fix.js?ver=20151215
Requested by
Host: regbu.com
URL: https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3033::ac43:c2e3 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
405a5e4943b97243440d632a958bb6e79f1d1929666745000a22ebaa5fa2d819

Request headers

accept-language
en-US,en;q=0.9
Referer
https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Mon, 11 Mar 2024 21:26:53 GMT
content-encoding
br
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
5757
cf-polished
origSize=685
alt-svc
h3=":443"; ma=86400
cf-bgj
minify
last-modified
Thu, 13 Jul 2023 22:58:00 GMT
server
cloudflare
etag
W/"2ad-60066438a6ee6-gzip"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3gC1jxsPS6CNIzfHKsbS4WgY2YXal1lBngI8lDr2unQuDTfOT%2BA8mSkH0RJqnNQqSWadHVfvlepYs5hd0d7etz74%2BLJTEgYpJibt%2FkBlw%2FmOS5RegYYoAgxJhhXVZlaPWeA1PuOHpEY%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript
cache-control
max-age=14400
cf-ray
862ea0194aac4408-EWR
sticky-menu.js
regbu.com/wp-content/themes/bam-pro/assets/js/
2 KB
1 KB
Script
General
Full URL
https://regbu.com/wp-content/themes/bam-pro/assets/js/sticky-menu.js?ver=6.4.3
Requested by
Host: regbu.com
URL: https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3033::ac43:c2e3 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
2a15dafa41689cef7df1573e8ca391a01fdd72f09cef27fd9cdc71c887b01c0e

Request headers

accept-language
en-US,en;q=0.9
Referer
https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Mon, 11 Mar 2024 21:26:53 GMT
content-encoding
br
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
5757
cf-polished
origSize=3413
alt-svc
h3=":443"; ma=86400
cf-bgj
minify
last-modified
Thu, 13 Jul 2023 22:58:00 GMT
server
cloudflare
etag
W/"d55-60066438a6ee6-gzip"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=bmr8I92lgH8NHbn5oGmd3w%2BYIVHcFn3Cd6l2kmaJqHPREkKYTeZs2QgbHraRvFk0jyECtfrqSxHUhH2J9liY02kyishZl8yzJXEAofamZqliyp7Q%2FyLBBZo5rk45GarQn3VbpItsNFc%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript
cache-control
max-age=14400
cf-ray
862ea0194aae4408-EWR
theia-sticky-sidebar.min.js
regbu.com/wp-content/themes/bam-pro/assets/js/
5 KB
2 KB
Script
General
Full URL
https://regbu.com/wp-content/themes/bam-pro/assets/js/theia-sticky-sidebar.min.js?ver=6.4.3
Requested by
Host: regbu.com
URL: https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3033::ac43:c2e3 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
9077bd707339a41d2960164348337c63e5e2e114ba70d55d7d677e7b48bba689

Request headers

accept-language
en-US,en;q=0.9
Referer
https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Mon, 11 Mar 2024 21:26:53 GMT
content-encoding
br
cf-cache-status
HIT
last-modified
Thu, 13 Jul 2023 22:58:00 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
age
5757
etag
W/"155a-60066438a7e85-gzip"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=bHp6%2Bn51piSiBcA2UP3LoCoijWtlOGSyuFZiwR3Tub034j7%2ByywDdtwiyuY9iIEubEtXaIEjfZYGZiZlZXr5mMSGlgO4KlOQbz9669MzLNhIFswLQZ858sK9p7tUVyrabFogZXB0xhU%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript
cache-control
max-age=14400
cf-ray
862ea0194ab04408-EWR
alt-svc
h3=":443"; ma=86400
917f6091-15d2-4a9e-980e-7d146d75fb8f
https://regbu.com/
1 KB
0
Other
General
Full URL
blob:https://regbu.com/917f6091-15d2-4a9e-980e-7d146d75fb8f
Requested by
Host: regbu.com
URL: https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
Protocol
BLOB
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
453cb806084fdabec32e286af2e88899f79022125c2527afffbec507975d2c22

Request headers

accept-language
en-US,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

Content-Length
1245
Content-Type
text/javascript
6xK3dSBYKcSV-LCoeQqfX1RYOo3qOK7l.woff2
fonts.gstatic.com/s/sourcesanspro/v22/
15 KB
15 KB
Font
General
Full URL
https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qOK7l.woff2
Requested by
Host: fonts.googleapis.com
URL: https://fonts.googleapis.com/css?family=Source+Sans+Pro%3A100%2C200%2C300%2C400%2C500%2C600%2C700%2C800%2C900%2C100i%2C200i%2C300i%2C400i%2C500i%2C600i%2C700i%2C800i%2C900i|Roboto+Condensed%3A100%2C200%2C300%2C400%2C500%2C600%2C700%2C800%2C900%2C100i%2C200i%2C300i%2C400i%2C500i%2C600i%2C700i%2C800i%2C900i%26subset%3Dlatin
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2607:f8b0:4006:821::2003 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
7b348b30ea1fe43857e68fc462c29e5c6e63c97666af75135c4396a272e54762
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://fonts.googleapis.com/
Origin
https://regbu.com
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Fri, 08 Mar 2024 22:13:29 GMT
x-content-type-options
nosniff
age
256404
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
14892
x-xss-protection
0
last-modified
Thu, 01 Jun 2023 22:52:56 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="apps-themes"
report-to
{"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
expires
Sat, 08 Mar 2025 22:13:29 GMT
6xKydSBYKcSV-LCoeQqfX1RYOo3ig4vwlxdu.woff2
fonts.gstatic.com/s/sourcesanspro/v22/
14 KB
15 KB
Font
General
Full URL
https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ig4vwlxdu.woff2
Requested by
Host: fonts.googleapis.com
URL: https://fonts.googleapis.com/css?family=Source+Sans+Pro%3A100%2C200%2C300%2C400%2C500%2C600%2C700%2C800%2C900%2C100i%2C200i%2C300i%2C400i%2C500i%2C600i%2C700i%2C800i%2C900i|Roboto+Condensed%3A100%2C200%2C300%2C400%2C500%2C600%2C700%2C800%2C900%2C100i%2C200i%2C300i%2C400i%2C500i%2C600i%2C700i%2C800i%2C900i%26subset%3Dlatin
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2607:f8b0:4006:821::2003 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
0d0a6262c545e8bbc895116e5afb22579c468d7abb77e378f377d6fed57c1dce
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://fonts.googleapis.com/
Origin
https://regbu.com
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Fri, 08 Mar 2024 22:17:12 GMT
x-content-type-options
nosniff
age
256181
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
14712
x-xss-protection
0
last-modified
Thu, 01 Jun 2023 22:52:57 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="apps-themes"
report-to
{"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
expires
Sat, 08 Mar 2025 22:17:12 GMT
ieVl2ZhZI2eCN5jzbjEETS9weq8-19K7DQ.woff2
fonts.gstatic.com/s/robotocondensed/v27/
50 KB
50 KB
Font
General
Full URL
https://fonts.gstatic.com/s/robotocondensed/v27/ieVl2ZhZI2eCN5jzbjEETS9weq8-19K7DQ.woff2
Requested by
Host: fonts.googleapis.com
URL: https://fonts.googleapis.com/css?family=Source+Sans+Pro%3A100%2C200%2C300%2C400%2C500%2C600%2C700%2C800%2C900%2C100i%2C200i%2C300i%2C400i%2C500i%2C600i%2C700i%2C800i%2C900i|Roboto+Condensed%3A100%2C200%2C300%2C400%2C500%2C600%2C700%2C800%2C900%2C100i%2C200i%2C300i%2C400i%2C500i%2C600i%2C700i%2C800i%2C900i%26subset%3Dlatin
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2607:f8b0:4006:821::2003 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
517edd119c5b2719e6ac4b30bf1fd864a6395179a41d273c0afc0696e7495d8e
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://fonts.googleapis.com/
Origin
https://regbu.com
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Wed, 06 Mar 2024 08:56:42 GMT
x-content-type-options
nosniff
age
477011
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
51404
x-xss-protection
0
last-modified
Wed, 18 Oct 2023 17:52:59 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="apps-themes"
report-to
{"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
expires
Thu, 06 Mar 2025 08:56:42 GMT
6xKydSBYKcSV-LCoeQqfX1RYOo3i54rwlxdu.woff2
fonts.gstatic.com/s/sourcesanspro/v22/
14 KB
15 KB
Font
General
Full URL
https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3i54rwlxdu.woff2
Requested by
Host: fonts.googleapis.com
URL: https://fonts.googleapis.com/css?family=Source+Sans+Pro%3A100%2C200%2C300%2C400%2C500%2C600%2C700%2C800%2C900%2C100i%2C200i%2C300i%2C400i%2C500i%2C600i%2C700i%2C800i%2C900i|Roboto+Condensed%3A100%2C200%2C300%2C400%2C500%2C600%2C700%2C800%2C900%2C100i%2C200i%2C300i%2C400i%2C500i%2C600i%2C700i%2C800i%2C900i%26subset%3Dlatin
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2607:f8b0:4006:821::2003 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
ca57b79a870bbf54700730858603a70d79743779c1b059922ec401bfddc5adc9
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://fonts.googleapis.com/
Origin
https://regbu.com
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Fri, 08 Mar 2024 22:12:38 GMT
x-content-type-options
nosniff
age
256455
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
14824
x-xss-protection
0
last-modified
Thu, 01 Jun 2023 22:52:55 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="apps-themes"
report-to
{"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
expires
Sat, 08 Mar 2025 22:12:38 GMT
6xK3dSBYKcSV-LCoeQqfX1RYOo3qNq7lqDY.woff2
fonts.gstatic.com/s/sourcesanspro/v22/
20 KB
20 KB
Font
General
Full URL
https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qNq7lqDY.woff2
Requested by
Host: fonts.googleapis.com
URL: https://fonts.googleapis.com/css?family=Source+Sans+Pro%3A100%2C200%2C300%2C400%2C500%2C600%2C700%2C800%2C900%2C100i%2C200i%2C300i%2C400i%2C500i%2C600i%2C700i%2C800i%2C900i|Roboto+Condensed%3A100%2C200%2C300%2C400%2C500%2C600%2C700%2C800%2C900%2C100i%2C200i%2C300i%2C400i%2C500i%2C600i%2C700i%2C800i%2C900i%26subset%3Dlatin
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2607:f8b0:4006:821::2003 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
39cf9abce51786437c69ac45ac5f39aa19af7f859d87e347478b6bd96abe52c3
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://fonts.googleapis.com/
Origin
https://regbu.com
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Fri, 08 Mar 2024 22:23:29 GMT
x-content-type-options
nosniff
age
255804
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
20616
x-xss-protection
0
last-modified
Thu, 01 Jun 2023 22:52:56 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="apps-themes"
report-to
{"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
expires
Sat, 08 Mar 2025 22:23:29 GMT
6xKydSBYKcSV-LCoeQqfX1RYOo3ig4vwmRduz8A.woff2
fonts.gstatic.com/s/sourcesanspro/v22/
20 KB
20 KB
Font
General
Full URL
https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ig4vwmRduz8A.woff2
Requested by
Host: fonts.googleapis.com
URL: https://fonts.googleapis.com/css?family=Source+Sans+Pro%3A100%2C200%2C300%2C400%2C500%2C600%2C700%2C800%2C900%2C100i%2C200i%2C300i%2C400i%2C500i%2C600i%2C700i%2C800i%2C900i|Roboto+Condensed%3A100%2C200%2C300%2C400%2C500%2C600%2C700%2C800%2C900%2C100i%2C200i%2C300i%2C400i%2C500i%2C600i%2C700i%2C800i%2C900i%26subset%3Dlatin
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2607:f8b0:4006:821::2003 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
22982053d357ec33aa4d613859733c23000ba767d919853d002f15129f7afc9e
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://fonts.googleapis.com/
Origin
https://regbu.com
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Wed, 06 Mar 2024 09:01:25 GMT
x-content-type-options
nosniff
age
476728
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
20392
x-xss-protection
0
last-modified
Thu, 01 Jun 2023 22:53:12 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="apps-themes"
report-to
{"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
expires
Thu, 06 Mar 2025 09:01:25 GMT
ieVl2ZhZI2eCN5jzbjEETS9weq8-19y7DRs5.woff2
fonts.gstatic.com/s/robotocondensed/v27/
33 KB
33 KB
Font
General
Full URL
https://fonts.gstatic.com/s/robotocondensed/v27/ieVl2ZhZI2eCN5jzbjEETS9weq8-19y7DRs5.woff2
Requested by
Host: fonts.googleapis.com
URL: https://fonts.googleapis.com/css?family=Source+Sans+Pro%3A100%2C200%2C300%2C400%2C500%2C600%2C700%2C800%2C900%2C100i%2C200i%2C300i%2C400i%2C500i%2C600i%2C700i%2C800i%2C900i|Roboto+Condensed%3A100%2C200%2C300%2C400%2C500%2C600%2C700%2C800%2C900%2C100i%2C200i%2C300i%2C400i%2C500i%2C600i%2C700i%2C800i%2C900i%26subset%3Dlatin
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2607:f8b0:4006:821::2003 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
994961b8f25a0b18f5050694571210c1c5348d6221561dab5f1d72b3182e2778
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://fonts.googleapis.com/
Origin
https://regbu.com
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Wed, 06 Mar 2024 09:06:36 GMT
x-content-type-options
nosniff
age
476417
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
33584
x-xss-protection
0
last-modified
Wed, 18 Oct 2023 17:53:00 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="apps-themes"
report-to
{"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
expires
Thu, 06 Mar 2025 09:06:36 GMT
6xKydSBYKcSV-LCoeQqfX1RYOo3i54rwmRduz8A.woff2
fonts.gstatic.com/s/sourcesanspro/v22/
20 KB
20 KB
Font
General
Full URL
https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3i54rwmRduz8A.woff2
Requested by
Host: fonts.googleapis.com
URL: https://fonts.googleapis.com/css?family=Source+Sans+Pro%3A100%2C200%2C300%2C400%2C500%2C600%2C700%2C800%2C900%2C100i%2C200i%2C300i%2C400i%2C500i%2C600i%2C700i%2C800i%2C900i|Roboto+Condensed%3A100%2C200%2C300%2C400%2C500%2C600%2C700%2C800%2C900%2C100i%2C200i%2C300i%2C400i%2C500i%2C600i%2C700i%2C800i%2C900i%26subset%3Dlatin
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2607:f8b0:4006:821::2003 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
4cc56528364598716c3aed2711f3cbdc4036f503be0af787ff3f6b1ac74a0274
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://fonts.googleapis.com/
Origin
https://regbu.com
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Wed, 06 Mar 2024 09:08:52 GMT
x-content-type-options
nosniff
age
476281
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
20428
x-xss-protection
0
last-modified
Thu, 01 Jun 2023 22:52:56 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="apps-themes"
report-to
{"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
expires
Thu, 06 Mar 2025 09:08:52 GMT
mafia-ceska-legenda-svetoveho-formatu.jpg
regbu.com/wp-content/uploads/2023/08/
112 KB
112 KB
Image
General
Full URL
https://regbu.com/wp-content/uploads/2023/08/mafia-ceska-legenda-svetoveho-formatu.jpg
Requested by
Host: regbu.com
URL: https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3033::ac43:c2e3 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
d2c76682e31b1ad1abb3fecbee5bea020e97e249f13db0a0a041a83446a53f5f

Request headers

accept-language
en-US,en;q=0.9
Referer
https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Mon, 11 Mar 2024 21:26:53 GMT
cf-cache-status
HIT
last-modified
Mon, 21 Aug 2023 21:16:30 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
"1bf33-6037564624e28"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=YJRFdzgoXYvzgcbJnzaG0QgQIUDVXqlecSqbrkktQnIZacWtlJfCyM7DFANxPb9Ls7UcMG30RawbKrMVp5lS%2B3auKq8pcrjmRWmlQr9XPEtJW%2BlTbN%2FaATlplb9IdYQjtJb1BLexmQ0%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
cache-control
max-age=14400
accept-ranges
bytes
cf-ray
862ea0197b194408-EWR
alt-svc
h3=":443"; ma=86400
content-length
114483
worms-prevtelte-se-do-cerva-a-bojujte.jpg
regbu.com/wp-content/uploads/2023/08/
135 KB
135 KB
Image
General
Full URL
https://regbu.com/wp-content/uploads/2023/08/worms-prevtelte-se-do-cerva-a-bojujte.jpg
Requested by
Host: regbu.com
URL: https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3033::ac43:c2e3 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
14c54438cdca89ae25314b9a32e0c795a3c6b663825067240005f60c8a435dff

Request headers

accept-language
en-US,en;q=0.9
Referer
https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Mon, 11 Mar 2024 21:26:54 GMT
cf-cache-status
HIT
last-modified
Mon, 21 Aug 2023 21:12:21 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
"21b73-60375558e8991"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=F3EA%2FAHnJYfa9VMzspWNmn2d9%2ByhCgMnUQ3w3t%2FzkNZNj8t6fa%2BIUEwEtjtNx28gy7CaoYktCxMdicbAtYYX0Uc04Z1iNC7PKppT7ZzDUKe1KOx57BDMU2WVhFEu7hU772KAiFc%2BcaE%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
cache-control
max-age=14400
accept-ranges
bytes
cf-ray
862ea0197b1a4408-EWR
alt-svc
h3=":443"; ma=86400
content-length
138099
serie-zelda-je-doslova-nesmrtelnou-hrou.jpg
regbu.com/wp-content/uploads/2023/08/
110 KB
111 KB
Image
General
Full URL
https://regbu.com/wp-content/uploads/2023/08/serie-zelda-je-doslova-nesmrtelnou-hrou.jpg
Requested by
Host: regbu.com
URL: https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3033::ac43:c2e3 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
c0a642173484d934a88d72be992b7e563e9153c07a36468edadd0e64160a6c94

Request headers

accept-language
en-US,en;q=0.9
Referer
https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Mon, 11 Mar 2024 21:26:54 GMT
cf-cache-status
HIT
last-modified
Mon, 21 Aug 2023 21:09:50 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
"1b992-603754c8d131a"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=oKOhoxsIpCMeWf355VQ8fX9kHN%2BozkSA%2B2Oyl3GF0HEd2HHyN5dmto5dAJb6j0rWoEMTm3ze2NmrK3lJ4e42cg30udvCvRAIfo6pirwhP25G%2BXPSaLyWGV%2BvWf9KvxX1Jp5JgxA83C0%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
cache-control
max-age=14400
accept-ranges
bytes
cf-ray
862ea0197b1b4408-EWR
alt-svc
h3=":443"; ma=86400
content-length
113042
wp-emoji-release.min.js
regbu.com/wp-includes/js/
18 KB
5 KB
Script
General
Full URL
https://regbu.com/wp-includes/js/wp-emoji-release.min.js?ver=6.4.3
Requested by
Host: regbu.com
URL: https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3033::ac43:c2e3 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4f79a89d16a5f717110fe080c0bf90b7e05ff95a4c4983f64d33110bf5f9c230

Request headers

accept-language
en-US,en;q=0.9
Referer
https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Mon, 11 Mar 2024 21:26:54 GMT
content-encoding
br
cf-cache-status
HIT
last-modified
Thu, 30 Mar 2023 06:04:12 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
W/"4904-5f817dc9edfd0-gzip"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rlXvO3NT2dSNj5nF7NKibCNDqtLVO658569vw%2FVmJFcAX8blAx2zaKXq%2FiJUpi5alyqi0JpLw5164kIhtwZO5m5Q2e9DUkwDmafjCW5hCY5tUk9TGVd8ZLyCohy%2FuN8fyZBjzS%2F7Ly0%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript
cache-control
max-age=14400
cf-ray
862ea01a1be44408-EWR
alt-svc
h3=":443"; ma=86400
trp-ald-ajax.php
regbu.com/wp-content/plugins/translatepress-business/add-ons-pro/automatic-language-detection/includes/
7 B
431 B
XHR
General
Full URL
https://regbu.com/wp-content/plugins/translatepress-business/add-ons-pro/automatic-language-detection/includes/trp-ald-ajax.php
Requested by
Host: regbu.com
URL: https://regbu.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3033::ac43:c2e3 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
46bf7d91b11979acbe6643c9d34c23d1e1d7fc02e17e888d222ae357c374e9d1

Request headers

Accept
application/json, text/javascript, */*; q=0.01
Referer
https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
X-Requested-With
XMLHttpRequest
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36
Content-Type
application/x-www-form-urlencoded; charset=UTF-8

Response headers

date
Mon, 11 Mar 2024 21:26:54 GMT
content-encoding
br
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=RlcMimL60RS9fS37IjEv%2BckEXzwY0paIQh2icoTfc9avkTRmXrInu3iHLjdaQ79OU8i0MUsU72VrW39Fi%2BYqD%2FnEkZVkqhoKorKDu3aoN9MuwHMXjXcEDco9RJ2UeEPZdxp4GsNqMjw%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/html; charset=UTF-8
cf-ray
862ea01a1be84408-EWR
alt-svc
h3=":443"; ma=86400
collect
www.google-analytics.com/g/
0
250 B
Ping
General
Full URL
https://www.google-analytics.com/g/collect?v=2&tid=G-M9NGL92EVN&gtm=45je4360v887525345za200&_p=1710192413584&gcd=13l3l3l3l1&npa=0&dma=0&gdid=dZTNiMT&cid=163375970.1710192414&ul=en-us&sr=1600x1200&uaa=&uab=&uafvl=&uamb=0&uam=&uap=&uapv=&uaw=0&pscdl=noapi&_s=1&sid=1710192413&sct=1&seg=0&dl=https%3A%2F%2Fregbu.com%2F%3Fclickid%3D132f1fd2-dfee-11ee-8ff1-0affeab2c067&dr=http%3A%2F%2Fdirectlink.cz%2F&dt=REGBU.COM%20-&en=page_view&_fv=1&_nsi=1&_ss=1&_ee=1&tfd=3261
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtag/js?id=G-M9NGL92EVN
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2607:f8b0:4006:823::200e , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
en-US,en;q=0.9
Referer
https://regbu.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 11 Mar 2024 21:26:54 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://regbu.com
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
show_ads_impl_fy2021.js
pagead2.googlesyndication.com/pagead/managed/js/adsense/m202403050101/
405 KB
137 KB
Script
General
Full URL
https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202403050101/show_ads_impl_fy2021.js?bust=31081641
Requested by
Host: pagead2.googlesyndication.com
URL: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-6122204646002237&host=ca-host-pub-2644536267352236
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2607:f8b0:4006:80b::2002 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
7c3d78b3d8d111966e62414a79957b87a778cad9691ed43462b5d573531d7c70
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
en-US,en;q=0.9
Referer
https://regbu.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Mon, 11 Mar 2024 21:26:54 GMT
content-encoding
br
x-content-type-options
nosniff
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
140571
x-xss-protection
0
server
cafe
etag
10838593734008456406
vary
Accept-Encoding
content-type
text/javascript; charset=UTF-8
cache-control
private, max-age=1209600
timing-allow-origin
*
expires
Mon, 11 Mar 2024 21:26:54 GMT
zrt_lookup_fy2021.html
googleads.g.doubleclick.net/pagead/html/r20240306/r20190131/ Frame 0941
9 KB
4 KB
Document
General
Full URL
https://googleads.g.doubleclick.net/pagead/html/r20240306/r20190131/zrt_lookup_fy2021.html
Requested by
Host: pagead2.googlesyndication.com
URL: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-6122204646002237&host=ca-host-pub-2644536267352236
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2607:f8b0:4006:823::2002 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
df7a397b8ce58f6251a395e02608b4f620e934a958bdfe6702c6f2033593eed0
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://regbu.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36
accept-language
en-US,en;q=0.9

Response headers

age
51012
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
cache-control
public, max-age=1209600
content-encoding
br
content-length
4155
content-type
text/html; charset=UTF-8
cross-origin-resource-policy
cross-origin
date
Mon, 11 Mar 2024 07:16:42 GMT
etag
5035419970550746386
expires
Mon, 25 Mar 2024 07:16:42 GMT
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
server
cafe
timing-allow-origin
*
vary
Accept-Encoding
x-content-type-options
nosniff
x-xss-protection
0
ads
googleads.g.doubleclick.net/pagead/ Frame D8FD
212 KB
56 KB
Document
General
Full URL
https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-6122204646002237&output=html&adk=1812271804&adf=3025194257&lmt=1710192414&plat=9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&plas=128x1080_l%7C140x1080_r&format=0x0&url=https%3A%2F%2Fregbu.com%2F%3Fclickid%3D132f1fd2-dfee-11ee-8ff1-0affeab2c067&host=ca-host-pub-2644536267352236&pra=5&wgl=1&easpi=0&asro=0&aseiel=1~2~4~6~8~9~10~11~12~13~14~15~16~17~7&uach=WyIiLCIiLCIiLCIiLCIiLG51bGwsMCxudWxsLCIiLG51bGwsMF0.&dt=1710192414013&bpp=4&bdt=692&idt=419&shv=r20240306&mjsv=m202403050101&ptt=9&saldr=aa&abxe=1&nras=1&correlator=280042441593&frm=20&pv=2&ga_vid=163375970.1710192414&ga_sid=1710192414&ga_hid=1459120505&ga_fc=1&u_tz=-600&u_his=2&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1600&bih=1200&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31081644%2C44795922%2C31081641%2C95322180%2C95324160%2C95325785%2C95326918&oid=2&pvsid=4013842173212805&tmod=715206822&uas=0&nvt=1&fsapi=1&ref=http%3A%2F%2Fdirectlink.cz%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1600%2C0%2C1600%2C1200%2C1600%2C1200&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&psd=W251bGwsbnVsbCxudWxsLDNd&ifi=1&uci=a!1&fsb=1&dtd=441
Requested by
Host: pagead2.googlesyndication.com
URL: https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202403050101/show_ads_impl_fy2021.js?bust=31081641
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2607:f8b0:4006:823::2002 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
efc222c82d0e7c6b26975ba34ae5646212a4cb3e9d181ba4aefd1917fc63ac26
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://regbu.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36
accept-language
en-US,en;q=0.9

Response headers

alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
cache-control
private
content-encoding
br
content-length
57331
content-type
text/html; charset=UTF-8
cross-origin-resource-policy
cross-origin
date
Mon, 11 Mar 2024 21:26:54 GMT
expires
Mon, 11 Mar 2024 21:26:54 GMT
observe-browsing-topics
?1
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
server
cafe
timing-allow-origin
*
x-content-type-options
nosniff
x-xss-protection
0
ads
googleads.g.doubleclick.net/pagead/ Frame FF52
841 B
630 B
Document
General
Full URL
https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-6122204646002237&output=html&h=600&slotname=3318620291&adk=3504394691&adf=1519853264&pi=t.ma~as.3318620291&w=300&fwrn=4&fwrnh=100&lmt=1710192414&rafmt=4&format=300x600&url=https%3A%2F%2Fregbu.com%2F%3Fclickid%3D132f1fd2-dfee-11ee-8ff1-0affeab2c067&host=ca-host-pub-2644536267352236&fwr=0&fwrattr=true&rpe=1&resp_fmts=4&wgl=1&uach=WyIiLCIiLCIiLCIiLCIiLG51bGwsMCxudWxsLCIiLG51bGwsMF0.&dt=1710192414017&bpp=7&bdt=695&idt=447&shv=r20240306&mjsv=m202403050101&ptt=9&saldr=aa&abxe=1&prev_fmts=0x0&nras=1&correlator=280042441593&frm=20&pv=1&ga_vid=163375970.1710192414&ga_sid=1710192414&ga_hid=1459120505&ga_fc=1&u_tz=-600&u_his=2&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_sd=1&dmc=8&adx=978&ady=96&biw=1600&bih=1200&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31081644%2C44795922%2C31081641%2C95322180%2C95324160%2C95325785%2C95326918&oid=2&pvsid=4013842173212805&tmod=715206822&uas=0&nvt=1&ref=http%3A%2F%2Fdirectlink.cz%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1600%2C0%2C1600%2C1200%2C1600%2C1200&vis=1&rsz=%7C%7CloEe%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&psd=W251bGwsbnVsbCxudWxsLDNd&ifi=2&uci=a!2&fsb=1&dtd=452
Requested by
Host: pagead2.googlesyndication.com
URL: https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202403050101/show_ads_impl_fy2021.js?bust=31081641
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2607:f8b0:4006:823::2002 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
397bf11168a7a3dfed761e7cafe1285e8e5461914fb0137952df37334f39232d
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://regbu.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36
accept-language
en-US,en;q=0.9

Response headers

alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
cache-control
private
content-encoding
br
content-length
409
content-type
text/html; charset=UTF-8
cross-origin-resource-policy
cross-origin
date
Mon, 11 Mar 2024 21:26:54 GMT
expires
Mon, 11 Mar 2024 21:26:54 GMT
observe-browsing-topics
?1
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
server
cafe
timing-allow-origin
*
x-content-type-options
nosniff
x-xss-protection
0
dashicons.woff
regbu.com/wp-includes/fonts/
26 KB
26 KB
Font
General
Full URL
https://regbu.com/wp-includes/fonts/dashicons.woff
Requested by
Host: regbu.com
URL: https://regbu.com/wp-content/plugins/translatepress-business/add-ons-pro/automatic-language-detection/assets/css/trp-popup.css?ver=6.4.3
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3033::ac43:c2e3 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
20fabfa803d080cde34001dc0371473d089cb619e20ea2e1d99c16832af9ed1f

Request headers

Referer
https://regbu.com/wp-content/plugins/translatepress-business/add-ons-pro/automatic-language-detection/assets/css/trp-popup.css?ver=6.4.3
Origin
https://regbu.com
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Mon, 11 Mar 2024 21:26:54 GMT
cf-cache-status
HIT
last-modified
Mon, 03 Jan 2022 06:01:10 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
age
5756
etag
"660c-5d4a73f4df51f"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XTxzqJCKLNjmUN9anejd%2BT5iQbbiQCqky8zx9cl5Q%2FLRDhYAS34g4ZAqdC7g4dR0OqXMRNlEDkDd54f58FNkUaiJRSxutNh4zlK4VO6ZpO1L0wLGIw%2BkKo00U5c4yaTVvoZWyu6zDXM%3D"}],"group":"cf-nel","max_age":604800}
content-type
font/woff
cache-control
max-age=14400
accept-ranges
bytes
cf-ray
862ea01f9bdd4408-EWR
alt-svc
h3=":443"; ma=86400
content-length
26124
sodar
pagead2.googlesyndication.com/getconfig/
16 KB
12 KB
XHR
General
Full URL
https://pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=gda&tv=r20240306&st=env
Requested by
Host: pagead2.googlesyndication.com
URL: https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202403050101/show_ads_impl_fy2021.js?bust=31081641
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2607:f8b0:4006:80b::2002 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
e7d54fc1fdb88110e9d7d3ddd2fdce86591c09a81b9082030442e90d1edb4421
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
en-US,en;q=0.9
Referer
https://regbu.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Mon, 11 Mar 2024 21:26:55 GMT
content-encoding
br
x-content-type-options
nosniff
server
cafe
content-type
application/json; charset=UTF-8
access-control-allow-origin
*
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
12296
x-xss-protection
0
reactive_library_fy2021.js
pagead2.googlesyndication.com/pagead/managed/js/adsense/m202403050101/
166 KB
56 KB
Script
General
Full URL
https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202403050101/reactive_library_fy2021.js?bust=31081641
Requested by
Host: pagead2.googlesyndication.com
URL: https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202403050101/show_ads_impl_fy2021.js?bust=31081641
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2607:f8b0:4006:80b::2002 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
2e19840d80938702ebc01b1c922d34acd5150d6bdb49822a649c165c760ef35e
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
en-US,en;q=0.9
Referer
https://regbu.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Mon, 11 Mar 2024 21:26:55 GMT
content-encoding
br
x-content-type-options
nosniff
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
57234
x-xss-protection
0
server
cafe
etag
5974791134054889039
vary
Accept-Encoding
content-type
text/javascript; charset=UTF-8
cache-control
private, max-age=1209600
timing-allow-origin
*
expires
Mon, 11 Mar 2024 21:26:55 GMT
ca-pub-6122204646002237
fundingchoicesmessages.google.com/i/
183 KB
61 KB
Script
General
Full URL
https://fundingchoicesmessages.google.com/i/ca-pub-6122204646002237?ers=2
Requested by
Host: pagead2.googlesyndication.com
URL: https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202403050101/show_ads_impl_fy2021.js?bust=31081641
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2607:f8b0:4006:81c::200e , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
e959ea13227a946dd78998febb622b0a9a3cf9eb37bfc2b106e4fcbbd1ab0ebc
Security Headers
Name Value
Content-Security-Policy script-src 'report-sample' 'nonce-zk8ZA5Ge8GewxtrEeuVJGA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport;worker-src 'self', script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorServingWebSwitchboardHttp/cspreport/allowlist, require-trusted-types-for 'script';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept-language
en-US,en;q=0.9
Referer
https://regbu.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Mon, 11 Mar 2024 21:26:55 GMT
content-security-policy
script-src 'report-sample' 'nonce-zk8ZA5Ge8GewxtrEeuVJGA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport;worker-src 'self', script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorServingWebSwitchboardHttp/cspreport/allowlist, require-trusted-types-for 'script';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
0
reporting-endpoints
default="/_/ContributorServingWebSwitchboardHttp/web-reports?context=eJzjStHikmII0pBiOO90h-k6ENcyPGNqBWIDjedMFkD87stLJoGvL5kkgFgLiHf4eLDwrZvOqgLEhuuns0YCcczz6awpQOyUPoM1BIh96mewxgHxqQXnWS8BsRA3x_x3e9ezCcyY_rwYAM0_Lg8"
pragma
no-cache
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
cross-origin-opener-policy
same-origin
server
ESF
vary
Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site
x-frame-options
SAMEORIGIN
content-type
application/javascript; charset=utf-8
cache-control
no-cache, no-store, max-age=0, must-revalidate
permissions-policy
ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
timing-allow-origin
*
expires
Mon, 01 Jan 1990 00:00:00 GMT
gen_204
pagead2.googlesyndication.com/pagead/
0
20 B
Image
General
Full URL
https://pagead2.googlesyndication.com/pagead/gen_204?id=ama_auto_rs&sts=pflna&evt=place&vh=1200&eid=44759875%2C44759926%2C44759842%2C31081644%2C44795922%2C31081641%2C95322180%2C95324160%2C95325785%2C95326918&hl=cs&pvc=4013842173212805
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2607:f8b0:4006:80b::2002 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
en-US,en;q=0.9
Referer
https://regbu.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 11 Mar 2024 21:26:55 GMT
x-content-type-options
nosniff
server
cafe
content-type
image/gif
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, must-revalidate
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
sodar2.js
tpc.googlesyndication.com/sodar/
17 KB
7 KB
Script
General
Full URL
https://tpc.googlesyndication.com/sodar/sodar2.js
Requested by
Host: pagead2.googlesyndication.com
URL: https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202403050101/show_ads_impl_fy2021.js?bust=31081641
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2607:f8b0:4006:809::2001 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
61c32059a5e94075a7ecff678b33907966fc9cfa384daa01aa057f872da14dbb
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
en-US,en;q=0.9
Referer
https://regbu.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Mon, 11 Mar 2024 21:26:55 GMT
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
6386
x-xss-protection
0
server
sffe
cross-origin-opener-policy
same-origin; report-to="adspam-signals-scs"
etag
"1637097310169751"
vary
Accept-Encoding
report-to
{"group":"adspam-signals-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/adspam-signals-scs"}]}
content-type
text/javascript
cache-control
private, max-age=3000
accept-ranges
bytes
expires
Mon, 11 Mar 2024 21:26:55 GMT
ads
googleads.g.doubleclick.net/pagead/ Frame 4367
436 B
237 B
Document
General
Full URL
https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-6122204646002237&output=html&h=280&adk=4039094136&adf=1603261608&pi=t.aa~a.816269010~rp.4&daaos=1710172282040&w=785&fwrn=1&fwrnh=100&lmt=1710192415&rafmt=1&to=qs&pwprc=6717621136&format=785x280&url=https%3A%2F%2Fregbu.com%2F%3Fclickid%3D132f1fd2-dfee-11ee-8ff1-0affeab2c067&host=ca-host-pub-2644536267352236&fwr=0&fwrattr=false&pra=3&rpe=1&resp_fmts=3&wgl=1&fa=40&uach=WyIiLCIiLCIiLCIiLCIiLG51bGwsMCxudWxsLCIiLG51bGwsMF0.&dt=1710192415225&bpp=1&bdt=1903&idt=-M&shv=r20240306&mjsv=m202403050101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D2838844031be7ad7%3AT%3D1710192414%3ART%3D1710192414%3AS%3DALNI_MYuV5I38XIDEIOM9Xesk9uY7v6KBQ&gpic=UID%3D00000dab9171678c%3AT%3D1710192414%3ART%3D1710192414%3AS%3DALNI_MbyixTgmKWxcCWy4VmryEe_0nKPPQ&eo_id_str=ID%3D3c895d17170699c7%3AT%3D1710192414%3ART%3D1710192414%3AS%3DAA-AfjaxR5pdR6ES-qMOe-mPguSF&prev_fmts=0x0%2C300x600&nras=2&correlator=280042441593&frm=20&pv=1&ga_vid=163375970.1710192414&ga_sid=1710192414&ga_hid=1459120505&ga_fc=1&u_tz=-600&u_his=2&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_sd=1&dmc=8&adx=140&ady=4891&biw=1600&bih=1200&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31081644%2C44795922%2C31081641%2C95322180%2C95324160%2C95325785%2C95326918&oid=2&pvsid=4013842173212805&tmod=715206822&uas=0&nvt=1&ref=http%3A%2F%2Fdirectlink.cz%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1600%2C0%2C1600%2C1200%2C1600%2C1200&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&psd=W251bGwsbnVsbCxudWxsLDNd&ifi=5&uci=a!5&btvi=1&fsb=1&dtd=154
Requested by
Host: pagead2.googlesyndication.com
URL: https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202403050101/show_ads_impl_fy2021.js?bust=31081641
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2607:f8b0:4006:823::2002 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
d90b185c90585b5f3461ae372596267ecee306b9dcf5406c966eaa24d5a2407b
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://regbu.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36
accept-language
en-US,en;q=0.9

Response headers

alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
cache-control
private
content-encoding
br
content-length
212
content-type
text/html; charset=UTF-8
cross-origin-resource-policy
cross-origin
date
Mon, 11 Mar 2024 21:26:55 GMT
expires
Mon, 11 Mar 2024 21:26:55 GMT
observe-browsing-topics
?1
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
server
cafe
timing-allow-origin
*
x-content-type-options
nosniff
x-xss-protection
0
ads
googleads.g.doubleclick.net/pagead/ Frame 0D6C
436 B
238 B
Document
General
Full URL
https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-6122204646002237&output=html&h=280&adk=4039094136&adf=1603261608&pi=t.aa~a.149304254~rp.4&daaos=1710172282040&w=785&fwrn=1&fwrnh=100&lmt=1710192415&rafmt=1&to=qs&pwprc=6717621136&format=785x280&url=https%3A%2F%2Fregbu.com%2F%3Fclickid%3D132f1fd2-dfee-11ee-8ff1-0affeab2c067&host=ca-host-pub-2644536267352236&fwr=0&fwrattr=false&pra=3&rpe=1&resp_fmts=3&wgl=1&fa=40&uach=WyIiLCIiLCIiLCIiLCIiLG51bGwsMCxudWxsLCIiLG51bGwsMF0.&dt=1710192415225&bpp=1&bdt=1904&idt=-M&shv=r20240306&mjsv=m202403050101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D2838844031be7ad7%3AT%3D1710192414%3ART%3D1710192414%3AS%3DALNI_MYuV5I38XIDEIOM9Xesk9uY7v6KBQ&gpic=UID%3D00000dab9171678c%3AT%3D1710192414%3ART%3D1710192414%3AS%3DALNI_MbyixTgmKWxcCWy4VmryEe_0nKPPQ&eo_id_str=ID%3D3c895d17170699c7%3AT%3D1710192414%3ART%3D1710192414%3AS%3DAA-AfjaxR5pdR6ES-qMOe-mPguSF&prev_fmts=0x0%2C300x600%2C785x280&nras=3&correlator=280042441593&frm=20&pv=1&ga_vid=163375970.1710192414&ga_sid=1710192414&ga_hid=1459120505&ga_fc=1&u_tz=-600&u_his=2&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_sd=1&dmc=8&adx=140&ady=3845&biw=1600&bih=1200&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31081644%2C44795922%2C31081641%2C95322180%2C95324160%2C95325785%2C95326918&oid=2&pvsid=4013842173212805&tmod=715206822&uas=0&nvt=1&ref=http%3A%2F%2Fdirectlink.cz%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1600%2C0%2C1600%2C1200%2C1600%2C1200&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&psd=W251bGwsbnVsbCxudWxsLDNd&ifi=6&uci=a!6&btvi=2&fsb=1&dtd=167
Requested by
Host: pagead2.googlesyndication.com
URL: https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202403050101/show_ads_impl_fy2021.js?bust=31081641
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2607:f8b0:4006:823::2002 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
c085cd04cecb5228f5c4e2adb4caa36b4b95954564d90312a9798061730ae7aa
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://regbu.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36
accept-language
en-US,en;q=0.9

Response headers

alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
cache-control
private
content-encoding
br
content-length
213
content-type
text/html; charset=UTF-8
cross-origin-resource-policy
cross-origin
date
Mon, 11 Mar 2024 21:26:55 GMT
expires
Mon, 11 Mar 2024 21:26:55 GMT
observe-browsing-topics
?1
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
server
cafe
timing-allow-origin
*
x-content-type-options
nosniff
x-xss-protection
0
zrt_lookup_fy2021.html
googleads.g.doubleclick.net/pagead/html/r20240306/r20110914/ Frame 1C98
9 KB
4 KB
Document
General
Full URL
https://googleads.g.doubleclick.net/pagead/html/r20240306/r20110914/zrt_lookup_fy2021.html
Requested by
Host: pagead2.googlesyndication.com
URL: https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202403050101/show_ads_impl_fy2021.js?bust=31081641
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2607:f8b0:4006:823::2002 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
df7a397b8ce58f6251a395e02608b4f620e934a958bdfe6702c6f2033593eed0
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://regbu.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36
accept-language
en-US,en;q=0.9

Response headers

age
202
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
cache-control
public, max-age=1209600
content-encoding
br
content-length
4155
content-type
text/html; charset=UTF-8
cross-origin-resource-policy
cross-origin
date
Mon, 11 Mar 2024 21:23:33 GMT
etag
5035419970550746386
expires
Mon, 25 Mar 2024 21:23:33 GMT
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
server
cafe
timing-allow-origin
*
vary
Accept-Encoding
x-content-type-options
nosniff
x-xss-protection
0
AGSKWxXB8N0a1fq-8l4sHMe1ioNqfX6gc_z04utiTBxQWjZnxcpVSeehcroWeuHVzqvns80TSz9ZVLVA1mxapOYa9NoDEHlrVGKPd3K4yV8UehZ8JCGNjSDAfHNhJosMcXb2zG33qXstqg==
fundingchoicesmessages.google.com/f/
3 KB
2 KB
Script
General
Full URL
https://fundingchoicesmessages.google.com/f/AGSKWxXB8N0a1fq-8l4sHMe1ioNqfX6gc_z04utiTBxQWjZnxcpVSeehcroWeuHVzqvns80TSz9ZVLVA1mxapOYa9NoDEHlrVGKPd3K4yV8UehZ8JCGNjSDAfHNhJosMcXb2zG33qXstqg==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzEwMTkyNDE1LDQzMTAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzddXSwiaHR0cHM6Ly9yZWdidS5jb20vIixudWxsLFtbOCwiczdoaUdyb012eFUiXSxbOSwiZW4tVVMiXSxbMTgsIltbWzBdXV0iXSxbMTksIjIiXSxbMTcsIlswXSJdXV0
Requested by
Host:
URL: /_/mss/boq-content-ads-contributor/_/js/k=boq-content-ads-contributor.ContributorServingResponseClientJs.en_US.s7hiGroMvxU.es5.O/am=wA/d=1/rs=AJlcJMyM_jr8RvrXE105utb8YiWSdMrSNA/m=kernel_loader,loader_js_executable
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2607:f8b0:4006:81c::200e , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
d6d3cb8cfc880068f29d2c81916f2edced398949edfacf78184ba974706b0146
Security Headers
Name Value
Content-Security-Policy script-src 'report-sample' 'nonce-R58AMxJFwRA1wX6dkH4k3A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorGlobalRouterHttp/cspreport;worker-src 'self', script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorGlobalRouterHttp/cspreport/allowlist, require-trusted-types-for 'script';report-uri /_/ContributorGlobalRouterHttp/cspreport
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept-language
en-US,en;q=0.9
Referer
https://regbu.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Mon, 11 Mar 2024 21:26:55 GMT
content-security-policy
script-src 'report-sample' 'nonce-R58AMxJFwRA1wX6dkH4k3A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorGlobalRouterHttp/cspreport;worker-src 'self', script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorGlobalRouterHttp/cspreport/allowlist, require-trusted-types-for 'script';report-uri /_/ContributorGlobalRouterHttp/cspreport
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
0
reporting-endpoints
default="/_/ContributorGlobalRouterHttp/web-reports?context=eJzjytHikmJw1JBiOHnrNtNFID7vdIfpOhDXMjxjagViA43nTBZA_O7LSyaBry-ZJIBYC4h3-Hiw8K2bzqoCxIbrp7NGAnHM8-msKUDslD6DNQSIfepnsMYB8akF51kvAbEQD8f8d3vXswlc-PbqOSMAM9w0Hg"
pragma
no-cache
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
cross-origin-opener-policy
same-origin
server
ESF
vary
Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site
x-frame-options
SAMEORIGIN
content-type
application/javascript; charset=utf-8
cache-control
no-cache, no-store, max-age=0, must-revalidate
permissions-policy
ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
timing-allow-origin
*
expires
Mon, 01 Jan 1990 00:00:00 GMT
runner.html
tpc.googlesyndication.com/sodar/sodar2/225/ Frame F731
13 KB
5 KB
Document
General
Full URL
https://tpc.googlesyndication.com/sodar/sodar2/225/runner.html
Requested by
Host: tpc.googlesyndication.com
URL: https://tpc.googlesyndication.com/sodar/sodar2.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2607:f8b0:4006:809::2001 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
55a119c0394f901a8a297e109c17b5e5402689708b999ab10691c16179f32a4a
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://regbu.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36
accept-language
en-US,en;q=0.9

Response headers

accept-ranges
bytes
age
2835
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
cache-control
public, max-age=31536000
content-encoding
gzip
content-length
5046
content-type
text/html
cross-origin-opener-policy
same-origin; report-to="adspam-signals-scs"
cross-origin-resource-policy
cross-origin
date
Mon, 11 Mar 2024 20:39:40 GMT
expires
Tue, 11 Mar 2025 20:39:40 GMT
last-modified
Mon, 21 Jun 2021 20:47:05 GMT
report-to
{"group":"adspam-signals-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/adspam-signals-scs"}]}
server
sffe
vary
Accept-Encoding
x-content-type-options
nosniff
x-xss-protection
0
aframe
www.google.com/recaptcha/api2/ Frame 752B
829 B
1 KB
Document
General
Full URL
https://www.google.com/recaptcha/api2/aframe
Requested by
Host: tpc.googlesyndication.com
URL: https://tpc.googlesyndication.com/sodar/sodar2.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2607:f8b0:4006:822::2004 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
GSE /
Resource Hash
0decca4060970206e179a3b3cfb10a01bef5a889ab070de915cd70deaf287fca
Security Headers
Name Value
Content-Security-Policy script-src 'report-sample' 'nonce-xfuJ-kcV1ZRIxckTXhpPYg' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://regbu.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36
accept-language
en-US,en;q=0.9

Response headers

alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
cache-control
private, max-age=300
content-encoding
gzip
content-security-policy
script-src 'report-sample' 'nonce-xfuJ-kcV1ZRIxckTXhpPYg' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
content-type
text/html; charset=utf-8
cross-origin-embedder-policy
require-corp
cross-origin-resource-policy
cross-origin
date
Mon, 11 Mar 2024 21:26:55 GMT
expires
Mon, 11 Mar 2024 21:26:55 GMT
report-to
{"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
server
GSE
x-content-type-options
nosniff
x-xss-protection
1; mode=block
css
fonts.googleapis.com/ Frame D88B
14 KB
1 KB
Stylesheet
General
Full URL
https://fonts.googleapis.com/css?family=Google%20Sans%3A400%2C500
Requested by
Host: directlink.cz
URL: http://directlink.cz/download/3399f3b754.exe
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2607:f8b0:4006:80d::200a , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
a6ee58f60c407b083623fdc4586ae66d10f4586920a825a74e26762bc262eefd
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept-language
en-US,en;q=0.9
Referer
https://googleads.g.doubleclick.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

strict-transport-security
max-age=31536000
date
Mon, 11 Mar 2024 21:26:55 GMT
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
0
last-modified
Mon, 11 Mar 2024 21:22:56 GMT
server
ESF
cross-origin-opener-policy
same-origin-allow-popups
x-frame-options
SAMEORIGIN
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
private, max-age=86400, stale-while-revalidate=604800
timing-allow-origin
*
link
<https://fonts.gstatic.com>; rel=preconnect; crossorigin
expires
Mon, 11 Mar 2024 21:26:55 GMT
load_preloaded_resource_fy2021.js
tpc.googlesyndication.com/pagead/js/r20240306/r20110914/client/ Frame D88B
2 KB
1 KB
Script
General
Full URL
https://tpc.googlesyndication.com/pagead/js/r20240306/r20110914/client/load_preloaded_resource_fy2021.js
Requested by
Host: directlink.cz
URL: http://directlink.cz/download/3399f3b754.exe
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2607:f8b0:4006:809::2001 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
41d2526e9c4595fc1fc747555bda18a041033a863a9b2ed180e7b5836918facd
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
en-US,en;q=0.9
Referer
https://googleads.g.doubleclick.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Mon, 11 Mar 2024 05:13:20 GMT
content-encoding
br
x-content-type-options
nosniff
age
58415
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
795
x-xss-protection
0
server
cafe
etag
4925184154378345226
vary
Accept-Encoding
content-type
text/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
public, max-age=1209600
timing-allow-origin
*
expires
Mon, 25 Mar 2024 05:13:20 GMT
abg_lite_fy2021.js
tpc.googlesyndication.com/pagead/js/r20240306/r20110914/ Frame D88B
23 KB
9 KB
Script
General
Full URL
https://tpc.googlesyndication.com/pagead/js/r20240306/r20110914/abg_lite_fy2021.js
Requested by
Host: directlink.cz
URL: http://directlink.cz/download/3399f3b754.exe
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2607:f8b0:4006:809::2001 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
8a33861cdc370b2db8442132658b06069640881bc90f369feca9b30c77e5f460
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
en-US,en;q=0.9
Referer
https://googleads.g.doubleclick.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Sun, 10 Mar 2024 22:13:00 GMT
content-encoding
br
x-content-type-options
nosniff
age
83635
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
8947
x-xss-protection
0
server
cafe
etag
12299188824252842506
vary
Accept-Encoding
content-type
text/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
public, max-age=1209600
timing-allow-origin
*
expires
Sun, 24 Mar 2024 22:13:00 GMT
s
googleads.g.doubleclick.net/pagead/drt/ Frame 026C
143 B
166 B
Document
General
Full URL
https://googleads.g.doubleclick.net/pagead/drt/s?v=r20120211
Requested by
Host: directlink.cz
URL: http://directlink.cz/download/3399f3b754.exe
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2607:f8b0:4006:823::2002 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
18088c10e79c926292732af98a0ce470e90f3fbcba4bb4896ab3310c2d94e421
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://googleads.g.doubleclick.net/pagead/html/r20240306/r20110914/zrt_lookup_fy2021.html
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36
accept-language
en-US,en;q=0.9

Response headers

age
3596
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
cache-control
public, max-age=3600
content-encoding
gzip
content-length
145
content-type
text/html; charset=UTF-8
cross-origin-resource-policy
cross-origin
date
Mon, 11 Mar 2024 20:26:59 GMT
server
cafe
timing-allow-origin
*
x-content-type-options
nosniff
x-xss-protection
0
window_focus_fy2021.js
tpc.googlesyndication.com/pagead/js/r20240306/r20110914/client/ Frame D88B
3 KB
1 KB
Script
General
Full URL
https://tpc.googlesyndication.com/pagead/js/r20240306/r20110914/client/window_focus_fy2021.js
Requested by
Host: directlink.cz
URL: http://directlink.cz/download/3399f3b754.exe
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2607:f8b0:4006:809::2001 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
3164db7ef9efc7121ce85192340a653c6cb87e34caa05849c8fd47b7872f9fc5
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
en-US,en;q=0.9
Referer
https://googleads.g.doubleclick.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Mon, 11 Mar 2024 20:35:02 GMT
content-encoding
br
x-content-type-options
nosniff
age
3113
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
1236
x-xss-protection
0
server
cafe
etag
15004572836499977866
vary
Accept-Encoding
content-type
text/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
public, max-age=1209600
timing-allow-origin
*
expires
Mon, 25 Mar 2024 20:35:02 GMT
qs_click_protection_fy2021.js
tpc.googlesyndication.com/pagead/js/r20240306/r20110914/client/ Frame D88B
20 KB
8 KB
Script
General
Full URL
https://tpc.googlesyndication.com/pagead/js/r20240306/r20110914/client/qs_click_protection_fy2021.js
Requested by
Host: directlink.cz
URL: http://directlink.cz/download/3399f3b754.exe
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2607:f8b0:4006:809::2001 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
535487d55c5cbf22bf933588a42e38efdc60bcbd42591420ed217db20cf423c6
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
en-US,en;q=0.9
Referer
https://googleads.g.doubleclick.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Sun, 10 Mar 2024 22:18:30 GMT
content-encoding
br
x-content-type-options
nosniff
age
83305
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
8212
x-xss-protection
0
server
cafe
etag
9277691884081322989
vary
Accept-Encoding
content-type
text/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
public, max-age=1209600
timing-allow-origin
*
expires
Sun, 24 Mar 2024 22:18:30 GMT
ufs_web_display.js
pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ Frame D88B
207 KB
63 KB
Script
General
Full URL
https://pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ufs_web_display.js
Requested by
Host: directlink.cz
URL: http://directlink.cz/download/3399f3b754.exe
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2607:f8b0:4006:80b::2002 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
6afee967915e87f217a98c38c9d5ed411a339eac603c3f25364fea36cff27b9a
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
en-US,en;q=0.9
Referer
https://googleads.g.doubleclick.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Mon, 11 Mar 2024 20:35:02 GMT
content-encoding
br
x-content-type-options
nosniff
age
3113
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
64070
x-xss-protection
0
server
cafe
etag
vary
Accept-Encoding
content-type
text/javascript; charset=UTF-8
cache-control
public, max-age=3600, stale-while-revalidate=3600
timing-allow-origin
*
expires
Mon, 11 Mar 2024 21:35:02 GMT
18f18197045a700707108b7faa532a76.js
www.gstatic.com/mysidia/ Frame D88B
36 KB
15 KB
Script
General
Full URL
https://www.gstatic.com/mysidia/18f18197045a700707108b7faa532a76.js?tag=mysidia_one_click_handler_one_afma_2019
Requested by
Host: directlink.cz
URL: http://directlink.cz/download/3399f3b754.exe
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2607:f8b0:4006:81d::2003 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
7c52cf3e31821ac82e857940e065f9372854d00fe9cbcb855017e2ad66d64542
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
en-US,en;q=0.9
Referer
https://googleads.g.doubleclick.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Fri, 08 Mar 2024 22:23:45 GMT
content-encoding
gzip
x-content-type-options
nosniff
age
255790
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/mysidia
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
15138
x-xss-protection
0
last-modified
Fri, 08 Mar 2024 01:00:31 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="mysidia"
vary
Accept-Encoding
report-to
{"group":"mysidia","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/mysidia"}]}
content-type
text/javascript
cache-control
public, max-age=7776000
accept-ranges
bytes
expires
Thu, 06 Jun 2024 22:23:45 GMT
fullscreen_api_adapter_fy2021.js
tpc.googlesyndication.com/pagead/js/r20240306/r20110914/elements/html/ Frame 1C98
15 KB
6 KB
Script
General
Full URL
https://tpc.googlesyndication.com/pagead/js/r20240306/r20110914/elements/html/fullscreen_api_adapter_fy2021.js
Requested by
Host: googleads.g.doubleclick.net
URL: https://googleads.g.doubleclick.net/pagead/html/r20240306/r20110914/zrt_lookup_fy2021.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2607:f8b0:4006:809::2001 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
5a1433553dad10b1617e945447ce8d2a7a4ce6542ad50fdb8b563f85560cbc3e
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
en-US,en;q=0.9
Referer
https://googleads.g.doubleclick.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Mon, 11 Mar 2024 05:28:51 GMT
content-encoding
br
x-content-type-options
nosniff
age
57484
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
6454
x-xss-protection
0
server
cafe
etag
9518204868993021864
vary
Accept-Encoding
content-type
text/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
public, max-age=1209600
timing-allow-origin
*
expires
Mon, 25 Mar 2024 05:28:51 GMT
feedback_grey600_24dp.png
www.gstatic.com/images/icons/material/system/2x/ Frame 1C98
205 B
520 B
Image
General
Full URL
https://www.gstatic.com/images/icons/material/system/2x/feedback_grey600_24dp.png
Requested by
Host: googleads.g.doubleclick.net
URL: https://googleads.g.doubleclick.net/pagead/html/r20240306/r20110914/zrt_lookup_fy2021.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2607:f8b0:4006:81d::2003 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
4d45982f2dc34f36c9045ee46a75a1943666bb7fd64e103cac8c7429e7012840
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
en-US,en;q=0.9
Referer
https://googleads.g.doubleclick.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Wed, 06 Mar 2024 09:01:03 GMT
x-content-type-options
nosniff
age
476752
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
205
x-xss-protection
0
last-modified
Thu, 20 Jul 2023 22:48:00 GMT
server
sffe
vary
Origin
report-to
{"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
content-type
image/png
cache-control
public, max-age=31536000
accept-ranges
bytes
cross-origin-opener-policy-report-only
same-origin; report-to="static-on-bigtable"
expires
Thu, 06 Mar 2025 09:01:03 GMT
settings_grey600_24dp.png
www.gstatic.com/images/icons/material/system/2x/ Frame 1C98
604 B
696 B
Image
General
Full URL
https://www.gstatic.com/images/icons/material/system/2x/settings_grey600_24dp.png
Requested by
Host: googleads.g.doubleclick.net
URL: https://googleads.g.doubleclick.net/pagead/html/r20240306/r20110914/zrt_lookup_fy2021.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2607:f8b0:4006:81d::2003 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
5c4a713ee4250851232be9f9f68d41586be39b299528cfc7266e0b0e7e582e1b
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
en-US,en;q=0.9
Referer
https://googleads.g.doubleclick.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Fri, 08 Mar 2024 22:17:11 GMT
x-content-type-options
nosniff
age
256184
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
604
x-xss-protection
0
last-modified
Thu, 20 Jul 2023 22:48:00 GMT
server
sffe
vary
Origin
report-to
{"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
content-type
image/png
cache-control
public, max-age=31536000
accept-ranges
bytes
cross-origin-opener-policy-report-only
same-origin; report-to="static-on-bigtable"
expires
Sat, 08 Mar 2025 22:17:11 GMT
interstitial_ad_frame_fy2021.js
tpc.googlesyndication.com/pagead/js/r20240306/r20110914/elements/html/ Frame 1C98
22 KB
9 KB
Script
General
Full URL
https://tpc.googlesyndication.com/pagead/js/r20240306/r20110914/elements/html/interstitial_ad_frame_fy2021.js
Requested by
Host: googleads.g.doubleclick.net
URL: https://googleads.g.doubleclick.net/pagead/html/r20240306/r20110914/zrt_lookup_fy2021.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2607:f8b0:4006:809::2001 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
5efd17aa9600929f5517878dd267b6fdfeca37478d6987b5d75caec4f1e4b1a8
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
en-US,en;q=0.9
Referer
https://googleads.g.doubleclick.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Mon, 11 Mar 2024 19:23:22 GMT
content-encoding
br
x-content-type-options
nosniff
age
7413
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
9093
x-xss-protection
0
server
cafe
etag
981128176822753981
vary
Accept-Encoding
content-type
text/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
public, max-age=1209600
timing-allow-origin
*
expires
Mon, 25 Mar 2024 19:23:22 GMT
AGSKWxXJQ4NddFWWpSLgQobMg2uRwNwnCSwbVf79SEbKvkgs7bu0hHZZyKEz5risrRoDgqXEzD1U4h1Fx7pXty8Kcn-RdrYXo029h7tJ_YhdKMKufu4w4ICaHpZoRRHBcP7qG2UNJt4-kg==
fundingchoicesmessages.google.com/f/
10 KB
5 KB
Script
General
Full URL
https://fundingchoicesmessages.google.com/f/AGSKWxXJQ4NddFWWpSLgQobMg2uRwNwnCSwbVf79SEbKvkgs7bu0hHZZyKEz5risrRoDgqXEzD1U4h1Fx7pXty8Kcn-RdrYXo029h7tJ_YhdKMKufu4w4ICaHpZoRRHBcP7qG2UNJt4-kg==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzEwMTkyNDE1LDUyMzAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOV0sbnVsbCwyLG51bGwsImVuIl0sImh0dHBzOi8vcmVnYnUuY29tLyIsbnVsbCxbWzgsInM3aGlHcm9NdnhVIl0sWzksImVuLVVTIl0sWzE4LCJbW1swXV1dIl0sWzE5LCIyIl0sWzE3LCJbMF0iXV1d
Requested by
Host:
URL: /_/mss/boq-content-ads-contributor/_/js/k=boq-content-ads-contributor.ContributorServingResponseClientJs.en_US.s7hiGroMvxU.es5.O/am=wA/d=1/rs=AJlcJMyM_jr8RvrXE105utb8YiWSdMrSNA/m=kernel_loader,loader_js_executable
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2607:f8b0:4006:81c::200e , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
e72f4b1595e1d1e92d13460b7e1de05a96cc3d1d5d78a7a480e8894e96ff49c5
Security Headers
Name Value
Content-Security-Policy require-trusted-types-for 'script';report-uri /_/ContributorGlobalRouterHttp/cspreport, script-src 'report-sample' 'nonce-hze_WFXr4_MA9TumqnLuhw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorGlobalRouterHttp/cspreport;worker-src 'self', script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorGlobalRouterHttp/cspreport/allowlist
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept-language
en-US,en;q=0.9
Referer
https://regbu.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Mon, 11 Mar 2024 21:26:55 GMT
content-security-policy
require-trusted-types-for 'script';report-uri /_/ContributorGlobalRouterHttp/cspreport, script-src 'report-sample' 'nonce-hze_WFXr4_MA9TumqnLuhw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorGlobalRouterHttp/cspreport;worker-src 'self', script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorGlobalRouterHttp/cspreport/allowlist
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
0
reporting-endpoints
default="/_/ContributorGlobalRouterHttp/web-reports?context=eJzjStHikmLw1pBiOO90h-k6ENcyPGNqBWIDjedMFkD87stLJoGvL5kkgFgLiHf4eLDwrZvOqgLEhuuns0YCcczz6awpQOyUPoM1BIh96mewxgHxqQXnWS8BsRAPx_x3e9ezCUzYuX8iEwD4fy4b"
pragma
no-cache
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
cross-origin-opener-policy
same-origin
server
ESF
vary
Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site
x-frame-options
SAMEORIGIN
content-type
application/javascript; charset=utf-8
cache-control
no-cache, no-store, max-age=0, must-revalidate
permissions-policy
ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
timing-allow-origin
*
expires
Mon, 01 Jan 1990 00:00:00 GMT
O8T1Km08OhS5_Tz58jKeajrFynp-IyfJlJwKv1268Sc.js
pagead2.googlesyndication.com/bg/ Frame F731
39 KB
15 KB
Script
General
Full URL
https://pagead2.googlesyndication.com/bg/O8T1Km08OhS5_Tz58jKeajrFynp-IyfJlJwKv1268Sc.js
Requested by
Host: tpc.googlesyndication.com
URL: https://tpc.googlesyndication.com/sodar/sodar2/225/runner.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2607:f8b0:4006:80b::2002 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
3bc4f52a6d3c3a14b9fd3cf9f2329e6a3ac5ca7a7e2327c9949c0abf5dbaf127
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
en-US,en;q=0.9
Referer
https://tpc.googlesyndication.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Mon, 11 Mar 2024 20:35:02 GMT
content-encoding
br
x-content-type-options
nosniff
age
3113
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
15541
x-xss-protection
0
last-modified
Mon, 04 Mar 2024 15:48:00 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="botguard-scs"
vary
Accept-Encoding
report-to
{"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
content-type
text/javascript
cache-control
public, max-age=31536000
accept-ranges
bytes
expires
Tue, 11 Mar 2025 20:35:02 GMT
si
googleads.g.doubleclick.net/pagead/drt/ Frame 026C
Redirect Chain
  • https://www.google.com/pagead/drt/ui
  • https://googleads.g.doubleclick.net/pagead/drt/si?st=NO_DATA
0
17 B
Document
General
Full URL
https://googleads.g.doubleclick.net/pagead/drt/si?st=NO_DATA
Requested by
Host: googleads.g.doubleclick.net
URL: https://googleads.g.doubleclick.net/pagead/html/r20240306/r20110914/zrt_lookup_fy2021.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2607:f8b0:4006:823::2002 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://googleads.g.doubleclick.net/pagead/drt/s?v=r20120211
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36
accept-language
en-US,en;q=0.9

Response headers

alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
cache-control
private
content-length
0
content-type
text/html; charset=UTF-8
cross-origin-resource-policy
cross-origin
date
Mon, 11 Mar 2024 21:26:55 GMT
expires
Mon, 11 Mar 2024 21:26:55 GMT
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
server
cafe
x-content-type-options
nosniff
x-xss-protection
0

Redirect headers

alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
cache-control
private
content-length
0
content-type
text/html; charset=UTF-8
cross-origin-resource-policy
cross-origin
date
Mon, 11 Mar 2024 21:26:55 GMT
location
https://googleads.g.doubleclick.net/pagead/drt/si?st=NO_DATA
server
cafe
timing-allow-origin
*
x-content-type-options
nosniff
x-xss-protection
0
sodar
pagead2.googlesyndication.com/pagead/ Frame 752B
0
0
Image
General
Full URL
https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=225&li=gda_r20240306&jk=4013842173212805&rc=
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2607:f8b0:4006:80b::2002 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

generate_204
tpc.googlesyndication.com/ Frame F731
0
10 B
Image
General
Full URL
https://tpc.googlesyndication.com/generate_204?k4d1VQ
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2607:f8b0:4006:809::2001 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
en-US,en;q=0.9
Referer
https://tpc.googlesyndication.com/sodar/sodar2/225/runner.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Mon, 11 Mar 2024 21:26:55 GMT
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
gZnWy8mTJh2nv19RYTdHYGEDJC1_M9D7HOMBQELlJo4.js
pagead2.googlesyndication.com/bg/ Frame 3196
51 KB
20 KB
Script
General
Full URL
https://pagead2.googlesyndication.com/bg/gZnWy8mTJh2nv19RYTdHYGEDJC1_M9D7HOMBQELlJo4.js
Requested by
Host: directlink.cz
URL: http://directlink.cz/download/3399f3b754.exe
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2607:f8b0:4006:80b::2002 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
8199d6cbc993261da7bf5f51613747606103242d7f33d0fb1ce3014042e5268e
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
en-US,en;q=0.9
Referer
https://googleads.g.doubleclick.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Fri, 08 Mar 2024 22:29:48 GMT
content-encoding
br
x-content-type-options
nosniff
age
255427
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
20210
x-xss-protection
0
last-modified
Mon, 04 Mar 2024 15:48:00 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="botguard-scs"
vary
Accept-Encoding
report-to
{"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
content-type
text/javascript
cache-control
public, max-age=31536000
accept-ranges
bytes
expires
Sat, 08 Mar 2025 22:29:48 GMT
sodar
pagead2.googlesyndication.com/pagead/
0
0
Image
General
Full URL
https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=225&t=2&li=gda_r20240306&jk=4013842173212805&bg=!HxylHFPNAAZsmiNCTJo7ADQBe5WfOAWhzu62TabGpp3UtDCZRfVCAbT5aJOM2S2aypzD4b5JNlC6F71zBSfDVJGONF92AgAAAE9SAAAAA2gBB5kC1l6044C3L6b4tD0nIpY9m6xVpCNSp5kqdiY96P-rGvFvkq38Pgob_p4KhQ-hghr6L-3ShE_B7e2Fq6A7GWaqZT1p-Y8pHcdDTEvL02GiBGK094-vy7Xy_nFb0JckGA1IxayjnNc5xctAS8YezDacstvI0BydzoBROzkSiw_XxbE4VrPOjCJcig1IWVGrZjlTVTWdJXPGY4AkJm8E0qiMYNslv2WjQhQPKrgkAFnOh8jz2ryQz6pL5Q9GIdDRxumaTWwMdQ1htRc_dQjdYwWnIhv-FLfP5L47gN__vKSox_9lVA3-ykswKF0eiiLUNpmib8VvFOEA0qlAqeGnZMeI2eexDVAA-zDoucGvloJHCpf6kNgL9Cr1MKRRGKJ1AaxrPL6vKk192MoTuqPtS2HPwysJDxRpy7KwFKfOHEfOGYOSwLW7Ankh_mqTIt0sUWMbHKnWbwWv2nhMvU4udL0a8JCW2wmZzAdVbqkTfNztLUN6FoTXHagc6uFaH0Lok-ZCIngFWmha37jbT6K9xrtlFIIVRNZSnM0qKtWyyinSQvq5e7g65_bo4NTDR5jKxsO_gosX4U5uFPsJg4rSwOfXvFS5CQ02iQhdQ4wgMPsA5Zqzt5-gGmISV_i_AWgWABzOK6f7c8ENLWLi2xp6000PFOas3CP-aipuGFtU6oqH0RjJjCXWBg6-sSbX8qhP3r5sWiS5DdGRddxq_LYR5OWQ4wAGv4EdHAi4uqlbqF6b2s0No1LkHiVWwfhZnY-MndzCkUOi-Iij2awsI1gmInSB2GUqKh0qdNlORbMYvD21nSZ9b4V0LaEL2_L2BNErPWf4KvYNVkw0-cokSt7aKVAeXDKAH-kyhhh7uS89OoybdHSItRfg-VdkT351fsWCYUfqGps9ATjBDF0lVw5Bgk9TJ_oCfmuMVZzPCR9WDuCiiMMdc579SM8dxVJ0CVuGMQxWklztQw8icQ
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2607:f8b0:4006:80b::2002 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
en-US,en;q=0.9
Referer
https://regbu.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

tmnadsense.
fundingchoicesmessages.google.com/f/AGSKWxWNiQ3F0bTKUsVOzWhI0WBlWSFllvy8VNaFHiL8ESUp6jn9lHmPb2fCST9r1arQeUwv11iYsJjx0-QCgcuz3BQrKgloCwLWjMc9fcoxITBX4KONcAfWXo8ZEqJBEAUb8OPGR9NA2szSU2mrTwcmrfkGksarT...
54 B
110 B
Script
General
Full URL
https://fundingchoicesmessages.google.com/f/AGSKWxWNiQ3F0bTKUsVOzWhI0WBlWSFllvy8VNaFHiL8ESUp6jn9lHmPb2fCST9r1arQeUwv11iYsJjx0-QCgcuz3BQrKgloCwLWjMc9fcoxITBX4KONcAfWXo8ZEqJBEAUb8OPGR9NA2szSU2mrTwcmrfkGksarTjXzeH6kAp8Et6I4BSLz-Av4X6PtDUOi/_/adaptvadplayer./adlock300./adsfinal./bottom728.html/tmnadsense.
Requested by
Host:
URL: /_/mss/boq-content-ads-contributor/_/js/k=boq-content-ads-contributor.ContributorServingResponseClientJs.en_US.s7hiGroMvxU.es5.O/d=1/exm=kernel_loader,loader_js_executable,web_iab_tcf_v2_signal_executable/ed=1/rs=AJlcJMwI1hJDnoRrpPPGA0C2XADTNmznEw/m=ad_blocking_detection_executable
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2607:f8b0:4006:81c::200e , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
56b907b11a27fcc21354911ff4819d4c3aafd177875046d39e18fa5905ce170f
Security Headers
Name Value
Content-Security-Policy require-trusted-types-for 'script';report-uri /_/ContributorGlobalRouterHttp/cspreport, script-src 'report-sample' 'nonce-J14kI1k4rAU3_6hkFv_vNg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorGlobalRouterHttp/cspreport;worker-src 'self', script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorGlobalRouterHttp/cspreport/allowlist
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept-language
en-US,en;q=0.9
Referer
https://regbu.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Mon, 11 Mar 2024 21:26:56 GMT
content-security-policy
require-trusted-types-for 'script';report-uri /_/ContributorGlobalRouterHttp/cspreport, script-src 'report-sample' 'nonce-J14kI1k4rAU3_6hkFv_vNg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorGlobalRouterHttp/cspreport;worker-src 'self', script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorGlobalRouterHttp/cspreport/allowlist
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
0
reporting-endpoints
default="/_/ContributorGlobalRouterHttp/web-reports?context=eJzjStHikmLw1JBiOO90h-k6ENcyPGNqBWIDjedMFkD87stLJoGvL5kkgFgLiHf4eLDwrZvOqgLEhuuns0YCcczz6awpQOyUPoM1BIh96mewxgHxqQXnWS8BsRAPx4J3e9ezCazYcq2HEQD4TC4-"
pragma
no-cache
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
cross-origin-opener-policy
same-origin
server
ESF
vary
Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site
x-frame-options
SAMEORIGIN
content-type
application/javascript; charset=utf-8
cache-control
no-cache, no-store, max-age=0, must-revalidate
permissions-policy
ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
expires
Mon, 01 Jan 1990 00:00:00 GMT
show_companion_ad.js
pagead2.googlesyndication.com/pagead/
30 KB
11 KB
Script
General
Full URL
https://pagead2.googlesyndication.com/pagead/show_companion_ad.js?fcd=true
Requested by
Host:
URL: /_/mss/boq-content-ads-contributor/_/js/k=boq-content-ads-contributor.ContributorServingResponseClientJs.en_US.s7hiGroMvxU.es5.O/d=1/exm=kernel_loader,loader_js_executable,web_iab_tcf_v2_signal_executable/ed=1/rs=AJlcJMwI1hJDnoRrpPPGA0C2XADTNmznEw/m=ad_blocking_detection_executable
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2607:f8b0:4006:80b::2002 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
90e89f2727c94c302d09656e021dc280a25db38061c9188de704843fcc7549bc
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
en-US,en;q=0.9
Referer
https://regbu.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Mon, 11 Mar 2024 21:18:04 GMT
content-encoding
br
x-content-type-options
nosniff
age
532
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
11522
x-xss-protection
0
server
cafe
etag
4248852404593429525
vary
Accept-Encoding
content-type
text/javascript; charset=UTF-8
cache-control
public, max-age=3600
timing-allow-origin
*
expires
Mon, 11 Mar 2024 22:18:04 GMT
AGSKWxVpZfkXLmAfBbHO_qJ8BOR8Wk7nPiwbPusWL-Q-7PK1R8HK-qn8NKXJBbTAJwLZEKlXcEmMQgAMsmTsy4pKuUr5P_6fEd8Ko27LDdL3zgDRjtOL5iku3vK_2fIj7r4XxMwkUkoKXA==
fundingchoicesmessages.google.com/el/
0
29 B
XHR
General
Full URL
https://fundingchoicesmessages.google.com/el/AGSKWxVpZfkXLmAfBbHO_qJ8BOR8Wk7nPiwbPusWL-Q-7PK1R8HK-qn8NKXJBbTAJwLZEKlXcEmMQgAMsmTsy4pKuUr5P_6fEd8Ko27LDdL3zgDRjtOL5iku3vK_2fIj7r4XxMwkUkoKXA==
Requested by
Host:
URL: /_/mss/boq-content-ads-contributor/_/js/k=boq-content-ads-contributor.ContributorServingResponseClientJs.en_US.s7hiGroMvxU.es5.O/am=wA/d=1/rs=AJlcJMyM_jr8RvrXE105utb8YiWSdMrSNA/m=kernel_loader,loader_js_executable
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2607:f8b0:4006:81c::200e , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport, script-src 'report-sample' 'nonce-SWrSOOumKovpIcUjfMULDQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self', script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Referer
https://regbu.com/
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36
Content-Type
text/plain

Response headers

date
Mon, 11 Mar 2024 21:26:56 GMT
content-security-policy
require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport, script-src 'report-sample' 'nonce-SWrSOOumKovpIcUjfMULDQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self', script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
x-content-type-options
nosniff
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
x-xss-protection
0
reporting-endpoints
default="/_/ContributorLoggingHttp/web-reports?context=eJzjktHikmLw0JBiqGV4xtQKxDt8PFic0mewBgGxEA_Hgnd717MJTPh0fhMjAPkDDfc"
pragma
no-cache
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
cross-origin-opener-policy
same-origin
server
ESF
vary
Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site
access-control-max-age
86400
access-control-allow-methods
POST, GET, OPTIONS
access-control-allow-origin
https://regbu.com
content-type
text/html; charset=utf-8
cache-control
no-cache, no-store, max-age=0, must-revalidate
access-control-allow-credentials
true
permissions-policy
ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
x-frame-options
SAMEORIGIN
expires
Mon, 01 Jan 1990 00:00:00 GMT
AGSKWxVpZfkXLmAfBbHO_qJ8BOR8Wk7nPiwbPusWL-Q-7PK1R8HK-qn8NKXJBbTAJwLZEKlXcEmMQgAMsmTsy4pKuUr5P_6fEd8Ko27LDdL3zgDRjtOL5iku3vK_2fIj7r4XxMwkUkoKXA==
fundingchoicesmessages.google.com/el/
0
29 B
XHR
General
Full URL
https://fundingchoicesmessages.google.com/el/AGSKWxVpZfkXLmAfBbHO_qJ8BOR8Wk7nPiwbPusWL-Q-7PK1R8HK-qn8NKXJBbTAJwLZEKlXcEmMQgAMsmTsy4pKuUr5P_6fEd8Ko27LDdL3zgDRjtOL5iku3vK_2fIj7r4XxMwkUkoKXA==
Requested by
Host:
URL: /_/mss/boq-content-ads-contributor/_/js/k=boq-content-ads-contributor.ContributorServingResponseClientJs.en_US.s7hiGroMvxU.es5.O/am=wA/d=1/rs=AJlcJMyM_jr8RvrXE105utb8YiWSdMrSNA/m=kernel_loader,loader_js_executable
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2607:f8b0:4006:81c::200e , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport, script-src 'report-sample' 'nonce-loC835fyvSdcVHZ4eHOMIA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self', script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Referer
https://regbu.com/
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36
Content-Type
text/plain

Response headers

date
Mon, 11 Mar 2024 21:26:56 GMT
content-security-policy
require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport, script-src 'report-sample' 'nonce-loC835fyvSdcVHZ4eHOMIA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self', script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
x-content-type-options
nosniff
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
x-xss-protection
0
reporting-endpoints
default="/_/ContributorLoggingHttp/web-reports?context=eJzjktHikmJw1ZBiqGV4xtQKxDt8PFic0mewBgGxEA_Hgnd717MJfPh_YBMjAPp4DlI"
pragma
no-cache
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
cross-origin-opener-policy
same-origin
server
ESF
vary
Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site
access-control-max-age
86400
access-control-allow-methods
POST, GET, OPTIONS
access-control-allow-origin
https://regbu.com
content-type
text/html; charset=utf-8
cache-control
no-cache, no-store, max-age=0, must-revalidate
access-control-allow-credentials
true
permissions-policy
ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
x-frame-options
SAMEORIGIN
expires
Mon, 01 Jan 1990 00:00:00 GMT
AGSKWxVpZfkXLmAfBbHO_qJ8BOR8Wk7nPiwbPusWL-Q-7PK1R8HK-qn8NKXJBbTAJwLZEKlXcEmMQgAMsmTsy4pKuUr5P_6fEd8Ko27LDdL3zgDRjtOL5iku3vK_2fIj7r4XxMwkUkoKXA==
fundingchoicesmessages.google.com/el/
0
29 B
XHR
General
Full URL
https://fundingchoicesmessages.google.com/el/AGSKWxVpZfkXLmAfBbHO_qJ8BOR8Wk7nPiwbPusWL-Q-7PK1R8HK-qn8NKXJBbTAJwLZEKlXcEmMQgAMsmTsy4pKuUr5P_6fEd8Ko27LDdL3zgDRjtOL5iku3vK_2fIj7r4XxMwkUkoKXA==
Requested by
Host:
URL: /_/mss/boq-content-ads-contributor/_/js/k=boq-content-ads-contributor.ContributorServingResponseClientJs.en_US.s7hiGroMvxU.es5.O/am=wA/d=1/rs=AJlcJMyM_jr8RvrXE105utb8YiWSdMrSNA/m=kernel_loader,loader_js_executable
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2607:f8b0:4006:81c::200e , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy script-src 'report-sample' 'nonce-pnu359p1bpkpfoUVa_i2vw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self', script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist, require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Referer
https://regbu.com/
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36
Content-Type
text/plain

Response headers

date
Mon, 11 Mar 2024 21:26:56 GMT
content-security-policy
script-src 'report-sample' 'nonce-pnu359p1bpkpfoUVa_i2vw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self', script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist, require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport
x-content-type-options
nosniff
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
x-xss-protection
0
reporting-endpoints
default="/_/ContributorLoggingHttp/web-reports?context=eJzjktHikmII1JBiqGV4xtQKxDt8PFic0mewBgGxEA_Hgnd717MJPLjZtpkRAPqsDe8"
pragma
no-cache
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
cross-origin-opener-policy
same-origin
server
ESF
access-control-max-age
86400
vary
Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site
content-type
text/html; charset=utf-8
access-control-allow-origin
https://regbu.com
access-control-allow-methods
POST, GET, OPTIONS
cache-control
no-cache, no-store, max-age=0, must-revalidate
access-control-allow-credentials
true
permissions-policy
ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
x-frame-options
SAMEORIGIN
expires
Mon, 01 Jan 1990 00:00:00 GMT
AGSKWxVpZfkXLmAfBbHO_qJ8BOR8Wk7nPiwbPusWL-Q-7PK1R8HK-qn8NKXJBbTAJwLZEKlXcEmMQgAMsmTsy4pKuUr5P_6fEd8Ko27LDdL3zgDRjtOL5iku3vK_2fIj7r4XxMwkUkoKXA==
fundingchoicesmessages.google.com/el/
0
29 B
XHR
General
Full URL
https://fundingchoicesmessages.google.com/el/AGSKWxVpZfkXLmAfBbHO_qJ8BOR8Wk7nPiwbPusWL-Q-7PK1R8HK-qn8NKXJBbTAJwLZEKlXcEmMQgAMsmTsy4pKuUr5P_6fEd8Ko27LDdL3zgDRjtOL5iku3vK_2fIj7r4XxMwkUkoKXA==
Requested by
Host:
URL: /_/mss/boq-content-ads-contributor/_/js/k=boq-content-ads-contributor.ContributorServingResponseClientJs.en_US.s7hiGroMvxU.es5.O/am=wA/d=1/rs=AJlcJMyM_jr8RvrXE105utb8YiWSdMrSNA/m=kernel_loader,loader_js_executable
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2607:f8b0:4006:81c::200e , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy script-src 'report-sample' 'nonce-YIypRCwWIu0q-3Dz2SVaOQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self', script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist, require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Referer
https://regbu.com/
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36
Content-Type
text/plain

Response headers

date
Mon, 11 Mar 2024 21:26:56 GMT
content-security-policy
script-src 'report-sample' 'nonce-YIypRCwWIu0q-3Dz2SVaOQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self', script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist, require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport
x-content-type-options
nosniff
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
x-xss-protection
0
reporting-endpoints
default="/_/ContributorLoggingHttp/web-reports?context=eJzjktHikmII0pBiqGV4xtQKxDt8PFic0mewBgGxEA_Hgnd717MJbFj9cRMjAPppDfw"
pragma
no-cache
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
cross-origin-opener-policy
same-origin
server
ESF
vary
Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site
access-control-max-age
86400
access-control-allow-methods
POST, GET, OPTIONS
access-control-allow-origin
https://regbu.com
content-type
text/html; charset=utf-8
cache-control
no-cache, no-store, max-age=0, must-revalidate
access-control-allow-credentials
true
permissions-policy
ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
x-frame-options
SAMEORIGIN
expires
Mon, 01 Jan 1990 00:00:00 GMT
AGSKWxVfZNclQhDas3Y4jRzCRwyPLZNqkkclwN-wFKqoNTkUY2VRhYrh4ySho0N0_L_YeG3kzrphIdu70kR1cr0RSUoAxdyWgrhx2gvG8spordp7q_EXQaCKWTTHIiq_C9_Y6XQerjExCw==
fundingchoicesmessages.google.com/f/
3 KB
2 KB
Script
General
Full URL
https://fundingchoicesmessages.google.com/f/AGSKWxVfZNclQhDas3Y4jRzCRwyPLZNqkkclwN-wFKqoNTkUY2VRhYrh4ySho0N0_L_YeG3kzrphIdu70kR1cr0RSUoAxdyWgrhx2gvG8spordp7q_EXQaCKWTTHIiq_C9_Y6XQerjExCw==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzEwMTkyNDE2LDMxOTAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOSw2XSxudWxsLDIsbnVsbCwiZW4iLG51bGwsbnVsbCxudWxsLG51bGwsbnVsbCwxXSwiaHR0cHM6Ly9yZWdidS5jb20vIixudWxsLFtbOCwiczdoaUdyb012eFUiXSxbOSwiZW4tVVMiXSxbMTgsIltbWzBdXV0iXSxbMTksIjIiXSxbMTcsIlswXSJdXV0
Requested by
Host:
URL: /_/mss/boq-content-ads-contributor/_/js/k=boq-content-ads-contributor.ContributorServingResponseClientJs.en_US.s7hiGroMvxU.es5.O/am=wA/d=1/rs=AJlcJMyM_jr8RvrXE105utb8YiWSdMrSNA/m=kernel_loader,loader_js_executable
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2607:f8b0:4006:81c::200e , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
99a0e9c495fcf2a720a7480e8779a1c8347857b53bb4123055c12d268683807d
Security Headers
Name Value
Content-Security-Policy script-src 'report-sample' 'nonce-7U8ty7o1RLgMQ0s1x-33uw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorGlobalRouterHttp/cspreport;worker-src 'self', script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorGlobalRouterHttp/cspreport/allowlist, require-trusted-types-for 'script';report-uri /_/ContributorGlobalRouterHttp/cspreport
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept-language
en-US,en;q=0.9
Referer
https://regbu.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Mon, 11 Mar 2024 21:26:56 GMT
content-security-policy
script-src 'report-sample' 'nonce-7U8ty7o1RLgMQ0s1x-33uw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorGlobalRouterHttp/cspreport;worker-src 'self', script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorGlobalRouterHttp/cspreport/allowlist, require-trusted-types-for 'script';report-uri /_/ContributorGlobalRouterHttp/cspreport
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
0
reporting-endpoints
default="/_/ContributorGlobalRouterHttp/web-reports?context=eJzjStHikmLw0pBiOO90h-k6ENcyPGNqBWIDjedMFkD87stLJoGvL5kkgFgLiHf4eLDwrZvOqgLEhuuns0YCcczz6awpQOyUPoM1BIh96mewxgHxyQXnWS8CsRAPx4J3e9ezCZw4OXETIwD5Ay5T"
pragma
no-cache
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
cross-origin-opener-policy
same-origin
server
ESF
vary
Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site
x-frame-options
SAMEORIGIN
content-type
application/javascript; charset=utf-8
cache-control
no-cache, no-store, max-age=0, must-revalidate
permissions-policy
ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
timing-allow-origin
*
expires
Mon, 01 Jan 1990 00:00:00 GMT
AGSKWxVWB0qwFuxxW7MAWW9e5IYcmY4pkLTrSXNycB8BLuaNc5u8O_9zob6a4-ajcj8P5YtYZXHWXAMN7S1xrfgdpIQJDnyByz6_wr5VVrBPtmdQcVQf2b688-vFLM138Cz2r0eFG90GCg==
fundingchoicesmessages.google.com/el/
0
29 B
XHR
General
Full URL
https://fundingchoicesmessages.google.com/el/AGSKWxVWB0qwFuxxW7MAWW9e5IYcmY4pkLTrSXNycB8BLuaNc5u8O_9zob6a4-ajcj8P5YtYZXHWXAMN7S1xrfgdpIQJDnyByz6_wr5VVrBPtmdQcVQf2b688-vFLM138Cz2r0eFG90GCg==
Requested by
Host:
URL: /_/mss/boq-content-ads-contributor/_/js/k=boq-content-ads-contributor.ContributorServingResponseClientJs.en_US.s7hiGroMvxU.es5.O/am=wA/d=1/rs=AJlcJMyM_jr8RvrXE105utb8YiWSdMrSNA/m=kernel_loader,loader_js_executable
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2607:f8b0:4006:81c::200e , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy script-src 'report-sample' 'nonce-pHECCB2SlrIQD4BGmcfqSQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self', script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist, require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Referer
https://regbu.com/
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36
Content-Type
text/plain

Response headers

date
Mon, 11 Mar 2024 21:26:56 GMT
content-security-policy
script-src 'report-sample' 'nonce-pHECCB2SlrIQD4BGmcfqSQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self', script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist, require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport
x-content-type-options
nosniff
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
x-xss-protection
0
reporting-endpoints
default="/_/ContributorLoggingHttp/web-reports?context=eJzjktHikmII0JBiqGV4xtQKxDt8PFic0mewBgGxEA_Hgnd717MJHDg_5zIjAPpADfo"
pragma
no-cache
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
cross-origin-opener-policy
same-origin
server
ESF
access-control-max-age
86400
vary
Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site
content-type
text/html; charset=utf-8
access-control-allow-origin
https://regbu.com
access-control-allow-methods
POST, GET, OPTIONS
cache-control
no-cache, no-store, max-age=0, must-revalidate
access-control-allow-credentials
true
permissions-policy
ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
x-frame-options
SAMEORIGIN
expires
Mon, 01 Jan 1990 00:00:00 GMT
AGSKWxVpZfkXLmAfBbHO_qJ8BOR8Wk7nPiwbPusWL-Q-7PK1R8HK-qn8NKXJBbTAJwLZEKlXcEmMQgAMsmTsy4pKuUr5P_6fEd8Ko27LDdL3zgDRjtOL5iku3vK_2fIj7r4XxMwkUkoKXA==
fundingchoicesmessages.google.com/el/
0
29 B
XHR
General
Full URL
https://fundingchoicesmessages.google.com/el/AGSKWxVpZfkXLmAfBbHO_qJ8BOR8Wk7nPiwbPusWL-Q-7PK1R8HK-qn8NKXJBbTAJwLZEKlXcEmMQgAMsmTsy4pKuUr5P_6fEd8Ko27LDdL3zgDRjtOL5iku3vK_2fIj7r4XxMwkUkoKXA==
Requested by
Host:
URL: /_/mss/boq-content-ads-contributor/_/js/k=boq-content-ads-contributor.ContributorServingResponseClientJs.en_US.s7hiGroMvxU.es5.O/am=wA/d=1/rs=AJlcJMyM_jr8RvrXE105utb8YiWSdMrSNA/m=kernel_loader,loader_js_executable
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2607:f8b0:4006:81c::200e , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport, script-src 'report-sample' 'nonce-Or-PgcLn4G6rlO8VaARIdg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self', script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Referer
https://regbu.com/
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36
Content-Type
text/plain

Response headers

date
Mon, 11 Mar 2024 21:26:56 GMT
content-security-policy
require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport, script-src 'report-sample' 'nonce-Or-PgcLn4G6rlO8VaARIdg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self', script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
x-content-type-options
nosniff
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
x-xss-protection
0
reporting-endpoints
default="/_/ContributorLoggingHttp/web-reports?context=eJzjktHikmLw05BiqGV4xtQKxDt8PFic0mewBgGxEA_Hgnd717MJbHgz5yojAPocDgc"
pragma
no-cache
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
cross-origin-opener-policy
same-origin
server
ESF
vary
Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site
access-control-max-age
86400
access-control-allow-methods
POST, GET, OPTIONS
access-control-allow-origin
https://regbu.com
content-type
text/html; charset=utf-8
cache-control
no-cache, no-store, max-age=0, must-revalidate
access-control-allow-credentials
true
permissions-policy
ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
x-frame-options
SAMEORIGIN
expires
Mon, 01 Jan 1990 00:00:00 GMT

Verdicts & Comments Add Verdict or Comment

77 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| 1 object| 2 object| 3 object| 4 object| 5 object| 6 object| 7 object| 8 object| 9 object| 10 object| _wpemojiSettings undefined| $ function| jQuery object| trp_language_cookie_data function| TRP_IN_Determine_Language function| TRP_IN_Helper function| TRP_IN_Cookie function| gtag object| dataLayer object| adsbygoogle object| bam function| bamToggleAttribute function| bamDomReady object| trpDetermineLanguage object| google_tag_manager object| google_tag_data object| gaGlobal object| google_js_reporting_queue number| google_srt object| google_persistent_state_async object| google_logging_queue number| tmod object| google_ad_modifications object| ggeac boolean| google_measure_js_timing object| google_reactive_ads_global_state object| google_sa_queue function| google_process_slots object| google_ama_state function| google_spfd number| google_unique_id object| google_sv_map number| google_rum_task_id_counter string| google_user_agent_client_hint object| twemoji object| wp function| google_sa_impl number| google_global_correlator object| google_prev_clients object| ampInaboxIframes object| ampInaboxPendingMessages string| url_to_redirect object| google_llp object| googlefc boolean| adsbygoogle_ama_fc_has_run object| google_image_requests object| GoogleGcLKhOms object| default_ContributorServingResponseClientJs object| _F_toggles object| __googlefc string| __fcInvoked string| __fcexpdef string| YjAzY2ZkNTI1OGVkYzU0ZmxvYWRlcl9qcw== string| YjAzY2ZkNTI1OGVkYzU0ZmNhY2hlZF9qcw== object| __fcInternalApiManager boolean| __fcInternalApiPostMessageReady object| __tcfapiEventListeners function| __tcfapi object| __tcfapiManager boolean| __tcfapiPostMessageReady object| googletag function| googleCompanionsServicePresent function| googleGetCompanionAdSlots function| googleSetCompanionAdContents function| google_companion_error boolean| d490a281-4f1a-4c0c-948b-747b34ab7ffe

12 Cookies

Domain/Path Name / Value
.blog.manystylesandme.com/ Name: d2d3faca-2e0f-4beb-848e-f1f0a1bc45b5-v4
Value: FMhkbCbZP3UCUDBIE42Iq7wllX5o-uqHLd19_5DMIBY
.blog.manystylesandme.com/ Name: cc-v4
Value: 36xjszIJYoogLXR7qOP%2F0Vx0SlAQKujZ8JopCepfx61soNIgLU8w8wu2HkLTACczawW%2BAbwp40QSF9BMj1AGT%2FZuo7XmxcHq1yPsdBWLOfHkREnDRlgzpzHsvwC7%2Fnf9m5NO0CMCS%2BHVBCyv2FvKmQ%3D%3D
iocas-wxm.com/ Name: 604f7b6f-0cd4-4d20-93c1-e91664c5b996
Value: 132fbc12-dfee-11ee-8ff1-0affeab2c067
.regbu.com/ Name: _ga_M9NGL92EVN
Value: GS1.1.1710192413.1.0.1710192413.0.0.0
.regbu.com/ Name: _ga
Value: GA1.1.163375970.1710192414
regbu.com/ Name: trp_language
Value: en_US
.regbu.com/ Name: __gads
Value: ID=2838844031be7ad7:T=1710192414:RT=1710192414:S=ALNI_MYuV5I38XIDEIOM9Xesk9uY7v6KBQ
.regbu.com/ Name: __gpi
Value: UID=00000dab9171678c:T=1710192414:RT=1710192414:S=ALNI_MbyixTgmKWxcCWy4VmryEe_0nKPPQ
.regbu.com/ Name: __eoi
Value: ID=3c895d17170699c7:T=1710192414:RT=1710192414:S=AA-AfjaxR5pdR6ES-qMOe-mPguSF
.doubleclick.net/ Name: DSID
Value: NO_DATA
.doubleclick.net/ Name: IDE
Value: AHWqTUkHVSUgHtUnqpOr5cRFzHnOT37gLJnt3SVDW5sawPu0Q3fAdkSks7jVx1m1xYU
.regbu.com/ Name: FCNEC
Value: %5B%5B%22AKsRol_rZQZkKXVCkhN-OAc356vwYDIC3wVUWhnUzDSZYmAa9SChR5lTXT9ArX30RyquhOZxsHQOGKB9wVigWQc1sNsMVpmD1KM4OTwGiIAtlW4on8kmmPWmuHfY1A7krAMIB0SCRtfRl0_jER2r1avQ_JUJbyk-qg%3D%3D%22%5D%5D

12 Console Messages

Source Level URL
Text
other warning URL: https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://regbu.com/?clickid=132f1fd2-dfee-11ee-8ff1-0affeab2c067
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

blog.manystylesandme.com
directlink.cz
fonts.googleapis.com
fonts.gstatic.com
fundingchoicesmessages.google.com
googleads.g.doubleclick.net
iocas-wxm.com
pagead2.googlesyndication.com
regbu.com
tpc.googlesyndication.com
www.google-analytics.com
www.google.com
www.googletagmanager.com
www.gstatic.com
18.204.140.1
2606:4700:3033::ac43:c2e3
2607:f8b0:4006:809::2001
2607:f8b0:4006:80b::2002
2607:f8b0:4006:80d::200a
2607:f8b0:4006:81c::2008
2607:f8b0:4006:81c::200e
2607:f8b0:4006:81d::2003
2607:f8b0:4006:821::2003
2607:f8b0:4006:822::2004
2607:f8b0:4006:823::2002
2607:f8b0:4006:823::200e
44.197.254.96
46.8.8.200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