Submitted URL: http://pentest-tools.com/
Effective URL: https://pentest-tools.com/
Submission: On November 06 via manual from GB — Scanned from GB

Summary

This website contacted 8 IPs in 4 countries across 8 domains to perform 192 HTTP transactions. The main IP is 76.76.21.21, located in Walnut, United States and belongs to AMAZON-02, US. The main domain is pentest-tools.com. The Cisco Umbrella rank of the primary domain is 589620.
TLS certificate: Issued by R3 on September 15th 2023. Valid for: 3 months.
This is the only time pentest-tools.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 180 76.76.21.21 16509 (AMAZON-02)
2 2400:52e0:1e0... 200325 (BUNNYCDN)
3 2a00:1450:400... 15169 (GOOGLE)
2 54.154.44.207 16509 (AMAZON-02)
2 2001:4860:480... 15169 (GOOGLE)
1 2a00:1450:400... 15169 (GOOGLE)
1 2a00:1450:400... 15169 (GOOGLE)
2 34.120.195.249 396982 (GOOGLE-CL...)
192 8
Apex Domain
Subdomains
Transfer
180 pentest-tools.com
pentest-tools.com — Cisco Umbrella Rank: 589620
3 MB
3 googletagmanager.com
www.googletagmanager.com — Cisco Umbrella Rank: 35
278 KB
2 sentry.io
o1040042.ingest.sentry.io
482 B
2 google.com
region1.analytics.google.com — Cisco Umbrella Rank: 3040
310 B
2 vercel-analytics.com
vitals.vercel-analytics.com — Cisco Umbrella Rank: 109544
333 B
2 usefathom.com
cdn.usefathom.com — Cisco Umbrella Rank: 17077
3 KB
1 google.de
www.google.de — Cisco Umbrella Rank: 6862
409 B
1 doubleclick.net
stats.g.doubleclick.net — Cisco Umbrella Rank: 78
256 B
192 8
Domain Requested by
180 pentest-tools.com 1 redirects pentest-tools.com
3 www.googletagmanager.com pentest-tools.com
www.googletagmanager.com
2 o1040042.ingest.sentry.io pentest-tools.com
2 region1.analytics.google.com www.googletagmanager.com
2 vitals.vercel-analytics.com pentest-tools.com
2 cdn.usefathom.com pentest-tools.com
1 www.google.de
1 stats.g.doubleclick.net www.googletagmanager.com
192 8
Subject Issuer Validity Valid
pentest-tools.com
R3
2023-09-15 -
2023-12-14
3 months crt.sh
cdn.usefathom.com
R3
2023-10-14 -
2024-01-12
3 months crt.sh
*.google-analytics.com
GTS CA 1C3
2023-10-16 -
2024-01-08
3 months crt.sh
vercel-analytics.com
Amazon RSA 2048 M02
2023-08-23 -
2024-09-19
a year crt.sh
*.g.doubleclick.net
GTS CA 1C3
2023-10-16 -
2024-01-08
3 months crt.sh
www.google.de
GTS CA 1C3
2023-10-16 -
2024-01-08
3 months crt.sh
ingest.sentry.io
DigiCert Global G2 TLS RSA SHA256 2020 CA1
2023-11-02 -
2024-12-02
a year crt.sh

This page contains 1 frames:

Primary Page: https://pentest-tools.com/
Frame ID: AF948456A97091A2FA9C74656E78FFED
Requests: 192 HTTP requests in this frame

Screenshot

Page Title

Penetration testing toolkit, ready to use - Pentest-Tools.com

Page URL History Show full URLs

  1. http://pentest-tools.com/ HTTP 308
    https://pentest-tools.com/ Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • <div [^>]*id="__nuxt"
  • /_nuxt/

Overall confidence: 100%
Detected patterns
  • vue[.-]([\d.]*\d)[^/]*\.js

Overall confidence: 100%
Detected patterns

Overall confidence: 100%
Detected patterns
  • googletagmanager\.com/gtm\.js
  • googletagmanager\.com/gtag/js

Page Statistics

192
Requests

100 %
HTTPS

63 %
IPv6

8
Domains

8
Subdomains

8
IPs

4
Countries

3144 kB
Transfer

4656 kB
Size

6
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://pentest-tools.com/ HTTP 308
    https://pentest-tools.com/ Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

192 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
pentest-tools.com/
Redirect Chain
  • http://pentest-tools.com/
  • https://pentest-tools.com/
192 KB
29 KB
Document
General
Full URL
https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
ca34e3602149ac553870fb419fd021716aa76bc7d22ec034d0d906a0763069a3
Security Headers
Name Value
Content-Security-Policy base-uri 'self'; font-src 'self' data: https://*.pentest-tools.com https://fonts.gstatic.com https://script.hotjar.com https://assets.vercel.com; form-action 'self' https://*.pentest-tools.com; frame-ancestors 'self' https://*.pentest-tools.com https://*.cloudfront.net; img-src 'self' https: data: https://*.pentest-tools.com https://*.google-analytics.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; object-src 'none'; script-src-attr 'none'; style-src 'self' 'unsafe-inline' https://*.pentest-tools.com https://fonts.googleapis.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; upgrade-insecure-requests; default-src 'self' https://*.pentest-tools.com; worker-src 'self' blob:; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://*.pentest-tools.com https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-sw.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-core.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-precaching.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-strategies.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-routing.prod.js https://*.googletagmanager.com https://*.google-analytics.com https://*.google.com https://*.googleadservices.com https://static.hotjar.com https://script.hotjar.com https://vercel.live https://cdn.vercel-insights.com https://va.vercel-scripts.com https://*.sentry.com https://*.sentry-cdn.com https://*.onfastspring.com https://*.cloudfront.net https://*.hs-scripts.com https://js.hubspotfeedback.com/feedbackweb-new.js https://*.usemessages.com https://*.hs-analytics.net https://*.hscollectedforms.net https://*.hs-banner.com https://*.usefathom.com; connect-src 'self' ws: wss: https://*.pentest-tools.com https://content.pentest-tools.com https://google-analytics.com https://*.google-analytics.com https://analytics.google.com https://*.analytics.google.com https://googletagmanager.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.hotjar.com https://*.hotjar.io wss://*.hotjar.com https://vitals.vercel-insights.com https://vitals.vercel-analytics.com https://vercel.live https://*.sentry.io https://*.onfastspring.com https://js.hs-banner.com https://*.hubspot.com https://api.hsforms.com https://*.usefathom.com; frame-src 'self' https://*.pentest-tools.com https://*.googletagmanager.com https://*.optimize.google.com https://*.youtube.com https://*.youtube-nocookie.com https://vars.hotjar.com https://vercel.live https://*.onfastspring.com https://*.hubspot.com https://*.linkedin.com; report-uri https://o1040042.ingest.sentry.io/api/6008920/security/?sentry_key=ea284f2b974341f888d14e98a637f6e0&sentry_environment=production
Strict-Transport-Security max-age=15552000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36
accept-language
en-GB,en;q=0.9

Response headers

age
0
cache-control
public, max-age=0, must-revalidate
content-encoding
br
content-security-policy
base-uri 'self'; font-src 'self' data: https://*.pentest-tools.com https://fonts.gstatic.com https://script.hotjar.com https://assets.vercel.com; form-action 'self' https://*.pentest-tools.com; frame-ancestors 'self' https://*.pentest-tools.com https://*.cloudfront.net; img-src 'self' https: data: https://*.pentest-tools.com https://*.google-analytics.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; object-src 'none'; script-src-attr 'none'; style-src 'self' 'unsafe-inline' https://*.pentest-tools.com https://fonts.googleapis.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; upgrade-insecure-requests; default-src 'self' https://*.pentest-tools.com; worker-src 'self' blob:; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://*.pentest-tools.com https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-sw.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-core.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-precaching.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-strategies.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-routing.prod.js https://*.googletagmanager.com https://*.google-analytics.com https://*.google.com https://*.googleadservices.com https://static.hotjar.com https://script.hotjar.com https://vercel.live https://cdn.vercel-insights.com https://va.vercel-scripts.com https://*.sentry.com https://*.sentry-cdn.com https://*.onfastspring.com https://*.cloudfront.net https://*.hs-scripts.com https://js.hubspotfeedback.com/feedbackweb-new.js https://*.usemessages.com https://*.hs-analytics.net https://*.hscollectedforms.net https://*.hs-banner.com https://*.usefathom.com; connect-src 'self' ws: wss: https://*.pentest-tools.com https://content.pentest-tools.com https://google-analytics.com https://*.google-analytics.com https://analytics.google.com https://*.analytics.google.com https://googletagmanager.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.hotjar.com https://*.hotjar.io wss://*.hotjar.com https://vitals.vercel-insights.com https://vitals.vercel-analytics.com https://vercel.live https://*.sentry.io https://*.onfastspring.com https://js.hs-banner.com https://*.hubspot.com https://api.hsforms.com https://*.usefathom.com; frame-src 'self' https://*.pentest-tools.com https://*.googletagmanager.com https://*.optimize.google.com https://*.youtube.com https://*.youtube-nocookie.com https://vars.hotjar.com https://vercel.live https://*.onfastspring.com https://*.hubspot.com https://*.linkedin.com; report-uri https://o1040042.ingest.sentry.io/api/6008920/security/?sentry_key=ea284f2b974341f888d14e98a637f6e0&sentry_environment=production
content-type
text/html;charset=utf-8
cross-origin-opener-policy
same-origin
date
Mon, 06 Nov 2023 14:56:57 GMT
origin-agent-cluster
?1
permissions-policy
camera=(), display-capture=(), fullscreen=(), geolocation=(), microphone=()
referrer-policy
no-referrer
server
Vercel
strict-transport-security
max-age=15552000; includeSubDomains
x-content-type-options
nosniff
x-dns-prefetch-control
off
x-download-options
noopen
x-frame-options
SAMEORIGIN
x-permitted-cross-domain-policies
none
x-vercel-cache
MISS
x-vercel-id
lhr1::lhr1::k8vdr-1699282616906-4861886be25c
x-xss-protection
0

Redirect headers

Content-Type
text/plain
Location
https://pentest-tools.com/
Refresh
0;url=https://pentest-tools.com/
server
Vercel
entry.6aab4889.css
pentest-tools.com/_nuxt/
274 KB
38 KB
Stylesheet
General
Full URL
https://pentest-tools.com/_nuxt/entry.6aab4889.css
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
6aab4889c72641c34842aae9463e153b97c9f0be17b0651706400d0c3fc624b7
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
en-GB,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::m8zmm-1699282617366-e9cacaff0ab1
age
351340
etag
W/"e94ff6636c5e9b3be40609c52c85c03a"
x-vercel-cache
HIT
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="entry.6aab4889.css"
default.9b22e789.css
pentest-tools.com/_nuxt/
370 B
501 B
Stylesheet
General
Full URL
https://pentest-tools.com/_nuxt/default.9b22e789.css
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
9b22e7893212cc0ce59bc66e4d0fee14aefcbcdd57d1a45a304d0de495fffed2
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
en-GB,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::srgcs-1699282617365-77e4a827e453
age
351340
etag
"7456dface0084ad3dace63c109c84f9c"
x-vercel-cache
HIT
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="default.9b22e789.css"
accept-ranges
bytes
content-length
370
index.86d04ccb.css
pentest-tools.com/_nuxt/
5 KB
2 KB
Stylesheet
General
Full URL
https://pentest-tools.com/_nuxt/index.86d04ccb.css
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
86d04ccb8a71f70c58ac1d46831c4ceec9258035da23578fc3d47356d0b1fdac
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
en-GB,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::9dzxv-1699282617365-40c635720c2a
age
351340
etag
W/"fb6d0ec603b97c335852c35f80da4637"
x-vercel-cache
HIT
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="index.86d04ccb.css"
BaseInput.aa99aa55.css
pentest-tools.com/_nuxt/
337 B
545 B
Stylesheet
General
Full URL
https://pentest-tools.com/_nuxt/BaseInput.aa99aa55.css
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
aa99aa55c11a39d6338be7029f4d235db216c8cf9289b12f90eafd58271ee2c1
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
en-GB,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::k8vdr-1699282617365-c52d8658c7b4
age
347659
etag
"a9c690b49a8cff7dec837e2f62101fa2"
x-vercel-cache
HIT
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="BaseInput.aa99aa55.css"
accept-ranges
bytes
content-length
337
Inter-100-900-latin7.woff2
pentest-tools.com/fonts/
36 KB
39 KB
Font
General
Full URL
https://pentest-tools.com/fonts/Inter-100-900-latin7.woff2
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
f6789b1579e3915acc50ce2f56d956c05dc3186238eb4d1a0d4ad1e403a625ac
Security Headers
Name Value
Content-Security-Policy base-uri 'self'; font-src 'self' data: https://*.pentest-tools.com https://fonts.gstatic.com https://script.hotjar.com https://assets.vercel.com; form-action 'self' https://*.pentest-tools.com; frame-ancestors 'self' https://*.pentest-tools.com https://*.cloudfront.net; img-src 'self' https: data: https://*.pentest-tools.com https://*.google-analytics.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; object-src 'none'; script-src-attr 'none'; style-src 'self' 'unsafe-inline' https://*.pentest-tools.com https://fonts.googleapis.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; upgrade-insecure-requests; default-src 'self' https://*.pentest-tools.com; worker-src 'self' blob:; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://*.pentest-tools.com https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-sw.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-core.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-precaching.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-strategies.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-routing.prod.js https://*.googletagmanager.com https://*.google-analytics.com https://*.google.com https://*.googleadservices.com https://static.hotjar.com https://script.hotjar.com https://vercel.live https://cdn.vercel-insights.com https://va.vercel-scripts.com https://*.sentry.com https://*.sentry-cdn.com https://*.onfastspring.com https://*.cloudfront.net https://*.hs-scripts.com https://js.hubspotfeedback.com/feedbackweb-new.js https://*.usemessages.com https://*.hs-analytics.net https://*.hscollectedforms.net https://*.hs-banner.com https://*.usefathom.com; connect-src 'self' ws: wss: https://*.pentest-tools.com https://content.pentest-tools.com https://google-analytics.com https://*.google-analytics.com https://analytics.google.com https://*.analytics.google.com https://googletagmanager.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.hotjar.com https://*.hotjar.io wss://*.hotjar.com https://vitals.vercel-insights.com https://vitals.vercel-analytics.com https://vercel.live https://*.sentry.io https://*.onfastspring.com https://js.hs-banner.com https://*.hubspot.com https://api.hsforms.com https://*.usefathom.com; frame-src 'self' https://*.pentest-tools.com https://*.googletagmanager.com https://*.optimize.google.com https://*.youtube.com https://*.youtube-nocookie.com https://vars.hotjar.com https://vercel.live https://*.onfastspring.com https://*.hubspot.com https://*.linkedin.com; report-uri https://o1040042.ingest.sentry.io/api/6008920/security/?sentry_key=ea284f2b974341f888d14e98a637f6e0&sentry_environment=production
Strict-Transport-Security max-age=15552000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

content-security-policy
base-uri 'self'; font-src 'self' data: https://*.pentest-tools.com https://fonts.gstatic.com https://script.hotjar.com https://assets.vercel.com; form-action 'self' https://*.pentest-tools.com; frame-ancestors 'self' https://*.pentest-tools.com https://*.cloudfront.net; img-src 'self' https: data: https://*.pentest-tools.com https://*.google-analytics.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; object-src 'none'; script-src-attr 'none'; style-src 'self' 'unsafe-inline' https://*.pentest-tools.com https://fonts.googleapis.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; upgrade-insecure-requests; default-src 'self' https://*.pentest-tools.com; worker-src 'self' blob:; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://*.pentest-tools.com https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-sw.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-core.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-precaching.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-strategies.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-routing.prod.js https://*.googletagmanager.com https://*.google-analytics.com https://*.google.com https://*.googleadservices.com https://static.hotjar.com https://script.hotjar.com https://vercel.live https://cdn.vercel-insights.com https://va.vercel-scripts.com https://*.sentry.com https://*.sentry-cdn.com https://*.onfastspring.com https://*.cloudfront.net https://*.hs-scripts.com https://js.hubspotfeedback.com/feedbackweb-new.js https://*.usemessages.com https://*.hs-analytics.net https://*.hscollectedforms.net https://*.hs-banner.com https://*.usefathom.com; connect-src 'self' ws: wss: https://*.pentest-tools.com https://content.pentest-tools.com https://google-analytics.com https://*.google-analytics.com https://analytics.google.com https://*.analytics.google.com https://googletagmanager.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.hotjar.com https://*.hotjar.io wss://*.hotjar.com https://vitals.vercel-insights.com https://vitals.vercel-analytics.com https://vercel.live https://*.sentry.io https://*.onfastspring.com https://js.hs-banner.com https://*.hubspot.com https://api.hsforms.com https://*.usefathom.com; frame-src 'self' https://*.pentest-tools.com https://*.googletagmanager.com https://*.optimize.google.com https://*.youtube.com https://*.youtube-nocookie.com https://vars.hotjar.com https://vercel.live https://*.onfastspring.com https://*.hubspot.com https://*.linkedin.com; report-uri https://o1040042.ingest.sentry.io/api/6008920/security/?sentry_key=ea284f2b974341f888d14e98a637f6e0&sentry_environment=production
date
Mon, 06 Nov 2023 14:56:57 GMT
x-content-type-options
nosniff
strict-transport-security
max-age=15552000; includeSubDomains
x-permitted-cross-domain-policies
none
age
351307
x-dns-prefetch-control
off
content-disposition
inline; filename="Inter-100-900-latin7.woff2"
content-length
37056
x-xss-protection
0
referrer-policy
no-referrer
server
Vercel
cross-origin-opener-policy
same-origin
x-vercel-id
lhr1::7rdb6-1699282617365-832959daf761
etag
"b212a798db3b717b02ca67e3ca5c0bef"
x-download-options
noopen
x-frame-options
SAMEORIGIN
x-vercel-cache
HIT
content-type
font/woff2
access-control-allow-origin
*
origin-agent-cluster
?1
cache-control
public, max-age=0, must-revalidate
permissions-policy
camera=(), display-capture=(), fullscreen=(), geolocation=(), microphone=()
accept-ranges
bytes
entry.5bdb18c7.js
pentest-tools.com/_nuxt/
487 KB
155 KB
Script
General
Full URL
https://pentest-tools.com/_nuxt/entry.5bdb18c7.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
95dc6a864baab8931313d516a760c4684692cc1461f0a101092b62970e7fc0cb
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::425ph-1699282617365-21db1ee7e8ac
age
351340
etag
W/"0383d94aaaf6db201e90cb9f68030f93"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="entry.5bdb18c7.js"
default.937e8289.js
pentest-tools.com/_nuxt/
2 KB
922 B
Script
General
Full URL
https://pentest-tools.com/_nuxt/default.937e8289.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
42db189e04d47610ee222063dc1b3681e9c633cc5ac3cd27ecf1b4740ebfed88
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::5cjf8-1699282617489-60da1d13608c
age
351340
etag
W/"5903b7c2b6102475b9cfa2bedebc8c89"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="default.937e8289.js"
BackToTop.vue.267a849a.js
pentest-tools.com/_nuxt/
1 KB
990 B
Script
General
Full URL
https://pentest-tools.com/_nuxt/BackToTop.vue.267a849a.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
8f86a90044cf1e027bfaf0ab48a115f1225858dce3a95cbe030c9e7c1a17d7f5
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::685v8-1699282617365-ba40f5dcfe07
age
351340
etag
W/"d885f626a19b5453aae9dffb09f1a800"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="BackToTop.vue.267a849a.js"
useLayoutOptions.d9ba234c.js
pentest-tools.com/_nuxt/
250 B
396 B
Script
General
Full URL
https://pentest-tools.com/_nuxt/useLayoutOptions.d9ba234c.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
4e546198fb820889b51a690ec77a5b3970ca618fec665802920296ad871772e8
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::6c5gt-1699282617365-5922892502ce
age
336555
etag
"1eb47693c4ad85744c5089a92b217c7e"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="useLayoutOptions.d9ba234c.js"
accept-ranges
bytes
content-length
250
index.b261e85e.js
pentest-tools.com/_nuxt/
42 KB
15 KB
Script
General
Full URL
https://pentest-tools.com/_nuxt/index.b261e85e.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
202ad5c11d9bd4cdcc4db7cc086e8379d8610ce3ead16a9113bd89f8997e6d2b
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::7cjx7-1699282617365-fed35f18a4fa
age
347641
etag
W/"46209f5f5766dd0f7cf28ad4805896b6"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="index.b261e85e.js"
VideoLazy.vue.b4cb84cd.js
pentest-tools.com/_nuxt/
600 B
747 B
Script
General
Full URL
https://pentest-tools.com/_nuxt/VideoLazy.vue.b4cb84cd.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
12236bba1924d903812d2b00449405fcf19cf42b3708ac671f4ae79cfda2bbd5
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::cvfbj-1699282617408-cea3ca7bcbde
age
351340
etag
"f8256eaaff1b359341cdedffe7f43ae9"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="VideoLazy.vue.b4cb84cd.js"
accept-ranges
bytes
content-length
600
nuxt-picture.3a139bfd.js
pentest-tools.com/_nuxt/
2 KB
1 KB
Script
General
Full URL
https://pentest-tools.com/_nuxt/nuxt-picture.3a139bfd.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
b1d47924ebb6319b53ede747a4e2a9e6aa777183cd02a1a7b955a09255890776
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::7cjx7-1699282617408-226173cc7eaa
age
348941
etag
W/"21c273cc1de13730cb0425d45f4a133c"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="nuxt-picture.3a139bfd.js"
AccordionTransition.vue.dea16d99.js
pentest-tools.com/_nuxt/
772 B
920 B
Script
General
Full URL
https://pentest-tools.com/_nuxt/AccordionTransition.vue.dea16d99.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
260e8b98bfcf9e128981b75c5e9b7fab05a22ad982826f39b39d4cc94725b570
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::685v8-1699282617408-91bcd9d87c25
age
346570
etag
"52bede547357aaa7b4d705c432a7c0b6"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="AccordionTransition.vue.dea16d99.js"
accept-ranges
bytes
content-length
772
CheckIcon.8427623f.js
pentest-tools.com/_nuxt/
330 B
463 B
Script
General
Full URL
https://pentest-tools.com/_nuxt/CheckIcon.8427623f.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
87fb0e95f09460f91154961dc959c7ddee4d47f77d357648c814891e36dd4780
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::srgcs-1699282617408-f84bc5d68967
age
351340
etag
"df1c9fb4d4808cd41294c6968fe30f1b"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="CheckIcon.8427623f.js"
accept-ranges
bytes
content-length
330
PlusIcon.545d88ed.js
pentest-tools.com/_nuxt/
400 B
537 B
Script
General
Full URL
https://pentest-tools.com/_nuxt/PlusIcon.545d88ed.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
faaea10ecb2825fe661a557f1fc3222023b278c8a2885a1fc0a1259ab23fe15e
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::m8zmm-1699282617408-a49b322712bb
age
338117
etag
"d440ccb2545e4a4b3061881e5c01c2cc"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="PlusIcon.545d88ed.js"
accept-ranges
bytes
content-length
400
disclosure.57b9ae83.js
pentest-tools.com/_nuxt/
3 KB
2 KB
Script
General
Full URL
https://pentest-tools.com/_nuxt/disclosure.57b9ae83.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
66f5ab56af2e79a3cb294f740da2ca4028cbf6939807500d0876851f8bb9392c
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::lbt5p-1699282617408-9d367387b2b7
age
351340
etag
W/"ee64d2abe7a21f373da5cd3b6d212e3d"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="disclosure.57b9ae83.js"
TestimonialCarouselAlt.vue.a306e990.js
pentest-tools.com/_nuxt/
9 KB
4 KB
Script
General
Full URL
https://pentest-tools.com/_nuxt/TestimonialCarouselAlt.vue.a306e990.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
b2adbbcb36fb7e4c057f61b7bc8d24f0a24982b75ad8169430d57f7860d322b4
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::4z4bj-1699282617408-2298419a1205
age
342981
etag
W/"a584c027a8c1613cf3274a619f7cf487"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="TestimonialCarouselAlt.vue.a306e990.js"
tabs.e3ec6069.js
pentest-tools.com/_nuxt/
7 KB
3 KB
Script
General
Full URL
https://pentest-tools.com/_nuxt/tabs.e3ec6069.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
f52f0357918850353790de5c1bf04045d948f50bafaa6a079ff8d35e45bd1747
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::9dzxv-1699282617408-aa350a43530a
age
351340
etag
W/"7729ef8131229666b56911f67b77c0b4"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="tabs.e3ec6069.js"
micro-task.89dcd6af.js
pentest-tools.com/_nuxt/
144 B
284 B
Script
General
Full URL
https://pentest-tools.com/_nuxt/micro-task.89dcd6af.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
208ee9c3e84054aef0bfbc37ab15ec836df2f03bcbe1d426a14bfe1999405817
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::k8vdr-1699282617410-11a48fc065fe
age
321039
etag
"7f53a56a13aa966c356cb334d5ef9a7e"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="micro-task.89dcd6af.js"
accept-ranges
bytes
content-length
144
ArrowRightIcon.7b1816ab.js
pentest-tools.com/_nuxt/
417 B
583 B
Script
General
Full URL
https://pentest-tools.com/_nuxt/ArrowRightIcon.7b1816ab.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
5c68776e6055a515792673d1955a615ffa2ee1c75d6c21c6075409d61ee8f857
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::6c5gt-1699282617408-47e6d8d9b742
age
347473
etag
"5503c9340681a1e3fc889a90912045d4"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="ArrowRightIcon.7b1816ab.js"
accept-ranges
bytes
content-length
417
hero-grid-bottom.abfe8df1.js
pentest-tools.com/_nuxt/
170 B
312 B
Script
General
Full URL
https://pentest-tools.com/_nuxt/hero-grid-bottom.abfe8df1.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
34d871f9890ea7b4ad8faea43c56bac2a4668be6e8392b6f3799b25c594f1573
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::dvzkv-1699282617408-b2ddf36e2e37
age
351340
etag
"595594e1598f55c0ec5e8f93fb466979"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="hero-grid-bottom.abfe8df1.js"
accept-ranges
bytes
content-length
170
WebGlobe.bde598d1.js
pentest-tools.com/_nuxt/
656 B
868 B
Script
General
Full URL
https://pentest-tools.com/_nuxt/WebGlobe.bde598d1.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
a7327295f5bc2f0a3191271582bc165a511da9d43fa3f14639ca7b677d495dcf
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::lp64f-1699282617412-45409cb8cf4b
age
301247
etag
"180a7c6b50ccc622a3c65d62d6cb174d"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="WebGlobe.bde598d1.js"
accept-ranges
bytes
content-length
656
Bug.1d01da1c.js
pentest-tools.com/_nuxt/
2 KB
998 B
Script
General
Full URL
https://pentest-tools.com/_nuxt/Bug.1d01da1c.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
776a5404e8c19084fd96f72e7a0ff15ea8c0c74b47f0f414ae160c73d53258ee
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::7rdb6-1699282617408-aa339ad671ea
age
351340
etag
W/"8eb51000577fb4a669755123448fe5c1"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="Bug.1d01da1c.js"
hero.vue.ee6fdb54.js
pentest-tools.com/_nuxt/
2 KB
1 KB
Script
General
Full URL
https://pentest-tools.com/_nuxt/hero.vue.ee6fdb54.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
77a428cb4a4a70852fc633f4daefa32ba11cd70a489afab4ea96cbe51a441078
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::rvvsd-1699282617408-942f3f4541bc
age
332942
etag
W/"b961e8ad175fc51a5d8eebff37bdc4dd"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="hero.vue.ee6fdb54.js"
index.e7565755.js
pentest-tools.com/_nuxt/
54 KB
14 KB
Script
General
Full URL
https://pentest-tools.com/_nuxt/index.e7565755.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
495e02feb64bae85e428ca8e899f847c487af1141f95a7cd9180f7b223c06af2
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::fwsxg-1699282617408-fac0c935f7d5
age
344910
etag
W/"cfe00f87f3cb135f61dce49c826bd20a"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="index.e7565755.js"
ArrowRightIcon.aec4f900.js
pentest-tools.com/_nuxt/
345 B
488 B
Script
General
Full URL
https://pentest-tools.com/_nuxt/ArrowRightIcon.aec4f900.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
0a5fd77ff24df3c0b2765e6f341df80c9252e2bbdb904f7243850ac8419b865e
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::jt7w2-1699282617408-daada9d93ec7
age
298498
etag
"ef55af58508aef0987a628d63f8060e7"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="ArrowRightIcon.aec4f900.js"
accept-ranges
bytes
content-length
345
hero.86684507.js
pentest-tools.com/_nuxt/
132 B
261 B
Script
General
Full URL
https://pentest-tools.com/_nuxt/hero.86684507.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
ebd399a335e2f5aaeb8c866c1a6b9c264379dc46207923c6ff3b0683104d64f3
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::xwr9f-1699282617410-8466c3255d16
age
351340
etag
"97b2952d47f640430288dd3aba9485f2"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="hero.86684507.js"
accept-ranges
bytes
content-length
132
TheHeaderContentProvider.d62c2a7e.js
pentest-tools.com/_nuxt/
63 B
280 B
Script
General
Full URL
https://pentest-tools.com/_nuxt/TheHeaderContentProvider.d62c2a7e.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
6548dd1c6c6f56bee3ba48b56e2a8414dddeda73a34491c7a4720bbbc4ee785f
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::8s4hk-1699282617408-44806f92de3f
age
351340
etag
"1382897dc18139c694746a27c880f0ba"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="TheHeaderContentProvider.d62c2a7e.js"
accept-ranges
bytes
content-length
63
BannerDataProvider.88bd89b8.js
pentest-tools.com/_nuxt/
1 KB
824 B
Script
General
Full URL
https://pentest-tools.com/_nuxt/BannerDataProvider.88bd89b8.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e7124f62c32a70d782443ab94dd158b585e96cd4c656af0aa32c5556258a785f
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::xmhlp-1699282617408-a3560577d6b1
age
351340
etag
W/"8d8ba5e0670bbfb23864f2b74ff90c80"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="BannerDataProvider.88bd89b8.js"
hash.82db5a83.js
pentest-tools.com/_nuxt/
110 B
245 B
Script
General
Full URL
https://pentest-tools.com/_nuxt/hash.82db5a83.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
9e69c9893dc9a92778726fce0d3aabd2e8c47ca676649544a287732065855419
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::zhr7d-1699282617409-1635658cd37d
age
351340
etag
"8734d446eeee5d39d9272afb9b0ed7b7"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="hash.82db5a83.js"
accept-ranges
bytes
content-length
110
Banner.f5443b9c.js
pentest-tools.com/_nuxt/
4 KB
2 KB
Script
General
Full URL
https://pentest-tools.com/_nuxt/Banner.f5443b9c.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
dc2e885a46f3d02fc7b26f725b9ac86a35a63786f3e2383331fc2d3b0cc0d598
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::4g6wp-1699282617410-64078ba20d8a
age
330961
etag
W/"f7e2a76444e7b1482e7e723f1ebe5d3e"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="Banner.f5443b9c.js"
XMarkIcon.7fde6744.js
pentest-tools.com/_nuxt/
329 B
462 B
Script
General
Full URL
https://pentest-tools.com/_nuxt/XMarkIcon.7fde6744.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
17e676b2e6bf69d5a5c7f382e0c1ef316f7d92bd400961835caf76523f07fe7e
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::8brpb-1699282617409-f38efbb41029
age
351340
etag
"eb77112d63d6938822a5601a1dd778cb"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="XMarkIcon.7fde6744.js"
accept-ranges
bytes
content-length
329
TheFooter.4fb92d95.js
pentest-tools.com/_nuxt/
10 KB
3 KB
Script
General
Full URL
https://pentest-tools.com/_nuxt/TheFooter.4fb92d95.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
b73cf9660588e91d82dae71ab93e807a3112214c01f8d38f57c634b6a5f5f648
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::6lfhq-1699282617409-4589d2b68048
age
350896
etag
W/"80d83e936f39932cdff4a59978962a7a"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="TheFooter.4fb92d95.js"
NewsletterForm.vue.0bc43f74.js
pentest-tools.com/_nuxt/
4 KB
2 KB
Script
General
Full URL
https://pentest-tools.com/_nuxt/NewsletterForm.vue.0bc43f74.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
092d966f0e3aeae85a8ac1bb2c0d0f4418fa7fe9519d6a57fbfc1182299157d9
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::kbmj6-1699282617409-a54b6dfbd44a
age
350719
etag
W/"5f682c59a943f047d70bcb40695b22cb"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="NewsletterForm.vue.0bc43f74.js"
BaseHeading.vue.3ddae13c.js
pentest-tools.com/_nuxt/
671 B
812 B
Script
General
Full URL
https://pentest-tools.com/_nuxt/BaseHeading.vue.3ddae13c.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e7cb7b7f293b44cee1df258833089e483b69d9e668449d93860a9b6ae14e9556
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::nwdcl-1699282617409-4b8c4955bcc9
age
351340
etag
"bc2510104ed258f9b4250060e1ba01f6"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="BaseHeading.vue.3ddae13c.js"
accept-ranges
bytes
content-length
671
BaseInput.ab9a6ceb.js
pentest-tools.com/_nuxt/
27 KB
9 KB
Script
General
Full URL
https://pentest-tools.com/_nuxt/BaseInput.ab9a6ceb.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
23e1fe978a209b9985a40d2b4123fca1bc26368d1976f28815c739bbfe7c75ca
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::pmljf-1699282617410-983bdaa30102
age
351340
etag
W/"c07104dc4cb45c4c1c647d6a6aafa52c"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="BaseInput.ab9a6ceb.js"
index.7b709b31.js
pentest-tools.com/_nuxt/
17 KB
6 KB
Script
General
Full URL
https://pentest-tools.com/_nuxt/index.7b709b31.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
69291ddb299393316603822189fd5b8dfee0797d4b06d023eff96d214d72beca
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::6pm9l-1699282617409-e86376761b21
age
338529
etag
W/"2936592ad11fce2007484df6d7d9a032"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="index.7b709b31.js"
useForm.6172b06e.js
pentest-tools.com/_nuxt/
2 KB
1 KB
Script
General
Full URL
https://pentest-tools.com/_nuxt/useForm.6172b06e.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
be8cc6eaf1150f6dfce53f517c7a62d69bf34fa0fcd48872e08a89d72eaaeea1
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::2b7xz-1699282617409-11c91e0a0285
age
351340
etag
W/"28cca87d8ed555c0a7b0649dd9a2dd14"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="useForm.6172b06e.js"
objects.c6d0ad7e.js
pentest-tools.com/_nuxt/
341 B
471 B
Script
General
Full URL
https://pentest-tools.com/_nuxt/objects.c6d0ad7e.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
0b22705231a1c650423b8654cb389eb1753d19c8074680f2059cf754ac192048
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::9dzxv-1699282617408-afab2b51a188
age
351340
etag
"5d6cd1b1d0dea7fcf4e299ba4eaaf361"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="objects.c6d0ad7e.js"
accept-ranges
bytes
content-length
341
useInputErrorFocus.84758691.js
pentest-tools.com/_nuxt/
452 B
596 B
Script
General
Full URL
https://pentest-tools.com/_nuxt/useInputErrorFocus.84758691.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e503d12f3e6103c937e4fec1e1a1a6a32621a8073eafdfe97efd29f515e27251
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::7c47l-1699282617409-de0131a46619
age
351340
etag
"1f7c41dfe8aa72e43aa79d935d5a5153"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="useInputErrorFocus.84758691.js"
accept-ranges
bytes
content-length
452
BellIcon.9124f74f.js
pentest-tools.com/_nuxt/
518 B
651 B
Script
General
Full URL
https://pentest-tools.com/_nuxt/BellIcon.9124f74f.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e0a7130bb4d23aa6e98c36961b9b3f4f2d1375ca72f2a2db01853891d971f62b
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::8xgjr-1699282617409-62b606d1bb24
age
351340
etag
"755576c55842e917fd2c3ac169595da9"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="BellIcon.9124f74f.js"
accept-ranges
bytes
content-length
518
FooterSocial.vue.2a054d14.js
pentest-tools.com/_nuxt/
11 KB
4 KB
Script
General
Full URL
https://pentest-tools.com/_nuxt/FooterSocial.vue.2a054d14.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
3e18f4991102549901edf67ac436b3460bd105cc1cbaf535b180fc0d18a054a5
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::gwb2r-1699282617409-dac322e8eaf4
age
351340
etag
W/"438cedb4083c38703577332dc6e215dd"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="FooterSocial.vue.2a054d14.js"
XMarkIcon.0ee69dd5.js
pentest-tools.com/_nuxt/
395 B
528 B
Script
General
Full URL
https://pentest-tools.com/_nuxt/XMarkIcon.0ee69dd5.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
c6ce7b71d7f048775a953beb013da4a2903b833f93e89b51285671b5a1a0d7bd
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::t54gf-1699282617409-88c9043c771c
age
351340
etag
"47b0afecb766c4e07ac70cb71a7bb1af"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="XMarkIcon.0ee69dd5.js"
accept-ranges
bytes
content-length
395
script.js
cdn.usefathom.com/
6 KB
2 KB
Script
General
Full URL
https://cdn.usefathom.com/script.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1081:1 , Germany, ASN200325 (BUNNYCDN, SI),
Reverse DNS
Software
BunnyCDN-DE1-1081 /
Resource Hash
19ddbd3f35a8f49ec6c6b5074c782c5b9324b8fda7859ee5f632d10e95c02e81

Request headers

accept-language
en-GB,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
content-encoding
br
cdn-edgestorageid
1080
x-vapor-base64-encode
True
cdn-cachedat
10/31/2023 20:45:43
cdn-pullzone
506217
last-modified
Wed, 25 Oct 2023 21:10:23 GMT
server
BunnyCDN-DE1-1081
cdn-proxyver
1.04
cdn-requestpullcode
200
etag
W/"d41d8cd98f00b204e9800998ecf8427e"
vary
Accept-Encoding, Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cdn-cache
HIT
cdn-uid
aa90c48b-f401-4fa1-aac1-c94c8f3ae560
cache-control
public, max-age=0
cdn-requestid
e73bff2f0318b2ce22ab412b2db36787
cdn-requestcountrycode
DE
cdn-status
200
cdn-requestpullsuccess
True
pentesttools-logo.svg
pentest-tools.com/images/logos/
5 KB
4 KB
Image
General
Full URL
https://pentest-tools.com/images/logos/pentesttools-logo.svg
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
b0ee955bcc214650c2a82cd690f275cc8805622d3086203de7385c4266d9c1f5
Security Headers
Name Value
Content-Security-Policy base-uri 'self'; font-src 'self' data: https://*.pentest-tools.com https://fonts.gstatic.com https://script.hotjar.com https://assets.vercel.com; form-action 'self' https://*.pentest-tools.com; frame-ancestors 'self' https://*.pentest-tools.com https://*.cloudfront.net; img-src 'self' https: data: https://*.pentest-tools.com https://*.google-analytics.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; object-src 'none'; script-src-attr 'none'; style-src 'self' 'unsafe-inline' https://*.pentest-tools.com https://fonts.googleapis.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; upgrade-insecure-requests; default-src 'self' https://*.pentest-tools.com; worker-src 'self' blob:; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://*.pentest-tools.com https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-sw.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-core.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-precaching.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-strategies.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-routing.prod.js https://*.googletagmanager.com https://*.google-analytics.com https://*.google.com https://*.googleadservices.com https://static.hotjar.com https://script.hotjar.com https://vercel.live https://cdn.vercel-insights.com https://va.vercel-scripts.com https://*.sentry.com https://*.sentry-cdn.com https://*.onfastspring.com https://*.cloudfront.net https://*.hs-scripts.com https://js.hubspotfeedback.com/feedbackweb-new.js https://*.usemessages.com https://*.hs-analytics.net https://*.hscollectedforms.net https://*.hs-banner.com https://*.usefathom.com; connect-src 'self' ws: wss: https://*.pentest-tools.com https://content.pentest-tools.com https://google-analytics.com https://*.google-analytics.com https://analytics.google.com https://*.analytics.google.com https://googletagmanager.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.hotjar.com https://*.hotjar.io wss://*.hotjar.com https://vitals.vercel-insights.com https://vitals.vercel-analytics.com https://vercel.live https://*.sentry.io https://*.onfastspring.com https://js.hs-banner.com https://*.hubspot.com https://api.hsforms.com https://*.usefathom.com; frame-src 'self' https://*.pentest-tools.com https://*.googletagmanager.com https://*.optimize.google.com https://*.youtube.com https://*.youtube-nocookie.com https://vars.hotjar.com https://vercel.live https://*.onfastspring.com https://*.hubspot.com https://*.linkedin.com; report-uri https://o1040042.ingest.sentry.io/api/6008920/security/?sentry_key=ea284f2b974341f888d14e98a637f6e0&sentry_environment=production
Strict-Transport-Security max-age=15552000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept-language
en-GB,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

content-security-policy
base-uri 'self'; font-src 'self' data: https://*.pentest-tools.com https://fonts.gstatic.com https://script.hotjar.com https://assets.vercel.com; form-action 'self' https://*.pentest-tools.com; frame-ancestors 'self' https://*.pentest-tools.com https://*.cloudfront.net; img-src 'self' https: data: https://*.pentest-tools.com https://*.google-analytics.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; object-src 'none'; script-src-attr 'none'; style-src 'self' 'unsafe-inline' https://*.pentest-tools.com https://fonts.googleapis.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; upgrade-insecure-requests; default-src 'self' https://*.pentest-tools.com; worker-src 'self' blob:; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://*.pentest-tools.com https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-sw.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-core.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-precaching.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-strategies.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-routing.prod.js https://*.googletagmanager.com https://*.google-analytics.com https://*.google.com https://*.googleadservices.com https://static.hotjar.com https://script.hotjar.com https://vercel.live https://cdn.vercel-insights.com https://va.vercel-scripts.com https://*.sentry.com https://*.sentry-cdn.com https://*.onfastspring.com https://*.cloudfront.net https://*.hs-scripts.com https://js.hubspotfeedback.com/feedbackweb-new.js https://*.usemessages.com https://*.hs-analytics.net https://*.hscollectedforms.net https://*.hs-banner.com https://*.usefathom.com; connect-src 'self' ws: wss: https://*.pentest-tools.com https://content.pentest-tools.com https://google-analytics.com https://*.google-analytics.com https://analytics.google.com https://*.analytics.google.com https://googletagmanager.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.hotjar.com https://*.hotjar.io wss://*.hotjar.com https://vitals.vercel-insights.com https://vitals.vercel-analytics.com https://vercel.live https://*.sentry.io https://*.onfastspring.com https://js.hs-banner.com https://*.hubspot.com https://api.hsforms.com https://*.usefathom.com; frame-src 'self' https://*.pentest-tools.com https://*.googletagmanager.com https://*.optimize.google.com https://*.youtube.com https://*.youtube-nocookie.com https://vars.hotjar.com https://vercel.live https://*.onfastspring.com https://*.hubspot.com https://*.linkedin.com; report-uri https://o1040042.ingest.sentry.io/api/6008920/security/?sentry_key=ea284f2b974341f888d14e98a637f6e0&sentry_environment=production
content-encoding
br
x-content-type-options
nosniff
date
Mon, 06 Nov 2023 14:56:57 GMT
x-permitted-cross-domain-policies
none
strict-transport-security
max-age=15552000; includeSubDomains
age
351402
x-dns-prefetch-control
off
content-disposition
inline; filename="pentesttools-logo.svg"
x-xss-protection
0
referrer-policy
no-referrer
server
Vercel
cross-origin-opener-policy
same-origin
x-vercel-id
lhr1::58gnx-1699282617409-e2b1f0f6af19
etag
W/"a2615efc399638421187fc6be01b55a0"
x-download-options
noopen
x-frame-options
SAMEORIGIN
x-vercel-cache
HIT
content-type
image/svg+xml
access-control-allow-origin
*
origin-agent-cluster
?1
cache-control
public, max-age=0, must-revalidate
permissions-policy
camera=(), display-capture=(), fullscreen=(), geolocation=(), microphone=()
hero-grid-top.svg
pentest-tools.com/
4 KB
3 KB
Image
General
Full URL
https://pentest-tools.com/hero-grid-top.svg
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
4a09ba193d4c9a9d1ccad3124c8722ab71d9be0cc8f4b914187ce9d9fbdce82d
Security Headers
Name Value
Content-Security-Policy base-uri 'self'; font-src 'self' data: https://*.pentest-tools.com https://fonts.gstatic.com https://script.hotjar.com https://assets.vercel.com; form-action 'self' https://*.pentest-tools.com; frame-ancestors 'self' https://*.pentest-tools.com https://*.cloudfront.net; img-src 'self' https: data: https://*.pentest-tools.com https://*.google-analytics.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; object-src 'none'; script-src-attr 'none'; style-src 'self' 'unsafe-inline' https://*.pentest-tools.com https://fonts.googleapis.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; upgrade-insecure-requests; default-src 'self' https://*.pentest-tools.com; worker-src 'self' blob:; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://*.pentest-tools.com https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-sw.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-core.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-precaching.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-strategies.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-routing.prod.js https://*.googletagmanager.com https://*.google-analytics.com https://*.google.com https://*.googleadservices.com https://static.hotjar.com https://script.hotjar.com https://vercel.live https://cdn.vercel-insights.com https://va.vercel-scripts.com https://*.sentry.com https://*.sentry-cdn.com https://*.onfastspring.com https://*.cloudfront.net https://*.hs-scripts.com https://js.hubspotfeedback.com/feedbackweb-new.js https://*.usemessages.com https://*.hs-analytics.net https://*.hscollectedforms.net https://*.hs-banner.com https://*.usefathom.com; connect-src 'self' ws: wss: https://*.pentest-tools.com https://content.pentest-tools.com https://google-analytics.com https://*.google-analytics.com https://analytics.google.com https://*.analytics.google.com https://googletagmanager.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.hotjar.com https://*.hotjar.io wss://*.hotjar.com https://vitals.vercel-insights.com https://vitals.vercel-analytics.com https://vercel.live https://*.sentry.io https://*.onfastspring.com https://js.hs-banner.com https://*.hubspot.com https://api.hsforms.com https://*.usefathom.com; frame-src 'self' https://*.pentest-tools.com https://*.googletagmanager.com https://*.optimize.google.com https://*.youtube.com https://*.youtube-nocookie.com https://vars.hotjar.com https://vercel.live https://*.onfastspring.com https://*.hubspot.com https://*.linkedin.com; report-uri https://o1040042.ingest.sentry.io/api/6008920/security/?sentry_key=ea284f2b974341f888d14e98a637f6e0&sentry_environment=production
Strict-Transport-Security max-age=15552000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept-language
en-GB,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

content-security-policy
base-uri 'self'; font-src 'self' data: https://*.pentest-tools.com https://fonts.gstatic.com https://script.hotjar.com https://assets.vercel.com; form-action 'self' https://*.pentest-tools.com; frame-ancestors 'self' https://*.pentest-tools.com https://*.cloudfront.net; img-src 'self' https: data: https://*.pentest-tools.com https://*.google-analytics.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; object-src 'none'; script-src-attr 'none'; style-src 'self' 'unsafe-inline' https://*.pentest-tools.com https://fonts.googleapis.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; upgrade-insecure-requests; default-src 'self' https://*.pentest-tools.com; worker-src 'self' blob:; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://*.pentest-tools.com https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-sw.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-core.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-precaching.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-strategies.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-routing.prod.js https://*.googletagmanager.com https://*.google-analytics.com https://*.google.com https://*.googleadservices.com https://static.hotjar.com https://script.hotjar.com https://vercel.live https://cdn.vercel-insights.com https://va.vercel-scripts.com https://*.sentry.com https://*.sentry-cdn.com https://*.onfastspring.com https://*.cloudfront.net https://*.hs-scripts.com https://js.hubspotfeedback.com/feedbackweb-new.js https://*.usemessages.com https://*.hs-analytics.net https://*.hscollectedforms.net https://*.hs-banner.com https://*.usefathom.com; connect-src 'self' ws: wss: https://*.pentest-tools.com https://content.pentest-tools.com https://google-analytics.com https://*.google-analytics.com https://analytics.google.com https://*.analytics.google.com https://googletagmanager.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.hotjar.com https://*.hotjar.io wss://*.hotjar.com https://vitals.vercel-insights.com https://vitals.vercel-analytics.com https://vercel.live https://*.sentry.io https://*.onfastspring.com https://js.hs-banner.com https://*.hubspot.com https://api.hsforms.com https://*.usefathom.com; frame-src 'self' https://*.pentest-tools.com https://*.googletagmanager.com https://*.optimize.google.com https://*.youtube.com https://*.youtube-nocookie.com https://vars.hotjar.com https://vercel.live https://*.onfastspring.com https://*.hubspot.com https://*.linkedin.com; report-uri https://o1040042.ingest.sentry.io/api/6008920/security/?sentry_key=ea284f2b974341f888d14e98a637f6e0&sentry_environment=production
content-encoding
br
x-content-type-options
nosniff
date
Mon, 06 Nov 2023 14:56:57 GMT
x-permitted-cross-domain-policies
none
strict-transport-security
max-age=15552000; includeSubDomains
age
351340
x-dns-prefetch-control
off
content-disposition
inline; filename="hero-grid-top.svg"
x-xss-protection
0
referrer-policy
no-referrer
server
Vercel
cross-origin-opener-policy
same-origin
x-vercel-id
lhr1::wzczm-1699282617410-3410036f11e3
etag
W/"719e42cc5cece0b94e374544839fd7f9"
x-download-options
noopen
x-frame-options
SAMEORIGIN
x-vercel-cache
HIT
content-type
image/svg+xml
access-control-allow-origin
*
origin-agent-cluster
?1
cache-control
public, max-age=0, must-revalidate
permissions-policy
camera=(), display-capture=(), fullscreen=(), geolocation=(), microphone=()
homepage-hero-video-poster.png
pentest-tools.com/
115 KB
117 KB
Image
General
Full URL
https://pentest-tools.com/homepage-hero-video-poster.png
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
b3cf9e708db2dcd99877f431704dfe26de5225cdd54ec2cb9e4155278cc794e2
Security Headers
Name Value
Content-Security-Policy base-uri 'self'; font-src 'self' data: https://*.pentest-tools.com https://fonts.gstatic.com https://script.hotjar.com https://assets.vercel.com; form-action 'self' https://*.pentest-tools.com; frame-ancestors 'self' https://*.pentest-tools.com https://*.cloudfront.net; img-src 'self' https: data: https://*.pentest-tools.com https://*.google-analytics.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; object-src 'none'; script-src-attr 'none'; style-src 'self' 'unsafe-inline' https://*.pentest-tools.com https://fonts.googleapis.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; upgrade-insecure-requests; default-src 'self' https://*.pentest-tools.com; worker-src 'self' blob:; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://*.pentest-tools.com https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-sw.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-core.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-precaching.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-strategies.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-routing.prod.js https://*.googletagmanager.com https://*.google-analytics.com https://*.google.com https://*.googleadservices.com https://static.hotjar.com https://script.hotjar.com https://vercel.live https://cdn.vercel-insights.com https://va.vercel-scripts.com https://*.sentry.com https://*.sentry-cdn.com https://*.onfastspring.com https://*.cloudfront.net https://*.hs-scripts.com https://js.hubspotfeedback.com/feedbackweb-new.js https://*.usemessages.com https://*.hs-analytics.net https://*.hscollectedforms.net https://*.hs-banner.com https://*.usefathom.com; connect-src 'self' ws: wss: https://*.pentest-tools.com https://content.pentest-tools.com https://google-analytics.com https://*.google-analytics.com https://analytics.google.com https://*.analytics.google.com https://googletagmanager.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.hotjar.com https://*.hotjar.io wss://*.hotjar.com https://vitals.vercel-insights.com https://vitals.vercel-analytics.com https://vercel.live https://*.sentry.io https://*.onfastspring.com https://js.hs-banner.com https://*.hubspot.com https://api.hsforms.com https://*.usefathom.com; frame-src 'self' https://*.pentest-tools.com https://*.googletagmanager.com https://*.optimize.google.com https://*.youtube.com https://*.youtube-nocookie.com https://vars.hotjar.com https://vercel.live https://*.onfastspring.com https://*.hubspot.com https://*.linkedin.com; report-uri https://o1040042.ingest.sentry.io/api/6008920/security/?sentry_key=ea284f2b974341f888d14e98a637f6e0&sentry_environment=production
Strict-Transport-Security max-age=15552000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept-language
en-GB,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

content-security-policy
base-uri 'self'; font-src 'self' data: https://*.pentest-tools.com https://fonts.gstatic.com https://script.hotjar.com https://assets.vercel.com; form-action 'self' https://*.pentest-tools.com; frame-ancestors 'self' https://*.pentest-tools.com https://*.cloudfront.net; img-src 'self' https: data: https://*.pentest-tools.com https://*.google-analytics.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; object-src 'none'; script-src-attr 'none'; style-src 'self' 'unsafe-inline' https://*.pentest-tools.com https://fonts.googleapis.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; upgrade-insecure-requests; default-src 'self' https://*.pentest-tools.com; worker-src 'self' blob:; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://*.pentest-tools.com https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-sw.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-core.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-precaching.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-strategies.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-routing.prod.js https://*.googletagmanager.com https://*.google-analytics.com https://*.google.com https://*.googleadservices.com https://static.hotjar.com https://script.hotjar.com https://vercel.live https://cdn.vercel-insights.com https://va.vercel-scripts.com https://*.sentry.com https://*.sentry-cdn.com https://*.onfastspring.com https://*.cloudfront.net https://*.hs-scripts.com https://js.hubspotfeedback.com/feedbackweb-new.js https://*.usemessages.com https://*.hs-analytics.net https://*.hscollectedforms.net https://*.hs-banner.com https://*.usefathom.com; connect-src 'self' ws: wss: https://*.pentest-tools.com https://content.pentest-tools.com https://google-analytics.com https://*.google-analytics.com https://analytics.google.com https://*.analytics.google.com https://googletagmanager.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.hotjar.com https://*.hotjar.io wss://*.hotjar.com https://vitals.vercel-insights.com https://vitals.vercel-analytics.com https://vercel.live https://*.sentry.io https://*.onfastspring.com https://js.hs-banner.com https://*.hubspot.com https://api.hsforms.com https://*.usefathom.com; frame-src 'self' https://*.pentest-tools.com https://*.googletagmanager.com https://*.optimize.google.com https://*.youtube.com https://*.youtube-nocookie.com https://vars.hotjar.com https://vercel.live https://*.onfastspring.com https://*.hubspot.com https://*.linkedin.com; report-uri https://o1040042.ingest.sentry.io/api/6008920/security/?sentry_key=ea284f2b974341f888d14e98a637f6e0&sentry_environment=production
date
Mon, 06 Nov 2023 14:56:57 GMT
x-content-type-options
nosniff
strict-transport-security
max-age=15552000; includeSubDomains
x-permitted-cross-domain-policies
none
age
343074
x-dns-prefetch-control
off
content-disposition
inline; filename="homepage-hero-video-poster.png"
content-length
117613
x-xss-protection
0
referrer-policy
no-referrer
server
Vercel
cross-origin-opener-policy
same-origin
x-vercel-id
lhr1::zp75g-1699282617410-fe8b40466133
etag
"83eca2df354bcdac12150b5f5247eddb"
x-download-options
noopen
x-frame-options
SAMEORIGIN
x-vercel-cache
HIT
content-type
image/png
access-control-allow-origin
*
origin-agent-cluster
?1
cache-control
public, max-age=0, must-revalidate
permissions-policy
camera=(), display-capture=(), fullscreen=(), geolocation=(), microphone=()
accept-ranges
bytes
hero-grid-bottom.svg
pentest-tools.com/
4 KB
3 KB
Image
General
Full URL
https://pentest-tools.com/hero-grid-bottom.svg
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
9b314e4589398b13098390e88671043bfda32359821c42cb5f3b792b823dd7a1
Security Headers
Name Value
Content-Security-Policy base-uri 'self'; font-src 'self' data: https://*.pentest-tools.com https://fonts.gstatic.com https://script.hotjar.com https://assets.vercel.com; form-action 'self' https://*.pentest-tools.com; frame-ancestors 'self' https://*.pentest-tools.com https://*.cloudfront.net; img-src 'self' https: data: https://*.pentest-tools.com https://*.google-analytics.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; object-src 'none'; script-src-attr 'none'; style-src 'self' 'unsafe-inline' https://*.pentest-tools.com https://fonts.googleapis.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; upgrade-insecure-requests; default-src 'self' https://*.pentest-tools.com; worker-src 'self' blob:; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://*.pentest-tools.com https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-sw.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-core.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-precaching.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-strategies.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-routing.prod.js https://*.googletagmanager.com https://*.google-analytics.com https://*.google.com https://*.googleadservices.com https://static.hotjar.com https://script.hotjar.com https://vercel.live https://cdn.vercel-insights.com https://va.vercel-scripts.com https://*.sentry.com https://*.sentry-cdn.com https://*.onfastspring.com https://*.cloudfront.net https://*.hs-scripts.com https://js.hubspotfeedback.com/feedbackweb-new.js https://*.usemessages.com https://*.hs-analytics.net https://*.hscollectedforms.net https://*.hs-banner.com https://*.usefathom.com; connect-src 'self' ws: wss: https://*.pentest-tools.com https://content.pentest-tools.com https://google-analytics.com https://*.google-analytics.com https://analytics.google.com https://*.analytics.google.com https://googletagmanager.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.hotjar.com https://*.hotjar.io wss://*.hotjar.com https://vitals.vercel-insights.com https://vitals.vercel-analytics.com https://vercel.live https://*.sentry.io https://*.onfastspring.com https://js.hs-banner.com https://*.hubspot.com https://api.hsforms.com https://*.usefathom.com; frame-src 'self' https://*.pentest-tools.com https://*.googletagmanager.com https://*.optimize.google.com https://*.youtube.com https://*.youtube-nocookie.com https://vars.hotjar.com https://vercel.live https://*.onfastspring.com https://*.hubspot.com https://*.linkedin.com; report-uri https://o1040042.ingest.sentry.io/api/6008920/security/?sentry_key=ea284f2b974341f888d14e98a637f6e0&sentry_environment=production
Strict-Transport-Security max-age=15552000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept-language
en-GB,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

content-security-policy
base-uri 'self'; font-src 'self' data: https://*.pentest-tools.com https://fonts.gstatic.com https://script.hotjar.com https://assets.vercel.com; form-action 'self' https://*.pentest-tools.com; frame-ancestors 'self' https://*.pentest-tools.com https://*.cloudfront.net; img-src 'self' https: data: https://*.pentest-tools.com https://*.google-analytics.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; object-src 'none'; script-src-attr 'none'; style-src 'self' 'unsafe-inline' https://*.pentest-tools.com https://fonts.googleapis.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; upgrade-insecure-requests; default-src 'self' https://*.pentest-tools.com; worker-src 'self' blob:; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://*.pentest-tools.com https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-sw.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-core.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-precaching.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-strategies.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-routing.prod.js https://*.googletagmanager.com https://*.google-analytics.com https://*.google.com https://*.googleadservices.com https://static.hotjar.com https://script.hotjar.com https://vercel.live https://cdn.vercel-insights.com https://va.vercel-scripts.com https://*.sentry.com https://*.sentry-cdn.com https://*.onfastspring.com https://*.cloudfront.net https://*.hs-scripts.com https://js.hubspotfeedback.com/feedbackweb-new.js https://*.usemessages.com https://*.hs-analytics.net https://*.hscollectedforms.net https://*.hs-banner.com https://*.usefathom.com; connect-src 'self' ws: wss: https://*.pentest-tools.com https://content.pentest-tools.com https://google-analytics.com https://*.google-analytics.com https://analytics.google.com https://*.analytics.google.com https://googletagmanager.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.hotjar.com https://*.hotjar.io wss://*.hotjar.com https://vitals.vercel-insights.com https://vitals.vercel-analytics.com https://vercel.live https://*.sentry.io https://*.onfastspring.com https://js.hs-banner.com https://*.hubspot.com https://api.hsforms.com https://*.usefathom.com; frame-src 'self' https://*.pentest-tools.com https://*.googletagmanager.com https://*.optimize.google.com https://*.youtube.com https://*.youtube-nocookie.com https://vars.hotjar.com https://vercel.live https://*.onfastspring.com https://*.hubspot.com https://*.linkedin.com; report-uri https://o1040042.ingest.sentry.io/api/6008920/security/?sentry_key=ea284f2b974341f888d14e98a637f6e0&sentry_environment=production
content-encoding
br
x-content-type-options
nosniff
date
Mon, 06 Nov 2023 14:56:57 GMT
x-permitted-cross-domain-policies
none
strict-transport-security
max-age=15552000; includeSubDomains
age
351340
x-dns-prefetch-control
off
content-disposition
inline; filename="hero-grid-bottom.svg"
x-xss-protection
0
referrer-policy
no-referrer
server
Vercel
cross-origin-opener-policy
same-origin
x-vercel-id
lhr1::xfljc-1699282617409-57946338a72b
etag
W/"89bf223f9c41585faeb8d1054a690746"
x-download-options
noopen
x-frame-options
SAMEORIGIN
x-vercel-cache
HIT
content-type
image/svg+xml
access-control-allow-origin
*
origin-agent-cluster
?1
cache-control
public, max-age=0, must-revalidate
permissions-policy
camera=(), display-capture=(), fullscreen=(), geolocation=(), microphone=()
link-gray-400.44a3173f.svg
pentest-tools.com/_nuxt/
0
595 B
Other
General
Full URL
https://pentest-tools.com/_nuxt/link-gray-400.44a3173f.svg
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
en-GB,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::vhmg7-1699282617409-8d516fd0f155
age
347725
etag
"b90f5f27a6e41b48a1ac6fe1562784b0"
x-vercel-cache
HIT
content-type
image/svg+xml
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="link-gray-400.44a3173f.svg"
accept-ranges
bytes
content-length
441
Alert.246798f5.css
pentest-tools.com/_nuxt/
0
1 KB
Other
General
Full URL
https://pentest-tools.com/_nuxt/Alert.246798f5.css
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
en-GB,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::t8ft5-1699282617409-e1edc3cc0bfa
age
351340
etag
W/"1ded0fcf864727a7dec0b066db94d3cf"
x-vercel-cache
HIT
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="Alert.246798f5.css"
api-reference.f2f41cf4.js
pentest-tools.com/_nuxt/
0
4 KB
Other
General
Full URL
https://pentest-tools.com/_nuxt/api-reference.f2f41cf4.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::k45lk-1699282617409-84958a7802ca
age
349272
etag
W/"f924524cd4b60d18a78f75c92fd4f286"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="api-reference.f2f41cf4.js"
ApiReferenceNavItem.vue.c5d8f39a.js
pentest-tools.com/_nuxt/
0
1 KB
Other
General
Full URL
https://pentest-tools.com/_nuxt/ApiReferenceNavItem.vue.c5d8f39a.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::7xdbk-1699282617410-7417447d977d
age
338994
etag
W/"1a4fa0789d9e4aac76ac5560d6c3fa61"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="ApiReferenceNavItem.vue.c5d8f39a.js"
Alert.84da206a.js
pentest-tools.com/_nuxt/
0
1 KB
Other
General
Full URL
https://pentest-tools.com/_nuxt/Alert.84da206a.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::2b7xz-1699282617409-1567bb9fac8d
age
351340
etag
W/"a5e010f750ecfbde166f9b228c38b22f"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="Alert.84da206a.js"
InformationCircleIcon.ff84d55d.js
pentest-tools.com/_nuxt/
0
714 B
Other
General
Full URL
https://pentest-tools.com/_nuxt/InformationCircleIcon.ff84d55d.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::9sjcg-1699282617409-e44483493348
age
335275
etag
"6c5dbf7104c0cd804424d070d3394cd1"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="InformationCircleIcon.ff84d55d.js"
accept-ranges
bytes
content-length
498
asyncData.639fca18.js
pentest-tools.com/_nuxt/
0
1 KB
Other
General
Full URL
https://pentest-tools.com/_nuxt/asyncData.639fca18.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::4g6wp-1699282617409-0c4cafb6645a
age
337383
etag
W/"399eddcaeebc2f2a9b5a38ea1aa89568"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="asyncData.639fca18.js"
fetch.33c1a802.js
pentest-tools.com/_nuxt/
0
808 B
Other
General
Full URL
https://pentest-tools.com/_nuxt/fetch.33c1a802.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::7rdb6-1699282617409-0ff8497dd64d
age
351340
etag
W/"8476b2c4dfd3be978cec0105ebbc8a46"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="fetch.33c1a802.js"
index.c9d4dc9e.js
pentest-tools.com/_nuxt/
0
4 KB
Other
General
Full URL
https://pentest-tools.com/_nuxt/index.c9d4dc9e.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::kbmj6-1699282617478-462929708906
age
351340
etag
W/"2eb3a5c927c6118d2e365b298e1e0e2f"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="index.c9d4dc9e.js"
pentesttools-logo-dark.ba0e3a92.js
pentest-tools.com/_nuxt/
0
267 B
Other
General
Full URL
https://pentest-tools.com/_nuxt/pentesttools-logo-dark.ba0e3a92.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::2b7xz-1699282617478-954aa3ba96fe
age
351340
etag
"9bd123dfc1b195d8139c02527d8207ac"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="pentesttools-logo-dark.ba0e3a92.js"
accept-ranges
bytes
content-length
127
ChevronRightIcon.f0f1b56d.js
pentest-tools.com/_nuxt/
0
562 B
Other
General
Full URL
https://pentest-tools.com/_nuxt/ChevronRightIcon.f0f1b56d.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::4g6wp-1699282617478-27b4f344e9da
age
337922
etag
"0b6ebbb527d329b4c0d9d7a51824a7e8"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="ChevronRightIcon.f0f1b56d.js"
accept-ranges
bytes
content-length
393
blank.1e2b35af.js
pentest-tools.com/_nuxt/
0
410 B
Other
General
Full URL
https://pentest-tools.com/_nuxt/blank.1e2b35af.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::pmljf-1699282617478-c1e0fefae46e
age
351340
etag
"e6d79627fae359da7d88027cfedebbaf"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="blank.1e2b35af.js"
accept-ranges
bytes
content-length
275
blog.638ea078.css
pentest-tools.com/_nuxt/
0
342 B
Other
General
Full URL
https://pentest-tools.com/_nuxt/blog.638ea078.css
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
en-GB,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::4g6wp-1699282617478-6158866609f1
age
351340
etag
"c7957b6767f995179cc5a9a1ffb93414"
x-vercel-cache
HIT
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="blog.638ea078.css"
accept-ranges
bytes
content-length
207
blog.a32d654c.js
pentest-tools.com/_nuxt/
0
4 KB
Other
General
Full URL
https://pentest-tools.com/_nuxt/blog.a32d654c.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::zp75g-1699282617478-8bf6ea6c6086
age
294715
etag
W/"2ccffca54b31b67489e369e7888d6565"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="blog.a32d654c.js"
useNuxtIntersectionObserver.8e8d6282.js
pentest-tools.com/_nuxt/
0
466 B
Other
General
Full URL
https://pentest-tools.com/_nuxt/useNuxtIntersectionObserver.8e8d6282.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::xfljc-1699282617478-17af29d07e12
age
351340
etag
"7bfa8e019d0addd1e61240d977997e3d"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="useNuxtIntersectionObserver.8e8d6282.js"
accept-ranges
bytes
content-length
306
ChevronDownIcon.f074b5c7.js
pentest-tools.com/_nuxt/
0
549 B
Other
General
Full URL
https://pentest-tools.com/_nuxt/ChevronDownIcon.f074b5c7.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::zhr7d-1699282617478-16c882c4a95f
age
351306
etag
"479950d6d5dd0e23ef7ac5778d65851f"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="ChevronDownIcon.f074b5c7.js"
accept-ranges
bytes
content-length
336
switch.47a52dee.js
pentest-tools.com/_nuxt/
0
2 KB
Other
General
Full URL
https://pentest-tools.com/_nuxt/switch.47a52dee.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::lp64f-1699282617478-cb7439d572ec
age
298197
etag
W/"17f6742c40b85dc77409b8b4d2a63bc0"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="switch.47a52dee.js"
description.3468b594.js
pentest-tools.com/_nuxt/
0
1 KB
Other
General
Full URL
https://pentest-tools.com/_nuxt/description.3468b594.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::wzczm-1699282617478-83ff8c6a7597
age
351340
etag
"e00873a14fde1bee593a928cffa290e6"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="description.3468b594.js"
accept-ranges
bytes
content-length
950
use-controllable.a75ef1e5.js
pentest-tools.com/_nuxt/
0
1 KB
Other
General
Full URL
https://pentest-tools.com/_nuxt/use-controllable.a75ef1e5.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::k8vdr-1699282617478-cffa9a25afe8
age
332599
etag
"8db318ddff6e88c461d90e57317544ba"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="use-controllable.a75ef1e5.js"
accept-ranges
bytes
content-length
961
menu.491052c2.js
pentest-tools.com/_nuxt/
0
3 KB
Other
General
Full URL
https://pentest-tools.com/_nuxt/menu.491052c2.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::xmhlp-1699282617478-601e2c8fa3ab
age
348425
etag
W/"da2bddf09fba61a74a5c02015115fc05"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="menu.491052c2.js"
use-tracked-pointer.0cad047b.js
pentest-tools.com/_nuxt/
0
708 B
Other
General
Full URL
https://pentest-tools.com/_nuxt/use-tracked-pointer.0cad047b.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::7xdbk-1699282617482-c21da538ce5c
age
300365
etag
W/"ac86584667c595a9c94cda52609fe072"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="use-tracked-pointer.0cad047b.js"
use-tree-walker.e864bfa6.js
pentest-tools.com/_nuxt/
0
469 B
Other
General
Full URL
https://pentest-tools.com/_nuxt/use-tree-walker.e864bfa6.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::t8ft5-1699282617478-f850141efb45
age
351340
etag
"9016c833c4f41b904f7b7427b761a2f9"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="use-tree-walker.e864bfa6.js"
accept-ranges
bytes
content-length
326
use-text-value.19ef22d7.js
pentest-tools.com/_nuxt/
0
726 B
Other
General
Full URL
https://pentest-tools.com/_nuxt/use-text-value.19ef22d7.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::2b7xz-1699282617480-0969690ab9b2
age
351340
etag
W/"16129956938e9f52fff8096e3cab9f32"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="use-text-value.19ef22d7.js"
checkout.2db89595.css
pentest-tools.com/_nuxt/
0
445 B
Other
General
Full URL
https://pentest-tools.com/_nuxt/checkout.2db89595.css
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
en-GB,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::7c47l-1699282617478-68e5435ead5b
age
351340
etag
"655b900e72327234473115ce3382da67"
x-vercel-cache
HIT
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="checkout.2db89595.css"
accept-ranges
bytes
content-length
272
checkout.83ca1ca9.js
pentest-tools.com/_nuxt/
0
1 KB
Other
General
Full URL
https://pentest-tools.com/_nuxt/checkout.83ca1ca9.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::6pm9l-1699282617479-d703262865f0
age
339701
etag
W/"5b47750cd61d900ced76cbdc87606f60"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="checkout.83ca1ca9.js"
Badge.be09828b.css
pentest-tools.com/_nuxt/
0
2 KB
Other
General
Full URL
https://pentest-tools.com/_nuxt/Badge.be09828b.css
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
en-GB,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::58gnx-1699282617479-f4ab3f7d82a3
age
351340
etag
W/"1e933405a6a32b476d9ecd7e9a1123d6"
x-vercel-cache
HIT
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="Badge.be09828b.css"
documentation.6f6aa48d.js
pentest-tools.com/_nuxt/
0
6 KB
Other
General
Full URL
https://pentest-tools.com/_nuxt/documentation.6f6aa48d.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::cvfbj-1699282617478-cc82815caf07
age
351340
etag
W/"04488e2b54d84c449f740d8fde463f94"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="documentation.6f6aa48d.js"
DocsMenu.vue.e7232e7f.js
pentest-tools.com/_nuxt/
0
960 B
Other
General
Full URL
https://pentest-tools.com/_nuxt/DocsMenu.vue.e7232e7f.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::lbt5p-1699282617479-6f7b2eddb284
age
348289
etag
W/"343b339c6fde9646aee5945d6a062c90"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="DocsMenu.vue.e7232e7f.js"
Badge.1fe7fd95.js
pentest-tools.com/_nuxt/
0
1 KB
Other
General
Full URL
https://pentest-tools.com/_nuxt/Badge.1fe7fd95.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::jt7w2-1699282617479-59c5c777ee24
age
341040
etag
W/"49b2f7178b31da4f3fa94d638caa9fad"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="Badge.1fe7fd95.js"
listbox.fceda60f.js
pentest-tools.com/_nuxt/
0
4 KB
Other
General
Full URL
https://pentest-tools.com/_nuxt/listbox.fceda60f.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::9sjcg-1699282617479-5aa0ce67f7e2
age
351340
etag
W/"6f6a7c334040f1ee89d9000517d73bbc"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="listbox.fceda60f.js"
services.59d9afe4.css
pentest-tools.com/_nuxt/
0
492 B
Other
General
Full URL
https://pentest-tools.com/_nuxt/services.59d9afe4.css
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
en-GB,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::5cjf8-1699282617521-fb00c80a639c
age
351340
etag
W/"374b613c6072476408f640155fef5120"
x-vercel-cache
HIT
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="services.59d9afe4.css"
services.4b9d1463.js
pentest-tools.com/_nuxt/
0
3 KB
Other
General
Full URL
https://pentest-tools.com/_nuxt/services.4b9d1463.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::lbt5p-1699282617519-226c3d1714f3
age
351340
etag
W/"ae9d679490f657cb5ccfbd9d3fd6b75e"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="services.4b9d1463.js"
tools-documentation.dfc1067a.js
pentest-tools.com/_nuxt/
0
4 KB
Other
General
Full URL
https://pentest-tools.com/_nuxt/tools-documentation.dfc1067a.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::8brpb-1699282617519-18998a912534
age
351340
etag
W/"43186c1f6b006f9ee5408d2d57b93004"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="tools-documentation.dfc1067a.js"
tools.e474494b.css
pentest-tools.com/_nuxt/
0
307 B
Other
General
Full URL
https://pentest-tools.com/_nuxt/tools.e474494b.css
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
en-GB,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::58gnx-1699282617522-e6028cfa5884
age
347151
etag
"afe792b90c696ebb29f15a92380bc668"
x-vercel-cache
HIT
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="tools.e474494b.css"
accept-ranges
bytes
content-length
153
tools.ddd197b7.js
pentest-tools.com/_nuxt/
0
1 KB
Other
General
Full URL
https://pentest-tools.com/_nuxt/tools.ddd197b7.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::7xdbk-1699282617522-821996dfca6e
age
331373
etag
W/"d4d7dd42d7289501b00ab393d734c862"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="tools.ddd197b7.js"
web-vitals.9f4c2f45.js
pentest-tools.com/_nuxt/
0
3 KB
Other
General
Full URL
https://pentest-tools.com/_nuxt/web-vitals.9f4c2f45.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::jt7w2-1699282617521-bca961d1534c
age
334523
etag
W/"be4b4e5c5da4a07041a4052e164a8909"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="web-vitals.9f4c2f45.js"
GlobalCommandPalette.a2987f7f.js
pentest-tools.com/_nuxt/
0
12 KB
Other
General
Full URL
https://pentest-tools.com/_nuxt/GlobalCommandPalette.a2987f7f.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::pmljf-1699282617519-3ce33c101e70
age
351340
etag
W/"409eff0087e17748e20ff8e23b4801d5"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="GlobalCommandPalette.a2987f7f.js"
query.d1c62027.js
pentest-tools.com/_nuxt/
0
2 KB
Other
General
Full URL
https://pentest-tools.com/_nuxt/query.d1c62027.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::9sjcg-1699282617519-ffb1e513b908
age
334934
etag
W/"890a6207692e495feda77055bce75e68"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="query.d1c62027.js"
preview.17d69980.js
pentest-tools.com/_nuxt/
0
675 B
Other
General
Full URL
https://pentest-tools.com/_nuxt/preview.17d69980.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::6pm9l-1699282617519-e753ee230588
age
344786
etag
"9347bd83351b7c340069e86256ee85ed"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="preview.17d69980.js"
accept-ranges
bytes
content-length
537
arrays.507ac303.js
pentest-tools.com/_nuxt/
0
715 B
Other
General
Full URL
https://pentest-tools.com/_nuxt/arrays.507ac303.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::4g6wp-1699282617519-82437d479b1f
age
335360
etag
W/"d116d81bbe17f93999cf4e7819ae6f7a"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="arrays.507ac303.js"
combobox.164b9290.js
pentest-tools.com/_nuxt/
0
5 KB
Other
General
Full URL
https://pentest-tools.com/_nuxt/combobox.164b9290.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::2b7xz-1699282617521-a9114132f424
age
351340
etag
W/"ee5db792aaca7b9715e0651290a5d431"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="combobox.164b9290.js"
disposables.57da4964.js
pentest-tools.com/_nuxt/
0
673 B
Other
General
Full URL
https://pentest-tools.com/_nuxt/disposables.57da4964.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::cvfbj-1699282617519-f5e36ca88fab
age
351340
etag
W/"3a2267485d4b3ae310312d8182bee9ae"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="disposables.57da4964.js"
ExclamationTriangleIcon.76947c04.js
pentest-tools.com/_nuxt/
0
633 B
Other
General
Full URL
https://pentest-tools.com/_nuxt/ExclamationTriangleIcon.76947c04.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::2b7xz-1699282617519-1d79b93b7600
age
351340
etag
"4242fb6bdcd53cd8044d5b688ad4713f"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="ExclamationTriangleIcon.76947c04.js"
accept-ranges
bytes
content-length
485
useFindingTemplates.e5e8977c.js
pentest-tools.com/_nuxt/
0
933 B
Other
General
Full URL
https://pentest-tools.com/_nuxt/useFindingTemplates.e5e8977c.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::xmhlp-1699282617519-ab964139dde9
age
351340
etag
"9f6615bcaf0c75360338d8c2a45edeed"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="useFindingTemplates.e5e8977c.js"
accept-ranges
bytes
content-length
794
index.346cced6.js
pentest-tools.com/_nuxt/
0
6 KB
Other
General
Full URL
https://pentest-tools.com/_nuxt/index.346cced6.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::4g6wp-1699282617519-6a5a1a1f40ab
age
351340
etag
W/"e6565fb03f99eaf58a12d4fd6b14dcd2"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="index.346cced6.js"
PlayIcon.d51b128e.js
pentest-tools.com/_nuxt/
0
448 B
Other
General
Full URL
https://pentest-tools.com/_nuxt/PlayIcon.d51b128e.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::kbmj6-1699282617519-09b22ee75c15
age
351340
etag
"b0fce90b8dce2a628703a6bf1d199d20"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="PlayIcon.d51b128e.js"
accept-ranges
bytes
content-length
316
LifebuoyIcon.14415e6a.js
pentest-tools.com/_nuxt/
0
650 B
Other
General
Full URL
https://pentest-tools.com/_nuxt/LifebuoyIcon.14415e6a.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::zp75g-1699282617519-6d7fea5f55b9
age
293114
etag
W/"85624244d37a4912897d2cbe93498cf7"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="LifebuoyIcon.14415e6a.js"
EnvelopeIcon.1a367ef8.js
pentest-tools.com/_nuxt/
0
565 B
Other
General
Full URL
https://pentest-tools.com/_nuxt/EnvelopeIcon.1a367ef8.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::zhr7d-1699282617519-229ac088b61b
age
351340
etag
"199fb5f5006a428936c97badc8c0aa96"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="EnvelopeIcon.1a367ef8.js"
accept-ranges
bytes
content-length
407
ContentBlockImage.52b60615.js
pentest-tools.com/_nuxt/
0
991 B
Other
General
Full URL
https://pentest-tools.com/_nuxt/ContentBlockImage.52b60615.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::lp64f-1699282617520-c9ea9bc01e7f
age
351340
etag
"6c73a84484e7afb73b15bd6dde761661"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="ContentBlockImage.52b60615.js"
accept-ranges
bytes
content-length
853
ContentBlockStep.e3c4f426.js
pentest-tools.com/_nuxt/
0
262 B
Other
General
Full URL
https://pentest-tools.com/_nuxt/ContentBlockStep.e3c4f426.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::t8ft5-1699282617519-655dbb05f757
age
351340
etag
"0eca5a1e398be21418abc97f2239e688"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="ContentBlockStep.e3c4f426.js"
accept-ranges
bytes
content-length
105
ContentBlockStep.vue.77a46e43.js
pentest-tools.com/_nuxt/
0
911 B
Other
General
Full URL
https://pentest-tools.com/_nuxt/ContentBlockStep.vue.77a46e43.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::wzczm-1699282617520-033418f80412
age
341170
etag
"0e61be697c9b973d9abfbcfef7419a86"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="ContentBlockStep.vue.77a46e43.js"
accept-ranges
bytes
content-length
759
AnimationSpinner.f18afbe8.js
pentest-tools.com/_nuxt/
0
750 B
Other
General
Full URL
https://pentest-tools.com/_nuxt/AnimationSpinner.f18afbe8.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::4z4bj-1699282617520-9f5da5237377
age
351340
etag
"ee62ee1068ebee66d87f1f0a3a6d2bcd"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="AnimationSpinner.f18afbe8.js"
accept-ranges
bytes
content-length
592
Modal.db58f54d.js
pentest-tools.com/_nuxt/
0
3 KB
Other
General
Full URL
https://pentest-tools.com/_nuxt/Modal.db58f54d.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::7rdb6-1699282617520-bcc9d0ec4e0e
age
351340
etag
W/"ee9184eea70521ad789a8f648a82c0c5"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="Modal.db58f54d.js"
Modal.vue.e90c2dbc.js
pentest-tools.com/_nuxt/
0
2 KB
Other
General
Full URL
https://pentest-tools.com/_nuxt/Modal.vue.e90c2dbc.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::vhmg7-1699282617520-3cd075bcb667
age
351340
etag
W/"43f5289e760038126f732613a5672ad5"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="Modal.vue.e90c2dbc.js"
transition.ce4d669f.js
pentest-tools.com/_nuxt/
0
7 KB
Other
General
Full URL
https://pentest-tools.com/_nuxt/transition.ce4d669f.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::t54gf-1699282617520-e70b495cea95
age
351340
etag
W/"01401f395754e71b79e26bee89976257"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="transition.ce4d669f.js"
useApi.3820dd99.js
pentest-tools.com/_nuxt/
0
3 KB
Other
General
Full URL
https://pentest-tools.com/_nuxt/useApi.3820dd99.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::dvzkv-1699282617520-cbc7afddf244
age
351340
etag
W/"039dfd57f39c20bc1b97fc450421b47d"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="useApi.3820dd99.js"
index.a619c850.js
pentest-tools.com/_nuxt/
0
3 KB
Other
General
Full URL
https://pentest-tools.com/_nuxt/index.a619c850.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::xfljc-1699282617519-240abf566b03
age
351340
etag
W/"d5cca5fa3086391547e8c20088e77c47"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="index.a619c850.js"
_commonjsHelpers.de833af9.js
pentest-tools.com/_nuxt/
0
897 B
Other
General
Full URL
https://pentest-tools.com/_nuxt/_commonjsHelpers.de833af9.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::9dzxv-1699282617520-3ea9740df0b8
age
351340
etag
"e2be7f3e66571d8f9280caf91c5e9b86"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="_commonjsHelpers.de833af9.js"
accept-ranges
bytes
content-length
691
CheckCircleIcon.3f861276.js
pentest-tools.com/_nuxt/
0
580 B
Other
General
Full URL
https://pentest-tools.com/_nuxt/CheckCircleIcon.3f861276.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::gwb2r-1699282617520-aa738846b1e6
age
351305
etag
"6151f983d18a1fb830521bb0b17b3e7c"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="CheckCircleIcon.3f861276.js"
accept-ranges
bytes
content-length
368
ArrowDownTrayIcon.76067c04.js
pentest-tools.com/_nuxt/
0
553 B
Other
General
Full URL
https://pentest-tools.com/_nuxt/ArrowDownTrayIcon.76067c04.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::6lfhq-1699282617520-8a27b95ed9c9
age
351340
etag
"6b47d16e327dd470509228d7cf1607bc"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="ArrowDownTrayIcon.76067c04.js"
accept-ranges
bytes
content-length
413
ArrowDownTrayIcon.206ef1b5.js
pentest-tools.com/_nuxt/
0
690 B
Other
General
Full URL
https://pentest-tools.com/_nuxt/ArrowDownTrayIcon.206ef1b5.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::7c47l-1699282617520-ef119291cbf2
age
351340
etag
"613ddf59d0b9100f577cb704a542e29f"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="ArrowDownTrayIcon.206ef1b5.js"
accept-ranges
bytes
content-length
552
useApiTool.afc97499.js
pentest-tools.com/_nuxt/
0
3 KB
Other
General
Full URL
https://pentest-tools.com/_nuxt/useApiTool.afc97499.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::k8vdr-1699282617520-b21537699f59
age
351340
etag
W/"870e35b9d6e3a10c2af34ccdf9a8cc34"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="useApiTool.afc97499.js"
useScansQueue.11ea79d5.js
pentest-tools.com/_nuxt/
0
816 B
Other
General
Full URL
https://pentest-tools.com/_nuxt/useScansQueue.11ea79d5.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::k45lk-1699282617520-91aa7d45b541
age
334148
etag
"572c9732e6f3f6dd5d552cc116911235"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="useScansQueue.11ea79d5.js"
accept-ranges
bytes
content-length
675
HeaderNavMobile.076a6bcb.js
pentest-tools.com/_nuxt/
0
4 KB
Other
General
Full URL
https://pentest-tools.com/_nuxt/HeaderNavMobile.076a6bcb.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::8xgjr-1699282617520-41ad20ea3219
age
351340
etag
W/"3eaa8c0839e59c71f43713362b19a3c4"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="HeaderNavMobile.076a6bcb.js"
PlusIcon.315ac2b4.js
pentest-tools.com/_nuxt/
0
486 B
Other
General
Full URL
https://pentest-tools.com/_nuxt/PlusIcon.315ac2b4.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::7rdb6-1699282617520-af6339f084a9
age
351340
etag
"71da85672168fa250665e09dd8100b11"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="PlusIcon.315ac2b4.js"
accept-ranges
bytes
content-length
331
ChevronRightIcon.d1889d41.js
pentest-tools.com/_nuxt/
0
553 B
Other
General
Full URL
https://pentest-tools.com/_nuxt/ChevronRightIcon.d1889d41.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::rvvsd-1699282617522-a5a8a3226f08
age
347562
etag
"28d26c3f685341280766e0b99bc376e0"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="ChevronRightIcon.d1889d41.js"
accept-ranges
bytes
content-length
334
ArrowLeftIcon.70eace61.js
pentest-tools.com/_nuxt/
0
479 B
Other
General
Full URL
https://pentest-tools.com/_nuxt/ArrowLeftIcon.70eace61.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::9dzxv-1699282617520-f9f33a6ccfa9
age
351340
etag
"70189b44f8d307aea41ef17a86a454a7"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="ArrowLeftIcon.70eace61.js"
accept-ranges
bytes
content-length
344
CogIcon.ee1f9ca7.js
pentest-tools.com/_nuxt/
0
897 B
Other
General
Full URL
https://pentest-tools.com/_nuxt/CogIcon.ee1f9ca7.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::8s4hk-1699282617520-ebe8f9fd4db8
age
351340
etag
"1b404a7806bade39b191ae7e8d1d9af2"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="CogIcon.ee1f9ca7.js"
accept-ranges
bytes
content-length
760
VideoEmbedYoutubeModal.4df31c8d.js
pentest-tools.com/_nuxt/
0
993 B
Other
General
Full URL
https://pentest-tools.com/_nuxt/VideoEmbedYoutubeModal.4df31c8d.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::srgcs-1699282617576-b14172c8a408
age
351340
etag
W/"eef2901b40b1e762e84f8e034f4dba2c"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="VideoEmbedYoutubeModal.4df31c8d.js"
MailBox.4189d957.js
pentest-tools.com/_nuxt/
0
3 KB
Other
General
Full URL
https://pentest-tools.com/_nuxt/MailBox.4189d957.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::6c5gt-1699282617520-c925d742cff5
age
351340
etag
W/"da817935ab982ae04b1ece93d3e25015"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="MailBox.4189d957.js"
Modal.3acf93bb.js
pentest-tools.com/_nuxt/
0
363 B
Other
General
Full URL
https://pentest-tools.com/_nuxt/Modal.3acf93bb.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:57 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::7cjx7-1699282617520-e66e523324fb
age
351340
etag
"36bdfad82f9316b5035f78224821bbeb"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="Modal.3acf93bb.js"
accept-ranges
bytes
content-length
228
homepage-hero-video-poster.png
pentest-tools.com/
115 KB
117 KB
Image
General
Full URL
https://pentest-tools.com/homepage-hero-video-poster.png
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
b3cf9e708db2dcd99877f431704dfe26de5225cdd54ec2cb9e4155278cc794e2
Security Headers
Name Value
Content-Security-Policy base-uri 'self'; font-src 'self' data: https://*.pentest-tools.com https://fonts.gstatic.com https://script.hotjar.com https://assets.vercel.com; form-action 'self' https://*.pentest-tools.com; frame-ancestors 'self' https://*.pentest-tools.com https://*.cloudfront.net; img-src 'self' https: data: https://*.pentest-tools.com https://*.google-analytics.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; object-src 'none'; script-src-attr 'none'; style-src 'self' 'unsafe-inline' https://*.pentest-tools.com https://fonts.googleapis.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; upgrade-insecure-requests; default-src 'self' https://*.pentest-tools.com; worker-src 'self' blob:; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://*.pentest-tools.com https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-sw.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-core.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-precaching.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-strategies.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-routing.prod.js https://*.googletagmanager.com https://*.google-analytics.com https://*.google.com https://*.googleadservices.com https://static.hotjar.com https://script.hotjar.com https://vercel.live https://cdn.vercel-insights.com https://va.vercel-scripts.com https://*.sentry.com https://*.sentry-cdn.com https://*.onfastspring.com https://*.cloudfront.net https://*.hs-scripts.com https://js.hubspotfeedback.com/feedbackweb-new.js https://*.usemessages.com https://*.hs-analytics.net https://*.hscollectedforms.net https://*.hs-banner.com https://*.usefathom.com; connect-src 'self' ws: wss: https://*.pentest-tools.com https://content.pentest-tools.com https://google-analytics.com https://*.google-analytics.com https://analytics.google.com https://*.analytics.google.com https://googletagmanager.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.hotjar.com https://*.hotjar.io wss://*.hotjar.com https://vitals.vercel-insights.com https://vitals.vercel-analytics.com https://vercel.live https://*.sentry.io https://*.onfastspring.com https://js.hs-banner.com https://*.hubspot.com https://api.hsforms.com https://*.usefathom.com; frame-src 'self' https://*.pentest-tools.com https://*.googletagmanager.com https://*.optimize.google.com https://*.youtube.com https://*.youtube-nocookie.com https://vars.hotjar.com https://vercel.live https://*.onfastspring.com https://*.hubspot.com https://*.linkedin.com; report-uri https://o1040042.ingest.sentry.io/api/6008920/security/?sentry_key=ea284f2b974341f888d14e98a637f6e0&sentry_environment=production
Strict-Transport-Security max-age=15552000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept-language
en-GB,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

content-security-policy
base-uri 'self'; font-src 'self' data: https://*.pentest-tools.com https://fonts.gstatic.com https://script.hotjar.com https://assets.vercel.com; form-action 'self' https://*.pentest-tools.com; frame-ancestors 'self' https://*.pentest-tools.com https://*.cloudfront.net; img-src 'self' https: data: https://*.pentest-tools.com https://*.google-analytics.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; object-src 'none'; script-src-attr 'none'; style-src 'self' 'unsafe-inline' https://*.pentest-tools.com https://fonts.googleapis.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; upgrade-insecure-requests; default-src 'self' https://*.pentest-tools.com; worker-src 'self' blob:; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://*.pentest-tools.com https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-sw.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-core.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-precaching.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-strategies.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-routing.prod.js https://*.googletagmanager.com https://*.google-analytics.com https://*.google.com https://*.googleadservices.com https://static.hotjar.com https://script.hotjar.com https://vercel.live https://cdn.vercel-insights.com https://va.vercel-scripts.com https://*.sentry.com https://*.sentry-cdn.com https://*.onfastspring.com https://*.cloudfront.net https://*.hs-scripts.com https://js.hubspotfeedback.com/feedbackweb-new.js https://*.usemessages.com https://*.hs-analytics.net https://*.hscollectedforms.net https://*.hs-banner.com https://*.usefathom.com; connect-src 'self' ws: wss: https://*.pentest-tools.com https://content.pentest-tools.com https://google-analytics.com https://*.google-analytics.com https://analytics.google.com https://*.analytics.google.com https://googletagmanager.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.hotjar.com https://*.hotjar.io wss://*.hotjar.com https://vitals.vercel-insights.com https://vitals.vercel-analytics.com https://vercel.live https://*.sentry.io https://*.onfastspring.com https://js.hs-banner.com https://*.hubspot.com https://api.hsforms.com https://*.usefathom.com; frame-src 'self' https://*.pentest-tools.com https://*.googletagmanager.com https://*.optimize.google.com https://*.youtube.com https://*.youtube-nocookie.com https://vars.hotjar.com https://vercel.live https://*.onfastspring.com https://*.hubspot.com https://*.linkedin.com; report-uri https://o1040042.ingest.sentry.io/api/6008920/security/?sentry_key=ea284f2b974341f888d14e98a637f6e0&sentry_environment=production
date
Mon, 06 Nov 2023 14:56:57 GMT
x-content-type-options
nosniff
strict-transport-security
max-age=15552000; includeSubDomains
x-permitted-cross-domain-policies
none
age
351340
x-dns-prefetch-control
off
content-disposition
inline; filename="homepage-hero-video-poster.png"
content-length
117613
x-xss-protection
0
referrer-policy
no-referrer
server
Vercel
cross-origin-opener-policy
same-origin
x-vercel-id
lhr1::srgcs-1699282617679-8d34f5fd7947
etag
"83eca2df354bcdac12150b5f5247eddb"
x-download-options
noopen
x-frame-options
SAMEORIGIN
x-vercel-cache
HIT
content-type
image/png
access-control-allow-origin
*
origin-agent-cluster
?1
cache-control
public, max-age=0, must-revalidate
permissions-policy
camera=(), display-capture=(), fullscreen=(), geolocation=(), microphone=()
accept-ranges
bytes
vodafone.svg
pentest-tools.com/images/customers/
6 KB
5 KB
Image
General
Full URL
https://pentest-tools.com/images/customers/vodafone.svg
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
a1d8cb27c2233706f3a5a65324bf8095f690479e03288df6244b46a956253e0d
Security Headers
Name Value
Content-Security-Policy base-uri 'self'; font-src 'self' data: https://*.pentest-tools.com https://fonts.gstatic.com https://script.hotjar.com https://assets.vercel.com; form-action 'self' https://*.pentest-tools.com; frame-ancestors 'self' https://*.pentest-tools.com https://*.cloudfront.net; img-src 'self' https: data: https://*.pentest-tools.com https://*.google-analytics.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; object-src 'none'; script-src-attr 'none'; style-src 'self' 'unsafe-inline' https://*.pentest-tools.com https://fonts.googleapis.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; upgrade-insecure-requests; default-src 'self' https://*.pentest-tools.com; worker-src 'self' blob:; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://*.pentest-tools.com https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-sw.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-core.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-precaching.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-strategies.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-routing.prod.js https://*.googletagmanager.com https://*.google-analytics.com https://*.google.com https://*.googleadservices.com https://static.hotjar.com https://script.hotjar.com https://vercel.live https://cdn.vercel-insights.com https://va.vercel-scripts.com https://*.sentry.com https://*.sentry-cdn.com https://*.onfastspring.com https://*.cloudfront.net https://*.hs-scripts.com https://js.hubspotfeedback.com/feedbackweb-new.js https://*.usemessages.com https://*.hs-analytics.net https://*.hscollectedforms.net https://*.hs-banner.com https://*.usefathom.com; connect-src 'self' ws: wss: https://*.pentest-tools.com https://content.pentest-tools.com https://google-analytics.com https://*.google-analytics.com https://analytics.google.com https://*.analytics.google.com https://googletagmanager.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.hotjar.com https://*.hotjar.io wss://*.hotjar.com https://vitals.vercel-insights.com https://vitals.vercel-analytics.com https://vercel.live https://*.sentry.io https://*.onfastspring.com https://js.hs-banner.com https://*.hubspot.com https://api.hsforms.com https://*.usefathom.com; frame-src 'self' https://*.pentest-tools.com https://*.googletagmanager.com https://*.optimize.google.com https://*.youtube.com https://*.youtube-nocookie.com https://vars.hotjar.com https://vercel.live https://*.onfastspring.com https://*.hubspot.com https://*.linkedin.com; report-uri https://o1040042.ingest.sentry.io/api/6008920/security/?sentry_key=ea284f2b974341f888d14e98a637f6e0&sentry_environment=production
Strict-Transport-Security max-age=15552000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept-language
en-GB,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

content-security-policy
base-uri 'self'; font-src 'self' data: https://*.pentest-tools.com https://fonts.gstatic.com https://script.hotjar.com https://assets.vercel.com; form-action 'self' https://*.pentest-tools.com; frame-ancestors 'self' https://*.pentest-tools.com https://*.cloudfront.net; img-src 'self' https: data: https://*.pentest-tools.com https://*.google-analytics.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; object-src 'none'; script-src-attr 'none'; style-src 'self' 'unsafe-inline' https://*.pentest-tools.com https://fonts.googleapis.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; upgrade-insecure-requests; default-src 'self' https://*.pentest-tools.com; worker-src 'self' blob:; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://*.pentest-tools.com https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-sw.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-core.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-precaching.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-strategies.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-routing.prod.js https://*.googletagmanager.com https://*.google-analytics.com https://*.google.com https://*.googleadservices.com https://static.hotjar.com https://script.hotjar.com https://vercel.live https://cdn.vercel-insights.com https://va.vercel-scripts.com https://*.sentry.com https://*.sentry-cdn.com https://*.onfastspring.com https://*.cloudfront.net https://*.hs-scripts.com https://js.hubspotfeedback.com/feedbackweb-new.js https://*.usemessages.com https://*.hs-analytics.net https://*.hscollectedforms.net https://*.hs-banner.com https://*.usefathom.com; connect-src 'self' ws: wss: https://*.pentest-tools.com https://content.pentest-tools.com https://google-analytics.com https://*.google-analytics.com https://analytics.google.com https://*.analytics.google.com https://googletagmanager.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.hotjar.com https://*.hotjar.io wss://*.hotjar.com https://vitals.vercel-insights.com https://vitals.vercel-analytics.com https://vercel.live https://*.sentry.io https://*.onfastspring.com https://js.hs-banner.com https://*.hubspot.com https://api.hsforms.com https://*.usefathom.com; frame-src 'self' https://*.pentest-tools.com https://*.googletagmanager.com https://*.optimize.google.com https://*.youtube.com https://*.youtube-nocookie.com https://vars.hotjar.com https://vercel.live https://*.onfastspring.com https://*.hubspot.com https://*.linkedin.com; report-uri https://o1040042.ingest.sentry.io/api/6008920/security/?sentry_key=ea284f2b974341f888d14e98a637f6e0&sentry_environment=production
content-encoding
br
x-content-type-options
nosniff
date
Mon, 06 Nov 2023 14:56:57 GMT
x-permitted-cross-domain-policies
none
strict-transport-security
max-age=15552000; includeSubDomains
age
351340
x-dns-prefetch-control
off
content-disposition
inline; filename="vodafone.svg"
x-xss-protection
0
referrer-policy
no-referrer
server
Vercel
cross-origin-opener-policy
same-origin
x-vercel-id
lhr1::5cjf8-1699282617674-9bb0a08cd46f
etag
W/"a89cc8550778e443aed262f282974813"
x-download-options
noopen
x-frame-options
SAMEORIGIN
x-vercel-cache
HIT
content-type
image/svg+xml
access-control-allow-origin
*
origin-agent-cluster
?1
cache-control
public, max-age=0, must-revalidate
permissions-policy
camera=(), display-capture=(), fullscreen=(), geolocation=(), microphone=()
starbucks.svg
pentest-tools.com/images/customers/
8 KB
6 KB
Image
General
Full URL
https://pentest-tools.com/images/customers/starbucks.svg
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
890d873da7e2aaa220554a678944bd19282daba28969946c11912d19cb5ee23b
Security Headers
Name Value
Content-Security-Policy base-uri 'self'; font-src 'self' data: https://*.pentest-tools.com https://fonts.gstatic.com https://script.hotjar.com https://assets.vercel.com; form-action 'self' https://*.pentest-tools.com; frame-ancestors 'self' https://*.pentest-tools.com https://*.cloudfront.net; img-src 'self' https: data: https://*.pentest-tools.com https://*.google-analytics.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; object-src 'none'; script-src-attr 'none'; style-src 'self' 'unsafe-inline' https://*.pentest-tools.com https://fonts.googleapis.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; upgrade-insecure-requests; default-src 'self' https://*.pentest-tools.com; worker-src 'self' blob:; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://*.pentest-tools.com https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-sw.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-core.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-precaching.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-strategies.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-routing.prod.js https://*.googletagmanager.com https://*.google-analytics.com https://*.google.com https://*.googleadservices.com https://static.hotjar.com https://script.hotjar.com https://vercel.live https://cdn.vercel-insights.com https://va.vercel-scripts.com https://*.sentry.com https://*.sentry-cdn.com https://*.onfastspring.com https://*.cloudfront.net https://*.hs-scripts.com https://js.hubspotfeedback.com/feedbackweb-new.js https://*.usemessages.com https://*.hs-analytics.net https://*.hscollectedforms.net https://*.hs-banner.com https://*.usefathom.com; connect-src 'self' ws: wss: https://*.pentest-tools.com https://content.pentest-tools.com https://google-analytics.com https://*.google-analytics.com https://analytics.google.com https://*.analytics.google.com https://googletagmanager.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.hotjar.com https://*.hotjar.io wss://*.hotjar.com https://vitals.vercel-insights.com https://vitals.vercel-analytics.com https://vercel.live https://*.sentry.io https://*.onfastspring.com https://js.hs-banner.com https://*.hubspot.com https://api.hsforms.com https://*.usefathom.com; frame-src 'self' https://*.pentest-tools.com https://*.googletagmanager.com https://*.optimize.google.com https://*.youtube.com https://*.youtube-nocookie.com https://vars.hotjar.com https://vercel.live https://*.onfastspring.com https://*.hubspot.com https://*.linkedin.com; report-uri https://o1040042.ingest.sentry.io/api/6008920/security/?sentry_key=ea284f2b974341f888d14e98a637f6e0&sentry_environment=production
Strict-Transport-Security max-age=15552000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept-language
en-GB,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

content-security-policy
base-uri 'self'; font-src 'self' data: https://*.pentest-tools.com https://fonts.gstatic.com https://script.hotjar.com https://assets.vercel.com; form-action 'self' https://*.pentest-tools.com; frame-ancestors 'self' https://*.pentest-tools.com https://*.cloudfront.net; img-src 'self' https: data: https://*.pentest-tools.com https://*.google-analytics.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; object-src 'none'; script-src-attr 'none'; style-src 'self' 'unsafe-inline' https://*.pentest-tools.com https://fonts.googleapis.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; upgrade-insecure-requests; default-src 'self' https://*.pentest-tools.com; worker-src 'self' blob:; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://*.pentest-tools.com https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-sw.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-core.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-precaching.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-strategies.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-routing.prod.js https://*.googletagmanager.com https://*.google-analytics.com https://*.google.com https://*.googleadservices.com https://static.hotjar.com https://script.hotjar.com https://vercel.live https://cdn.vercel-insights.com https://va.vercel-scripts.com https://*.sentry.com https://*.sentry-cdn.com https://*.onfastspring.com https://*.cloudfront.net https://*.hs-scripts.com https://js.hubspotfeedback.com/feedbackweb-new.js https://*.usemessages.com https://*.hs-analytics.net https://*.hscollectedforms.net https://*.hs-banner.com https://*.usefathom.com; connect-src 'self' ws: wss: https://*.pentest-tools.com https://content.pentest-tools.com https://google-analytics.com https://*.google-analytics.com https://analytics.google.com https://*.analytics.google.com https://googletagmanager.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.hotjar.com https://*.hotjar.io wss://*.hotjar.com https://vitals.vercel-insights.com https://vitals.vercel-analytics.com https://vercel.live https://*.sentry.io https://*.onfastspring.com https://js.hs-banner.com https://*.hubspot.com https://api.hsforms.com https://*.usefathom.com; frame-src 'self' https://*.pentest-tools.com https://*.googletagmanager.com https://*.optimize.google.com https://*.youtube.com https://*.youtube-nocookie.com https://vars.hotjar.com https://vercel.live https://*.onfastspring.com https://*.hubspot.com https://*.linkedin.com; report-uri https://o1040042.ingest.sentry.io/api/6008920/security/?sentry_key=ea284f2b974341f888d14e98a637f6e0&sentry_environment=production
content-encoding
br
x-content-type-options
nosniff
date
Mon, 06 Nov 2023 14:56:57 GMT
x-permitted-cross-domain-policies
none
strict-transport-security
max-age=15552000; includeSubDomains
age
351340
x-dns-prefetch-control
off
content-disposition
inline; filename="starbucks.svg"
x-xss-protection
0
referrer-policy
no-referrer
server
Vercel
cross-origin-opener-policy
same-origin
x-vercel-id
lhr1::xwr9f-1699282617679-bea4580e1a66
etag
W/"509d93dd9c82808d270b07ac18699586"
x-download-options
noopen
x-frame-options
SAMEORIGIN
x-vercel-cache
HIT
content-type
image/svg+xml
access-control-allow-origin
*
origin-agent-cluster
?1
cache-control
public, max-age=0, must-revalidate
permissions-policy
camera=(), display-capture=(), fullscreen=(), geolocation=(), microphone=()
orange.svg
pentest-tools.com/images/customers/
6 KB
5 KB
Image
General
Full URL
https://pentest-tools.com/images/customers/orange.svg
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
41398f309657574a69e883bd6e78eb14c42086f2309a4b33c36f73435f1f0ab4
Security Headers
Name Value
Content-Security-Policy base-uri 'self'; font-src 'self' data: https://*.pentest-tools.com https://fonts.gstatic.com https://script.hotjar.com https://assets.vercel.com; form-action 'self' https://*.pentest-tools.com; frame-ancestors 'self' https://*.pentest-tools.com https://*.cloudfront.net; img-src 'self' https: data: https://*.pentest-tools.com https://*.google-analytics.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; object-src 'none'; script-src-attr 'none'; style-src 'self' 'unsafe-inline' https://*.pentest-tools.com https://fonts.googleapis.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; upgrade-insecure-requests; default-src 'self' https://*.pentest-tools.com; worker-src 'self' blob:; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://*.pentest-tools.com https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-sw.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-core.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-precaching.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-strategies.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-routing.prod.js https://*.googletagmanager.com https://*.google-analytics.com https://*.google.com https://*.googleadservices.com https://static.hotjar.com https://script.hotjar.com https://vercel.live https://cdn.vercel-insights.com https://va.vercel-scripts.com https://*.sentry.com https://*.sentry-cdn.com https://*.onfastspring.com https://*.cloudfront.net https://*.hs-scripts.com https://js.hubspotfeedback.com/feedbackweb-new.js https://*.usemessages.com https://*.hs-analytics.net https://*.hscollectedforms.net https://*.hs-banner.com https://*.usefathom.com; connect-src 'self' ws: wss: https://*.pentest-tools.com https://content.pentest-tools.com https://google-analytics.com https://*.google-analytics.com https://analytics.google.com https://*.analytics.google.com https://googletagmanager.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.hotjar.com https://*.hotjar.io wss://*.hotjar.com https://vitals.vercel-insights.com https://vitals.vercel-analytics.com https://vercel.live https://*.sentry.io https://*.onfastspring.com https://js.hs-banner.com https://*.hubspot.com https://api.hsforms.com https://*.usefathom.com; frame-src 'self' https://*.pentest-tools.com https://*.googletagmanager.com https://*.optimize.google.com https://*.youtube.com https://*.youtube-nocookie.com https://vars.hotjar.com https://vercel.live https://*.onfastspring.com https://*.hubspot.com https://*.linkedin.com; report-uri https://o1040042.ingest.sentry.io/api/6008920/security/?sentry_key=ea284f2b974341f888d14e98a637f6e0&sentry_environment=production
Strict-Transport-Security max-age=15552000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept-language
en-GB,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

content-security-policy
base-uri 'self'; font-src 'self' data: https://*.pentest-tools.com https://fonts.gstatic.com https://script.hotjar.com https://assets.vercel.com; form-action 'self' https://*.pentest-tools.com; frame-ancestors 'self' https://*.pentest-tools.com https://*.cloudfront.net; img-src 'self' https: data: https://*.pentest-tools.com https://*.google-analytics.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; object-src 'none'; script-src-attr 'none'; style-src 'self' 'unsafe-inline' https://*.pentest-tools.com https://fonts.googleapis.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; upgrade-insecure-requests; default-src 'self' https://*.pentest-tools.com; worker-src 'self' blob:; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://*.pentest-tools.com https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-sw.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-core.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-precaching.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-strategies.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-routing.prod.js https://*.googletagmanager.com https://*.google-analytics.com https://*.google.com https://*.googleadservices.com https://static.hotjar.com https://script.hotjar.com https://vercel.live https://cdn.vercel-insights.com https://va.vercel-scripts.com https://*.sentry.com https://*.sentry-cdn.com https://*.onfastspring.com https://*.cloudfront.net https://*.hs-scripts.com https://js.hubspotfeedback.com/feedbackweb-new.js https://*.usemessages.com https://*.hs-analytics.net https://*.hscollectedforms.net https://*.hs-banner.com https://*.usefathom.com; connect-src 'self' ws: wss: https://*.pentest-tools.com https://content.pentest-tools.com https://google-analytics.com https://*.google-analytics.com https://analytics.google.com https://*.analytics.google.com https://googletagmanager.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.hotjar.com https://*.hotjar.io wss://*.hotjar.com https://vitals.vercel-insights.com https://vitals.vercel-analytics.com https://vercel.live https://*.sentry.io https://*.onfastspring.com https://js.hs-banner.com https://*.hubspot.com https://api.hsforms.com https://*.usefathom.com; frame-src 'self' https://*.pentest-tools.com https://*.googletagmanager.com https://*.optimize.google.com https://*.youtube.com https://*.youtube-nocookie.com https://vars.hotjar.com https://vercel.live https://*.onfastspring.com https://*.hubspot.com https://*.linkedin.com; report-uri https://o1040042.ingest.sentry.io/api/6008920/security/?sentry_key=ea284f2b974341f888d14e98a637f6e0&sentry_environment=production
content-encoding
br
x-content-type-options
nosniff
date
Mon, 06 Nov 2023 14:56:57 GMT
x-permitted-cross-domain-policies
none
strict-transport-security
max-age=15552000; includeSubDomains
age
351340
x-dns-prefetch-control
off
content-disposition
inline; filename="orange.svg"
x-xss-protection
0
referrer-policy
no-referrer
server
Vercel
cross-origin-opener-policy
same-origin
x-vercel-id
lhr1::7cjx7-1699282617674-28e23c216459
etag
W/"4855f61d139fe707c466c1eb6631f9e4"
x-download-options
noopen
x-frame-options
SAMEORIGIN
x-vercel-cache
HIT
content-type
image/svg+xml
access-control-allow-origin
*
origin-agent-cluster
?1
cache-control
public, max-age=0, must-revalidate
permissions-policy
camera=(), display-capture=(), fullscreen=(), geolocation=(), microphone=()
generali.svg
pentest-tools.com/images/customers/
7 KB
6 KB
Image
General
Full URL
https://pentest-tools.com/images/customers/generali.svg
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
adbfa6614f8cf9a1d27eef20aca4dea3cbb96cc1882b888c5b57460366da709e
Security Headers
Name Value
Content-Security-Policy base-uri 'self'; font-src 'self' data: https://*.pentest-tools.com https://fonts.gstatic.com https://script.hotjar.com https://assets.vercel.com; form-action 'self' https://*.pentest-tools.com; frame-ancestors 'self' https://*.pentest-tools.com https://*.cloudfront.net; img-src 'self' https: data: https://*.pentest-tools.com https://*.google-analytics.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; object-src 'none'; script-src-attr 'none'; style-src 'self' 'unsafe-inline' https://*.pentest-tools.com https://fonts.googleapis.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; upgrade-insecure-requests; default-src 'self' https://*.pentest-tools.com; worker-src 'self' blob:; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://*.pentest-tools.com https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-sw.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-core.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-precaching.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-strategies.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-routing.prod.js https://*.googletagmanager.com https://*.google-analytics.com https://*.google.com https://*.googleadservices.com https://static.hotjar.com https://script.hotjar.com https://vercel.live https://cdn.vercel-insights.com https://va.vercel-scripts.com https://*.sentry.com https://*.sentry-cdn.com https://*.onfastspring.com https://*.cloudfront.net https://*.hs-scripts.com https://js.hubspotfeedback.com/feedbackweb-new.js https://*.usemessages.com https://*.hs-analytics.net https://*.hscollectedforms.net https://*.hs-banner.com https://*.usefathom.com; connect-src 'self' ws: wss: https://*.pentest-tools.com https://content.pentest-tools.com https://google-analytics.com https://*.google-analytics.com https://analytics.google.com https://*.analytics.google.com https://googletagmanager.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.hotjar.com https://*.hotjar.io wss://*.hotjar.com https://vitals.vercel-insights.com https://vitals.vercel-analytics.com https://vercel.live https://*.sentry.io https://*.onfastspring.com https://js.hs-banner.com https://*.hubspot.com https://api.hsforms.com https://*.usefathom.com; frame-src 'self' https://*.pentest-tools.com https://*.googletagmanager.com https://*.optimize.google.com https://*.youtube.com https://*.youtube-nocookie.com https://vars.hotjar.com https://vercel.live https://*.onfastspring.com https://*.hubspot.com https://*.linkedin.com; report-uri https://o1040042.ingest.sentry.io/api/6008920/security/?sentry_key=ea284f2b974341f888d14e98a637f6e0&sentry_environment=production
Strict-Transport-Security max-age=15552000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept-language
en-GB,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

content-security-policy
base-uri 'self'; font-src 'self' data: https://*.pentest-tools.com https://fonts.gstatic.com https://script.hotjar.com https://assets.vercel.com; form-action 'self' https://*.pentest-tools.com; frame-ancestors 'self' https://*.pentest-tools.com https://*.cloudfront.net; img-src 'self' https: data: https://*.pentest-tools.com https://*.google-analytics.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; object-src 'none'; script-src-attr 'none'; style-src 'self' 'unsafe-inline' https://*.pentest-tools.com https://fonts.googleapis.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; upgrade-insecure-requests; default-src 'self' https://*.pentest-tools.com; worker-src 'self' blob:; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://*.pentest-tools.com https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-sw.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-core.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-precaching.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-strategies.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-routing.prod.js https://*.googletagmanager.com https://*.google-analytics.com https://*.google.com https://*.googleadservices.com https://static.hotjar.com https://script.hotjar.com https://vercel.live https://cdn.vercel-insights.com https://va.vercel-scripts.com https://*.sentry.com https://*.sentry-cdn.com https://*.onfastspring.com https://*.cloudfront.net https://*.hs-scripts.com https://js.hubspotfeedback.com/feedbackweb-new.js https://*.usemessages.com https://*.hs-analytics.net https://*.hscollectedforms.net https://*.hs-banner.com https://*.usefathom.com; connect-src 'self' ws: wss: https://*.pentest-tools.com https://content.pentest-tools.com https://google-analytics.com https://*.google-analytics.com https://analytics.google.com https://*.analytics.google.com https://googletagmanager.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.hotjar.com https://*.hotjar.io wss://*.hotjar.com https://vitals.vercel-insights.com https://vitals.vercel-analytics.com https://vercel.live https://*.sentry.io https://*.onfastspring.com https://js.hs-banner.com https://*.hubspot.com https://api.hsforms.com https://*.usefathom.com; frame-src 'self' https://*.pentest-tools.com https://*.googletagmanager.com https://*.optimize.google.com https://*.youtube.com https://*.youtube-nocookie.com https://vars.hotjar.com https://vercel.live https://*.onfastspring.com https://*.hubspot.com https://*.linkedin.com; report-uri https://o1040042.ingest.sentry.io/api/6008920/security/?sentry_key=ea284f2b974341f888d14e98a637f6e0&sentry_environment=production
content-encoding
br
x-content-type-options
nosniff
date
Mon, 06 Nov 2023 14:56:57 GMT
x-permitted-cross-domain-policies
none
strict-transport-security
max-age=15552000; includeSubDomains
age
351340
x-dns-prefetch-control
off
content-disposition
inline; filename="generali.svg"
x-xss-protection
0
referrer-policy
no-referrer
server
Vercel
cross-origin-opener-policy
same-origin
x-vercel-id
lhr1::7xdbk-1699282617675-f1c43d33746b
etag
W/"eff865048277090f46410a0dae67bdc7"
x-download-options
noopen
x-frame-options
SAMEORIGIN
x-vercel-cache
HIT
content-type
image/svg+xml
access-control-allow-origin
*
origin-agent-cluster
?1
cache-control
public, max-age=0, must-revalidate
permissions-policy
camera=(), display-capture=(), fullscreen=(), geolocation=(), microphone=()
rolex.svg
pentest-tools.com/images/customers/
3 KB
4 KB
Image
General
Full URL
https://pentest-tools.com/images/customers/rolex.svg
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
0f24dec513a5b8f29e24decacef030f83efff15613a677517b81d415d0003c4e
Security Headers
Name Value
Content-Security-Policy base-uri 'self'; font-src 'self' data: https://*.pentest-tools.com https://fonts.gstatic.com https://script.hotjar.com https://assets.vercel.com; form-action 'self' https://*.pentest-tools.com; frame-ancestors 'self' https://*.pentest-tools.com https://*.cloudfront.net; img-src 'self' https: data: https://*.pentest-tools.com https://*.google-analytics.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; object-src 'none'; script-src-attr 'none'; style-src 'self' 'unsafe-inline' https://*.pentest-tools.com https://fonts.googleapis.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; upgrade-insecure-requests; default-src 'self' https://*.pentest-tools.com; worker-src 'self' blob:; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://*.pentest-tools.com https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-sw.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-core.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-precaching.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-strategies.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-routing.prod.js https://*.googletagmanager.com https://*.google-analytics.com https://*.google.com https://*.googleadservices.com https://static.hotjar.com https://script.hotjar.com https://vercel.live https://cdn.vercel-insights.com https://va.vercel-scripts.com https://*.sentry.com https://*.sentry-cdn.com https://*.onfastspring.com https://*.cloudfront.net https://*.hs-scripts.com https://js.hubspotfeedback.com/feedbackweb-new.js https://*.usemessages.com https://*.hs-analytics.net https://*.hscollectedforms.net https://*.hs-banner.com https://*.usefathom.com; connect-src 'self' ws: wss: https://*.pentest-tools.com https://content.pentest-tools.com https://google-analytics.com https://*.google-analytics.com https://analytics.google.com https://*.analytics.google.com https://googletagmanager.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.hotjar.com https://*.hotjar.io wss://*.hotjar.com https://vitals.vercel-insights.com https://vitals.vercel-analytics.com https://vercel.live https://*.sentry.io https://*.onfastspring.com https://js.hs-banner.com https://*.hubspot.com https://api.hsforms.com https://*.usefathom.com; frame-src 'self' https://*.pentest-tools.com https://*.googletagmanager.com https://*.optimize.google.com https://*.youtube.com https://*.youtube-nocookie.com https://vars.hotjar.com https://vercel.live https://*.onfastspring.com https://*.hubspot.com https://*.linkedin.com; report-uri https://o1040042.ingest.sentry.io/api/6008920/security/?sentry_key=ea284f2b974341f888d14e98a637f6e0&sentry_environment=production
Strict-Transport-Security max-age=15552000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept-language
en-GB,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

content-security-policy
base-uri 'self'; font-src 'self' data: https://*.pentest-tools.com https://fonts.gstatic.com https://script.hotjar.com https://assets.vercel.com; form-action 'self' https://*.pentest-tools.com; frame-ancestors 'self' https://*.pentest-tools.com https://*.cloudfront.net; img-src 'self' https: data: https://*.pentest-tools.com https://*.google-analytics.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; object-src 'none'; script-src-attr 'none'; style-src 'self' 'unsafe-inline' https://*.pentest-tools.com https://fonts.googleapis.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; upgrade-insecure-requests; default-src 'self' https://*.pentest-tools.com; worker-src 'self' blob:; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://*.pentest-tools.com https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-sw.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-core.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-precaching.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-strategies.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-routing.prod.js https://*.googletagmanager.com https://*.google-analytics.com https://*.google.com https://*.googleadservices.com https://static.hotjar.com https://script.hotjar.com https://vercel.live https://cdn.vercel-insights.com https://va.vercel-scripts.com https://*.sentry.com https://*.sentry-cdn.com https://*.onfastspring.com https://*.cloudfront.net https://*.hs-scripts.com https://js.hubspotfeedback.com/feedbackweb-new.js https://*.usemessages.com https://*.hs-analytics.net https://*.hscollectedforms.net https://*.hs-banner.com https://*.usefathom.com; connect-src 'self' ws: wss: https://*.pentest-tools.com https://content.pentest-tools.com https://google-analytics.com https://*.google-analytics.com https://analytics.google.com https://*.analytics.google.com https://googletagmanager.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.hotjar.com https://*.hotjar.io wss://*.hotjar.com https://vitals.vercel-insights.com https://vitals.vercel-analytics.com https://vercel.live https://*.sentry.io https://*.onfastspring.com https://js.hs-banner.com https://*.hubspot.com https://api.hsforms.com https://*.usefathom.com; frame-src 'self' https://*.pentest-tools.com https://*.googletagmanager.com https://*.optimize.google.com https://*.youtube.com https://*.youtube-nocookie.com https://vars.hotjar.com https://vercel.live https://*.onfastspring.com https://*.hubspot.com https://*.linkedin.com; report-uri https://o1040042.ingest.sentry.io/api/6008920/security/?sentry_key=ea284f2b974341f888d14e98a637f6e0&sentry_environment=production
content-encoding
br
x-content-type-options
nosniff
date
Mon, 06 Nov 2023 14:56:57 GMT
x-permitted-cross-domain-policies
none
strict-transport-security
max-age=15552000; includeSubDomains
age
351340
x-dns-prefetch-control
off
content-disposition
inline; filename="rolex.svg"
x-xss-protection
0
referrer-policy
no-referrer
server
Vercel
cross-origin-opener-policy
same-origin
x-vercel-id
lhr1::lp64f-1699282617674-c7e265d67371
etag
W/"48daed0cedf9ba7181f0d085e7e380ed"
x-download-options
noopen
x-frame-options
SAMEORIGIN
x-vercel-cache
HIT
content-type
image/svg+xml
access-control-allow-origin
*
origin-agent-cluster
?1
cache-control
public, max-age=0, must-revalidate
permissions-policy
camera=(), display-capture=(), fullscreen=(), geolocation=(), microphone=()
accenture.svg
pentest-tools.com/images/customers/
2 KB
3 KB
Image
General
Full URL
https://pentest-tools.com/images/customers/accenture.svg
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
f876f145e073f997012ba977f554fdc75eab0aa11f56010f9aa41db6961fc095
Security Headers
Name Value
Content-Security-Policy base-uri 'self'; font-src 'self' data: https://*.pentest-tools.com https://fonts.gstatic.com https://script.hotjar.com https://assets.vercel.com; form-action 'self' https://*.pentest-tools.com; frame-ancestors 'self' https://*.pentest-tools.com https://*.cloudfront.net; img-src 'self' https: data: https://*.pentest-tools.com https://*.google-analytics.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; object-src 'none'; script-src-attr 'none'; style-src 'self' 'unsafe-inline' https://*.pentest-tools.com https://fonts.googleapis.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; upgrade-insecure-requests; default-src 'self' https://*.pentest-tools.com; worker-src 'self' blob:; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://*.pentest-tools.com https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-sw.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-core.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-precaching.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-strategies.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-routing.prod.js https://*.googletagmanager.com https://*.google-analytics.com https://*.google.com https://*.googleadservices.com https://static.hotjar.com https://script.hotjar.com https://vercel.live https://cdn.vercel-insights.com https://va.vercel-scripts.com https://*.sentry.com https://*.sentry-cdn.com https://*.onfastspring.com https://*.cloudfront.net https://*.hs-scripts.com https://js.hubspotfeedback.com/feedbackweb-new.js https://*.usemessages.com https://*.hs-analytics.net https://*.hscollectedforms.net https://*.hs-banner.com https://*.usefathom.com; connect-src 'self' ws: wss: https://*.pentest-tools.com https://content.pentest-tools.com https://google-analytics.com https://*.google-analytics.com https://analytics.google.com https://*.analytics.google.com https://googletagmanager.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.hotjar.com https://*.hotjar.io wss://*.hotjar.com https://vitals.vercel-insights.com https://vitals.vercel-analytics.com https://vercel.live https://*.sentry.io https://*.onfastspring.com https://js.hs-banner.com https://*.hubspot.com https://api.hsforms.com https://*.usefathom.com; frame-src 'self' https://*.pentest-tools.com https://*.googletagmanager.com https://*.optimize.google.com https://*.youtube.com https://*.youtube-nocookie.com https://vars.hotjar.com https://vercel.live https://*.onfastspring.com https://*.hubspot.com https://*.linkedin.com; report-uri https://o1040042.ingest.sentry.io/api/6008920/security/?sentry_key=ea284f2b974341f888d14e98a637f6e0&sentry_environment=production
Strict-Transport-Security max-age=15552000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept-language
en-GB,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

content-security-policy
base-uri 'self'; font-src 'self' data: https://*.pentest-tools.com https://fonts.gstatic.com https://script.hotjar.com https://assets.vercel.com; form-action 'self' https://*.pentest-tools.com; frame-ancestors 'self' https://*.pentest-tools.com https://*.cloudfront.net; img-src 'self' https: data: https://*.pentest-tools.com https://*.google-analytics.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; object-src 'none'; script-src-attr 'none'; style-src 'self' 'unsafe-inline' https://*.pentest-tools.com https://fonts.googleapis.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; upgrade-insecure-requests; default-src 'self' https://*.pentest-tools.com; worker-src 'self' blob:; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://*.pentest-tools.com https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-sw.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-core.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-precaching.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-strategies.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-routing.prod.js https://*.googletagmanager.com https://*.google-analytics.com https://*.google.com https://*.googleadservices.com https://static.hotjar.com https://script.hotjar.com https://vercel.live https://cdn.vercel-insights.com https://va.vercel-scripts.com https://*.sentry.com https://*.sentry-cdn.com https://*.onfastspring.com https://*.cloudfront.net https://*.hs-scripts.com https://js.hubspotfeedback.com/feedbackweb-new.js https://*.usemessages.com https://*.hs-analytics.net https://*.hscollectedforms.net https://*.hs-banner.com https://*.usefathom.com; connect-src 'self' ws: wss: https://*.pentest-tools.com https://content.pentest-tools.com https://google-analytics.com https://*.google-analytics.com https://analytics.google.com https://*.analytics.google.com https://googletagmanager.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.hotjar.com https://*.hotjar.io wss://*.hotjar.com https://vitals.vercel-insights.com https://vitals.vercel-analytics.com https://vercel.live https://*.sentry.io https://*.onfastspring.com https://js.hs-banner.com https://*.hubspot.com https://api.hsforms.com https://*.usefathom.com; frame-src 'self' https://*.pentest-tools.com https://*.googletagmanager.com https://*.optimize.google.com https://*.youtube.com https://*.youtube-nocookie.com https://vars.hotjar.com https://vercel.live https://*.onfastspring.com https://*.hubspot.com https://*.linkedin.com; report-uri https://o1040042.ingest.sentry.io/api/6008920/security/?sentry_key=ea284f2b974341f888d14e98a637f6e0&sentry_environment=production
content-encoding
br
x-content-type-options
nosniff
date
Mon, 06 Nov 2023 14:56:57 GMT
x-permitted-cross-domain-policies
none
strict-transport-security
max-age=15552000; includeSubDomains
age
351340
x-dns-prefetch-control
off
content-disposition
inline; filename="accenture.svg"
x-xss-protection
0
referrer-policy
no-referrer
server
Vercel
cross-origin-opener-policy
same-origin
x-vercel-id
lhr1::58gnx-1699282617674-7b9869ba46d1
etag
W/"0cc2e3d353cbae19b2e19e8f3dc7e7f3"
x-download-options
noopen
x-frame-options
SAMEORIGIN
x-vercel-cache
HIT
content-type
image/svg+xml
access-control-allow-origin
*
origin-agent-cluster
?1
cache-control
public, max-age=0, must-revalidate
permissions-policy
camera=(), display-capture=(), fullscreen=(), geolocation=(), microphone=()
attack-surface-mapping-illustration.svg
pentest-tools.com/images/illustrations/
24 KB
9 KB
Image
General
Full URL
https://pentest-tools.com/images/illustrations/attack-surface-mapping-illustration.svg
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
f0fd0b9f9602d366a3ce6796fd9af6cfcf0c52687086b9d6a03f6d61957929f6
Security Headers
Name Value
Content-Security-Policy base-uri 'self'; font-src 'self' data: https://*.pentest-tools.com https://fonts.gstatic.com https://script.hotjar.com https://assets.vercel.com; form-action 'self' https://*.pentest-tools.com; frame-ancestors 'self' https://*.pentest-tools.com https://*.cloudfront.net; img-src 'self' https: data: https://*.pentest-tools.com https://*.google-analytics.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; object-src 'none'; script-src-attr 'none'; style-src 'self' 'unsafe-inline' https://*.pentest-tools.com https://fonts.googleapis.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; upgrade-insecure-requests; default-src 'self' https://*.pentest-tools.com; worker-src 'self' blob:; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://*.pentest-tools.com https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-sw.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-core.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-precaching.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-strategies.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-routing.prod.js https://*.googletagmanager.com https://*.google-analytics.com https://*.google.com https://*.googleadservices.com https://static.hotjar.com https://script.hotjar.com https://vercel.live https://cdn.vercel-insights.com https://va.vercel-scripts.com https://*.sentry.com https://*.sentry-cdn.com https://*.onfastspring.com https://*.cloudfront.net https://*.hs-scripts.com https://js.hubspotfeedback.com/feedbackweb-new.js https://*.usemessages.com https://*.hs-analytics.net https://*.hscollectedforms.net https://*.hs-banner.com https://*.usefathom.com; connect-src 'self' ws: wss: https://*.pentest-tools.com https://content.pentest-tools.com https://google-analytics.com https://*.google-analytics.com https://analytics.google.com https://*.analytics.google.com https://googletagmanager.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.hotjar.com https://*.hotjar.io wss://*.hotjar.com https://vitals.vercel-insights.com https://vitals.vercel-analytics.com https://vercel.live https://*.sentry.io https://*.onfastspring.com https://js.hs-banner.com https://*.hubspot.com https://api.hsforms.com https://*.usefathom.com; frame-src 'self' https://*.pentest-tools.com https://*.googletagmanager.com https://*.optimize.google.com https://*.youtube.com https://*.youtube-nocookie.com https://vars.hotjar.com https://vercel.live https://*.onfastspring.com https://*.hubspot.com https://*.linkedin.com; report-uri https://o1040042.ingest.sentry.io/api/6008920/security/?sentry_key=ea284f2b974341f888d14e98a637f6e0&sentry_environment=production
Strict-Transport-Security max-age=15552000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept-language
en-GB,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

content-security-policy
base-uri 'self'; font-src 'self' data: https://*.pentest-tools.com https://fonts.gstatic.com https://script.hotjar.com https://assets.vercel.com; form-action 'self' https://*.pentest-tools.com; frame-ancestors 'self' https://*.pentest-tools.com https://*.cloudfront.net; img-src 'self' https: data: https://*.pentest-tools.com https://*.google-analytics.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; object-src 'none'; script-src-attr 'none'; style-src 'self' 'unsafe-inline' https://*.pentest-tools.com https://fonts.googleapis.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; upgrade-insecure-requests; default-src 'self' https://*.pentest-tools.com; worker-src 'self' blob:; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://*.pentest-tools.com https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-sw.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-core.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-precaching.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-strategies.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-routing.prod.js https://*.googletagmanager.com https://*.google-analytics.com https://*.google.com https://*.googleadservices.com https://static.hotjar.com https://script.hotjar.com https://vercel.live https://cdn.vercel-insights.com https://va.vercel-scripts.com https://*.sentry.com https://*.sentry-cdn.com https://*.onfastspring.com https://*.cloudfront.net https://*.hs-scripts.com https://js.hubspotfeedback.com/feedbackweb-new.js https://*.usemessages.com https://*.hs-analytics.net https://*.hscollectedforms.net https://*.hs-banner.com https://*.usefathom.com; connect-src 'self' ws: wss: https://*.pentest-tools.com https://content.pentest-tools.com https://google-analytics.com https://*.google-analytics.com https://analytics.google.com https://*.analytics.google.com https://googletagmanager.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.hotjar.com https://*.hotjar.io wss://*.hotjar.com https://vitals.vercel-insights.com https://vitals.vercel-analytics.com https://vercel.live https://*.sentry.io https://*.onfastspring.com https://js.hs-banner.com https://*.hubspot.com https://api.hsforms.com https://*.usefathom.com; frame-src 'self' https://*.pentest-tools.com https://*.googletagmanager.com https://*.optimize.google.com https://*.youtube.com https://*.youtube-nocookie.com https://vars.hotjar.com https://vercel.live https://*.onfastspring.com https://*.hubspot.com https://*.linkedin.com; report-uri https://o1040042.ingest.sentry.io/api/6008920/security/?sentry_key=ea284f2b974341f888d14e98a637f6e0&sentry_environment=production
content-encoding
br
x-content-type-options
nosniff
date
Mon, 06 Nov 2023 14:56:57 GMT
x-permitted-cross-domain-policies
none
strict-transport-security
max-age=15552000; includeSubDomains
age
351340
x-dns-prefetch-control
off
content-disposition
inline; filename="attack-surface-mapping-illustration.svg"
x-xss-protection
0
referrer-policy
no-referrer
server
Vercel
cross-origin-opener-policy
same-origin
x-vercel-id
lhr1::rvvsd-1699282617680-944e4169b0c7
etag
W/"2bf4b750ff9c298ffa6bdc454c00d9ed"
x-download-options
noopen
x-frame-options
SAMEORIGIN
x-vercel-cache
HIT
content-type
image/svg+xml
access-control-allow-origin
*
origin-agent-cluster
?1
cache-control
public, max-age=0, must-revalidate
permissions-policy
camera=(), display-capture=(), fullscreen=(), geolocation=(), microphone=()
vulnerability-scanning-illustration.svg
pentest-tools.com/images/illustrations/
50 KB
16 KB
Image
General
Full URL
https://pentest-tools.com/images/illustrations/vulnerability-scanning-illustration.svg
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
8cd2363de01569f0f28e6641772ef1a9b6307f23a4b33cf33016ca112c290b8b
Security Headers
Name Value
Content-Security-Policy base-uri 'self'; font-src 'self' data: https://*.pentest-tools.com https://fonts.gstatic.com https://script.hotjar.com https://assets.vercel.com; form-action 'self' https://*.pentest-tools.com; frame-ancestors 'self' https://*.pentest-tools.com https://*.cloudfront.net; img-src 'self' https: data: https://*.pentest-tools.com https://*.google-analytics.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; object-src 'none'; script-src-attr 'none'; style-src 'self' 'unsafe-inline' https://*.pentest-tools.com https://fonts.googleapis.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; upgrade-insecure-requests; default-src 'self' https://*.pentest-tools.com; worker-src 'self' blob:; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://*.pentest-tools.com https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-sw.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-core.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-precaching.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-strategies.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-routing.prod.js https://*.googletagmanager.com https://*.google-analytics.com https://*.google.com https://*.googleadservices.com https://static.hotjar.com https://script.hotjar.com https://vercel.live https://cdn.vercel-insights.com https://va.vercel-scripts.com https://*.sentry.com https://*.sentry-cdn.com https://*.onfastspring.com https://*.cloudfront.net https://*.hs-scripts.com https://js.hubspotfeedback.com/feedbackweb-new.js https://*.usemessages.com https://*.hs-analytics.net https://*.hscollectedforms.net https://*.hs-banner.com https://*.usefathom.com; connect-src 'self' ws: wss: https://*.pentest-tools.com https://content.pentest-tools.com https://google-analytics.com https://*.google-analytics.com https://analytics.google.com https://*.analytics.google.com https://googletagmanager.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.hotjar.com https://*.hotjar.io wss://*.hotjar.com https://vitals.vercel-insights.com https://vitals.vercel-analytics.com https://vercel.live https://*.sentry.io https://*.onfastspring.com https://js.hs-banner.com https://*.hubspot.com https://api.hsforms.com https://*.usefathom.com; frame-src 'self' https://*.pentest-tools.com https://*.googletagmanager.com https://*.optimize.google.com https://*.youtube.com https://*.youtube-nocookie.com https://vars.hotjar.com https://vercel.live https://*.onfastspring.com https://*.hubspot.com https://*.linkedin.com; report-uri https://o1040042.ingest.sentry.io/api/6008920/security/?sentry_key=ea284f2b974341f888d14e98a637f6e0&sentry_environment=production
Strict-Transport-Security max-age=15552000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept-language
en-GB,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

content-security-policy
base-uri 'self'; font-src 'self' data: https://*.pentest-tools.com https://fonts.gstatic.com https://script.hotjar.com https://assets.vercel.com; form-action 'self' https://*.pentest-tools.com; frame-ancestors 'self' https://*.pentest-tools.com https://*.cloudfront.net; img-src 'self' https: data: https://*.pentest-tools.com https://*.google-analytics.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; object-src 'none'; script-src-attr 'none'; style-src 'self' 'unsafe-inline' https://*.pentest-tools.com https://fonts.googleapis.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; upgrade-insecure-requests; default-src 'self' https://*.pentest-tools.com; worker-src 'self' blob:; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://*.pentest-tools.com https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-sw.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-core.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-precaching.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-strategies.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-routing.prod.js https://*.googletagmanager.com https://*.google-analytics.com https://*.google.com https://*.googleadservices.com https://static.hotjar.com https://script.hotjar.com https://vercel.live https://cdn.vercel-insights.com https://va.vercel-scripts.com https://*.sentry.com https://*.sentry-cdn.com https://*.onfastspring.com https://*.cloudfront.net https://*.hs-scripts.com https://js.hubspotfeedback.com/feedbackweb-new.js https://*.usemessages.com https://*.hs-analytics.net https://*.hscollectedforms.net https://*.hs-banner.com https://*.usefathom.com; connect-src 'self' ws: wss: https://*.pentest-tools.com https://content.pentest-tools.com https://google-analytics.com https://*.google-analytics.com https://analytics.google.com https://*.analytics.google.com https://googletagmanager.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.hotjar.com https://*.hotjar.io wss://*.hotjar.com https://vitals.vercel-insights.com https://vitals.vercel-analytics.com https://vercel.live https://*.sentry.io https://*.onfastspring.com https://js.hs-banner.com https://*.hubspot.com https://api.hsforms.com https://*.usefathom.com; frame-src 'self' https://*.pentest-tools.com https://*.googletagmanager.com https://*.optimize.google.com https://*.youtube.com https://*.youtube-nocookie.com https://vars.hotjar.com https://vercel.live https://*.onfastspring.com https://*.hubspot.com https://*.linkedin.com; report-uri https://o1040042.ingest.sentry.io/api/6008920/security/?sentry_key=ea284f2b974341f888d14e98a637f6e0&sentry_environment=production
content-encoding
br
x-content-type-options
nosniff
date
Mon, 06 Nov 2023 14:56:57 GMT
x-permitted-cross-domain-policies
none
strict-transport-security
max-age=15552000; includeSubDomains
age
350766
x-dns-prefetch-control
off
content-disposition
inline; filename="vulnerability-scanning-illustration.svg"
x-xss-protection
0
referrer-policy
no-referrer
server
Vercel
cross-origin-opener-policy
same-origin
x-vercel-id
lhr1::jt7w2-1699282617677-9d1370f31a24
etag
W/"aa04add4bdcaf3479bc1312d11d1261f"
x-download-options
noopen
x-frame-options
SAMEORIGIN
x-vercel-cache
HIT
content-type
image/svg+xml
access-control-allow-origin
*
origin-agent-cluster
?1
cache-control
public, max-age=0, must-revalidate
permissions-policy
camera=(), display-capture=(), fullscreen=(), geolocation=(), microphone=()
exploitation-illustration.svg
pentest-tools.com/images/illustrations/
16 KB
7 KB
Image
General
Full URL
https://pentest-tools.com/images/illustrations/exploitation-illustration.svg
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
725476d6f5a86af50678922decbd09e5bf64a687b7543a870f66f4a4c2d67399
Security Headers
Name Value
Content-Security-Policy base-uri 'self'; font-src 'self' data: https://*.pentest-tools.com https://fonts.gstatic.com https://script.hotjar.com https://assets.vercel.com; form-action 'self' https://*.pentest-tools.com; frame-ancestors 'self' https://*.pentest-tools.com https://*.cloudfront.net; img-src 'self' https: data: https://*.pentest-tools.com https://*.google-analytics.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; object-src 'none'; script-src-attr 'none'; style-src 'self' 'unsafe-inline' https://*.pentest-tools.com https://fonts.googleapis.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; upgrade-insecure-requests; default-src 'self' https://*.pentest-tools.com; worker-src 'self' blob:; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://*.pentest-tools.com https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-sw.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-core.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-precaching.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-strategies.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-routing.prod.js https://*.googletagmanager.com https://*.google-analytics.com https://*.google.com https://*.googleadservices.com https://static.hotjar.com https://script.hotjar.com https://vercel.live https://cdn.vercel-insights.com https://va.vercel-scripts.com https://*.sentry.com https://*.sentry-cdn.com https://*.onfastspring.com https://*.cloudfront.net https://*.hs-scripts.com https://js.hubspotfeedback.com/feedbackweb-new.js https://*.usemessages.com https://*.hs-analytics.net https://*.hscollectedforms.net https://*.hs-banner.com https://*.usefathom.com; connect-src 'self' ws: wss: https://*.pentest-tools.com https://content.pentest-tools.com https://google-analytics.com https://*.google-analytics.com https://analytics.google.com https://*.analytics.google.com https://googletagmanager.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.hotjar.com https://*.hotjar.io wss://*.hotjar.com https://vitals.vercel-insights.com https://vitals.vercel-analytics.com https://vercel.live https://*.sentry.io https://*.onfastspring.com https://js.hs-banner.com https://*.hubspot.com https://api.hsforms.com https://*.usefathom.com; frame-src 'self' https://*.pentest-tools.com https://*.googletagmanager.com https://*.optimize.google.com https://*.youtube.com https://*.youtube-nocookie.com https://vars.hotjar.com https://vercel.live https://*.onfastspring.com https://*.hubspot.com https://*.linkedin.com; report-uri https://o1040042.ingest.sentry.io/api/6008920/security/?sentry_key=ea284f2b974341f888d14e98a637f6e0&sentry_environment=production
Strict-Transport-Security max-age=15552000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept-language
en-GB,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

content-security-policy
base-uri 'self'; font-src 'self' data: https://*.pentest-tools.com https://fonts.gstatic.com https://script.hotjar.com https://assets.vercel.com; form-action 'self' https://*.pentest-tools.com; frame-ancestors 'self' https://*.pentest-tools.com https://*.cloudfront.net; img-src 'self' https: data: https://*.pentest-tools.com https://*.google-analytics.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; object-src 'none'; script-src-attr 'none'; style-src 'self' 'unsafe-inline' https://*.pentest-tools.com https://fonts.googleapis.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; upgrade-insecure-requests; default-src 'self' https://*.pentest-tools.com; worker-src 'self' blob:; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://*.pentest-tools.com https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-sw.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-core.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-precaching.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-strategies.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-routing.prod.js https://*.googletagmanager.com https://*.google-analytics.com https://*.google.com https://*.googleadservices.com https://static.hotjar.com https://script.hotjar.com https://vercel.live https://cdn.vercel-insights.com https://va.vercel-scripts.com https://*.sentry.com https://*.sentry-cdn.com https://*.onfastspring.com https://*.cloudfront.net https://*.hs-scripts.com https://js.hubspotfeedback.com/feedbackweb-new.js https://*.usemessages.com https://*.hs-analytics.net https://*.hscollectedforms.net https://*.hs-banner.com https://*.usefathom.com; connect-src 'self' ws: wss: https://*.pentest-tools.com https://content.pentest-tools.com https://google-analytics.com https://*.google-analytics.com https://analytics.google.com https://*.analytics.google.com https://googletagmanager.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.hotjar.com https://*.hotjar.io wss://*.hotjar.com https://vitals.vercel-insights.com https://vitals.vercel-analytics.com https://vercel.live https://*.sentry.io https://*.onfastspring.com https://js.hs-banner.com https://*.hubspot.com https://api.hsforms.com https://*.usefathom.com; frame-src 'self' https://*.pentest-tools.com https://*.googletagmanager.com https://*.optimize.google.com https://*.youtube.com https://*.youtube-nocookie.com https://vars.hotjar.com https://vercel.live https://*.onfastspring.com https://*.hubspot.com https://*.linkedin.com; report-uri https://o1040042.ingest.sentry.io/api/6008920/security/?sentry_key=ea284f2b974341f888d14e98a637f6e0&sentry_environment=production
content-encoding
br
x-content-type-options
nosniff
date
Mon, 06 Nov 2023 14:56:57 GMT
x-permitted-cross-domain-policies
none
strict-transport-security
max-age=15552000; includeSubDomains
age
350765
x-dns-prefetch-control
off
content-disposition
inline; filename="exploitation-illustration.svg"
x-xss-protection
0
referrer-policy
no-referrer
server
Vercel
cross-origin-opener-policy
same-origin
x-vercel-id
lhr1::4g6wp-1699282617674-18ae1acb4908
etag
W/"f46cfc4e26d28cd5bc6b188ea076161b"
x-download-options
noopen
x-frame-options
SAMEORIGIN
x-vercel-cache
HIT
content-type
image/svg+xml
access-control-allow-origin
*
origin-agent-cluster
?1
cache-control
public, max-age=0, must-revalidate
permissions-policy
camera=(), display-capture=(), fullscreen=(), geolocation=(), microphone=()
writing-pentest-reports-illustration.svg
pentest-tools.com/images/illustrations/
80 KB
24 KB
Image
General
Full URL
https://pentest-tools.com/images/illustrations/writing-pentest-reports-illustration.svg
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
c723e202fd2ce6be240076ed1845d21300bbfee40349f966eafbc231f1ebcb7b
Security Headers
Name Value
Content-Security-Policy base-uri 'self'; font-src 'self' data: https://*.pentest-tools.com https://fonts.gstatic.com https://script.hotjar.com https://assets.vercel.com; form-action 'self' https://*.pentest-tools.com; frame-ancestors 'self' https://*.pentest-tools.com https://*.cloudfront.net; img-src 'self' https: data: https://*.pentest-tools.com https://*.google-analytics.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; object-src 'none'; script-src-attr 'none'; style-src 'self' 'unsafe-inline' https://*.pentest-tools.com https://fonts.googleapis.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; upgrade-insecure-requests; default-src 'self' https://*.pentest-tools.com; worker-src 'self' blob:; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://*.pentest-tools.com https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-sw.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-core.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-precaching.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-strategies.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-routing.prod.js https://*.googletagmanager.com https://*.google-analytics.com https://*.google.com https://*.googleadservices.com https://static.hotjar.com https://script.hotjar.com https://vercel.live https://cdn.vercel-insights.com https://va.vercel-scripts.com https://*.sentry.com https://*.sentry-cdn.com https://*.onfastspring.com https://*.cloudfront.net https://*.hs-scripts.com https://js.hubspotfeedback.com/feedbackweb-new.js https://*.usemessages.com https://*.hs-analytics.net https://*.hscollectedforms.net https://*.hs-banner.com https://*.usefathom.com; connect-src 'self' ws: wss: https://*.pentest-tools.com https://content.pentest-tools.com https://google-analytics.com https://*.google-analytics.com https://analytics.google.com https://*.analytics.google.com https://googletagmanager.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.hotjar.com https://*.hotjar.io wss://*.hotjar.com https://vitals.vercel-insights.com https://vitals.vercel-analytics.com https://vercel.live https://*.sentry.io https://*.onfastspring.com https://js.hs-banner.com https://*.hubspot.com https://api.hsforms.com https://*.usefathom.com; frame-src 'self' https://*.pentest-tools.com https://*.googletagmanager.com https://*.optimize.google.com https://*.youtube.com https://*.youtube-nocookie.com https://vars.hotjar.com https://vercel.live https://*.onfastspring.com https://*.hubspot.com https://*.linkedin.com; report-uri https://o1040042.ingest.sentry.io/api/6008920/security/?sentry_key=ea284f2b974341f888d14e98a637f6e0&sentry_environment=production
Strict-Transport-Security max-age=15552000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept-language
en-GB,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

content-security-policy
base-uri 'self'; font-src 'self' data: https://*.pentest-tools.com https://fonts.gstatic.com https://script.hotjar.com https://assets.vercel.com; form-action 'self' https://*.pentest-tools.com; frame-ancestors 'self' https://*.pentest-tools.com https://*.cloudfront.net; img-src 'self' https: data: https://*.pentest-tools.com https://*.google-analytics.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; object-src 'none'; script-src-attr 'none'; style-src 'self' 'unsafe-inline' https://*.pentest-tools.com https://fonts.googleapis.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; upgrade-insecure-requests; default-src 'self' https://*.pentest-tools.com; worker-src 'self' blob:; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://*.pentest-tools.com https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-sw.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-core.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-precaching.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-strategies.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-routing.prod.js https://*.googletagmanager.com https://*.google-analytics.com https://*.google.com https://*.googleadservices.com https://static.hotjar.com https://script.hotjar.com https://vercel.live https://cdn.vercel-insights.com https://va.vercel-scripts.com https://*.sentry.com https://*.sentry-cdn.com https://*.onfastspring.com https://*.cloudfront.net https://*.hs-scripts.com https://js.hubspotfeedback.com/feedbackweb-new.js https://*.usemessages.com https://*.hs-analytics.net https://*.hscollectedforms.net https://*.hs-banner.com https://*.usefathom.com; connect-src 'self' ws: wss: https://*.pentest-tools.com https://content.pentest-tools.com https://google-analytics.com https://*.google-analytics.com https://analytics.google.com https://*.analytics.google.com https://googletagmanager.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.hotjar.com https://*.hotjar.io wss://*.hotjar.com https://vitals.vercel-insights.com https://vitals.vercel-analytics.com https://vercel.live https://*.sentry.io https://*.onfastspring.com https://js.hs-banner.com https://*.hubspot.com https://api.hsforms.com https://*.usefathom.com; frame-src 'self' https://*.pentest-tools.com https://*.googletagmanager.com https://*.optimize.google.com https://*.youtube.com https://*.youtube-nocookie.com https://vars.hotjar.com https://vercel.live https://*.onfastspring.com https://*.hubspot.com https://*.linkedin.com; report-uri https://o1040042.ingest.sentry.io/api/6008920/security/?sentry_key=ea284f2b974341f888d14e98a637f6e0&sentry_environment=production
content-encoding
br
x-content-type-options
nosniff
date
Mon, 06 Nov 2023 14:56:57 GMT
x-permitted-cross-domain-policies
none
strict-transport-security
max-age=15552000; includeSubDomains
age
350759
x-dns-prefetch-control
off
content-disposition
inline; filename="writing-pentest-reports-illustration.svg"
x-xss-protection
0
referrer-policy
no-referrer
server
Vercel
cross-origin-opener-policy
same-origin
x-vercel-id
lhr1::6c5gt-1699282617674-b747c8c818d5
etag
W/"e20e947646b48b1b013818a819536c62"
x-download-options
noopen
x-frame-options
SAMEORIGIN
x-vercel-cache
HIT
content-type
image/svg+xml
access-control-allow-origin
*
origin-agent-cluster
?1
cache-control
public, max-age=0, must-revalidate
permissions-policy
camera=(), display-capture=(), fullscreen=(), geolocation=(), microphone=()
continuous-security-monitoring-illustration.svg
pentest-tools.com/images/illustrations/
18 KB
8 KB
Image
General
Full URL
https://pentest-tools.com/images/illustrations/continuous-security-monitoring-illustration.svg
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
6a37c3e1a1c68cf429efc6dde7f1bf8325999a801e0f58ccb6c936b91ece8c16
Security Headers
Name Value
Content-Security-Policy base-uri 'self'; font-src 'self' data: https://*.pentest-tools.com https://fonts.gstatic.com https://script.hotjar.com https://assets.vercel.com; form-action 'self' https://*.pentest-tools.com; frame-ancestors 'self' https://*.pentest-tools.com https://*.cloudfront.net; img-src 'self' https: data: https://*.pentest-tools.com https://*.google-analytics.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; object-src 'none'; script-src-attr 'none'; style-src 'self' 'unsafe-inline' https://*.pentest-tools.com https://fonts.googleapis.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; upgrade-insecure-requests; default-src 'self' https://*.pentest-tools.com; worker-src 'self' blob:; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://*.pentest-tools.com https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-sw.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-core.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-precaching.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-strategies.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-routing.prod.js https://*.googletagmanager.com https://*.google-analytics.com https://*.google.com https://*.googleadservices.com https://static.hotjar.com https://script.hotjar.com https://vercel.live https://cdn.vercel-insights.com https://va.vercel-scripts.com https://*.sentry.com https://*.sentry-cdn.com https://*.onfastspring.com https://*.cloudfront.net https://*.hs-scripts.com https://js.hubspotfeedback.com/feedbackweb-new.js https://*.usemessages.com https://*.hs-analytics.net https://*.hscollectedforms.net https://*.hs-banner.com https://*.usefathom.com; connect-src 'self' ws: wss: https://*.pentest-tools.com https://content.pentest-tools.com https://google-analytics.com https://*.google-analytics.com https://analytics.google.com https://*.analytics.google.com https://googletagmanager.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.hotjar.com https://*.hotjar.io wss://*.hotjar.com https://vitals.vercel-insights.com https://vitals.vercel-analytics.com https://vercel.live https://*.sentry.io https://*.onfastspring.com https://js.hs-banner.com https://*.hubspot.com https://api.hsforms.com https://*.usefathom.com; frame-src 'self' https://*.pentest-tools.com https://*.googletagmanager.com https://*.optimize.google.com https://*.youtube.com https://*.youtube-nocookie.com https://vars.hotjar.com https://vercel.live https://*.onfastspring.com https://*.hubspot.com https://*.linkedin.com; report-uri https://o1040042.ingest.sentry.io/api/6008920/security/?sentry_key=ea284f2b974341f888d14e98a637f6e0&sentry_environment=production
Strict-Transport-Security max-age=15552000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept-language
en-GB,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

content-security-policy
base-uri 'self'; font-src 'self' data: https://*.pentest-tools.com https://fonts.gstatic.com https://script.hotjar.com https://assets.vercel.com; form-action 'self' https://*.pentest-tools.com; frame-ancestors 'self' https://*.pentest-tools.com https://*.cloudfront.net; img-src 'self' https: data: https://*.pentest-tools.com https://*.google-analytics.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; object-src 'none'; script-src-attr 'none'; style-src 'self' 'unsafe-inline' https://*.pentest-tools.com https://fonts.googleapis.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; upgrade-insecure-requests; default-src 'self' https://*.pentest-tools.com; worker-src 'self' blob:; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://*.pentest-tools.com https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-sw.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-core.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-precaching.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-strategies.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-routing.prod.js https://*.googletagmanager.com https://*.google-analytics.com https://*.google.com https://*.googleadservices.com https://static.hotjar.com https://script.hotjar.com https://vercel.live https://cdn.vercel-insights.com https://va.vercel-scripts.com https://*.sentry.com https://*.sentry-cdn.com https://*.onfastspring.com https://*.cloudfront.net https://*.hs-scripts.com https://js.hubspotfeedback.com/feedbackweb-new.js https://*.usemessages.com https://*.hs-analytics.net https://*.hscollectedforms.net https://*.hs-banner.com https://*.usefathom.com; connect-src 'self' ws: wss: https://*.pentest-tools.com https://content.pentest-tools.com https://google-analytics.com https://*.google-analytics.com https://analytics.google.com https://*.analytics.google.com https://googletagmanager.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.hotjar.com https://*.hotjar.io wss://*.hotjar.com https://vitals.vercel-insights.com https://vitals.vercel-analytics.com https://vercel.live https://*.sentry.io https://*.onfastspring.com https://js.hs-banner.com https://*.hubspot.com https://api.hsforms.com https://*.usefathom.com; frame-src 'self' https://*.pentest-tools.com https://*.googletagmanager.com https://*.optimize.google.com https://*.youtube.com https://*.youtube-nocookie.com https://vars.hotjar.com https://vercel.live https://*.onfastspring.com https://*.hubspot.com https://*.linkedin.com; report-uri https://o1040042.ingest.sentry.io/api/6008920/security/?sentry_key=ea284f2b974341f888d14e98a637f6e0&sentry_environment=production
content-encoding
br
x-content-type-options
nosniff
date
Mon, 06 Nov 2023 14:56:57 GMT
x-permitted-cross-domain-policies
none
strict-transport-security
max-age=15552000; includeSubDomains
age
350756
x-dns-prefetch-control
off
content-disposition
inline; filename="continuous-security-monitoring-illustration.svg"
x-xss-protection
0
referrer-policy
no-referrer
server
Vercel
cross-origin-opener-policy
same-origin
x-vercel-id
lhr1::t54gf-1699282617674-ab377f12d9f5
etag
W/"f8893f11735ca7d8dd6d56e17505e0fe"
x-download-options
noopen
x-frame-options
SAMEORIGIN
x-vercel-cache
HIT
content-type
image/svg+xml
access-control-allow-origin
*
origin-agent-cluster
?1
cache-control
public, max-age=0, must-revalidate
permissions-policy
camera=(), display-capture=(), fullscreen=(), geolocation=(), microphone=()
/
cdn.usefathom.com/
43 B
428 B
Image
General
Full URL
https://cdn.usefathom.com/?h=https%3A%2F%2Fpentest-tools.com&p=%2F&r=&sid=OSTOGEQF&qs=%7B%7D&cid=72475874
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1e00::1081:1 , Germany, ASN200325 (BUNNYCDN, SI),
Reverse DNS
Software
BunnyCDN-DE1-1081 /
Resource Hash
aa03dc59bdca72631d2301e4297cfa030bd31b907dc138e7b973d12311c90a22

Request headers

accept-language
en-GB,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:58 GMT
cdn-edgestorageid
1080
cdn-cachedat
11/06/2023 14:56:57
cdn-pullzone
506217
content-length
43
pragma
no-cache
server
BunnyCDN-DE1-1081
cdn-proxyver
1.04
cdn-requestpullcode
200
tk
N
content-type
text/plain; charset=utf-8, image/gif
cdn-cache
MISS
cdn-uid
aa90c48b-f401-4fa1-aac1-c94c8f3ae560
cache-control
public, max-age=0
cdn-requestid
ada87b55bc94137f071a229f98e4cd03
cdn-requestcountrycode
DE
cdn-status
200
cdn-requestpullsuccess
True
gtm.js
www.googletagmanager.com/
280 KB
92 KB
Script
General
Full URL
https://www.googletagmanager.com/gtm.js?id=GTM-5R4Z3P6&l=dataLayer
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/_nuxt/entry.5bdb18c7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:831::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
882289c0634d105cf33f74716ddfa744a6c9df329c3f4debcc839443f981d41c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

accept-language
en-GB,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:58 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
93812
x-xss-protection
0
last-modified
Mon, 06 Nov 2023 12:00:00 GMT
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
access-control-allow-headers
Cache-Control
expires
Mon, 06 Nov 2023 14:56:58 GMT
script.js
pentest-tools.com/_vercel/insights/
2 KB
1 KB
Script
General
Full URL
https://pentest-tools.com/_vercel/insights/script.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/_nuxt/entry.5bdb18c7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e6dda910a194774dd2cdde20e20b0519c9116e6712bdf02c05838fe5bc92d128
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload

Request headers

accept-language
en-GB,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:58 GMT
content-encoding
br
strict-transport-security
max-age=63072000; includeSubDomains; preload
server
Vercel
x-vercel-id
lhr1:lhr1:lhr1::6c5gt-1699282617998-687721c1c484
age
1566
etag
W/"a574ea47f86676c5c2fdc001cf40806e"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=600
cross-origin-resource-policy
cross-origin
content-disposition
inline; filename="script.js"
web-vitals.9f4c2f45.js
pentest-tools.com/_nuxt/
7 KB
3 KB
Script
General
Full URL
https://pentest-tools.com/_nuxt/web-vitals.9f4c2f45.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/_nuxt/entry.5bdb18c7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
778989cd62d5b23df5f0d56b24932ad22c9ea953db6bbf4b9d5b5affd120379a
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:58 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::7xdbk-1699282618003-d7068c4cbdfc
age
298465
etag
W/"be4b4e5c5da4a07041a4052e164a8909"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="web-vitals.9f4c2f45.js"
view
pentest-tools.com/_vercel/insights/
2 B
239 B
Fetch
General
Full URL
https://pentest-tools.com/_vercel/insights/view
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/_nuxt/entry.5bdb18c7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
565339bc4d33d72817b583024112eb7f5cdf3e5eef0252d6ec1b9c9a94e12bb3
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
accept-language
en-GB,en;q=0.9
baggage
sentry-environment=production,sentry-release=ptt-next,sentry-public_key=ea284f2b974341f888d14e98a637f6e0,sentry-trace_id=2932147cf935484e9202dd0ca8cba45e,sentry-sample_rate=0.3,sentry-transaction=index,sentry-sampled=true
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36
sentry-trace
2932147cf935484e9202dd0ca8cba45e-aab6d11b7acf2acb-1
Content-Type
application/json

Response headers

date
Mon, 06 Nov 2023 14:56:58 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::7cjx7-1699282618275-9643fa99d56c
x-ratelimit-remaining
999
content-type
text/plain; charset=utf-8
cache-control
public, max-age=0, must-revalidate
cross-origin-resource-policy
cross-origin
x-ratelimit-limit
1000
x-ratelimit-reset
60
content-length
2
vitals
vitals.vercel-analytics.com/v1/
2 B
166 B
Ping
General
Full URL
https://vitals.vercel-analytics.com/v1/vitals
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/_nuxt/entry.5bdb18c7.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.154.44.207 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-154-44-207.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
565339bc4d33d72817b583024112eb7f5cdf3e5eef0252d6ec1b9c9a94e12bb3

Request headers

Referer
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36
Content-Type
application/x-www-form-urlencoded

Response headers

date
Mon, 06 Nov 2023 14:56:58 GMT
x-ratelimit-reset
60
x-ratelimit-limit
1000
cross-origin-resource-policy
cross-origin
content-length
2
x-ratelimit-remaining
999
content-type
text/plain; charset=utf-8
vitals
vitals.vercel-analytics.com/v1/
2 B
167 B
Ping
General
Full URL
https://vitals.vercel-analytics.com/v1/vitals
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/_nuxt/entry.5bdb18c7.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.154.44.207 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-154-44-207.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
565339bc4d33d72817b583024112eb7f5cdf3e5eef0252d6ec1b9c9a94e12bb3

Request headers

Referer
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36
Content-Type
application/x-www-form-urlencoded

Response headers

date
Mon, 06 Nov 2023 14:56:58 GMT
x-ratelimit-reset
60
x-ratelimit-limit
1000
cross-origin-resource-policy
cross-origin
content-length
2
x-ratelimit-remaining
999
content-type
text/plain; charset=utf-8
homepage-hero-video.webm
pentest-tools.com/
2 MB
2 MB
Media
General
Full URL
https://pentest-tools.com/homepage-hero-video.webm
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
801390c145ae065303930f4ce687dabe4bbecf5ad176a58ea3f7253edddd9162
Security Headers
Name Value
Content-Security-Policy base-uri 'self'; font-src 'self' data: https://*.pentest-tools.com https://fonts.gstatic.com https://script.hotjar.com https://assets.vercel.com; form-action 'self' https://*.pentest-tools.com; frame-ancestors 'self' https://*.pentest-tools.com https://*.cloudfront.net; img-src 'self' https: data: https://*.pentest-tools.com https://*.google-analytics.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; object-src 'none'; script-src-attr 'none'; style-src 'self' 'unsafe-inline' https://*.pentest-tools.com https://fonts.googleapis.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; upgrade-insecure-requests; default-src 'self' https://*.pentest-tools.com; worker-src 'self' blob:; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://*.pentest-tools.com https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-sw.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-core.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-precaching.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-strategies.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-routing.prod.js https://*.googletagmanager.com https://*.google-analytics.com https://*.google.com https://*.googleadservices.com https://static.hotjar.com https://script.hotjar.com https://vercel.live https://cdn.vercel-insights.com https://va.vercel-scripts.com https://*.sentry.com https://*.sentry-cdn.com https://*.onfastspring.com https://*.cloudfront.net https://*.hs-scripts.com https://js.hubspotfeedback.com/feedbackweb-new.js https://*.usemessages.com https://*.hs-analytics.net https://*.hscollectedforms.net https://*.hs-banner.com https://*.usefathom.com; connect-src 'self' ws: wss: https://*.pentest-tools.com https://content.pentest-tools.com https://google-analytics.com https://*.google-analytics.com https://analytics.google.com https://*.analytics.google.com https://googletagmanager.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.hotjar.com https://*.hotjar.io wss://*.hotjar.com https://vitals.vercel-insights.com https://vitals.vercel-analytics.com https://vercel.live https://*.sentry.io https://*.onfastspring.com https://js.hs-banner.com https://*.hubspot.com https://api.hsforms.com https://*.usefathom.com; frame-src 'self' https://*.pentest-tools.com https://*.googletagmanager.com https://*.optimize.google.com https://*.youtube.com https://*.youtube-nocookie.com https://vars.hotjar.com https://vercel.live https://*.onfastspring.com https://*.hubspot.com https://*.linkedin.com; report-uri https://o1040042.ingest.sentry.io/api/6008920/security/?sentry_key=ea284f2b974341f888d14e98a637f6e0&sentry_environment=production
Strict-Transport-Security max-age=15552000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Referer
Accept-Encoding
identity;q=1, *;q=0
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36
Range
bytes=0-

Response headers

content-security-policy
base-uri 'self'; font-src 'self' data: https://*.pentest-tools.com https://fonts.gstatic.com https://script.hotjar.com https://assets.vercel.com; form-action 'self' https://*.pentest-tools.com; frame-ancestors 'self' https://*.pentest-tools.com https://*.cloudfront.net; img-src 'self' https: data: https://*.pentest-tools.com https://*.google-analytics.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; object-src 'none'; script-src-attr 'none'; style-src 'self' 'unsafe-inline' https://*.pentest-tools.com https://fonts.googleapis.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; upgrade-insecure-requests; default-src 'self' https://*.pentest-tools.com; worker-src 'self' blob:; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://*.pentest-tools.com https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-sw.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-core.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-precaching.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-strategies.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-routing.prod.js https://*.googletagmanager.com https://*.google-analytics.com https://*.google.com https://*.googleadservices.com https://static.hotjar.com https://script.hotjar.com https://vercel.live https://cdn.vercel-insights.com https://va.vercel-scripts.com https://*.sentry.com https://*.sentry-cdn.com https://*.onfastspring.com https://*.cloudfront.net https://*.hs-scripts.com https://js.hubspotfeedback.com/feedbackweb-new.js https://*.usemessages.com https://*.hs-analytics.net https://*.hscollectedforms.net https://*.hs-banner.com https://*.usefathom.com; connect-src 'self' ws: wss: https://*.pentest-tools.com https://content.pentest-tools.com https://google-analytics.com https://*.google-analytics.com https://analytics.google.com https://*.analytics.google.com https://googletagmanager.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.hotjar.com https://*.hotjar.io wss://*.hotjar.com https://vitals.vercel-insights.com https://vitals.vercel-analytics.com https://vercel.live https://*.sentry.io https://*.onfastspring.com https://js.hs-banner.com https://*.hubspot.com https://api.hsforms.com https://*.usefathom.com; frame-src 'self' https://*.pentest-tools.com https://*.googletagmanager.com https://*.optimize.google.com https://*.youtube.com https://*.youtube-nocookie.com https://vars.hotjar.com https://vercel.live https://*.onfastspring.com https://*.hubspot.com https://*.linkedin.com; report-uri https://o1040042.ingest.sentry.io/api/6008920/security/?sentry_key=ea284f2b974341f888d14e98a637f6e0&sentry_environment=production
date
Mon, 06 Nov 2023 14:56:58 GMT
x-content-type-options
nosniff
strict-transport-security
max-age=15552000; includeSubDomains
x-permitted-cross-domain-policies
none
age
351339
x-dns-prefetch-control
off
Content-Range
bytes 0-2027490/2027491
content-disposition
inline; filename="homepage-hero-video.webm"
Content-Length
2027491
x-xss-protection
0
referrer-policy
no-referrer
server
Vercel
cross-origin-opener-policy
same-origin
x-vercel-id
lhr1::7xdbk-1699282618276-d2d54ac2c5ff
etag
"9df775ff34f53d9dcf43406103e61ece"
x-download-options
noopen
x-frame-options
SAMEORIGIN
x-vercel-cache
HIT
content-type
video/webm
access-control-allow-origin
*
origin-agent-cluster
?1
cache-control
public, max-age=0, must-revalidate
permissions-policy
camera=(), display-capture=(), fullscreen=(), geolocation=(), microphone=()
accept-ranges
bytes
destination
www.googletagmanager.com/gtag/
290 KB
93 KB
Script
General
Full URL
https://www.googletagmanager.com/gtag/destination?id=G-Z3XCDXSJ3P&l=dataLayer&cx=c
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-5R4Z3P6&l=dataLayer
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:831::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
3c767204e323e071e58889902fe64b50325f4a381c6461879049a425d28a50e0
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

accept-language
en-GB,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:58 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
access-control-allow-headers
Cache-Control
content-length
94864
x-xss-protection
0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
expires
Mon, 06 Nov 2023 14:56:58 GMT
js
www.googletagmanager.com/gtag/
290 KB
93 KB
Script
General
Full URL
https://www.googletagmanager.com/gtag/js?id=G-Z3XCDXSJ3P&l=dataLayer&cx=c
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-5R4Z3P6&l=dataLayer
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:831::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
75b09425a998f3c29ae9c7525764a0e3a80c21da021404a6ef4e696c2ac980a2
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

accept-language
en-GB,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:58 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
access-control-allow-headers
Cache-Control
content-length
94855
x-xss-protection
0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
expires
Mon, 06 Nov 2023 14:56:58 GMT
alltools.1c609c88.js
pentest-tools.com/_nuxt/
14 KB
5 KB
Script
General
Full URL
https://pentest-tools.com/_nuxt/alltools.1c609c88.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/_nuxt/entry.5bdb18c7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
5caeac3f23e1a51d96a457934abe737b0f6d1cf591aa89f0d17636ec36946b10
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:58 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::7cjx7-1699282618386-41756a5e5122
age
351237
etag
W/"78017fbf97d739a1a500b7f41efe74f0"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="alltools.1c609c88.js"
ContentBlockTitle.7cd25904.js
pentest-tools.com/_nuxt/
422 B
565 B
Script
General
Full URL
https://pentest-tools.com/_nuxt/ContentBlockTitle.7cd25904.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/_nuxt/entry.5bdb18c7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
7242b030ee78c9e52503dce3e14bacb83ace66c31cdef7b5465812d64e7400a8
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:58 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::kbmj6-1699282618386-15a72f280da5
age
351301
etag
"18a2dc3766674a4f50e743d50b0cdc2b"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="ContentBlockTitle.7cd25904.js"
accept-ranges
bytes
content-length
422
ContentBlockTitle.9ac95d7c.css
pentest-tools.com/_nuxt/
361 B
529 B
Stylesheet
General
Full URL
https://pentest-tools.com/_nuxt/ContentBlockTitle.9ac95d7c.css
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/_nuxt/entry.5bdb18c7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
9ac95d7c264712c580583a2fb332af22e0b0ef9824ad726ccc3125ad81f8aa86
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
en-GB,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:58 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::7xdbk-1699282618386-b01814e7d426
age
319536
etag
"1bd9b94f94137758af0cb7d5171477bb"
x-vercel-cache
HIT
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="ContentBlockTitle.9ac95d7c.css"
accept-ranges
bytes
content-length
361
CallToAction.vue.9097b24f.js
pentest-tools.com/_nuxt/
3 KB
1 KB
Script
General
Full URL
https://pentest-tools.com/_nuxt/CallToAction.vue.9097b24f.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/_nuxt/entry.5bdb18c7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
62b6d38e01594b43761c4dc671acbc437355b0d614e0231be8603a1238166c83
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:58 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::xwr9f-1699282618386-bee1ee4cdfcd
age
351301
etag
W/"728243ce509270e5a88de62deb28ea41"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="CallToAction.vue.9097b24f.js"
composable.48500f51.js
pentest-tools.com/_nuxt/
1 KB
886 B
Script
General
Full URL
https://pentest-tools.com/_nuxt/composable.48500f51.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/_nuxt/entry.5bdb18c7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
27b6e5c4423a967d15bc82d32d52698d1657d3296580efdbcc9e40f5b3c5c2fa
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:58 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::fwsxg-1699282618386-e56c2411ec54
age
351339
etag
W/"58855bf30b1584300871a57d758d4587"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="composable.48500f51.js"
pricing.46421e55.js
pentest-tools.com/_nuxt/
21 KB
8 KB
Script
General
Full URL
https://pentest-tools.com/_nuxt/pricing.46421e55.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/_nuxt/entry.5bdb18c7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
c5f01b8e788fb4bb39f20a9df5c754248550133812e253332f33172f984f4fd5
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:58 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::7cjx7-1699282618399-293755ecf914
age
351339
etag
W/"d6ff6690a0da7e7fdb9e75a9b25f8965"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="pricing.46421e55.js"
PricingCard.vue.fe754517.js
pentest-tools.com/_nuxt/
11 KB
4 KB
Script
General
Full URL
https://pentest-tools.com/_nuxt/PricingCard.vue.fe754517.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/_nuxt/entry.5bdb18c7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
7529fe24f6c548e9ba6519ab4535dae152be04c494e2f97793360bb1fa785bf8
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:58 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::xwr9f-1699282618400-7d63cb924b2d
age
351339
etag
W/"1c9c2541dc8815976685e7fa443cbf2d"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="PricingCard.vue.fe754517.js"
useLocale.17ede46c.js
pentest-tools.com/_nuxt/
226 B
357 B
Script
General
Full URL
https://pentest-tools.com/_nuxt/useLocale.17ede46c.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/_nuxt/entry.5bdb18c7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
8f3c89074a35a24b86b4a3443cc8c58006e0f72de36f7cc015435db7ceb835bd
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:58 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::kbmj6-1699282618401-bf2b34af6b5b
age
351339
etag
"6dd960b2a015abfe0a7c55c66ef59d87"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="useLocale.17ede46c.js"
accept-ranges
bytes
content-length
226
Tooltip.vue.c6be60af.js
pentest-tools.com/_nuxt/
16 KB
7 KB
Script
General
Full URL
https://pentest-tools.com/_nuxt/Tooltip.vue.c6be60af.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/_nuxt/entry.5bdb18c7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
a6d8f2bc8473333bf46063baefab0847037004b368fa1c9d25618bd7c95ece45
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:58 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::cvfbj-1699282618402-2ac499d56034
age
351339
etag
W/"08656eaab3b6a368da08c24286db6b35"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="Tooltip.vue.c6be60af.js"
CheckIcon.8d814ec2.js
pentest-tools.com/_nuxt/
402 B
549 B
Script
General
Full URL
https://pentest-tools.com/_nuxt/CheckIcon.8d814ec2.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/_nuxt/entry.5bdb18c7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
ffc2ef21aac79a2439a550903bd80c850a7aa0d6b6841c42c3197c78d41a1095
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:58 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::7xdbk-1699282618403-c18c414f1f47
age
351339
etag
"36c8e04134565f1b811b8fd576b765f2"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="CheckIcon.8d814ec2.js"
accept-ranges
bytes
content-length
402
InformationCircleIcon.ccea6c49.js
pentest-tools.com/_nuxt/
455 B
601 B
Script
General
Full URL
https://pentest-tools.com/_nuxt/InformationCircleIcon.ccea6c49.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/_nuxt/entry.5bdb18c7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
b29418bfd5f42c5e5bb1f69d468ceb46be30106f71613ac97b3fb4349289c3fa
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:58 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::fwsxg-1699282618403-afb45a865cf7
age
351307
etag
"840e26dd27b9a361c017ca5d293389ce"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="InformationCircleIcon.ccea6c49.js"
accept-ranges
bytes
content-length
455
FaqItem.ee932a45.js
pentest-tools.com/_nuxt/
2 KB
1 KB
Script
General
Full URL
https://pentest-tools.com/_nuxt/FaqItem.ee932a45.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/_nuxt/entry.5bdb18c7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
6d29b3155931056a0f8d4ffbccc74975a7ecd10cfe6d81d8a91e4d6b8f84d685
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:58 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::kbmj6-1699282618405-71ed842d818c
age
351339
etag
W/"1c1579f438f1fad45116447d39e87d9c"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="FaqItem.ee932a45.js"
FaqGroup.vue.93b0de9e.js
pentest-tools.com/_nuxt/
697 B
870 B
Script
General
Full URL
https://pentest-tools.com/_nuxt/FaqGroup.vue.93b0de9e.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/_nuxt/entry.5bdb18c7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
348cdcfe055d33e17602127bf3a5ae526c26f8af95df7e6e3cca0f0203e0bdd2
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:58 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::4z4bj-1699282618404-9e8a414ba458
age
351339
etag
"91dc6283edb6cab407f1b4b48f826c58"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="FaqGroup.vue.93b0de9e.js"
accept-ranges
bytes
content-length
697
FaqGroup.ced6c5aa.css
pentest-tools.com/_nuxt/
876 B
1008 B
Stylesheet
General
Full URL
https://pentest-tools.com/_nuxt/FaqGroup.ced6c5aa.css
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/_nuxt/entry.5bdb18c7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
ced6c5aac9c44337d1b4277341e2e03e1543a7c8443a198d74594e2d62b5a52b
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
en-GB,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:58 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::58gnx-1699282618404-0759ba9b91a4
age
351339
etag
"0a147a1c0798ecf28fc786780897fc60"
x-vercel-cache
HIT
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="FaqGroup.ced6c5aa.css"
accept-ranges
bytes
content-length
876
PlusIcon.a3095287.js
pentest-tools.com/_nuxt/
340 B
535 B
Script
General
Full URL
https://pentest-tools.com/_nuxt/PlusIcon.a3095287.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/_nuxt/entry.5bdb18c7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
803ca836e156a9d042daa311c1251948e394592296ff88eb53ba82e18ccd79ae
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:58 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::9dzxv-1699282618405-5ae557924795
age
346799
etag
"cb18f248b999d6186ea64495275a0422"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="PlusIcon.a3095287.js"
accept-ranges
bytes
content-length
340
FaqItem.a17a971e.css
pentest-tools.com/_nuxt/
3 KB
925 B
Stylesheet
General
Full URL
https://pentest-tools.com/_nuxt/FaqItem.a17a971e.css
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/_nuxt/entry.5bdb18c7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
a17a971eda47830ddff5a9fa84eb08636636a62c26161eb9b60a3e860bb2e3e1
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
en-GB,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:58 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::4g6wp-1699282618406-519c02334977
age
337517
etag
W/"3dfd9ae4fe0e073c7179193f7cfbd2f4"
x-vercel-cache
HIT
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="FaqItem.a17a971e.css"
BasePicture.24417456.js
pentest-tools.com/_nuxt/
2 KB
1 KB
Script
General
Full URL
https://pentest-tools.com/_nuxt/BasePicture.24417456.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/_nuxt/entry.5bdb18c7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
514780920b969480080109d8438682bcb3671449c3c3033688e845aafab5c28d
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:58 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::xfljc-1699282618406-6ab298d53703
age
351339
etag
W/"ede1c36f3cad302a0286c32d29ef1c97"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="BasePicture.24417456.js"
FaqGroup.325e78f4.js
pentest-tools.com/_nuxt/
480 B
618 B
Script
General
Full URL
https://pentest-tools.com/_nuxt/FaqGroup.325e78f4.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/_nuxt/entry.5bdb18c7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
fe8e4ac2d4425b710e0464964b5e0f8e5ea597caf217aea33ea76de23803e900
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:58 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::xwr9f-1699282618406-2045222036e5
age
351339
etag
"274f282f46dc305d280ca148d6b2b967"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="FaqGroup.325e78f4.js"
accept-ranges
bytes
content-length
480
useHubspotChat.0914328b.js
pentest-tools.com/_nuxt/
1 KB
625 B
Script
General
Full URL
https://pentest-tools.com/_nuxt/useHubspotChat.0914328b.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/_nuxt/entry.5bdb18c7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
ba5dae209c8796e58666aa910aa12b5352cbbddde70a10d463e7298abbddc7c1
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:58 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::9dzxv-1699282618409-a6727036daa9
age
351339
etag
W/"2bf52b0fdc0057a516110985c2d340fb"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="useHubspotChat.0914328b.js"
useFastspring.2518b0c3.js
pentest-tools.com/_nuxt/
6 KB
3 KB
Script
General
Full URL
https://pentest-tools.com/_nuxt/useFastspring.2518b0c3.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/_nuxt/entry.5bdb18c7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
5589be2f3b3080bf9706fe8529296f7de75ddceb5c4adf3a81faa453489cfad6
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:58 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::58gnx-1699282618409-25500dbd6e2e
age
351339
etag
W/"b1174fc8adfcb9530ae4d999a869cf9e"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="useFastspring.2518b0c3.js"
pricing.8443f6ce.css
pentest-tools.com/_nuxt/
1 KB
626 B
Stylesheet
General
Full URL
https://pentest-tools.com/_nuxt/pricing.8443f6ce.css
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/_nuxt/entry.5bdb18c7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
8443f6ce83f48652780330e88bb0194d40e8462b87bfb6a4beedb1c4b7d31e63
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
en-GB,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:58 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::kbmj6-1699282618410-8f34aad54e00
age
351339
etag
W/"e51af635e448a1489cfe660641e87402"
x-vercel-cache
HIT
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="pricing.8443f6ce.css"
index.300782a5.js
pentest-tools.com/_nuxt/
25 KB
10 KB
Script
General
Full URL
https://pentest-tools.com/_nuxt/index.300782a5.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/_nuxt/entry.5bdb18c7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
b6a0bbbbc36a013d18533f65278d82759d9ac6779f6b3bd204c4b1286d541251
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:58 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::4z4bj-1699282618411-fe47e4042d38
age
351339
etag
W/"2f07b316ecd482043c67a5c9cdc47f34"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="index.300782a5.js"
PenetrationTestingReport.vue.53be32f6.js
pentest-tools.com/_nuxt/
3 KB
1 KB
Script
General
Full URL
https://pentest-tools.com/_nuxt/PenetrationTestingReport.vue.53be32f6.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/_nuxt/entry.5bdb18c7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
461d547ab5993e948ab2e29be35b7ef9616887809bd06851d3929b1da88ecc77
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:58 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::xwr9f-1699282618411-04120416e863
age
351339
etag
W/"dbd54d5e2e6983e978ff460360e94bd8"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="PenetrationTestingReport.vue.53be32f6.js"
ReportsTabs.17c6e3a3.js
pentest-tools.com/_nuxt/
5 KB
2 KB
Script
General
Full URL
https://pentest-tools.com/_nuxt/ReportsTabs.17c6e3a3.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/_nuxt/entry.5bdb18c7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
3bb806c3676253cfef1c8353d2a9df7b10d896ca2d89bda51eca8ddb97679b61
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:58 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::lp64f-1699282618524-499c543db20a
age
330803
etag
W/"1fabfcfd92bed6f8e7fe47ec354cf3f4"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="ReportsTabs.17c6e3a3.js"
AccordionItem.vue.e0abfc67.js
pentest-tools.com/_nuxt/
1 KB
728 B
Script
General
Full URL
https://pentest-tools.com/_nuxt/AccordionItem.vue.e0abfc67.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/_nuxt/entry.5bdb18c7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
03b7cba42b710681cd1fa8d76a6dc4a105cb14bd36705030c385b96a87451938
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:58 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::kbmj6-1699282618521-b40528d1bc6b
age
351339
etag
W/"92cb518edf754a51abe6e761720a146f"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="AccordionItem.vue.e0abfc67.js"
ReportsTabs.0bae11f2.css
pentest-tools.com/_nuxt/
169 B
314 B
Stylesheet
General
Full URL
https://pentest-tools.com/_nuxt/ReportsTabs.0bae11f2.css
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/_nuxt/entry.5bdb18c7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
0bae11f23a9a8392f60e459fe074fec69d7d5c0dc02056756a81979a176373d8
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
en-GB,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:58 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::4z4bj-1699282618521-76f186fe51c0
age
350433
etag
"40df345f9a55afb125f9f99e04079807"
x-vercel-cache
HIT
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="ReportsTabs.0bae11f2.css"
accept-ranges
bytes
content-length
169
PenetrationTestingReport.cedbd31a.css
pentest-tools.com/_nuxt/
74 B
221 B
Stylesheet
General
Full URL
https://pentest-tools.com/_nuxt/PenetrationTestingReport.cedbd31a.css
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/_nuxt/entry.5bdb18c7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
cedbd31aed0452532dc9a3ef91276e935c97bf9d48d54d8eacf15c885bcc8f9b
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
en-GB,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:58 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::7cjx7-1699282618532-a616084d37f7
age
351339
etag
"21bad1bc4ea11c3c3c5ba750ae98d99a"
x-vercel-cache
HIT
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="PenetrationTestingReport.cedbd31a.css"
accept-ranges
bytes
content-length
74
onLoad.ff3ae2c3.js
pentest-tools.com/_nuxt/
151 B
280 B
Script
General
Full URL
https://pentest-tools.com/_nuxt/onLoad.ff3ae2c3.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/_nuxt/entry.5bdb18c7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
0748f36f4922d7f754f9c2ab95cfcf62ac735269f4ebb4091a79ecddfa8a78a7
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:58 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::9dzxv-1699282618521-1bf9cb2633b4
age
351339
etag
"0fc98f6a8788aec0916411e72ae7a59c"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="onLoad.ff3ae2c3.js"
accept-ranges
bytes
content-length
151
useTestimonial.7677074e.js
pentest-tools.com/_nuxt/
307 B
499 B
Script
General
Full URL
https://pentest-tools.com/_nuxt/useTestimonial.7677074e.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/_nuxt/entry.5bdb18c7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
341130b3d790ac202875ef298c2dd7601bbc2876de40ef9bbb5ea5009ee7e8da
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:58 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::xfljc-1699282618521-fdd232bd3488
age
351339
etag
"7a43773078cdd9286d5a6d963f6f2cbc"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="useTestimonial.7677074e.js"
accept-ranges
bytes
content-length
307
WifiIcon.8475bf1a.js
pentest-tools.com/_nuxt/
482 B
614 B
Script
General
Full URL
https://pentest-tools.com/_nuxt/WifiIcon.8475bf1a.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/_nuxt/entry.5bdb18c7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
a75b7822a94b6956b1bca71f82effc298c1872ecfdbe1c2bb27a815f0a03ecb1
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:58 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::7xdbk-1699282618521-efaa4624aee1
age
351339
etag
"908f29cb04c43826ff0a4765ca0e2cd5"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="WifiIcon.8475bf1a.js"
accept-ranges
bytes
content-length
482
CommandLineIcon.aa4604e4.js
pentest-tools.com/_nuxt/
451 B
624 B
Script
General
Full URL
https://pentest-tools.com/_nuxt/CommandLineIcon.aa4604e4.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/_nuxt/entry.5bdb18c7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
08a177304f077a06ce65c36b3e3fe7ddf089b284280e88171be1229ebf001980
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:58 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::58gnx-1699282618521-d6bdcdc04c43
age
351339
etag
"c81e262cc25a98fa068b174d802a3c09"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="CommandLineIcon.aa4604e4.js"
accept-ranges
bytes
content-length
451
DevicePhoneMobileIcon.d148ceb7.js
pentest-tools.com/_nuxt/
466 B
607 B
Script
General
Full URL
https://pentest-tools.com/_nuxt/DevicePhoneMobileIcon.d148ceb7.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/_nuxt/entry.5bdb18c7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
9ee0ce1113010f54a4c712a2c7721e8be78640be9fd9ec61052dfc0402d6e59f
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:58 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::fwsxg-1699282618521-88dc206797c9
age
351339
etag
"69700ac3187294008e6fed14aac7b805"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="DevicePhoneMobileIcon.d148ceb7.js"
accept-ranges
bytes
content-length
466
ClockIcon.ceab5350.js
pentest-tools.com/_nuxt/
354 B
493 B
Script
General
Full URL
https://pentest-tools.com/_nuxt/ClockIcon.ceab5350.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/_nuxt/entry.5bdb18c7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
70d5ae0139f611292c9f27aa485ce2e1631912b0272b8e3e19fa4a540b67305b
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:58 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::4g6wp-1699282618521-23b78174eab2
age
351339
etag
"03f7b99011db8b585d31393dec997718"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="ClockIcon.ceab5350.js"
accept-ranges
bytes
content-length
354
BanknotesIcon.a589d3cd.js
pentest-tools.com/_nuxt/
794 B
972 B
Script
General
Full URL
https://pentest-tools.com/_nuxt/BanknotesIcon.a589d3cd.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/_nuxt/entry.5bdb18c7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
5a8c990de30c276523a581c6082d64e7a50df9a1cba13edb31bc68919da72e36
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:58 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::cvfbj-1699282618521-4ed34e71a519
age
350719
etag
"55d49e600d5cd19ed2978200d4ea154f"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="BanknotesIcon.a589d3cd.js"
accept-ranges
bytes
content-length
794
BoltIcon.9c346cfe.js
pentest-tools.com/_nuxt/
368 B
500 B
Script
General
Full URL
https://pentest-tools.com/_nuxt/BoltIcon.9c346cfe.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/_nuxt/entry.5bdb18c7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e2651cde8d52d86cf180fd92708f3fb8fb5ad4024221a454855097d875b4d379
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:58 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::dvzkv-1699282618521-0cdca2643dd3
age
351339
etag
"95d0542b135e712c0687734cccbd4bd8"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="BoltIcon.9c346cfe.js"
accept-ranges
bytes
content-length
368
ClipboardDocumentListIcon.5cf1acaa.js
pentest-tools.com/_nuxt/
897 B
1 KB
Script
General
Full URL
https://pentest-tools.com/_nuxt/ClipboardDocumentListIcon.5cf1acaa.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/_nuxt/entry.5bdb18c7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
b1c07280ac99d7c48795d73725d8f8e9ce4f4fa0e0bdec47b2a84f1c1f3ce0bd
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:58 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::jt7w2-1699282618521-931f531c24ba
age
280070
etag
"98f9e8f9fb2495d604d2ef29dd86318d"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="ClipboardDocumentListIcon.5cf1acaa.js"
accept-ranges
bytes
content-length
897
ArrowsPointingOutIcon.f487ee5b.js
pentest-tools.com/_nuxt/
458 B
662 B
Script
General
Full URL
https://pentest-tools.com/_nuxt/ArrowsPointingOutIcon.f487ee5b.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/_nuxt/entry.5bdb18c7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
03701f96f7053721eb7e7b1e5af356b16ba029f2438afde7941d93fdc8e2a93c
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:58 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::pmljf-1699282618523-befeb3604368
age
351276
etag
"12fa1145389fcd587e18b286bb661b67"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="ArrowsPointingOutIcon.f487ee5b.js"
accept-ranges
bytes
content-length
458
UserIcon.b83a051d.js
pentest-tools.com/_nuxt/
453 B
585 B
Script
General
Full URL
https://pentest-tools.com/_nuxt/UserIcon.b83a051d.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/_nuxt/entry.5bdb18c7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
adef0ebc8d7025daed4332a17ee22ef83214b07c75d90c110b6e0affe2ea68ea
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:58 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::425ph-1699282618523-37b435251490
age
351339
etag
"a25c744d9137ed9902746118f545e31d"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="UserIcon.b83a051d.js"
accept-ranges
bytes
content-length
453
DocumentChartBarIcon.94baec4e.js
pentest-tools.com/_nuxt/
590 B
743 B
Script
General
Full URL
https://pentest-tools.com/_nuxt/DocumentChartBarIcon.94baec4e.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/_nuxt/entry.5bdb18c7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
6adc761868bab4abab013f61136c60e13bbfbdda83b364395bbfc1379f4d91b4
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:58 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::rvvsd-1699282618523-0e88cdf2606c
age
334348
etag
"1f5930cb69a2439cd8387474a44c06dd"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="DocumentChartBarIcon.94baec4e.js"
accept-ranges
bytes
content-length
590
index.527eb801.css
pentest-tools.com/_nuxt/
2 KB
962 B
Stylesheet
General
Full URL
https://pentest-tools.com/_nuxt/index.527eb801.css
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/_nuxt/entry.5bdb18c7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
527eb8013006cfddb9891d004ee728ab3cf72802379329d1ba3cb708eb10c645
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
en-GB,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:58 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::2b7xz-1699282618523-be82e5d77287
age
351339
etag
W/"bcc0d1019194c8880610cb9fb44b82e7"
x-vercel-cache
HIT
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="index.527eb801.css"
services.59d9afe4.css
pentest-tools.com/_nuxt/
1007 B
495 B
Stylesheet
General
Full URL
https://pentest-tools.com/_nuxt/services.59d9afe4.css
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/_nuxt/entry.5bdb18c7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
59d9afe45c35993b70c5c3a0cbdcb83872c4ea3bd59749da358d5405fc988562
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

accept-language
en-GB,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:58 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::vhmg7-1699282618523-0fbc518a27bb
age
351341
etag
W/"374b613c6072476408f640155fef5120"
x-vercel-cache
HIT
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="services.59d9afe4.css"
collect
region1.analytics.google.com/g/
0
256 B
Ping
General
Full URL
https://region1.analytics.google.com/g/collect?v=2&tid=G-Z3XCDXSJ3P&gtm=45je3b11v872978439z876695936&_p=1699282617971&_gaz=1&gcd=11l1l1l1l1&cid=1712152381.1699282619&ul=en-us&sr=1600x1200&ir=1&uaa=&uab=&uafvl=&uamb=0&uam=&uap=&uapv=&uaw=0&_eu=EA&_s=1&sid=1699282618&sct=1&seg=0&dl=https%3A%2F%2Fpentest-tools.com%2F&dt=Penetration%20testing%20toolkit%2C%20ready%20to%20use%20-%20Pentest-Tools.com&en=page_view&_fv=1&_nsi=1&_ss=1&ep.customTask=function()%7Bfor(var%20u%3DArray.prototype.slice.call(arguments%2C0)%2Cv%3D0%3Bv%3Cu.length%3Bv%2B%2B)u%5Bv%5D%3Dmd(u%5Bv%5D%2Cb%2Cc)%3Bvar%20w%3Dnew%20Aa(b%3Fb.T%3A%0Anew%20za)%3Bb%26%26(w.h%3Db.h)%3Breturn%20f(g.invoke.apply(g%2C%5Bw%5D.concat(u)))%7D&up.rsid=1699282618343.fl4o77op&up.hitTimestamp=2023-11-06T14%3A56%3A58.343%2B00%3A00&tfd=2471
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtag/destination?id=G-Z3XCDXSJ3P&l=dataLayer&cx=c
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2001:4860:4802:34::36 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
en-GB,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 06 Nov 2023 14:56:58 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://pentest-tools.com
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
collect
stats.g.doubleclick.net/g/
0
256 B
Ping
General
Full URL
https://stats.g.doubleclick.net/g/collect?v=2&tid=G-Z3XCDXSJ3P&cid=1712152381.1699282619&gtm=45je3b11v872978439z876695936&aip=1
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtag/destination?id=G-Z3XCDXSJ3P&l=dataLayer&cx=c
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:400c:c04::9d Brussels, Belgium, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
en-GB,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 06 Nov 2023 14:56:58 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://pentest-tools.com
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
ga-audiences
www.google.de/ads/
42 B
409 B
Image
General
Full URL
https://www.google.de/ads/ga-audiences?v=1&t=sr&slf_rd=1&_r=4&tid=G-Z3XCDXSJ3P&cid=1712152381.1699282619&gtm=45je3b11v872978439z876695936&aip=1&z=787277682
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:811::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
en-GB,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 06 Nov 2023 14:56:58 GMT
x-content-type-options
nosniff
server
cafe
content-type
image/gif
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
InformationCircleIcon.ff84d55d.js
pentest-tools.com/_nuxt/
498 B
640 B
Script
General
Full URL
https://pentest-tools.com/_nuxt/InformationCircleIcon.ff84d55d.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
029441690542f4d708513b6b1bd6126fc2e4a807d0092c8c5f21c6046f78084e
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:58 GMT
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::xwr9f-1699282618774-d7b7ff389652
age
351341
etag
"6c5dbf7104c0cd804424d070d3394cd1"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="InformationCircleIcon.ff84d55d.js"
accept-ranges
bytes
content-length
498
services.4b9d1463.js
pentest-tools.com/_nuxt/
5 KB
3 KB
Script
General
Full URL
https://pentest-tools.com/_nuxt/services.4b9d1463.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/_nuxt/entry.5bdb18c7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
c635411b0b0923cc8c4b5cb1bc4f71033de23367b3d72e5e86551cebbcdd41ac
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:58 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::lp64f-1699282618776-911d2ad9656a
age
323008
etag
W/"ae9d679490f657cb5ccfbd9d3fd6b75e"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="services.4b9d1463.js"
asyncData.639fca18.js
pentest-tools.com/_nuxt/
2 KB
1 KB
Script
General
Full URL
https://pentest-tools.com/_nuxt/asyncData.639fca18.js
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.21 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
c561c81b642211f9d02972ef2a802724c480502353b149e67270898e770c8f27
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Referer
Origin
https://pentest-tools.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 14:56:58 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
lhr1::7cjx7-1699282618786-86b709df4193
age
351341
etag
W/"399eddcaeebc2f2a9b5a38ea1aa89568"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
content-disposition
inline; filename="asyncData.639fca18.js"
/
o1040042.ingest.sentry.io/api/6008920/envelope/
41 B
374 B
Fetch
General
Full URL
https://o1040042.ingest.sentry.io/api/6008920/envelope/?sentry_key=ea284f2b974341f888d14e98a637f6e0&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.73.0
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/_nuxt/entry.5bdb18c7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
nginx /
Resource Hash
ea8389eb7c5d6f14c77029393b2a12459dc4c99206d804137410b16e7bcd1244
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Referer
https://pentest-tools.com/
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Mon, 06 Nov 2023 14:56:59 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
via
1.1 google
server
nginx
vary
origin,access-control-request-method,access-control-request-headers
content-type
application/json
access-control-allow-origin
*
access-control-expose-headers
x-sentry-error,x-sentry-rate-limits,retry-after
x-envoy-upstream-service-time
0
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
41
/
o1040042.ingest.sentry.io/api/6008920/envelope/
41 B
108 B
Fetch
General
Full URL
https://o1040042.ingest.sentry.io/api/6008920/envelope/?sentry_key=ea284f2b974341f888d14e98a637f6e0&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.73.0
Requested by
Host: pentest-tools.com
URL: https://pentest-tools.com/_nuxt/entry.5bdb18c7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
nginx /
Resource Hash
fbfb021084136d4239527d5c133368e96f344509c9c8c52f258badb342edee4e
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Referer
https://pentest-tools.com/
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Mon, 06 Nov 2023 14:57:01 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
via
1.1 google
server
nginx
vary
origin,access-control-request-method,access-control-request-headers
content-type
application/json
access-control-allow-origin
*
access-control-expose-headers
x-sentry-error,x-sentry-rate-limits,retry-after
x-envoy-upstream-service-time
1
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
41
collect
region1.analytics.google.com/g/
0
54 B
Ping
General
Full URL
https://region1.analytics.google.com/g/collect?v=2&tid=G-Z3XCDXSJ3P&gtm=45je3b11v872978439z876695936&_p=1699282617971&gcd=11l1l1l1l1&cid=1712152381.1699282619&ul=en-us&sr=1600x1200&ir=1&uaa=&uab=&uafvl=&uamb=0&uam=&uap=&uapv=&uaw=0&_eu=EA&_s=2&sid=1699282618&sct=1&seg=0&dl=https%3A%2F%2Fpentest-tools.com%2F&dt=Penetration%20testing%20toolkit%2C%20ready%20to%20use%20-%20Pentest-Tools.com&en=experiment_impression&ep.customTask=function()%7Bfor(var%20u%3DArray.prototype.slice.call(arguments%2C0)%2Cv%3D0%3Bv%3Cu.length%3Bv%2B%2B)u%5Bv%5D%3Dmd(u%5Bv%5D%2Cb%2Cc)%3Bvar%20w%3Dnew%20Aa(b%3Fb.T%3A%0Anew%20za)%3Bb%26%26(w.h%3Db.h)%3Breturn%20f(g.invoke.apply(g%2C%5Bw%5D.concat(u)))%7D&ep.variant_id=NULL&ep.experiment_impression_id=experiment_impression&ep.test=experiment_impression&_et=6&tfd=7485
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtag/destination?id=G-Z3XCDXSJ3P&l=dataLayer&cx=c
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2001:4860:4802:34::36 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
en-GB,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 06 Nov 2023 14:57:03 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://pentest-tools.com
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
expires
Fri, 01 Jan 1990 00:00:00 GMT

Verdicts & Comments Add Verdict or Comment

25 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| documentPictureInPicture object| __NUXT__ object| fathom object| __VUE_INSTANCE_SETTERS__ function| __buildAssetsURL function| __publicAssetsURL object| __unctx__ object| __unctx_async_handlers__ object| __SENTRY__ object| __vueuse_ssr_handlers__ function| $fetch boolean| __VUE__ function| useNuxtApp function| __unhead_injection_handler__ object| dataLayer function| gtag string| vam function| va boolean| vai object| google_tag_manager function| postscribe object| google_tag_manager_external object| google_tag_data function| onYouTubeIframeAPIReady object| gaGlobal

6 Cookies

Domain/Path Name / Value
pentest-tools.com/ Name: ptt.ab.kill_playground_experiment
Value: 1
pentest-tools.com/ Name: ptt.banner.index.content
Value: -698793963
pentest-tools.com/ Name: ptt.banner.index.visible
Value: true
.pentest-tools.com/ Name: _gcl_au
Value: 1.1.1407275827.1699282618
.pentest-tools.com/ Name: _ga
Value: GA1.1.1712152381.1699282619
.pentest-tools.com/ Name: _ga_Z3XCDXSJ3P
Value: GS1.1.1699282618.1.0.1699282618.60.0.0

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy base-uri 'self'; font-src 'self' data: https://*.pentest-tools.com https://fonts.gstatic.com https://script.hotjar.com https://assets.vercel.com; form-action 'self' https://*.pentest-tools.com; frame-ancestors 'self' https://*.pentest-tools.com https://*.cloudfront.net; img-src 'self' https: data: https://*.pentest-tools.com https://*.google-analytics.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; object-src 'none'; script-src-attr 'none'; style-src 'self' 'unsafe-inline' https://*.pentest-tools.com https://fonts.googleapis.com https://static.hotjar.com https://script.hotjar.com https://*.onfastspring.com; upgrade-insecure-requests; default-src 'self' https://*.pentest-tools.com; worker-src 'self' blob:; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://*.pentest-tools.com https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-sw.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-core.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-precaching.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-strategies.prod.js https://cdn.jsdelivr.net/npm/workbox-cdn@5.1.4/workbox/workbox-routing.prod.js https://*.googletagmanager.com https://*.google-analytics.com https://*.google.com https://*.googleadservices.com https://static.hotjar.com https://script.hotjar.com https://vercel.live https://cdn.vercel-insights.com https://va.vercel-scripts.com https://*.sentry.com https://*.sentry-cdn.com https://*.onfastspring.com https://*.cloudfront.net https://*.hs-scripts.com https://js.hubspotfeedback.com/feedbackweb-new.js https://*.usemessages.com https://*.hs-analytics.net https://*.hscollectedforms.net https://*.hs-banner.com https://*.usefathom.com; connect-src 'self' ws: wss: https://*.pentest-tools.com https://content.pentest-tools.com https://google-analytics.com https://*.google-analytics.com https://analytics.google.com https://*.analytics.google.com https://googletagmanager.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.hotjar.com https://*.hotjar.io wss://*.hotjar.com https://vitals.vercel-insights.com https://vitals.vercel-analytics.com https://vercel.live https://*.sentry.io https://*.onfastspring.com https://js.hs-banner.com https://*.hubspot.com https://api.hsforms.com https://*.usefathom.com; frame-src 'self' https://*.pentest-tools.com https://*.googletagmanager.com https://*.optimize.google.com https://*.youtube.com https://*.youtube-nocookie.com https://vars.hotjar.com https://vercel.live https://*.onfastspring.com https://*.hubspot.com https://*.linkedin.com; report-uri https://o1040042.ingest.sentry.io/api/6008920/security/?sentry_key=ea284f2b974341f888d14e98a637f6e0&sentry_environment=production
Strict-Transport-Security max-age=15552000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

cdn.usefathom.com
o1040042.ingest.sentry.io
pentest-tools.com
region1.analytics.google.com
stats.g.doubleclick.net
vitals.vercel-analytics.com
www.google.de
www.googletagmanager.com
2001:4860:4802:34::36
2400:52e0:1e00::1081:1
2a00:1450:4001:811::2003
2a00:1450:4001:831::2008
2a00:1450:400c:c04::9d
34.120.195.249
54.154.44.207
76.76.21.21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