HERE Technologies / Here Technologies Intigriti

lillyrosedolls.bigcartel.com


Endpoints (3 of 3)

Page 1 of 1

Path
Port
Status Code
Content-Length
Title
Resp Headers
/
80
301
103
None

Location: https://lillyrosedolls.bigcartel.com/

Content-Type: text/html

/
443
200
17735
Home | LillyRoseDolls

Content-Type: text/html

/
8443
400
253
400 The plain HTTP request was sent to HTTPS port

Content-Type: text/html

  • Path: /
  • Port: 80
  • Status Code: 301
  • Title: None
  • Date: Tue, 05 Dec 2023 00:13:21 GMT

    Cf-Ray: 8308152f2bd1421f-EWR

    Server: cloudflare

    Location: https://lillyrosedolls.bigcartel.com/

    X-Runtime: 0.029761

    Set-Cookie: _cfuvid=VpTIxB3daFnCgVRL6aspDtMrJSJYA8IKnIYZdDy0fNw-1701735201291-0-604800000; path=/; domain=.bigcartel.com; HttpOnly

    Content-Type: text/html; charset=utf-8

    X-Request-Id: 6dbb04b8-c567-4b05-9790-cb61045a3562

    Cache-Control: no-cache

    Cf-Cache-Status: DYNAMIC

    Referrer-Policy: strict-origin-when-cross-origin

    X-Frame-Options: ALLOW-FROM https://my.bigcartel.com

    X-Xss-Protection: 1; mode=block

    X-Download-Options: noopen

    X-Content-Type-Options: nosniff

    Content-Security-Policy: frame-ancestors https://my.bigcartel.com https://www.bigcartel.com https://bigcartel.com

    X-Permitted-Cross-Domain-Policies: none

  • First snapshot: 1 year, 4 months ago
  • Latest snapshot: 1 year, 4 months ago
  • Path: /
  • Port: 443
  • Status Code: 200
  • Title: Home | LillyRoseDolls
  • Date: Tue, 05 Dec 2023 00:13:21 GMT

    Vary: Accept-Encoding

    Cf-Ray: 8308152f0a8d8c71-EWR

    Server: cloudflare

    X-Runtime: 0.058477

    Set-Cookie: _storefront_session=QTgREV21k2M2xJhSZwb8mPY39i1Atg39paT1T9YEcNUus34KLmtu9072r1wXBHqDHFC8gugvXDAddVFt7yF7eKMwOGb45xRc23WApaEZnkk18JaTFrN2MH5Pamvo%2FDlmQ2akX8zmMXQitC8suybYNmKcUlCqa5p%2Bc5EMpzySX3Tvo8kC26mEt9gX0hxomo0r4h4KblYesV3KuiOH0%2FPWVcApfb1qNR6A697WQNiAzknHCgWKIf3Uaj3jNbBsLyxhfcx4r%2FotwkTqpOGGaKrQWmOCRlYsAl%2FbHRJi4KfegHugJGQ8O9%2FczrZsgs4GhDUBVl7GULg4NB%2BbaiA%2BO8jM6IOkA%2F%2BogxgDtRrxiWvEgZf%2F2YmNnWbZhuD3Re6wq%2BExVIDWw6H9HZRjsNfMibyOfN5W65TZfFcmbNfmfKJ5R4kbFPO8oUstFDXcd4Gh3nI%3D--lIQLI%2FKxEkOay8Bx--SuZjUH8zZ5DendFPoSsMXg%3D%3D; path=/; HttpOnly, _cfuvid=NCBw_69df8WnMxRc_feMijqALkcSWglWecPjHRexSt4-1701735201326-0-604800000; path=/; domain=.bigcartel.com; HttpOnly; Secure; SameSite=None

    Content-Type: text/html; charset=utf-8

    X-Request-Id: f1944e53-2c69-4b85-b245-ea04d9c4c095

    Cache-Control: max-age=0, private, must-revalidate

    Cf-Cache-Status: DYNAMIC

    Referrer-Policy: strict-origin-when-cross-origin

    X-Frame-Options: ALLOW-FROM https://my.bigcartel.com

    X-Xss-Protection: 1; mode=block

    X-Download-Options: noopen

    X-Content-Type-Options: nosniff

    Content-Security-Policy: frame-ancestors https://my.bigcartel.com https://www.bigcartel.com https://bigcartel.com

    Strict-Transport-Security: max-age=31556952

    X-Permitted-Cross-Domain-Policies: none

  • First snapshot: 1 year, 4 months ago
  • Latest snapshot: 1 year, 4 months ago
  • Path: /
  • Port: 8443
  • Status Code: 400
  • Title: 400 The plain HTTP request was sent to HTTPS port
  • Date: Tue, 05 Dec 2023 00:13:31 GMT

    Cf-Ray: -

    Server: cloudflare

    Content-Type: text/html

    Content-Length: 253

  • First snapshot: 1 year, 4 months ago
  • Latest snapshot: 1 year, 4 months ago

Page 1 of 1