HTTP/1.1 302
Location: http://ksdat.de/webui/inbox.html
Transfer-Encoding: chunked
Date: Fri, 07 Oct 2022 08:30:08 GMT
Server:
HTTP/1.1 302
Set-Cookie: JSESSIONID=YzIzMGRjYTAtZTM3Zi00NDAyLWEzM2QtZTY1Mjc0NTgzZWQ5; Path=/; HttpOnly; SameSite=none
Location: https://ksdat.de/webui/inbox.html
Transfer-Encoding: chunked
Date: Fri, 07 Oct 2022 08:30:08 GMT
Server:
HTTP/1.1 302
anticsrfattr: 58416a9b-0634-43b9-a730-354f0443aaeb
Set-Cookie: anticsrfattr=58416a9b-0634-43b9-a730-354f0443aaeb; Domain=ksdat.de; Path=/; Secure; SameSite=Strict
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Frame-Options: SAMEORIGIN
Content-Security-Policy: default-src https: ftapi:; script-src https: 'unsafe-eval' 'unsafe-inline'; style-src https: 'unsafe-inline'; object-src 'none'; img-src https: data:; connect-src 'self' ws: 'self' wss:;
Referrer-Policy: same-origin
Set-Cookie: JSESSIONID=ZDg4M2I2M2UtMmFjOS00NTBmLTlmYjAtZmJlODcwMWZjNGMy; Path=/; Secure; HttpOnly; SameSite=none
Location: https://ksdat.de:443/webui/login.html
Transfer-Encoding: chunked
Date: Fri, 07 Oct 2022 08:30:08 GMT
Server:
HTTP/1.1 200
anticsrfattr: c7e6a1bc-74ec-46e6-bb67-75b3ccd1426e
Set-Cookie: anticsrfattr=c7e6a1bc-74ec-46e6-bb67-75b3ccd1426e; Domain=ksdat.de; Path=/; Secure; SameSite=Strict
Vary: origin,access-control-request-method,access-control-request-headers,accept-encoding
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Frame-Options: SAMEORIGIN
Content-Security-Policy: default-src https: ftapi:; script-src https: 'unsafe-eval' 'unsafe-inline'; style-src https: 'unsafe-inline'; object-src 'none'; img-src https: data:; connect-src 'self' ws: 'self' wss:;
Referrer-Policy: same-origin
Set-Cookie: JSESSIONID=NmVhYmNlYmMtYWQ4Ny00M2QwLTlhZGEtZmY5M2I4ODBhMTAz; Path=/; Secure; HttpOnly; SameSite=none
Content-Type: text/html;charset=UTF-8
Content-Language: en-US
Transfer-Encoding: chunked
Date: Fri, 07 Oct 2022 08:30:08 GMT
Server:
|