URL: http://discoverable.blog.idnes.cz
Agent Used: Internet Explorer 6

If a redirect occured then all headers from the redirect are also shown (maximum 4 redirects deep)
URL StatusHTTP/1.0 301 Moved Permanently
Location: https://discoverable.blog.idnes.cz/
Server: BigIP
Connection: Keep-Alive
Content-Length: 0

HTTP/1.1 200 OK
Cache-Control: private
Content-Length: 60978
Content-Type: text/html; charset=windows-1250
Expires: Wed, 01 Jan 2022 12:00:00 GMT
Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https: data: blob: wss: 'unsafe-inline' 'unsafe-eval'; child-src https: data: blob:; object-src https:; form-action https:; report-uri https://servix.idnes.cz/log/csp-report.aspx?w=blog&d=2024-05-13
Link: ; rel=preconnect
Link: ; rel=dns-prefetch
Link: ; rel=preconnect; crossorigin
Link: ; rel=preconnect
Link: ; rel=dns-prefetch
Link: ; rel=dns-prefetch
Link: ; rel=dns-prefetch
Link: ; rel=dns-prefetch
Set-Cookie: _webid=3.8c22884185.1715561557.1715561557; domain=.idnes.cz; expires=Mon, 12-May-2025 22:00:00 GMT; path=/; secure; SameSite=None
Set-Cookie: _mmid=lqbd9ce006ae4dfa; domain=.idnes.cz; expires=Mon, 12-May-2025 22:00:00 GMT; path=/; secure; SameSite=None
Set-Cookie: personalizace=setver=full&sp=2954911572808027; domain=.idnes.cz; expires=Mon, 12-May-2025 22:00:00 GMT; path=/; secure; SameSite=None
Set-Cookie: _webid2=97353769.1715554357311.I; domain=.idnes.cz; expires=Sun, 19-May-2024 22:00:00 GMT; path=/; secure; SameSite=None
X-Powered-By: iDNES iweb48
Date: Sun, 12 May 2024 22:52:36 GMT
Connection: close
Strict-Transport-Security: max-age=15552000
X-Xss-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: no-referrer-when-downgrade
X-Frame-Options: SAMEORIGIN

Try Another Website -or- Perform a Whois

Home
del.icio.us digg Furl BlinkList Reddit Stumbleupon