Submitted URL: http://dsk-smart.com/e48735b9e26f3452d86ce86d4cb4eb08/lgn.php
Effective URL: https://dskdirect.bg/page/default.aspx?xml_id=/bg-BG/.login
Submission: On April 23 via api from US — Scanned from DE

Summary

This website contacted 16 IPs in 6 countries across 12 domains to perform 58 HTTP transactions. The main IP is 195.128.225.81, located in Bulgaria and belongs to DSK-AS, BG. The main domain is dskdirect.bg.
TLS certificate: Issued by DigiCert EV RSA CA G2 on April 1st 2024. Valid for: a year.
This is the only time dskdirect.bg was scanned on urlscan.io!

urlscan.io Verdict: Potentially Malicious

Targeting these brands: DSK Bank (Banking)

Domain & IP information

Apex Domain
Subdomains
Transfer
24 dskdirect.bg
dskdirect.bg
1 MB
12 dskbank.bg
chatbot.dskbank.bg
813 KB
5 cookiebot.com
consent.cookiebot.com — Cisco Umbrella Rank: 4106
consentcdn.cookiebot.com — Cisco Umbrella Rank: 4796
imgsct.cookiebot.com — Cisco Umbrella Rank: 4896
117 KB
5 dsk-smart.com
dsk-smart.com
730 KB
4 google-analytics.com
www.google-analytics.com — Cisco Umbrella Rank: 31
region1.google-analytics.com — Cisco Umbrella Rank: 2404
21 KB
2 digicert.com
seal.digicert.com — Cisco Umbrella Rank: 10498
11 KB
2 googletagmanager.com
www.googletagmanager.com — Cisco Umbrella Rank: 39
165 KB
2 facebook.net
connect.facebook.net — Cisco Umbrella Rank: 180
72 KB
1 facebook.com
www.facebook.com — Cisco Umbrella Rank: 97
274 B
1 doubleclick.net
stats.g.doubleclick.net — Cisco Umbrella Rank: 84
344 B
1 googleadservices.com
www.googleadservices.com — Cisco Umbrella Rank: 123
19 KB
1 href.li
href.li — Cisco Umbrella Rank: 149152
371 B
58 12
Domain Requested by
24 dskdirect.bg 1 redirects href.li
dskdirect.bg
12 chatbot.dskbank.bg dsk-smart.com
chatbot.dskbank.bg
5 dsk-smart.com 1 redirects dsk-smart.com
3 www.google-analytics.com dsk-smart.com
dskdirect.bg
2 seal.digicert.com dsk-smart.com
2 www.googletagmanager.com dsk-smart.com
www.googletagmanager.com
2 connect.facebook.net dsk-smart.com
connect.facebook.net
2 consentcdn.cookiebot.com consent.cookiebot.com
2 consent.cookiebot.com dskdirect.bg
consent.cookiebot.com
1 region1.google-analytics.com www.googletagmanager.com
1 www.facebook.com
1 stats.g.doubleclick.net dskdirect.bg
1 imgsct.cookiebot.com
1 www.googleadservices.com dskdirect.bg
1 href.li dsk-smart.com
58 15
Subject Issuer Validity Valid
dsk-smart.com
R3
2024-04-18 -
2024-07-17
3 months crt.sh
tls.automattic.com
R3
2024-03-05 -
2024-06-03
3 months crt.sh
www.dskdirect.bg
DigiCert EV RSA CA G2
2024-04-01 -
2025-04-22
a year crt.sh
consent.cookiebot.com
DigiCert TLS RSA SHA256 2020 CA1
2024-02-28 -
2025-02-27
a year crt.sh
*.googleadservices.com
GTS CA 1C3
2024-03-18 -
2024-06-10
3 months crt.sh
*.cookiebot.com
DigiCert TLS RSA SHA256 2020 CA1
2024-02-26 -
2025-02-26
a year crt.sh
*.google-analytics.com
GTS CA 1C3
2024-03-18 -
2024-06-10
3 months crt.sh
*.facebook.com
DigiCert SHA2 High Assurance Server CA
2024-02-01 -
2024-05-01
3 months crt.sh
seal.digicert.com
DigiCert Global G2 TLS RSA SHA256 2020 CA1
2024-02-14 -
2025-01-30
a year crt.sh
*.g.doubleclick.net
GTS CA 1C3
2024-03-18 -
2024-06-10
3 months crt.sh
chatbot.dskbank.bg
DigiCert Global G2 TLS RSA SHA256 2020 CA1
2023-11-09 -
2024-11-13
a year crt.sh

This page contains 2 frames:

Primary Page: https://dskdirect.bg/page/default.aspx?xml_id=/bg-BG/.login
Frame ID: 04AF54A8848717A4FB9312BD62D4503F
Requests: 69 HTTP requests in this frame

Frame: https://consentcdn.cookiebot.com/sdk/bc-v4.min.html
Frame ID: 7473CFB853134EC55D296C2A760419BC
Requests: 1 HTTP requests in this frame

Screenshot

Page Title

Електронно банкиране ДСК Директ от Банка ДСК

Page URL History Show full URLs

  1. http://dsk-smart.com/e48735b9e26f3452d86ce86d4cb4eb08/lgn.php HTTP 307
    https://dsk-smart.com/e48735b9e26f3452d86ce86d4cb4eb08/lgn.php Page URL
  2. https://dsk-smart.com/e48735b9e26f3452d86ce86d4cb4eb08/exit.php HTTP 302
    https://href.li/?https://dskdirect.bg/ Page URL
  3. https://dskdirect.bg/ HTTP 302
    https://dskdirect.bg/page/default.aspx?xml_id=/bg-BG/.login Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • \.aspx?(?:$|\?)

Overall confidence: 100%
Detected patterns
  • consent\.cookiebot\.com

Overall confidence: 100%
Detected patterns
  • //connect\.facebook\.([a-z]+)/[^/]*/[a-z]*\.js

Overall confidence: 100%
Detected patterns
  • google-analytics\.com/(?:ga|urchin|analytics)\.js

Overall confidence: 100%
Detected patterns
  • googletagmanager\.com/gtm\.js
  • googletagmanager\.com/gtag/js

Overall confidence: 100%
Detected patterns
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Page Statistics

58
Requests

100 %
HTTPS

53 %
IPv6

12
Domains

15
Subdomains

16
IPs

6
Countries

3412 kB
Transfer

7398 kB
Size

7
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://dsk-smart.com/e48735b9e26f3452d86ce86d4cb4eb08/lgn.php HTTP 307
    https://dsk-smart.com/e48735b9e26f3452d86ce86d4cb4eb08/lgn.php Page URL
  2. https://dsk-smart.com/e48735b9e26f3452d86ce86d4cb4eb08/exit.php HTTP 302
    https://href.li/?https://dskdirect.bg/ Page URL
  3. https://dskdirect.bg/ HTTP 302
    https://dskdirect.bg/page/default.aspx?xml_id=/bg-BG/.login Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 0
  • http://dsk-smart.com/e48735b9e26f3452d86ce86d4cb4eb08/lgn.php HTTP 307
  • https://dsk-smart.com/e48735b9e26f3452d86ce86d4cb4eb08/lgn.php
Request Chain 14
  • https://dsk-smart.com/e48735b9e26f3452d86ce86d4cb4eb08/exit.php HTTP 302
  • https://href.li/?https://dskdirect.bg/

58 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
lgn.php
dsk-smart.com/e48735b9e26f3452d86ce86d4cb4eb08/
Redirect Chain
  • http://dsk-smart.com/e48735b9e26f3452d86ce86d4cb4eb08/lgn.php
  • https://dsk-smart.com/e48735b9e26f3452d86ce86d4cb4eb08/lgn.php
193 KB
115 KB
Document
General
Full URL
https://dsk-smart.com/e48735b9e26f3452d86ce86d4cb4eb08/lgn.php
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
91.215.85.79 , Russian Federation, ASN200593 (PROSPERO-AS, RU),
Reverse DNS
Software
/
Resource Hash
9b2f279b6a4ae552ed4ac813ac4960f95871d570c155d1e1c8e4a3ea135aca0f

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
cache-control
no-store, no-cache, must-revalidate
content-encoding
br
content-type
text/html; charset=UTF-8
date
Tue, 23 Apr 2024 21:19:23 GMT
expires
Thu, 19 Nov 1981 08:52:00 GMT
pragma
no-cache
vary
Accept-Encoding

Redirect headers

Location
https://dsk-smart.com/e48735b9e26f3452d86ce86d4cb4eb08/lgn.php
Non-Authoritative-Reason
HttpsUpgrades
jquery.js
dsk-smart.com/e48735b9e26f3452d86ce86d4cb4eb08/partial/js/
266 KB
75 KB
Script
General
Full URL
https://dsk-smart.com/e48735b9e26f3452d86ce86d4cb4eb08/partial/js/jquery.js
Requested by
Host: dsk-smart.com
URL: https://dsk-smart.com/e48735b9e26f3452d86ce86d4cb4eb08/lgn.php
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
91.215.85.79 , Russian Federation, ASN200593 (PROSPERO-AS, RU),
Reverse DNS
Software
/
Resource Hash
4ef5f864f89db7feaaaa5332c0a99d76076af49fef488806541ca2561e4cb379

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 23 Apr 2024 21:19:23 GMT
content-encoding
br
last-modified
Thu, 18 Apr 2024 11:23:14 GMT
accept-ranges
bytes
content-length
76354
vary
Accept-Encoding
content-type
text/javascript
a.css
dsk-smart.com/e48735b9e26f3452d86ce86d4cb4eb08/partial/css/
895 KB
534 KB
Stylesheet
General
Full URL
https://dsk-smart.com/e48735b9e26f3452d86ce86d4cb4eb08/partial/css/a.css
Requested by
Host: dsk-smart.com
URL: https://dsk-smart.com/e48735b9e26f3452d86ce86d4cb4eb08/lgn.php
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
91.215.85.79 , Russian Federation, ASN200593 (PROSPERO-AS, RU),
Reverse DNS
Software
/
Resource Hash

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 23 Apr 2024 21:19:23 GMT
content-encoding
br
last-modified
Thu, 18 Apr 2024 11:23:14 GMT
vary
Accept-Encoding
content-type
text/css
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
546590
expires
Tue, 30 Apr 2024 21:19:23 GMT
danger.png
dsk-smart.com/e48735b9e26f3452d86ce86d4cb4eb08/partial/img/
6 KB
6 KB
Image
General
Full URL
https://dsk-smart.com/e48735b9e26f3452d86ce86d4cb4eb08/partial/img/danger.png
Requested by
Host: dsk-smart.com
URL: https://dsk-smart.com/e48735b9e26f3452d86ce86d4cb4eb08/lgn.php
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
91.215.85.79 , Russian Federation, ASN200593 (PROSPERO-AS, RU),
Reverse DNS
Software
/
Resource Hash
3acc63602f1615fe60d446417b7367f6bf6a2b70e8fc4616a44c758aab099290

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-type
image/png
date
Tue, 23 Apr 2024 21:19:23 GMT
cache-control
public, max-age=604800
last-modified
Thu, 18 Apr 2024 11:23:14 GMT
accept-ranges
bytes
content-length
6400
expires
Tue, 30 Apr 2024 21:19:23 GMT
truncated
/
10 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

Content-Type
image/svg+xml
truncated
/
67 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

Content-Type
image/jpeg
truncated
/
37 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

Content-Type
image/svg+xml
truncated
/
1 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

Content-Type
image/svg+xml
truncated
/
6 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

Content-Type
image/svg+xml
truncated
/
949 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

Content-Type
image/svg+xml
truncated
/
8 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

Content-Type
image/svg+xml
truncated
/
100 KB
100 KB
Font
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash

Request headers

Referer
Origin
https://dsk-smart.com
Accept-Language
de-DE,de;q=0.9;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

Content-Type
application/font-woff
truncated
/
79 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

Content-Type
image/png
truncated
/
100 KB
100 KB
Font
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash

Request headers

Referer
Origin
https://dsk-smart.com
Accept-Language
de-DE,de;q=0.9;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

Content-Type
application/font-woff
/
href.li/
Redirect Chain
  • https://dsk-smart.com/e48735b9e26f3452d86ce86d4cb4eb08/exit.php
  • https://href.li/?https://dskdirect.bg/
425 B
371 B
Document
General
Full URL
https://href.li/?https://dskdirect.bg/
Requested by
Host: dsk-smart.com
URL: https://dsk-smart.com/e48735b9e26f3452d86ce86d4cb4eb08/lgn.php
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
192.0.78.27 San Francisco, United States, ASN2635 (AUTOMATTIC, US),
Reverse DNS
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://dsk-smart.com/e48735b9e26f3452d86ce86d4cb4eb08/lgn.php
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

alt-svc
h3=":443"; ma=86400
content-encoding
br
content-type
text/html; charset=utf-8
date
Tue, 23 Apr 2024 21:19:25 GMT
server
nginx
strict-transport-security
max-age=31536000
vary
Accept-Encoding
x-ac
3.ams _dca MISS

Redirect headers

alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
cache-control
no-cache, no-store, must-revalidate, max-age=0
content-encoding
br
content-length
92
content-type
text/html; charset=UTF-8
date
Tue, 23 Apr 2024 21:19:25 GMT
expires
Thu, 19 Nov 1981 08:52:00 GMT
location
https://href.li/?https://dskdirect.bg/
pragma
no-cache
vary
Accept-Encoding
Primary Request default.aspx
dskdirect.bg/page/
Redirect Chain
  • https://dskdirect.bg/
  • https://dskdirect.bg/page/default.aspx?xml_id=/bg-BG/.login
33 KB
10 KB
Document
General
Full URL
https://dskdirect.bg/page/default.aspx?xml_id=/bg-BG/.login
Requested by
Host: href.li
URL: https://href.li/?https://dskdirect.bg/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
195.128.225.81 , Bulgaria, ASN31440 (DSK-AS, BG),
Reverse DNS
Software
Microsoft-IIS/10.0 /
Resource Hash
6cf6afec2e7650ad96d863bbc7f207338b7ba6482375856c92c83ad1424dfab3
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self';
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://href.li/?https://dskdirect.bg/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

Cache-Control
no-cache, no-store
Content-Encoding
gzip
Content-Length
9373
Content-Security-Policy
frame-ancestors 'self';
Content-Type
text/html
Cross-Origin-Resource-Policy
same-origin
Date
Tue, 23 Apr 2024 21:19:26 GMT
Expires
-1
Pragma
no-cache
Referer-Policy
strict-origin-when-cross-origin
Server
Microsoft-IIS/10.0
Server-Timing
dtSInfo;desc="0", dtRpid;desc="-2064059490"
Strict-Transport-Security
max-age=63072000; includeSubDomains
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-FRAME-OPTIONS
SAMEORIGIN
X-OneAgent-JS-Injection
true
X-XSS-PROTECTION
1; mode=block
X-ruxit-JS-Agent
true

Redirect headers

Cache-Control
private
Content-Length
693
Content-Security-Policy
frame-ancestors 'self';
Content-Type
text/html; charset=utf-8
Cross-Origin-Resource-Policy
same-origin
Date
Tue, 23 Apr 2024 21:19:26 GMT
Location
/page/default.aspx?xml_id=/bg-BG/.login
Referer-Policy
strict-origin-when-cross-origin
Server
Microsoft-IIS/10.0
Server-Timing
dtSInfo;desc="0", dtRpid;desc="214793611"
Strict-Transport-Security
max-age=63072000; includeSubDomains
X-Content-Type-Options
nosniff
X-FRAME-OPTIONS
SAMEORIGIN
X-OneAgent-JS-Injection
true
X-XSS-PROTECTION
1; mode=block
X-ruxit-JS-Agent
true
ruxitagentjs_ICANVfghqrux_10287240325103108.js
dskdirect.bg/
228 KB
87 KB
Script
General
Full URL
https://dskdirect.bg/ruxitagentjs_ICANVfghqrux_10287240325103108.js
Requested by
Host: dskdirect.bg
URL: https://dskdirect.bg/page/default.aspx?xml_id=/bg-BG/.login
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
195.128.225.81 , Bulgaria, ASN31440 (DSK-AS, BG),
Reverse DNS
Software
Microsoft-IIS/10.0 /
Resource Hash
2e78d63456044d0f0ff0d54e54b186e93ef51d6c1c8c215e50fae257e7bff65e
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self';
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://dskdirect.bg/page/default.aspx?xml_id=/bg-BG/.login
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Strict-Transport-Security
max-age=63072000; includeSubDomains
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Content-Security-Policy
frame-ancestors 'self';
Last-Modified
Wed, 03 Mar 2010 07:01:40 GMT
Server
Microsoft-IIS/10.0
Date
Tue, 23 Apr 2024 21:19:26 GMT
X-FRAME-OPTIONS
SAMEORIGIN
Content-Type
text/javascript; charset=utf-8
Referer-Policy
strict-origin-when-cross-origin
Cache-Control
public, max-age=31536000, immutable
Cross-Origin-Resource-Policy
same-origin
Content-Length
88411
X-XSS-PROTECTION
1; mode=block
Expires
Wed, 23 Apr 2025 21:19:26 GMT
default_20240327104138.AllInOne.css
dskdirect.bg/css/
509 KB
94 KB
Stylesheet
General
Full URL
https://dskdirect.bg/css/default_20240327104138.AllInOne.css
Requested by
Host: dskdirect.bg
URL: https://dskdirect.bg/page/default.aspx?xml_id=/bg-BG/.login
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
195.128.225.81 , Bulgaria, ASN31440 (DSK-AS, BG),
Reverse DNS
Software
Microsoft-IIS/10.0 /
Resource Hash
aad95adbcaca39c581dde3c9eee03208f02b7236a7ff6f5ef5f694970dd1f6d8
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self';
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://dskdirect.bg/page/default.aspx?xml_id=/bg-BG/.login
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Strict-Transport-Security
max-age=63072000; includeSubDomains
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Content-Security-Policy
frame-ancestors 'self';
Date
Tue, 23 Apr 2024 21:19:25 GMT
Transfer-Encoding
chunked
Cross-Origin-Resource-Policy
same-origin
Server-Timing
dtSInfo;desc="0", dtRpid;desc="1739358849"
X-XSS-PROTECTION
1; mode=block
Last-Modified
Wed, 27 Mar 2024 09:28:10 GMT
Server
Microsoft-IIS/10.0
ETag
"454b64152980da1:0"
Vary
Accept-Encoding
X-FRAME-OPTIONS
SAMEORIGIN
Content-Type
text/css
Referer-Policy
strict-origin-when-cross-origin
Cache-Control
max-age=86400
Accept-Ranges
bytes
default_20240327104138.AllInOne.js
dskdirect.bg/js/
892 KB
318 KB
Script
General
Full URL
https://dskdirect.bg/js/default_20240327104138.AllInOne.js
Requested by
Host: dskdirect.bg
URL: https://dskdirect.bg/page/default.aspx?xml_id=/bg-BG/.login
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
195.128.225.81 , Bulgaria, ASN31440 (DSK-AS, BG),
Reverse DNS
Software
Microsoft-IIS/10.0 /
Resource Hash
8034be818e5d0fcf5e15be19e1be9aba974bc6de1d27efa34f6e321af0df891f
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self';
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://dskdirect.bg/page/default.aspx?xml_id=/bg-BG/.login
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Strict-Transport-Security
max-age=63072000; includeSubDomains
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Content-Security-Policy
frame-ancestors 'self';
Date
Tue, 23 Apr 2024 21:19:26 GMT
Transfer-Encoding
chunked
Cross-Origin-Resource-Policy
same-origin
Server-Timing
dtSInfo;desc="0", dtRpid;desc="-656690026"
X-XSS-PROTECTION
1; mode=block
Last-Modified
Wed, 27 Mar 2024 09:28:11 GMT
Server
Microsoft-IIS/10.0
ETag
"d3d53162980da1:0"
Vary
Accept-Encoding
X-FRAME-OPTIONS
SAMEORIGIN
Content-Type
application/javascript
Referer-Policy
strict-origin-when-cross-origin
Cache-Control
max-age=86400
Accept-Ranges
bytes
strings-20240327104138bg.AllInOne.js
dskdirect.bg/js/lang/
17 KB
8 KB
Script
General
Full URL
https://dskdirect.bg/js/lang/strings-20240327104138bg.AllInOne.js
Requested by
Host: dskdirect.bg
URL: https://dskdirect.bg/page/default.aspx?xml_id=/bg-BG/.login
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
195.128.225.81 , Bulgaria, ASN31440 (DSK-AS, BG),
Reverse DNS
Software
Microsoft-IIS/10.0 /
Resource Hash
16ed62095438aefff7356719c8d6e9bda33df7982946c0a23dcd88359ca89acc
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self';
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://dskdirect.bg/page/default.aspx?xml_id=/bg-BG/.login
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Strict-Transport-Security
max-age=63072000; includeSubDomains
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Content-Security-Policy
frame-ancestors 'self';
Date
Tue, 23 Apr 2024 21:19:26 GMT
Cross-Origin-Resource-Policy
same-origin
Server-Timing
dtSInfo;desc="0", dtRpid;desc="212465036"
Content-Length
7445
X-XSS-PROTECTION
1; mode=block
Last-Modified
Wed, 27 Mar 2024 09:28:11 GMT
Server
Microsoft-IIS/10.0
ETag
"8b4e12162980da1:0"
Vary
Accept-Encoding
X-FRAME-OPTIONS
SAMEORIGIN
Content-Type
application/javascript
Referer-Policy
strict-origin-when-cross-origin
Cache-Control
max-age=86400
Accept-Ranges
bytes
uc.js
consent.cookiebot.com/
109 KB
34 KB
Script
General
Full URL
https://consent.cookiebot.com/uc.js
Requested by
Host: dskdirect.bg
URL: https://dskdirect.bg/page/default.aspx?xml_id=/bg-BG/.login
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:d::210:f150 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
6dec01698bd7318ccee3dae6e824f02ff358d309dbe5a97f21b70a726c903421

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://dskdirect.bg/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

request-context
appId=cid-v1:89f47f4b-bed0-4db8-956b-d6e6dfac3fef
date
Tue, 23 Apr 2024 21:19:26 GMT
content-encoding
gzip
last-modified
Mon, 15 Apr 2024 08:18:48 GMT
etag
"9a398f8ad8fda1:0"
vary
Accept-Encoding
content-type
application/javascript
access-control-expose-headers
Request-Context
cache-control
public, max-age=625
cross-origin-resource-policy
cross-origin
accept-ranges
bytes
content-length
34251
expires
Tue, 23 Apr 2024 21:29:51 GMT
conversion.js
www.googleadservices.com/pagead/
53 KB
19 KB
Script
General
Full URL
https://www.googleadservices.com/pagead/conversion.js
Requested by
Host: dskdirect.bg
URL: https://dskdirect.bg/page/default.aspx?xml_id=/bg-BG/.login
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
142.250.185.162 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra16s51-in-f2.1e100.net
Software
cafe /
Resource Hash
cbb2798339cca2d53cbdb4677bc63da5a67f1166b0d99f089de75356a5d86eda
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://dskdirect.bg/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 23 Apr 2024 21:19:26 GMT
content-encoding
br
x-content-type-options
nosniff
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
19939
x-xss-protection
0
server
cafe
etag
16483767963958335710
vary
Accept-Encoding
content-type
text/javascript; charset=UTF-8
cache-control
private, max-age=3600
timing-allow-origin
*
expires
Tue, 23 Apr 2024 21:19:26 GMT
dsk-smart-icon.png
dskdirect.bg/images/
12 KB
12 KB
Image
General
Full URL
https://dskdirect.bg/images/dsk-smart-icon.png
Requested by
Host: dskdirect.bg
URL: https://dskdirect.bg/page/default.aspx?xml_id=/bg-BG/.login
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
195.128.225.81 , Bulgaria, ASN31440 (DSK-AS, BG),
Reverse DNS
Software
Microsoft-IIS/10.0 /
Resource Hash
140faf29b7b05165e50349653b1fbe565ecc333a9271ee6610283164314c0720
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self';
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://dskdirect.bg/page/default.aspx?xml_id=/bg-BG/.login
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Strict-Transport-Security
max-age=63072000; includeSubDomains
Content-Security-Policy
frame-ancestors 'self';
X-Content-Type-Options
nosniff
Date
Tue, 23 Apr 2024 21:19:27 GMT
Cross-Origin-Resource-Policy
same-origin
Server-Timing
dtSInfo;desc="0", dtRpid;desc="2128437718"
Content-Length
12113
X-XSS-PROTECTION
1; mode=block
Last-Modified
Wed, 06 Apr 2022 06:55:12 GMT
Server
Microsoft-IIS/10.0
ETag
"08f0428349d81:0"
X-FRAME-OPTIONS
SAMEORIGIN
Content-Type
image/png
Referer-Policy
strict-origin-when-cross-origin
Cache-Control
max-age=1200
Accept-Ranges
bytes
Direct.bg.svg
dskdirect.bg/images/svg/
10 KB
11 KB
Image
General
Full URL
https://dskdirect.bg/images/svg/Direct.bg.svg
Requested by
Host: dskdirect.bg
URL: https://dskdirect.bg/page/default.aspx?xml_id=/bg-BG/.login
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
195.128.225.81 , Bulgaria, ASN31440 (DSK-AS, BG),
Reverse DNS
Software
Microsoft-IIS/10.0 /
Resource Hash
4dc2784d1bf184b593dd4d447f1037407dbbf62d5ad04d730636513b57a067bd
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self';
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://dskdirect.bg/page/default.aspx?xml_id=/bg-BG/.login
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Strict-Transport-Security
max-age=63072000; includeSubDomains
Content-Security-Policy
frame-ancestors 'self';
X-Content-Type-Options
nosniff
Date
Tue, 23 Apr 2024 21:19:26 GMT
Cross-Origin-Resource-Policy
same-origin
Server-Timing
dtSInfo;desc="0", dtRpid;desc="554245529"
Content-Length
10473
X-XSS-PROTECTION
1; mode=block
Last-Modified
Tue, 17 Apr 2018 06:21:14 GMT
Server
Microsoft-IIS/10.0
ETag
"069384914d6d31:0"
X-FRAME-OPTIONS
SAMEORIGIN
Content-Type
image/svg+xml
Referer-Policy
strict-origin-when-cross-origin
Cache-Control
max-age=1200
Accept-Ranges
bytes
DSKDirekt_Security_1104x74.jpg
dskdirect.bg/repository/photos/
35 KB
35 KB
Image
General
Full URL
https://dskdirect.bg/repository/photos/DSKDirekt_Security_1104x74.jpg
Requested by
Host: dskdirect.bg
URL: https://dskdirect.bg/page/default.aspx?xml_id=/bg-BG/.login
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
195.128.225.81 , Bulgaria, ASN31440 (DSK-AS, BG),
Reverse DNS
Software
Microsoft-IIS/10.0 /
Resource Hash
dda4c5b1dddd62a829fc73f678a8902007c8c8a209b2ea0fc7f59331b0115c2b
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self';
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://dskdirect.bg/page/default.aspx?xml_id=/bg-BG/.login
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Strict-Transport-Security
max-age=63072000; includeSubDomains
Content-Security-Policy
frame-ancestors 'self';
X-Content-Type-Options
nosniff
Date
Tue, 23 Apr 2024 21:19:26 GMT
Cross-Origin-Resource-Policy
same-origin
Server-Timing
dtSInfo;desc="0", dtRpid;desc="1400502346"
Content-Length
35401
X-XSS-PROTECTION
1; mode=block
Last-Modified
Thu, 02 Jun 2022 11:28:19 GMT
Server
Microsoft-IIS/10.0
ETag
"d5f915dc7376d81:0"
X-FRAME-OPTIONS
SAMEORIGIN
Content-Type
image/jpeg
Referer-Policy
strict-origin-when-cross-origin
Cache-Control
max-age=1200
Accept-Ranges
bytes
potrebitelski%20kredit.jpg
dskdirect.bg/repository/photos/
83 KB
83 KB
Image
General
Full URL
https://dskdirect.bg/repository/photos/potrebitelski%20kredit.jpg
Requested by
Host: dskdirect.bg
URL: https://dskdirect.bg/page/default.aspx?xml_id=/bg-BG/.login
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
195.128.225.81 , Bulgaria, ASN31440 (DSK-AS, BG),
Reverse DNS
Software
Microsoft-IIS/10.0 /
Resource Hash
6e39b97f6a4a10170c83f5e6292261d586eb9de251b6d01c999e115b46b54499
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self';
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://dskdirect.bg/page/default.aspx?xml_id=/bg-BG/.login
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Strict-Transport-Security
max-age=63072000; includeSubDomains
Content-Security-Policy
frame-ancestors 'self';
X-Content-Type-Options
nosniff
Date
Tue, 23 Apr 2024 21:19:26 GMT
Cross-Origin-Resource-Policy
same-origin
Server-Timing
dtSInfo;desc="0", dtRpid;desc="630340407"
Content-Length
84708
X-XSS-PROTECTION
1; mode=block
Last-Modified
Mon, 11 Mar 2024 14:35:57 GMT
Server
Microsoft-IIS/10.0
ETag
"bb1da6ec173da1:0"
X-FRAME-OPTIONS
SAMEORIGIN
Content-Type
image/jpeg
Referer-Policy
strict-origin-when-cross-origin
Cache-Control
max-age=1200
Accept-Ranges
bytes
Groupama_travel_bg.jpg
dskdirect.bg/repository/photos/banners/
67 KB
68 KB
Image
General
Full URL
https://dskdirect.bg/repository/photos/banners/Groupama_travel_bg.jpg
Requested by
Host: dskdirect.bg
URL: https://dskdirect.bg/page/default.aspx?xml_id=/bg-BG/.login
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
195.128.225.81 , Bulgaria, ASN31440 (DSK-AS, BG),
Reverse DNS
Software
Microsoft-IIS/10.0 /
Resource Hash
3fb9f3aab11f2256a128462e6b706d0e5eddf6a4bfe9a54992df0adfebbd107c
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self';
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://dskdirect.bg/page/default.aspx?xml_id=/bg-BG/.login
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Strict-Transport-Security
max-age=63072000; includeSubDomains
Content-Security-Policy
frame-ancestors 'self';
X-Content-Type-Options
nosniff
Date
Tue, 23 Apr 2024 21:19:26 GMT
Cross-Origin-Resource-Policy
same-origin
Server-Timing
dtSInfo;desc="0", dtRpid;desc="1920774026"
Content-Length
69034
X-XSS-PROTECTION
1; mode=block
Last-Modified
Thu, 27 Apr 2023 07:49:21 GMT
Server
Microsoft-IIS/10.0
ETag
"f08515c7dc78d91:0"
X-FRAME-OPTIONS
SAMEORIGIN
Content-Type
image/jpeg
Referer-Policy
strict-origin-when-cross-origin
Cache-Control
max-age=1200
Accept-Ranges
bytes
smart.svg
dskdirect.bg/images/svg/
37 KB
37 KB
Image
General
Full URL
https://dskdirect.bg/images/svg/smart.svg
Requested by
Host: dskdirect.bg
URL: https://dskdirect.bg/page/default.aspx?xml_id=/bg-BG/.login
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
195.128.225.81 , Bulgaria, ASN31440 (DSK-AS, BG),
Reverse DNS
Software
Microsoft-IIS/10.0 /
Resource Hash
59112ed4801f8c7528bb2cb4aecd536dd4b480e89a39eadecf61fc6fa4c4a148
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self';
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://dskdirect.bg/page/default.aspx?xml_id=/bg-BG/.login
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Strict-Transport-Security
max-age=63072000; includeSubDomains
Content-Security-Policy
frame-ancestors 'self';
X-Content-Type-Options
nosniff
Date
Tue, 23 Apr 2024 21:19:26 GMT
Cross-Origin-Resource-Policy
same-origin
Server-Timing
dtSInfo;desc="0", dtRpid;desc="-546383888"
Content-Length
37731
X-XSS-PROTECTION
1; mode=block
Last-Modified
Tue, 04 Jun 2019 13:25:38 GMT
Server
Microsoft-IIS/10.0
ETag
"0358dffd81ad51:0"
X-FRAME-OPTIONS
SAMEORIGIN
Content-Type
image/svg+xml
Referer-Policy
strict-origin-when-cross-origin
Cache-Control
max-age=1200
Accept-Ranges
bytes
facebook.svg
dskdirect.bg/images/svg/
1 KB
2 KB
Image
General
Full URL
https://dskdirect.bg/images/svg/facebook.svg
Requested by
Host: dskdirect.bg
URL: https://dskdirect.bg/page/default.aspx?xml_id=/bg-BG/.login
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
195.128.225.81 , Bulgaria, ASN31440 (DSK-AS, BG),
Reverse DNS
Software
Microsoft-IIS/10.0 /
Resource Hash
7a9d2e26c43294bfc2f43d7c8de599e8ebdb1e930dec633e62c58293986a50b6
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self';
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://dskdirect.bg/page/default.aspx?xml_id=/bg-BG/.login
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Strict-Transport-Security
max-age=63072000; includeSubDomains
Content-Security-Policy
frame-ancestors 'self';
X-Content-Type-Options
nosniff
Date
Tue, 23 Apr 2024 21:19:27 GMT
Cross-Origin-Resource-Policy
same-origin
Server-Timing
dtSInfo;desc="0", dtRpid;desc="520367731"
Content-Length
1045
X-XSS-PROTECTION
1; mode=block
Last-Modified
Tue, 17 Apr 2018 06:21:14 GMT
Server
Microsoft-IIS/10.0
ETag
"069384914d6d31:0"
X-FRAME-OPTIONS
SAMEORIGIN
Content-Type
image/svg+xml
Referer-Policy
strict-origin-when-cross-origin
Cache-Control
max-age=1200
Accept-Ranges
bytes
youtube.svg
dskdirect.bg/images/svg/
6 KB
6 KB
Image
General
Full URL
https://dskdirect.bg/images/svg/youtube.svg
Requested by
Host: dskdirect.bg
URL: https://dskdirect.bg/page/default.aspx?xml_id=/bg-BG/.login
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
195.128.225.81 , Bulgaria, ASN31440 (DSK-AS, BG),
Reverse DNS
Software
Microsoft-IIS/10.0 /
Resource Hash
1daa4277916dd050fb98fe61a6d1f584871d477094885219c4ea900ee7fc07a8
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self';
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://dskdirect.bg/page/default.aspx?xml_id=/bg-BG/.login
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Strict-Transport-Security
max-age=63072000; includeSubDomains
Content-Security-Policy
frame-ancestors 'self';
X-Content-Type-Options
nosniff
Date
Tue, 23 Apr 2024 21:19:26 GMT
Cross-Origin-Resource-Policy
same-origin
Server-Timing
dtSInfo;desc="0", dtRpid;desc="2136058837"
Content-Length
5640
X-XSS-PROTECTION
1; mode=block
Last-Modified
Tue, 17 Apr 2018 06:21:14 GMT
Server
Microsoft-IIS/10.0
ETag
"069384914d6d31:0"
X-FRAME-OPTIONS
SAMEORIGIN
Content-Type
image/svg+xml
Referer-Policy
strict-origin-when-cross-origin
Cache-Control
max-age=1200
Accept-Ranges
bytes
linkedin.svg
dskdirect.bg/images/svg/
949 B
2 KB
Image
General
Full URL
https://dskdirect.bg/images/svg/linkedin.svg
Requested by
Host: dskdirect.bg
URL: https://dskdirect.bg/page/default.aspx?xml_id=/bg-BG/.login
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
195.128.225.81 , Bulgaria, ASN31440 (DSK-AS, BG),
Reverse DNS
Software
Microsoft-IIS/10.0 /
Resource Hash
0e3bc0ec0269a5201ee96b28118478d690189840798c2f80dedf259a06a2c535
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self';
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://dskdirect.bg/page/default.aspx?xml_id=/bg-BG/.login
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Strict-Transport-Security
max-age=63072000; includeSubDomains
Content-Security-Policy
frame-ancestors 'self';
X-Content-Type-Options
nosniff
Date
Tue, 23 Apr 2024 21:19:26 GMT
Cross-Origin-Resource-Policy
same-origin
Server-Timing
dtSInfo;desc="0", dtRpid;desc="-1568836604"
Content-Length
949
X-XSS-PROTECTION
1; mode=block
Last-Modified
Fri, 26 Oct 2018 13:41:22 GMT
Server
Microsoft-IIS/10.0
ETag
"06ded94316dd41:0"
X-FRAME-OPTIONS
SAMEORIGIN
Content-Type
image/svg+xml
Referer-Policy
strict-origin-when-cross-origin
Cache-Control
max-age=1200
Accept-Ranges
bytes
BankaDSK_ciril_CM_White.svg
dskdirect.bg/images/svg/
8 KB
3 KB
Image
General
Full URL
https://dskdirect.bg/images/svg/BankaDSK_ciril_CM_White.svg
Requested by
Host: dskdirect.bg
URL: https://dskdirect.bg/page/default.aspx?xml_id=/bg-BG/.login
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
195.128.225.81 , Bulgaria, ASN31440 (DSK-AS, BG),
Reverse DNS
Software
Microsoft-IIS/10.0 /
Resource Hash
b6fb3abc677a66e3a6575b2dbaec9950f8d8630e26922f33094afdeaba7f004e
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self';
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://dskdirect.bg/page/default.aspx?xml_id=/bg-BG/.login
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Strict-Transport-Security
max-age=63072000; includeSubDomains
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Content-Security-Policy
frame-ancestors 'self';
Date
Tue, 23 Apr 2024 21:19:27 GMT
Cross-Origin-Resource-Policy
same-origin
Server-Timing
dtSInfo;desc="0", dtRpid;desc="1889830236"
Content-Length
2913
X-XSS-PROTECTION
1; mode=block
Last-Modified
Wed, 23 May 2018 10:25:38 GMT
Server
Microsoft-IIS/10.0
ETag
"03d846480f2d31:0"
Vary
Accept-Encoding
X-FRAME-OPTIONS
SAMEORIGIN
Content-Type
image/svg+xml
Referer-Policy
strict-origin-when-cross-origin
Cache-Control
max-age=1200
Accept-Ranges
bytes
SourceSansPro-Regular.ttf.woff
dskdirect.bg/css/fonts/
100 KB
101 KB
Font
General
Full URL
https://dskdirect.bg/css/fonts/SourceSansPro-Regular.ttf.woff
Requested by
Host: dskdirect.bg
URL: https://dskdirect.bg/css/default_20240327104138.AllInOne.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
195.128.225.81 , Bulgaria, ASN31440 (DSK-AS, BG),
Reverse DNS
Software
Microsoft-IIS/10.0 /
Resource Hash
db923b9dfc974938937a074b4791203f9d0b381674aecfd934a3fca95583f816
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self';
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://dskdirect.bg/css/default_20240327104138.AllInOne.css
Origin
https://dskdirect.bg
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Strict-Transport-Security
max-age=63072000; includeSubDomains
Content-Security-Policy
frame-ancestors 'self';
X-Content-Type-Options
nosniff
Date
Tue, 23 Apr 2024 21:19:26 GMT
Cross-Origin-Resource-Policy
same-origin
Server-Timing
dtSInfo;desc="0", dtRpid;desc="-928608226", dtTao;desc="1"
Content-Length
102492
X-XSS-PROTECTION
1; mode=block
Last-Modified
Fri, 26 Jul 2019 04:54:15 GMT
Server
Microsoft-IIS/10.0
ETag
"08c222d6e43d51:0:dtagent10287240325103108rgSL"
X-FRAME-OPTIONS
SAMEORIGIN
Content-Type
application/font-woff
Referer-Policy
strict-origin-when-cross-origin
Cache-Control
max-age=86400
Accept-Ranges
bytes
Timing-Allow-Origin
*
configuration.js
consentcdn.cookiebot.com/consentconfig/c7128fbe-7936-47ed-bc68-7f00ff648e2b/dskdirect.bg/
0
343 B
Script
General
Full URL
https://consentcdn.cookiebot.com/consentconfig/c7128fbe-7936-47ed-bc68-7f00ff648e2b/dskdirect.bg/configuration.js
Requested by
Host: consent.cookiebot.com
URL: https://consent.cookiebot.com/uc.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:886::f09 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://dskdirect.bg/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 23 Apr 2024 21:19:27 GMT
last-modified
Thu, 28 Mar 2024 02:25:49 GMT
server
AkamaiNetStorage
etag
"d41d8cd98f00b204e9800998ecf8427e:1711592749.171091"
content-type
application/x-javascript
cache-control
max-age=27467
cross-origin-resource-policy
cross-origin
server-timing
cdn-cache; desc=HIT, edge; dur=1, ak_p; desc="1713907167240_388276619_1154142011_37_492_40_42_146";dur=1
accept-ranges
bytes
content-length
0
expires
Wed, 24 Apr 2024 04:57:14 GMT
cc.js
consent.cookiebot.com/c7128fbe-7936-47ed-bc68-7f00ff648e2b/
283 KB
83 KB
Script
General
Full URL
https://consent.cookiebot.com/c7128fbe-7936-47ed-bc68-7f00ff648e2b/cc.js?renew=false&referer=dskdirect.bg&dnt=false&init=false
Requested by
Host: consent.cookiebot.com
URL: https://consent.cookiebot.com/uc.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:d::210:f150 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
965f7b42bac203b84a6c764897e790368ea78ae444e6701b2a655ff4665e4619

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://dskdirect.bg/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 23 Apr 2024 21:19:27 GMT
content-encoding
gzip
last-modified
Tue, 23 Apr 2024 21:19:27 GMT
vary
Accept-Encoding
content-type
application/x-javascript; charset=utf-8
access-control-expose-headers
Request-Context
cache-control
private, max-age=1200
cross-origin-resource-policy
cross-origin
request-context
appId=cid-v1:89f47f4b-bed0-4db8-956b-d6e6dfac3fef
icons.svg
dskdirect.bg/images/svg/
62 KB
62 KB
Other
General
Full URL
https://dskdirect.bg/images/svg/icons.svg
Requested by
Host: dskdirect.bg
URL: https://dskdirect.bg/page/default.aspx?xml_id=/bg-BG/.login
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
195.128.225.81 , Bulgaria, ASN31440 (DSK-AS, BG),
Reverse DNS
Software
Microsoft-IIS/10.0 /
Resource Hash
82fd8904adc762af95d6b854b4edfa31417d0c4b4c5fbf8591edf920b7374ea9
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self';
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://dskdirect.bg/page/default.aspx?xml_id=/bg-BG/.login
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Strict-Transport-Security
max-age=63072000; includeSubDomains
Content-Security-Policy
frame-ancestors 'self';
X-Content-Type-Options
nosniff
Date
Tue, 23 Apr 2024 21:19:27 GMT
Cross-Origin-Resource-Policy
same-origin
Server-Timing
dtSInfo;desc="0", dtRpid;desc="639499845"
Content-Length
63334
X-XSS-PROTECTION
1; mode=block
Last-Modified
Tue, 06 Feb 2024 15:16:55 GMT
Server
Microsoft-IIS/10.0
ETag
"95eff384f59da1:0"
X-FRAME-OPTIONS
SAMEORIGIN
Content-Type
image/svg+xml
Referer-Policy
strict-origin-when-cross-origin
Cache-Control
max-age=1200
Accept-Ranges
bytes
DSK_Smart_1600x700px.jpg
dskdirect.bg/repository/photos/
39 KB
39 KB
Image
General
Full URL
https://dskdirect.bg/repository/photos/DSK_Smart_1600x700px.jpg
Requested by
Host: dskdirect.bg
URL: https://dskdirect.bg/page/default.aspx?xml_id=/bg-BG/.login
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
195.128.225.81 , Bulgaria, ASN31440 (DSK-AS, BG),
Reverse DNS
Software
Microsoft-IIS/10.0 /
Resource Hash
e2b5c25dc2b377ca4e7e78271710f6eed22d811ca90c588820236556d2375770
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self';
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://dskdirect.bg/page/default.aspx?xml_id=/bg-BG/.login
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Strict-Transport-Security
max-age=63072000; includeSubDomains
Content-Security-Policy
frame-ancestors 'self';
X-Content-Type-Options
nosniff
Date
Tue, 23 Apr 2024 21:19:27 GMT
Cross-Origin-Resource-Policy
same-origin
Server-Timing
dtSInfo;desc="0", dtRpid;desc="-206279673"
Content-Length
39781
X-XSS-PROTECTION
1; mode=block
Last-Modified
Thu, 23 Aug 2018 08:13:38 GMT
Server
Microsoft-IIS/10.0
ETag
"025d531b93ad41:0"
X-FRAME-OPTIONS
SAMEORIGIN
Content-Type
image/jpeg
Referer-Policy
strict-origin-when-cross-origin
Cache-Control
max-age=1200
Accept-Ranges
bytes
smart.png
dskdirect.bg/images/
79 KB
79 KB
Image
General
Full URL
https://dskdirect.bg/images/smart.png
Requested by
Host: dskdirect.bg
URL: https://dskdirect.bg/css/default_20240327104138.AllInOne.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
195.128.225.81 , Bulgaria, ASN31440 (DSK-AS, BG),
Reverse DNS
Software
Microsoft-IIS/10.0 /
Resource Hash
885ba059f6960be2f0c3f240641c2935c88401fe000b1c11db9074650fd4c216
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self';
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://dskdirect.bg/css/default_20240327104138.AllInOne.css
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Strict-Transport-Security
max-age=63072000; includeSubDomains
Content-Security-Policy
frame-ancestors 'self';
X-Content-Type-Options
nosniff
Date
Tue, 23 Apr 2024 21:19:26 GMT
Cross-Origin-Resource-Policy
same-origin
Server-Timing
dtSInfo;desc="0", dtRpid;desc="-1947520703"
Content-Length
80612
X-XSS-PROTECTION
1; mode=block
Last-Modified
Wed, 15 Apr 2020 07:28:14 GMT
Server
Microsoft-IIS/10.0
ETag
"07b776cf712d61:0"
X-FRAME-OPTIONS
SAMEORIGIN
Content-Type
image/png
Referer-Policy
strict-origin-when-cross-origin
Cache-Control
max-age=1200
Accept-Ranges
bytes
truncated
/
818 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
cd3cd7578a4c4ef7d1b77f8849eb45fe3a6bbb3214c0e70eed55dee46a0303e9

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

Content-Type
image/svg+xml
SourceSansPro-Semibold.ttf.woff
dskdirect.bg/css/fonts/
100 KB
100 KB
Font
General
Full URL
https://dskdirect.bg/css/fonts/SourceSansPro-Semibold.ttf.woff
Requested by
Host: dskdirect.bg
URL: https://dskdirect.bg/css/default_20240327104138.AllInOne.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
195.128.225.81 , Bulgaria, ASN31440 (DSK-AS, BG),
Reverse DNS
Software
Microsoft-IIS/10.0 /
Resource Hash
faa57da39d66803cdb67d6f8744006d5d9adeea10d363e23070fb2d46f0f0187
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self';
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://dskdirect.bg/css/default_20240327104138.AllInOne.css
Origin
https://dskdirect.bg
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Strict-Transport-Security
max-age=63072000; includeSubDomains
Content-Security-Policy
frame-ancestors 'self';
X-Content-Type-Options
nosniff
Date
Tue, 23 Apr 2024 21:19:27 GMT
Cross-Origin-Resource-Policy
same-origin
Server-Timing
dtSInfo;desc="0", dtRpid;desc="-1350432897", dtTao;desc="1"
Content-Length
102096
X-XSS-PROTECTION
1; mode=block
Last-Modified
Fri, 26 Jul 2019 04:54:15 GMT
Server
Microsoft-IIS/10.0
ETag
"08c222d6e43d51:0:dtagent10287240325103108rgSL"
X-FRAME-OPTIONS
SAMEORIGIN
Content-Type
application/font-woff
Referer-Policy
strict-origin-when-cross-origin
Cache-Control
max-age=86400
Accept-Ranges
bytes
Timing-Allow-Origin
*
SourceSansPro-Bold.ttf.woff
dskdirect.bg/css/fonts/
100 KB
100 KB
Font
General
Full URL
https://dskdirect.bg/css/fonts/SourceSansPro-Bold.ttf.woff
Requested by
Host: dskdirect.bg
URL: https://dskdirect.bg/css/default_20240327104138.AllInOne.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
195.128.225.81 , Bulgaria, ASN31440 (DSK-AS, BG),
Reverse DNS
Software
Microsoft-IIS/10.0 /
Resource Hash
556dbd4447b2f9e872db058bdc0cc11b1f24b1d9fdabaf3d6c5e2a0f96ca9131
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self';
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://dskdirect.bg/css/default_20240327104138.AllInOne.css
Origin
https://dskdirect.bg
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Strict-Transport-Security
max-age=63072000; includeSubDomains
Content-Security-Policy
frame-ancestors 'self';
X-Content-Type-Options
nosniff
Date
Tue, 23 Apr 2024 21:19:27 GMT
Cross-Origin-Resource-Policy
same-origin
Server-Timing
dtSInfo;desc="0", dtRpid;desc="-710418673", dtTao;desc="1"
Content-Length
102152
X-XSS-PROTECTION
1; mode=block
Last-Modified
Fri, 26 Jul 2019 04:54:15 GMT
Server
Microsoft-IIS/10.0
ETag
"08c222d6e43d51:0:dtagent10287240325103108rgSL"
X-FRAME-OPTIONS
SAMEORIGIN
Content-Type
application/font-woff
Referer-Policy
strict-origin-when-cross-origin
Cache-Control
max-age=86400
Accept-Ranges
bytes
Timing-Allow-Origin
*
bc-v4.min.html
consentcdn.cookiebot.com/sdk/ Frame 7473
0
0
Document
General
Full URL
https://consentcdn.cookiebot.com/sdk/bc-v4.min.html
Requested by
Host: consent.cookiebot.com
URL: https://consent.cookiebot.com/uc.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:886::f09 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://dskdirect.bg/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

accept-ranges
bytes
cache-control
max-age=30056825
content-encoding
gzip
content-length
392
content-type
text/html
cross-origin-embedder-policy
require-corp
cross-origin-resource-policy
cross-origin
date
Tue, 23 Apr 2024 21:19:27 GMT
etag
"3d08665fa4c7bcf9fa2dcbbc7efe1d0f:1649057029.895163"
expires
Sun, 06 Apr 2025 18:26:32 GMT
last-modified
Mon, 04 Apr 2022 07:23:49 GMT
server
AkamaiNetStorage
server-timing
cdn-cache; desc=HIT edge; dur=1 ak_p; desc="1713907167328_388276619_1154142130_20_704_39_47_255";dur=1
vary
Accept-Encoding
x-akamai-transformed
9 - 0 pmb=mRUM,1
analytics.js
www.google-analytics.com/
52 KB
21 KB
Script
General
Full URL
https://www.google-analytics.com/analytics.js
Requested by
Host: dsk-smart.com
URL: https://dsk-smart.com/e48735b9e26f3452d86ce86d4cb4eb08/lgn.php
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:803::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
de36e50194320a7d3ef1ace9bd34a875a8bd458b253c061979dd628e9bf49afd
Security Headers
Name Value
Strict-Transport-Security max-age=10886400; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://dskdirect.bg/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=10886400; includeSubDomains; preload
content-encoding
gzip
x-content-type-options
nosniff
date
Tue, 23 Apr 2024 19:48:08 GMT
last-modified
Tue, 12 Dec 2023 18:09:08 GMT
server
Golfe2
age
5479
vary
Accept-Encoding
content-type
text/javascript
cache-control
public, max-age=7200
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
20994
expires
Tue, 23 Apr 2024 21:48:08 GMT
fbevents.js
connect.facebook.net/en_US/
218 KB
59 KB
Script
General
Full URL
https://connect.facebook.net/en_US/fbevents.js
Requested by
Host: dsk-smart.com
URL: https://dsk-smart.com/e48735b9e26f3452d86ce86d4cb4eb08/lgn.php
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f084:d:face:b00c:0:3 Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
01e9582655224c83e6c075f44b7eecb135e108b6ad2150bf6f78a0a77c4ad5e0
Security Headers
Name Value
Content-Security-Policy default-src 'self' data: blob: facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;script-src *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;connect-src *.fbcdn.net *.facebook.net wss://*.fbcdn.net attachment.fbsbx.com blob: 'self';img-src 'self' data: blob: facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;require-trusted-types-for 'script';
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://dskdirect.bg/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
default-src 'self' data: blob: facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;script-src *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;connect-src *.fbcdn.net *.facebook.net wss://*.fbcdn.net attachment.fbsbx.com blob: 'self';img-src 'self' data: blob: facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;require-trusted-types-for 'script';
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; preload; includeSubDomains
date
Tue, 23 Apr 2024 21:19:27 GMT
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
57850
x-xss-protection
0
reporting-endpoints
coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=39, rtx=0, c=12, mss=1294, tbw=2775, tp=-1, tpl=-1, uplat=0, ullat=-1
pragma
public
x-fb-debug
qOi9VTOBcQmPB8Xt01jVjBjQIXXnqFYY0Y7IsAmTL+O2CheFLRzfEq6SQB6R8lzHi3A2x5axqpFnHhilHTMIjg==
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
cross-origin-opener-policy
same-origin-allow-popups;report-to="coop_report"
vary
Accept-Encoding
report-to
{"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
x-frame-options
DENY
origin-agent-cluster
?0
cache-control
public, max-age=1200
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
expires
Sat, 01 Jan 2000 00:00:00 GMT
gtm.js
www.googletagmanager.com/
184 KB
67 KB
Script
General
Full URL
https://www.googletagmanager.com/gtm.js?id=GTM-T6CCXC8Q
Requested by
Host: dsk-smart.com
URL: https://dsk-smart.com/e48735b9e26f3452d86ce86d4cb4eb08/lgn.php
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:828::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
91f35f045fa3e92a69570d8f3351f04b6122baa607273166176002c5575163dc
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://dskdirect.bg/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 23 Apr 2024 21:19:27 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
67864
x-xss-protection
0
last-modified
Tue, 23 Apr 2024 21:00:00 GMT
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
access-control-allow-headers
Cache-Control
expires
Tue, 23 Apr 2024 21:19:27 GMT
seal.min.js
seal.digicert.com/seals/cascade/
8 KB
8 KB
Script
General
Full URL
https://seal.digicert.com/seals/cascade/seal.min.js
Requested by
Host: dsk-smart.com
URL: https://dsk-smart.com/e48735b9e26f3452d86ce86d4cb4eb08/lgn.php
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
63.33.186.64 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-63-33-186-64.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
81f277888d1ee510668666fb819bcf637e488b613dac15cf78cbe9d1ac41658c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://dskdirect.bg/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 23 Apr 2024 21:19:27 GMT
Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
last-modified
Tue, 09 Apr 2024 22:16:07 GMT
Server
nginx
etag
"1e3d-615b144be97c0"
Content-Type
text/javascript
x-envoy-upstream-service-time
1
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
7741
X-XSS-Protection
1; mode=block
1.gif
imgsct.cookiebot.com/
35 B
474 B
Image
General
Full URL
https://imgsct.cookiebot.com/1.gif?dgi=c7128fbe-7936-47ed-bc68-7f00ff648e2b
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:886::f09 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
UploadServer /
Resource Hash
6adc3d4c1056996e4e8b765a62604c78b1f867cceb3b15d0b9bedb7c4857f992

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://dskdirect.bg/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 23 Apr 2024 21:19:27 GMT
x-guploader-uploadid
ABPtcPoho864UBlhqSSmUFSLlzLG11LcJrZ-qvWCqGUf2RPjSSklMMZbk7ryfinOurxbSo5zTTQ
x-goog-storage-class
STANDARD
x-goog-metageneration
1
x-goog-stored-content-encoding
identity
content-length
35
last-modified
Mon, 23 Oct 2023 11:39:32 GMT
server
UploadServer
etag
"c2196de8ba412c60c22ab491af7b1409"
x-goog-generation
1698061172769999
x-goog-hash
crc32c=rX4K2g==, md5=whlt6LpBLGDCKrSRr3sUCQ==
access-control-allow-origin
*
access-control-expose-headers
*
cache-control
public,max-age=1800
x-goog-stored-content-length
35
accept-ranges
bytes
content-type
image/gif
favicon.ico
dskdirect.bg/
2 KB
3 KB
Other
General
Full URL
https://dskdirect.bg/favicon.ico
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
195.128.225.81 , Bulgaria, ASN31440 (DSK-AS, BG),
Reverse DNS
Software
Microsoft-IIS/10.0 /
Resource Hash
c6e87aa4d892e27dfebf972f5b162c4511fa46c05b34ee7a351c97b795fd1603
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self';
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://dskdirect.bg/page/default.aspx?xml_id=/bg-BG/.login
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Strict-Transport-Security
max-age=63072000; includeSubDomains
Content-Security-Policy
frame-ancestors 'self';
X-Content-Type-Options
nosniff
Date
Tue, 23 Apr 2024 21:19:27 GMT
Cross-Origin-Resource-Policy
same-origin
Server-Timing
dtSInfo;desc="0", dtRpid;desc="900850712"
Content-Length
2238
X-XSS-PROTECTION
1; mode=block
Last-Modified
Mon, 10 Mar 2008 06:04:26 GMT
Server
Microsoft-IIS/10.0
ETag
"0511e987482c81:0"
X-FRAME-OPTIONS
SAMEORIGIN
Content-Type
image/x-icon
Referer-Policy
strict-origin-when-cross-origin
Cache-Control
max-age=1200
Accept-Ranges
bytes
truncated
/
3 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
dc6833e1a616b4acb13f07b2cd78ded3e10fd6159b76ad4c567896ccf2c6c263

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

Content-Type
image/svg+xml
/
seal.digicert.com/seals/cascade/
3 KB
3 KB
Image
General
Full URL
https://seal.digicert.com/seals/cascade/?tag=KOZEbTgy&referer=dskdirect.bg&format=png&lang=en&seal_number=3&seal_size=m&an=min
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
63.33.186.64 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-63-33-186-64.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
d3ee501294d1225894748b9c70455957ac2abe06f3f8c55d7d678bbb8ea563aa
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://dskdirect.bg/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 23 Apr 2024 21:19:27 GMT
Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
last-modified
Tue, 23 Apr 2024 00:00:00 +0000
Server
nginx
Content-Type
image/png
cache-control
max-age=86400
x-envoy-upstream-service-time
27
Connection
keep-alive
Content-Length
2666
X-XSS-Protection
1; mode=block
expires
Wed, 24 Apr 2024 02:26:29 +0000
collect
www.google-analytics.com/j/
3 B
206 B
XHR
General
Full URL
https://www.google-analytics.com/j/collect?v=1&_v=j101&a=360909701&t=pageview&_s=1&dl=https%3A%2F%2Fdskdirect.bg%2Fpage%2Fdefault.aspx%3Fxml_id%3D%2Fbg-BG%2F.login&ul=de-de&de=UTF-8&dt=%D0%95%D0%BB%D0%B5%D0%BA%D1%82%D1%80%D0%BE%D0%BD%D0%BD%D0%BE%20%D0%B1%D0%B0%D0%BD%D0%BA%D0%B8%D1%80%D0%B0%D0%BD%D0%B5%20%D0%94%D0%A1%D0%9A%20%D0%94%D0%B8%D1%80%D0%B5%D0%BA%D1%82%20%D0%BE%D1%82%20%D0%91%D0%B0%D0%BD%D0%BA%D0%B0%20%D0%94%D0%A1%D0%9A&sd=24-bit&sr=1600x1200&vp=1600x1200&je=0&_u=IGBAgEABAAAAACAAI~&jid=1113559707&gjid=1418076892&cid=21057888.1713907168&tid=UA-58707314-4&_gid=1455050877.1713907168&_slc=1&z=158421518
Requested by
Host: dskdirect.bg
URL: https://dskdirect.bg/ruxitagentjs_ICANVfghqrux_10287240325103108.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:803::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
1cffc2b3146584685cd72751d7f28aa030ab9ae2f1bc78f2c27909f8d8287b26
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-platform
"Win32"
Referer
https://dskdirect.bg/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
date
Tue, 23 Apr 2024 21:19:27 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://dskdirect.bg
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
3
expires
Fri, 01 Jan 1990 00:00:00 GMT
collect
stats.g.doubleclick.net/j/
1 B
344 B
XHR
General
Full URL
https://stats.g.doubleclick.net/j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-58707314-4&cid=21057888.1713907168&jid=1113559707&gjid=1418076892&_gid=1455050877.1713907168&_u=IGBAgEABAAAAAGAAI~&z=2117572561
Requested by
Host: dskdirect.bg
URL: https://dskdirect.bg/ruxitagentjs_ICANVfghqrux_10287240325103108.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:400c:c07::9b Brussels, Belgium, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
Security Headers
Name Value
Strict-Transport-Security max-age=10886400; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-platform
"Win32"
Referer
https://dskdirect.bg/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
strict-transport-security
max-age=10886400; includeSubDomains; preload
date
Tue, 23 Apr 2024 21:19:27 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://dskdirect.bg
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
1
expires
Fri, 01 Jan 1990 00:00:00 GMT
512816242575812
connect.facebook.net/signals/config/
65 KB
13 KB
Script
General
Full URL
https://connect.facebook.net/signals/config/512816242575812?v=2.9.154&r=stable&domain=dskdirect.bg&hme=c3a545c63044e8e9102d4f32d84a1137594d024f28e801d670bc76dc5c075575&ex_m=67%2C112%2C99%2C103%2C58%2C3%2C93%2C66%2C15%2C91%2C84%2C49%2C51%2C158%2C161%2C172%2C168%2C169%2C171%2C28%2C94%2C50%2C73%2C170%2C153%2C156%2C165%2C166%2C173%2C121%2C14%2C48%2C178%2C177%2C123%2C17%2C33%2C38%2C1%2C41%2C62%2C63%2C64%2C68%2C88%2C16%2C13%2C90%2C87%2C86%2C100%2C102%2C37%2C101%2C29%2C25%2C154%2C157%2C130%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C54%2C59%2C61%2C71%2C95%2C26%2C72%2C8%2C7%2C76%2C46%2C20%2C97%2C96%2C9%2C19%2C18%2C81%2C53%2C79%2C32%2C70%2C0%2C89%2C31%2C78%2C83%2C45%2C44%2C82%2C36%2C4%2C85%2C77%2C42%2C39%2C34%2C80%2C2%2C35%2C60%2C40%2C98%2C43%2C75%2C65%2C104%2C57%2C56%2C30%2C92%2C55%2C52%2C47%2C74%2C69%2C23%2C105
Requested by
Host: connect.facebook.net
URL: https://connect.facebook.net/en_US/fbevents.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f084:d:face:b00c:0:3 Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
650a0b84ba541c45be3f7c48179b29a719b2f9c1c53887eb8134725396966389
Security Headers
Name Value
Content-Security-Policy default-src 'self' data: blob: facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;script-src *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;connect-src *.fbcdn.net *.facebook.net wss://*.fbcdn.net attachment.fbsbx.com blob: 'self';img-src 'self' data: blob: facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;require-trusted-types-for 'script';
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://dskdirect.bg/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
default-src 'self' data: blob: facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;script-src *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;connect-src *.fbcdn.net *.facebook.net wss://*.fbcdn.net attachment.fbsbx.com blob: 'self';img-src 'self' data: blob: facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;require-trusted-types-for 'script';
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; preload; includeSubDomains
date
Tue, 23 Apr 2024 21:19:27 GMT
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
x-xss-protection
0
reporting-endpoints
coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=39, rtx=0, c=63, mss=1294, tbw=63223, tp=-1, tpl=-1, uplat=64, ullat=0
pragma
public
x-fb-debug
5SyjyOYGXDDaSMZwjFozTkIDBfU5/aPK3V9aetMB/ILAvBUsrQDgTxMhFLYCHrScoWDGNl+9uYsv4io1Cu3W6w==
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
cross-origin-opener-policy
same-origin-allow-popups;report-to="coop_report"
vary
Accept-Encoding
report-to
{"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
x-frame-options
DENY
origin-agent-cluster
?0
cache-control
public, max-age=1200
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
expires
Sat, 01 Jan 2000 00:00:00 GMT
js
www.googletagmanager.com/gtag/
294 KB
98 KB
Script
General
Full URL
https://www.googletagmanager.com/gtag/js?id=G-GFFXM7G61T&l=dataLayer&cx=c
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-T6CCXC8Q
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:828::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
314f1d6b14a7b96b50dbb5c2ca3a9badbd06be05fbe8d69bf40e99b958a078b9
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://dskdirect.bg/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 23 Apr 2024 21:19:27 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
access-control-allow-headers
Cache-Control
content-length
100474
x-xss-protection
0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
expires
Tue, 23 Apr 2024 21:19:27 GMT
favicon.ico
dskdirect.bg/
2 KB
0
Other
General
Full URL
https://dskdirect.bg/favicon.ico
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
195.128.225.81 , Bulgaria, ASN31440 (DSK-AS, BG),
Reverse DNS
Software
Microsoft-IIS/10.0 /
Resource Hash
c6e87aa4d892e27dfebf972f5b162c4511fa46c05b34ee7a351c97b795fd1603
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self';
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://dskdirect.bg/page/default.aspx?xml_id=/bg-BG/.login
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Content-Security-Policy
frame-ancestors 'self';
Date
Tue, 23 Apr 2024 21:19:27 GMT
X-Content-Type-Options
nosniff
Last-Modified
Mon, 10 Mar 2008 06:04:26 GMT
Server
Microsoft-IIS/10.0
ETag
"0511e987482c81:0"
X-FRAME-OPTIONS
SAMEORIGIN
Content-Type
image/x-icon
Referer-Policy
strict-origin-when-cross-origin
Cache-Control
max-age=1200
Cross-Origin-Resource-Policy
same-origin
Server-Timing
dtSInfo;desc="0", dtRpid;desc="900850712"
Accept-Ranges
bytes
Content-Length
2238
X-XSS-PROTECTION
1; mode=block
/
www.facebook.com/tr/
0
274 B
Image
General
Full URL
https://www.facebook.com/tr/?id=512816242575812&ev=PageView&dl=https%3A%2F%2Fdskdirect.bg%2Fpage%2Fdefault.aspx%3Fxml_id%3D%2Fbg-BG%2F.login&rl=&if=false&ts=1713907167912&sw=1600&sh=1200&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1713907167911.631788846&cs_est=true&ler=empty&cdl=API_unavailable&it=1713907167793&coo=false&rqm=GET
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f177:83:face:b00c:0:25de Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
proxygen-bolt /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://dskdirect.bg/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-fb-connection-quality
EXCELLENT; q=0.9, rtt=38, rtx=0, c=10, mss=1294, tbw=2768, tp=-1, tpl=-1, uplat=0, ullat=0
strict-transport-security
max-age=31536000; includeSubDomains
date
Tue, 23 Apr 2024 21:19:28 GMT
server
proxygen-bolt
content-type
text/plain
access-control-allow-origin
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
0
collect
region1.google-analytics.com/g/
0
252 B
Ping
General
Full URL
https://region1.google-analytics.com/g/collect?v=2&tid=G-GFFXM7G61T&gtm=45je44h0v9181433840z89175825653za200&_p=1713907167518&gcd=13l3l3l2l1&npa=1&dma_cps=sypham&dma=1&gdid=dMWZhNz&cid=21057888.1713907168&ul=de-de&sr=1600x1200&uaa=x86&uab=64&uafvl=Chromium%3B124.0.6367.60%7CGoogle%2520Chrome%3B124.0.6367.60%7CNot-A.Brand%3B99.0.0.0&uamb=0&uam=&uap=Win32&uapv=10.0.0&uaw=0&pscdl=noapi&_s=1&sid=1713907167&sct=1&seg=0&dl=https%3A%2F%2Fdskdirect.bg%2Fpage%2Fdefault.aspx%3Fxml_id%3D%2Fbg-BG%2F.login&dt=%D0%95%D0%BB%D0%B5%D0%BA%D1%82%D1%80%D0%BE%D0%BD%D0%BD%D0%BE%20%D0%B1%D0%B0%D0%BD%D0%BA%D0%B8%D1%80%D0%B0%D0%BD%D0%B5%20%D0%94%D0%A1%D0%9A%20%D0%94%D0%B8%D1%80%D0%B5%D0%BA%D1%82%20%D0%BE%D1%82%20%D0%91%D0%B0%D0%BD%D0%BA%D0%B0%20%D0%94%D0%A1%D0%9A&en=page_view&_fv=1&_ss=1&tfd=2031
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtag/js?id=G-GFFXM7G61T&l=dataLayer&cx=c
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2001:4860:4802:32::36 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://dskdirect.bg/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Tue, 23 Apr 2024 21:19:28 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://dskdirect.bg
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
button.js
chatbot.dskbank.bg/js/
841 KB
212 KB
Script
General
Full URL
https://chatbot.dskbank.bg/js/button.js
Requested by
Host: dsk-smart.com
URL: https://dsk-smart.com/e48735b9e26f3452d86ce86d4cb4eb08/lgn.php
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
195.128.225.170 , Bulgaria, ASN31440 (DSK-AS, BG),
Reverse DNS
Software
nginx /
Resource Hash
105b8dc398e341715d4afe1f00b0f198b27efd0fe0fd1e12c30184320dddfaf8
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://dskdirect.bg/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 23 Apr 2024 21:19:28 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Encoding
gzip
Content-Security-Policy
frame-ancestors 'self'
Last-Modified
Fri, 15 Mar 2024 13:04:06 GMT
Server
nginx
Transfer-Encoding
chunked
Vary
Accept-Encoding
Content-Type
application/x-javascript; charset=utf-8
X-Frame-Options
SAMEORIGIN
Connection
keep-alive
button.php
chatbot.dskbank.bg/
43 B
401 B
Image
General
Full URL
https://chatbot.dskbank.bg/button.php?location=ContactCenter
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
195.128.225.170 , Bulgaria, ASN31440 (DSK-AS, BG),
Reverse DNS
Software
nginx /
Resource Hash
b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://dskdirect.bg/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 23 Apr 2024 21:19:28 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Security-Policy
frame-ancestors 'self'
Server
nginx
Etag
"2daeaa8b5f19f0bc209d976c02bd6acb51b00b0a"
X-Frame-Options
SAMEORIGIN
Content-Type
image/gif
Connection
keep-alive
Content-Length
43
X-Webim-Version
10.3.70
all-settings-ContactCenter.js
chatbot.dskbank.bg/x/js/v/
9 KB
10 KB
Script
General
Full URL
https://chatbot.dskbank.bg/x/js/v/all-settings-ContactCenter.js?10.3.66
Requested by
Host: chatbot.dskbank.bg
URL: https://chatbot.dskbank.bg/js/button.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
195.128.225.170 , Bulgaria, ASN31440 (DSK-AS, BG),
Reverse DNS
Software
nginx /
Resource Hash
e9cb12ec3d8439c855f67f0104316d9b3e9dff3674cda1e5d3175e94ef41a8ae
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://dskdirect.bg/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 23 Apr 2024 21:19:29 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Security-Policy
frame-ancestors 'self'
Last-Modified
Mon, 22 Apr 2024 23:30:18 GMT
Server
nginx
ETag
"6626f30a-252e"
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript; charset=utf-8
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
9518
ui-resources.php
chatbot.dskbank.bg/v/
548 KB
54 KB
Script
General
Full URL
https://chatbot.dskbank.bg/v/ui-resources.php?location=ContactCenter&mode=desktop&lang=bg&42e34326&callback=getWebimUIResourcesCallback
Requested by
Host: chatbot.dskbank.bg
URL: https://chatbot.dskbank.bg/js/button.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
195.128.225.170 , Bulgaria, ASN31440 (DSK-AS, BG),
Reverse DNS
Software
nginx /
Resource Hash
ae0e3b42d0d327ad54f382090d5fb55e4b9aa3f60352c921af2c0082f420c1f6

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://dskdirect.bg/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 23 Apr 2024 21:19:29 GMT
Content-Encoding
gzip
Last-Modified
Fri, 22 Mar 2024 11:11:31 GMT
Server
nginx
Transfer-Encoding
chunked
X-Cache
HIT
Content-Type
application/x-javascript; charset=utf-8
Vary
Accept-Encoding
Connection
keep-alive
get-online-status
chatbot.dskbank.bg/l/v/
122 B
551 B
Script
General
Full URL
https://chatbot.dskbank.bg/l/v/get-online-status?location=ContactCenter&callback=webimApplyOnlineStatusResponse
Requested by
Host: chatbot.dskbank.bg
URL: https://chatbot.dskbank.bg/js/button.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
195.128.225.170 , Bulgaria, ASN31440 (DSK-AS, BG),
Reverse DNS
Software
nginx /
Resource Hash
a8be3abb90c184493e9d9c1f3053c3b8a59bd32aca980a43553f90ebea541429
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://dskdirect.bg/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 23 Apr 2024 21:19:29 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Encoding
gzip
Content-Security-Policy
frame-ancestors 'self'
Server
nginx
Etag
W/"840fa59d5de814eae4209825d7cb12d6ea9edf09"
Transfer-Encoding
chunked
Vary
Accept-Encoding
Content-Type
application/x-javascript; charset=UTF-8
X-Frame-Options
SAMEORIGIN
Connection
keep-alive
X-Webim-Version
10.3.70
ui-icons_222222_256x240.png
chatbot.dskbank.bg/v/images/
4 KB
5 KB
Image
General
Full URL
https://chatbot.dskbank.bg/v/images/ui-icons_222222_256x240.png
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
195.128.225.170 , Bulgaria, ASN31440 (DSK-AS, BG),
Reverse DNS
Software
nginx /
Resource Hash
57adb0d65f4e91dacfee975d9574422bee7486c8a182d60133728c672f2cdbbc
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://dskdirect.bg/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 23 Apr 2024 21:19:29 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Security-Policy
frame-ancestors 'self'
Last-Modified
Fri, 22 Mar 2024 11:11:31 GMT
Server
nginx
ETag
"65fd6763-1111"
X-Frame-Options
SAMEORIGIN
Content-Type
image/png
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
4369
Ubuntu-Bold.ttf
chatbot.dskbank.bg/v/fonts/
238 KB
239 KB
Font
General
Full URL
https://chatbot.dskbank.bg/v/fonts/Ubuntu-Bold.ttf
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
195.128.225.170 , Bulgaria, ASN31440 (DSK-AS, BG),
Reverse DNS
Software
nginx /
Resource Hash
7e69b4f16e10da8a7248010ab10646fd2c6e51c736d8d8a706c6eba3d8960ccd

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://dskdirect.bg/
Origin
https://dskdirect.bg
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 23 Apr 2024 21:19:29 GMT
Last-Modified
Fri, 22 Mar 2024 11:11:31 GMT
Server
nginx
ETag
"65fd6763-3b810"
Access-Control-Allow-Methods
GET, POST, OPTIONS
Content-Type
application/octet-stream
Access-Control-Allow-Origin
*
Access-Control-Allow-Credentials
true
Connection
keep-alive
Accept-Ranges
bytes
Access-Control-Allow-Headers
DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
Content-Length
243728
Ubuntu.ttf
chatbot.dskbank.bg/v/fonts/
267 KB
267 KB
Font
General
Full URL
https://chatbot.dskbank.bg/v/fonts/Ubuntu.ttf
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
195.128.225.170 , Bulgaria, ASN31440 (DSK-AS, BG),
Reverse DNS
Software
nginx /
Resource Hash
12c988d5bae1fed3fd16f3d80d9912f7c86f553111625ed60e95f224f0d0ebf7

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://dskdirect.bg/
Origin
https://dskdirect.bg
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 23 Apr 2024 21:19:29 GMT
Last-Modified
Fri, 22 Mar 2024 11:11:31 GMT
Server
nginx
ETag
"65fd6763-42b50"
Access-Control-Allow-Methods
GET, POST, OPTIONS
Content-Type
application/octet-stream
Access-Control-Allow-Origin
*
Access-Control-Allow-Credentials
true
Connection
keep-alive
Accept-Ranges
bytes
Access-Control-Allow-Headers
DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
Content-Length
273232
cursor.png
chatbot.dskbank.bg/webim/images/
591 B
964 B
Image
General
Full URL
https://chatbot.dskbank.bg/webim/images/cursor.png
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
195.128.225.170 , Bulgaria, ASN31440 (DSK-AS, BG),
Reverse DNS
Software
nginx /
Resource Hash
a1fb1b429d644ad011e6bd98701d1951138d3f973bda19ce3411e1c1d65ef35e
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://dskdirect.bg/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 23 Apr 2024 21:19:29 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Security-Policy
frame-ancestors 'self'
Last-Modified
Fri, 22 Mar 2024 11:11:31 GMT
Server
nginx
ETag
"65fd6763-24f"
X-Frame-Options
SAMEORIGIN
Content-Type
image/png
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
591
dskbank_site_logo.png
chatbot.dskbank.bg//images/logo/
4 KB
5 KB
Image
General
Full URL
https://chatbot.dskbank.bg//images/logo/dskbank_site_logo.png
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
195.128.225.170 , Bulgaria, ASN31440 (DSK-AS, BG),
Reverse DNS
Software
nginx /
Resource Hash
558eefb7d82cfa816cb4595274dc0bbdd68eb460fe848169b99410b5c91033b7

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://dskdirect.bg/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 23 Apr 2024 21:19:29 GMT
Last-Modified
Fri, 22 Mar 2024 11:11:31 GMT
Server
nginx
Connection
keep-alive
Content-Length
4564
Content-Type
image/png
upload.png
chatbot.dskbank.bg/v/images/
5 KB
6 KB
Image
General
Full URL
https://chatbot.dskbank.bg/v/images/upload.png
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
195.128.225.170 , Bulgaria, ASN31440 (DSK-AS, BG),
Reverse DNS
Software
nginx /
Resource Hash
455f8ff96a7775e51c6766e041b6d94f324729236e4f11cee602d5374d4c70e6
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://dskdirect.bg/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 23 Apr 2024 21:19:29 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Security-Policy
frame-ancestors 'self'
Last-Modified
Fri, 22 Mar 2024 11:11:31 GMT
Server
nginx
ETag
"65fd6763-15e7"
X-Frame-Options
SAMEORIGIN
Content-Type
image/png
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
5607
default-department-logo.png
chatbot.dskbank.bg/v/images/
15 KB
15 KB
Image
General
Full URL
https://chatbot.dskbank.bg/v/images/default-department-logo.png
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
195.128.225.170 , Bulgaria, ASN31440 (DSK-AS, BG),
Reverse DNS
Software
nginx /
Resource Hash
a5b367cc08f01ae61da2109c04047ee7e218df860be597c35d4ca7e064fea63a
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://dskdirect.bg/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 23 Apr 2024 21:19:29 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Security-Policy
frame-ancestors 'self'
Last-Modified
Fri, 22 Mar 2024 11:11:31 GMT
Server
nginx
ETag
"65fd6763-3c77"
X-Frame-Options
SAMEORIGIN
Content-Type
image/png
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
15479
collect
www.google-analytics.com/
35 B
55 B
Image
General
Full URL
https://www.google-analytics.com/collect?v=1&_v=j101&a=360909701&t=event&ni=1&_s=2&dl=https%3A%2F%2Fdskdirect.bg%2Fpage%2Fdefault.aspx%3Fxml_id%3D%2Fbg-BG%2F.login&ul=de-de&de=UTF-8&dt=%D0%95%D0%BB%D0%B5%D0%BA%D1%82%D1%80%D0%BE%D0%BD%D0%BD%D0%BE%20%D0%B1%D0%B0%D0%BD%D0%BA%D0%B8%D1%80%D0%B0%D0%BD%D0%B5%20%D0%94%D0%A1%D0%9A%20%D0%94%D0%B8%D1%80%D0%B5%D0%BA%D1%82%20%D0%BE%D1%82%20%D0%91%D0%B0%D0%BD%D0%BA%D0%B0%20%D0%94%D0%A1%D0%9A&sd=24-bit&sr=1600x1200&vp=1600x1200&je=0&ec=webim&ea=offline-button&_u=KHBAgEABAAAAAGAAI~&jid=&gjid=&cid=21057888.1713907168&tid=UA-58707314-4&_gid=1455050877.1713907168&z=630648756
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.217.16.206 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra16s65-in-f14.1e100.net
Software
Golfe2 /
Resource Hash
8337212354871836e6763a41e615916c89bac5b3f1f0adf60ba43c7c806e1015
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://dskdirect.bg/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Tue, 23 Apr 2024 04:34:11 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
age
60318
content-type
image/gif
access-control-allow-origin
*
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
35
expires
Mon, 01 Jan 1990 00:00:00 GMT

Verdicts & Comments Add Verdict or Comment

Potentially malicious activity detected
Disclaimer: These verdicts should be used to detect potentially malicious websites, not as a final verdict!

urlscan

Phishing against: DSK Bank (Banking)

857 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| 1 object| dT_ object| dtrum object| dynatrace function| SetValidationCheckContainer function| SetValidationCheck function| SetCustomValidationError function| RemoveValidationRuleAndChangeAttrName function| RemoveValidationRule function| AddExistingValidationRule function| SetValidationForElementsInConteiner function| RemoveRequired number| STATFORMAMOUNT object| objLastContent object| objLastImage boolean| bHideLastPanel boolean| bGrayPlus function| ClearHighlight function| HilightMe function| changeLoginChannel function| changeLoginChannelOtp function| setLoginChannel function| setDtrum function| GetPageID function| openLastOpenedPagelet function| setLastOpenedPagelet function| showHideContent function| txtNormal function| txtFocus function| btnNormal function| btnOnFocus function| tdOnFocus function| tdNormal function| radioNormal function| radioOnFocus function| MySubmit function| MySubmitNoValidate function| NormalSubmit function| DisabledSubmitButton function| MyDisabledSubmit function| disabelButton function| disabelButtonRewrite function| MyDisabledSubmit_New function| NormalSubmit2 function| NormalSubmitNoValidate function| ExportSubmit function| OpenSmallWindow function| OpenBigWindow function| OpenNewWindowFilledWith function| CancelBubbleEvent function| SpecialHRef function| ReturnToOpener function| showHelper function| showHelpWindow function| BindAllInputControls function| BindInputToSpan function| BindCheckInputToSpan function| BindSelectInputToSpan function| UpdateBoundFieldValue function| UpdateBoundCheckFieldValue function| UpdateBoundSelectFieldValue object| OnSubmitOldBackoStyle function| CatchOnSubmitToValidate function| ValidateInputFields function| StringValidater function| CustomValidateLimit function| GetUserAgent function| CancelValidation function| DAISConvertToDate function| CCookies function| PreSubmitForm_Filters function| LesThen function| IsLessThan function| IsGreaterThan function| printInfo function| hideInfo function| showInfo function| getX function| getY function| IsBGNAccount function| IsBudgetAccount function| isBudgetIban function| isInteger function| stripCharsInBag function| daysInFebruary function| DaysArray function| CheckDateRaw function| CheckDate function| dateCompare function| NumberCompare function| string2date function| TrimString function| getIframe function| FillParentCtrl function| MakeWorking function| hideTooltip function| getPageLeft function| getPageTop function| StringValidaterPartial function| GetBICByIBAN function| GetBICByIBAN_MVC function| doSomeCustomValidation function| OnGetBICByIBANCompleted function| showHelperCustom function| fRoundNum function| IsGreaterOrEqualThan function| LessThan function| LessOrEqualThan function| RadioClear function| ContainsNegative function| setCookie function| getCookie function| GetCheckSum function| MyParseFloat function| GoBack function| CheckDirtyMoney function| CheckBurPosDeclDirtyMoney function| CheckStatForm function| NewWindowSubmit function| CalcMoney function| CalcInLeva function| getHttpUserAgent function| UpdateMonthPicker function| dais_fix_null function| And function| Or string| keyStr function| encode64 function| decode64 function| OnEnterDownCall function| UpdateCheckLimits function| setFieldChecked function| showBoxContent function| ResizeLeftColumn function| setCurrentTime function| EnableConnected function| ShowPhoneFields function| getPropVal function| SetErrorMsgValidationSpan function| StringIsNullOrEmpty function| ShowGeneralError function| HideGeneralError function| ToFloat function| InitHidenFieldBeforeChoosingFromRadioButtonOrCheckBox function| ValidationForInputElementFromCheckBoxOrRadioButtonOnClick function| ValidationForInputElementFromCheckBoxOrRadioButton function| InitHidenFieldRemoveValidationInThem function| ShowHideElementsOnChoosingFromRadioButtonOrCheckBoxWithValidationElementsOnClick function| dateFormat_ddMMyyyy function| DaisPrint function| cloneToEmptyObj function| getElementByAttributeAndValue function| isIE7 function| GenerateNewCaptcha function| setImgSrc function| ClearPagingData function| GetFormInputsAsKeyValuePair function| DownloadFileJS function| utf8ArrayToStr function| ParseAmountAndCCyToAmountWithCCY function| bindEvent function| extractBirthDate function| SubmitToIFrame function| fillValidationSummary function| fixAmountDecimalPointByAccountCCY function| formatNumber boolean| isDOM boolean| isIE4 boolean| isNS4 boolean| isDyn function| getRef function| getSty function| scrLoad function| scrCheckBuffer function| scrFileLoaded function| scrScrollBy function| scrThumbDown function| scrThumbMove function| scrThumbUp function| scrBarClick function| scrLayout function| scrSetup function| DHTMLScroller object| activeScr number| scrOffset undefined| winWidth undefined| winHeight number| scrFirstWidth string| STR_PB_BAE_HEADER string| STR_LIMIT_AMOUNT string| STR_LIMIT_PLMTS string| STR_LIMIT_AMOUNT_NOTIF string| STR_LIMIT_BAE string| STR_LIMIT_PERSONID string| STR_LIMIT_FINCENTER string| STR_LIMIT_BIN string| STR_LIMIT_ACCOUNT string| STR_LIMIT_ACCOUNT_F_CCY string| STR_LIMIT_PAYEE_NAME_F_CCY string| STR_LIMIT_CMN_NAME_F_CCY string| STR_LIMIT_PMT_CODE_F_CCY string| STR_LIMIT_CORR_BANK_F_CCY string| STR_LIMIT_DESCRIPTION_F_CCY string| STR_LIMIT_MFNUMBER string| STR_LIMIT_BRBANKCODE string| STR_LIMIT_DT_KT_NAME string| STR_LIMIT_BENEF string| STR_LIMIT_EGN string| STR_LIMIT_BULSTAT string| STR_LIMIT_BULSTAT_EGN_BOTH string| STR_LIMIT_TAXNUMBER string| STR_LIMIT_DATE string| STR_LIMIT_TEMPLATE_NAME string| STR_LIMIT_DESCRIPTIONS string| STR_LIMIT_NUMBER_STANDART string| STR_LIMIT_DECIMAL_STANDART string| STR_LIMIT_NUMBER_NOTZERO string| STR_LIMIT_DOCUMENT_TYPE string| STR_LIMIT_PARAGRAPH string| STR_LIMIT_BIN_PAYEE string| STR_LIMIT_DOCUMENT_NUMBER string| STR_LIMIT_SHNAME string| STR_LIMIT_SHNAME_DIRECT string| STR_EXPDAYS string| STR_LIMIT_10 string| STR_LIMIT_11 string| STR_LIMIT_7 string| STR_LIMIT_8 string| STR_LIMIT_6 string| STR_LIMIT_16 string| STR_LIMIT_25 string| STR_LIMIT_30 string| STR_LIMIT_35 string| STR_LIMIT_CYR_35 string| STR_LIMIT_40 string| STR_LIMIT_32 string| STR_LIMIT_60 string| STR_LIMIT_15 string| STR_LIMIT_17 string| STR_LIMIT_20 string| STR_LIMIT_35_OPTIONAL string| STR_LIMIT_105 string| STR_LIMIT_105_OPTIONAL string| STR_LIMIT_LATIN_35 string| STR_LIMIT_LATIN_105 string| STR_LIMIT_CYR_105 string| STR_LIMIT_CYR_105_OPTIONAL string| STR_LIMIT_LATIN_140 string| STR_LIMIT_LATIN_140_OPTIONAL string| STR_LIMIT_LATIN_35_OPTIONAL string| STR_LIMIT_CUSTOMERID string| STR_LIMIT_CVV2_OPTIONAL string| STR_LIMIT_ATLEAST_ONE string| STR_LIMIT_NUMBER_OPTIONAL string| STR_LIMIT_AMOUNT_OPTIONAL string| STR_LIMIT_IBAN string| STR_LIMIT_BIC string| STR_LIMIT_SWIFTN string| STR_LIMIT_SWIFT_FCCY string| STR_LIMIT_SWIFT_LATIN_35 string| STR_LIMIT_VALUE_DATE_F_CCY string| STR_LIMIT_120 string| STR_LIMIT_120_MULTILINE string| STR_LIMIT_128 string| STR_LIMIT_128_OPTIONAL string| STR_LIMIT_4 string| STR_LIMIT_HOUR string| STR_LIMIT_BNB_NUMBER string| STR_LIMIT_EMAIL string| STR_LIMIT_EMAIL_MANDATORY string| STR_LIMIT_EMAIL_LATIN string| STR_LIMIT_SPECIAL string| STR_LIMIT_SPECIAL_105 string| STR_LIMIT_LATIN_LETTERS_35 string| STR_LIMIT_PHONE string| STR_LIMIT_PHONE_OPTIONAL string| STR_LIMIT_PHONE_BILLPAYMENTS string| STR_LIMIT_MOBILE_CODE string| STR_LIMIT_MOBILE_PHONE string| STR_LIMIT_BNB_NUMBER_OBLIGATORY string| STR_LIMIT_NAME_ON_CARD string| STR_LIMIT_NOT_EMPTY_512 string| STR_LIMIT_NOT_EMPTY_1024 string| STR_LIMIT_NOT_EMPTY_256 string| STR_LIMIT_NOT_EMPTY string| STR_LIMIT_16_20 string| STR_LIMIT_13_19 string| STR_LIMIT_LATIN_60 string| STR_LIMIT_CVV2 string| STR_LIMIT_NUMBER2 string| STR_LIMIT_CARD string| STR_LIMIT_CARD_NUMBER string| STR_LIMIT_CARD_NUMBER_ALLOW_MASKED string| STR_LIMIT_CARD_NUMBER_ALLOW_MASKED_OPTIONAL string| STR_LIMIT_CARD_NUMBER_OPTIONAL string| STR_LIMIT_256 string| STR_LIMIT_256_OPTIONAL string| STR_LIMIT_255_OPTIONAL string| STR_LIMIT_255 string| STR_LIMIT_PHONE_OPTIONAL_EXT string| STR_LIMIT_6_OPTIONAL string| STR_LIMIT_6_MAND string| STR_LIMIT_50 string| STR_LIMIT_DEVICE_TID string| STR_LIMIT_STR_16 string| STR_LIMIT_NUM_LET_50 string| STR_LIMIT_NUM_LET_50_OPTIONAL string| STR_LIMIT_NUM_LET_256 string| STR_LIMIT_NUM_LET_256_OPTIONAL string| STR_LIMIT_STR_LATIN_NUM_16 string| STR_LIMIT_RGB_COLOR string| STR_LIMIT_WORKING_TIME_OPTIONAL string| STR_LIMIT_USERNAME_DIRECT string| STR_LIMIT_GPS_COORDINATES string| STR_LIMIT_CBA string| STR_LIMIT_CBA_PREF string| STR_PIC string| STR_ATLEAST_ONE_NUMBER_AND_ONE_LETTER_BOTH_CASES function| CheckEGN function| CheckSWIFT function| CheckTaxNumber function| CheckBULSTAT_9 function| CheckBULSTAT_13 function| CheckBULSTAT function| CheckAccountNumber function| CheckBIN function| Convert2BISERASymbols function| checkForBisera function| checkForBiseraByID function| checkForSWIFT function| checkemail function| CheckIBANInternational function| CheckIBAN function| DAISModule function| checkForBiseraNew object| Behaviour function| getAllChildren function| keyb_show function| RegisterMyBehaviour function| Sys$IDisposable$dispose function| Sys$StringBuilder$append function| Sys$StringBuilder$appendLine function| Sys$StringBuilder$clear function| Sys$StringBuilder$isEmpty function| Sys$StringBuilder$toString function| Sys$CancelEventArgs$get_cancel function| Sys$CancelEventArgs$set_cancel function| Sys$_Debug$_appendConsole function| Sys$_Debug$_appendTrace function| Sys$_Debug$assert function| Sys$_Debug$clearTrace function| Sys$_Debug$fail function| Sys$_Debug$trace function| Sys$_Debug$traceDump function| Sys$_Debug$_traceDump function| Sys$Enum$parse function| Sys$Enum$toString function| Sys$CultureInfo$_getDateTimeFormats function| Sys$CultureInfo$_getIndex function| Sys$CultureInfo$_getMonthIndex function| Sys$CultureInfo$_getAbbrMonthIndex function| Sys$CultureInfo$_getDayIndex function| Sys$CultureInfo$_getAbbrDayIndex function| Sys$CultureInfo$_toUpperArray function| Sys$CultureInfo$_toUpper function| Sys$EventHandlerList$addHandler function| Sys$EventHandlerList$removeHandler function| Sys$EventHandlerList$getHandler function| Sys$EventHandlerList$_getEvent function| Sys$CommandEventArgs$get_commandName function| Sys$CommandEventArgs$get_commandArgument function| Sys$CommandEventArgs$get_commandSource function| Sys$INotifyPropertyChange$add_propertyChanged function| Sys$INotifyPropertyChange$remove_propertyChanged function| Sys$PropertyChangedEventArgs$get_propertyName function| Sys$INotifyDisposing$add_disposing function| Sys$INotifyDisposing$remove_disposing function| Sys$Component$get_events function| Sys$Component$get_id function| Sys$Component$set_id function| Sys$Component$get_isInitialized function| Sys$Component$get_isUpdating function| Sys$Component$add_disposing function| Sys$Component$remove_disposing function| Sys$Component$add_propertyChanged function| Sys$Component$remove_propertyChanged function| Sys$Component$beginUpdate function| Sys$Component$dispose function| Sys$Component$endUpdate function| Sys$Component$initialize function| Sys$Component$raisePropertyChanged function| Sys$Component$updated function| Sys$Component$_setProperties function| Sys$Component$_setReferences function| $create function| Sys$UI$DomEvent$preventDefault function| Sys$UI$DomEvent$stopPropagation function| $addHandler function| $addHandlers function| $clearHandlers function| $removeHandler function| $get function| Sys$IContainer$addComponent function| Sys$IContainer$removeComponent function| Sys$IContainer$findComponent function| Sys$IContainer$getComponents function| Sys$ApplicationLoadEventArgs$get_components function| Sys$ApplicationLoadEventArgs$get_isPartialLoad function| Sys$_Application$get_isCreatingComponents function| Sys$_Application$get_isDisposing function| Sys$_Application$add_init function| Sys$_Application$remove_init function| Sys$_Application$add_load function| Sys$_Application$remove_load function| Sys$_Application$add_unload function| Sys$_Application$remove_unload function| Sys$_Application$addComponent function| Sys$_Application$beginCreateComponents function| Sys$_Application$dispose function| Sys$_Application$disposeElement function| Sys$_Application$endCreateComponents function| Sys$_Application$findComponent function| Sys$_Application$getComponents function| Sys$_Application$initialize function| Sys$_Application$notifyScriptLoaded function| Sys$_Application$registerDisposableObject function| Sys$_Application$raiseLoad function| Sys$_Application$removeComponent function| Sys$_Application$unregisterDisposableObject function| Sys$_Application$_addComponentToSecondPass function| Sys$_Application$_disposeComponents function| Sys$_Application$_disposeElementInternal function| Sys$_Application$_doInitialize function| Sys$_Application$_loadHandler function| Sys$_Application$_raiseInit function| Sys$_Application$_unloadHandler function| $find function| Sys$UI$Behavior$get_element function| Sys$UI$Behavior$get_id function| Sys$UI$Behavior$get_name function| Sys$UI$Behavior$set_name function| Sys$UI$Behavior$initialize function| Sys$UI$Behavior$dispose function| Sys$UI$Control$get_element function| Sys$UI$Control$get_id function| Sys$UI$Control$set_id function| Sys$UI$Control$get_parent function| Sys$UI$Control$set_parent function| Sys$UI$Control$get_role function| Sys$UI$Control$get_visibilityMode function| Sys$UI$Control$set_visibilityMode function| Sys$UI$Control$get_visible function| Sys$UI$Control$set_visible function| Sys$UI$Control$addCssClass function| Sys$UI$Control$dispose function| Sys$UI$Control$onBubbleEvent function| Sys$UI$Control$raiseBubbleEvent function| Sys$UI$Control$_raiseBubbleEvent function| Sys$UI$Control$removeCssClass function| Sys$UI$Control$toggleCssClass function| Sys$HistoryEventArgs$get_state function| Sys$Net$WebRequestExecutor$get_webRequest function| Sys$Net$WebRequestExecutor$_set_webRequest function| Sys$Net$WebRequestExecutor$get_started function| Sys$Net$WebRequestExecutor$get_responseAvailable function| Sys$Net$WebRequestExecutor$get_timedOut function| Sys$Net$WebRequestExecutor$get_aborted function| Sys$Net$WebRequestExecutor$get_responseData function| Sys$Net$WebRequestExecutor$get_statusCode function| Sys$Net$WebRequestExecutor$get_statusText function| Sys$Net$WebRequestExecutor$get_xml function| Sys$Net$WebRequestExecutor$get_object function| Sys$Net$WebRequestExecutor$executeRequest function| Sys$Net$WebRequestExecutor$abort function| Sys$Net$WebRequestExecutor$getResponseHeader function| Sys$Net$WebRequestExecutor$getAllResponseHeaders function| Sys$Net$XMLHttpExecutor$get_timedOut function| Sys$Net$XMLHttpExecutor$get_started function| Sys$Net$XMLHttpExecutor$get_responseAvailable function| Sys$Net$XMLHttpExecutor$get_aborted function| Sys$Net$XMLHttpExecutor$executeRequest function| Sys$Net$XMLHttpExecutor$getResponseHeader function| Sys$Net$XMLHttpExecutor$getAllResponseHeaders function| Sys$Net$XMLHttpExecutor$get_responseData function| Sys$Net$XMLHttpExecutor$get_statusCode function| Sys$Net$XMLHttpExecutor$get_statusText function| Sys$Net$XMLHttpExecutor$get_xml function| Sys$Net$XMLHttpExecutor$abort function| Sys$Net$_WebRequestManager$add_invokingRequest function| Sys$Net$_WebRequestManager$remove_invokingRequest function| Sys$Net$_WebRequestManager$add_completedRequest function| Sys$Net$_WebRequestManager$remove_completedRequest function| Sys$Net$_WebRequestManager$_get_eventHandlerList function| Sys$Net$_WebRequestManager$get_defaultTimeout function| Sys$Net$_WebRequestManager$set_defaultTimeout function| Sys$Net$_WebRequestManager$get_defaultExecutorType function| Sys$Net$_WebRequestManager$set_defaultExecutorType function| Sys$Net$_WebRequestManager$executeRequest function| Sys$Net$NetworkRequestEventArgs$get_webRequest function| Sys$Net$WebRequest$add_completed function| Sys$Net$WebRequest$remove_completed function| Sys$Net$WebRequest$completed function| Sys$Net$WebRequest$_get_eventHandlerList function| Sys$Net$WebRequest$get_url function| Sys$Net$WebRequest$set_url function| Sys$Net$WebRequest$get_headers function| Sys$Net$WebRequest$get_httpVerb function| Sys$Net$WebRequest$set_httpVerb function| Sys$Net$WebRequest$get_body function| Sys$Net$WebRequest$set_body function| Sys$Net$WebRequest$get_userContext function| Sys$Net$WebRequest$set_userContext function| Sys$Net$WebRequest$get_executor function| Sys$Net$WebRequest$set_executor function| Sys$Net$WebRequest$get_timeout function| Sys$Net$WebRequest$set_timeout function| Sys$Net$WebRequest$getResolvedUrl function| Sys$Net$WebRequest$invoke function| Sys$Net$WebServiceProxy$get_timeout function| Sys$Net$WebServiceProxy$set_timeout function| Sys$Net$WebServiceProxy$get_defaultUserContext function| Sys$Net$WebServiceProxy$set_defaultUserContext function| Sys$Net$WebServiceProxy$get_defaultSucceededCallback function| Sys$Net$WebServiceProxy$set_defaultSucceededCallback function| Sys$Net$WebServiceProxy$get_defaultFailedCallback function| Sys$Net$WebServiceProxy$set_defaultFailedCallback function| Sys$Net$WebServiceProxy$get_path function| Sys$Net$WebServiceProxy$set_path function| Sys$Net$WebServiceProxy$_invoke function| Sys$Net$WebServiceError$get_timedOut function| Sys$Net$WebServiceError$get_statusCode function| Sys$Net$WebServiceError$get_message function| Sys$Net$WebServiceError$get_stackTrace function| Sys$Net$WebServiceError$get_exceptionType function| Sys$Services$_ProfileService$get_defaultLoadCompletedCallback function| Sys$Services$_ProfileService$set_defaultLoadCompletedCallback function| Sys$Services$_ProfileService$get_defaultSaveCompletedCallback function| Sys$Services$_ProfileService$set_defaultSaveCompletedCallback function| Sys$Services$_ProfileService$get_path function| Sys$Services$_ProfileService$load function| Sys$Services$_ProfileService$save function| Sys$Services$_ProfileService$_clonePropertyNames function| Sys$Services$_ProfileService$_flattenProperties function| Sys$Services$_ProfileService$_get_path function| Sys$Services$_ProfileService$_onLoadComplete function| Sys$Services$_ProfileService$_onLoadFailed function| Sys$Services$_ProfileService$_onSaveComplete function| Sys$Services$_ProfileService$_onSaveFailed function| Sys$Services$_ProfileService$_unflattenProperties function| Sys$Services$_AuthenticationService$get_defaultLoginCompletedCallback function| Sys$Services$_AuthenticationService$set_defaultLoginCompletedCallback function| Sys$Services$_AuthenticationService$get_defaultLogoutCompletedCallback function| Sys$Services$_AuthenticationService$set_defaultLogoutCompletedCallback function| Sys$Services$_AuthenticationService$get_isLoggedIn function| Sys$Services$_AuthenticationService$get_path function| Sys$Services$_AuthenticationService$login function| Sys$Services$_AuthenticationService$logout function| Sys$Services$_AuthenticationService$_get_path function| Sys$Services$_AuthenticationService$_onLoginComplete function| Sys$Services$_AuthenticationService$_onLoginFailed function| Sys$Services$_AuthenticationService$_onLogoutComplete function| Sys$Services$_AuthenticationService$_onLogoutFailed function| Sys$Services$_AuthenticationService$_setAuthenticated function| Sys$Services$_RoleService$get_defaultLoadCompletedCallback function| Sys$Services$_RoleService$set_defaultLoadCompletedCallback function| Sys$Services$_RoleService$get_path function| Sys$Services$_RoleService$get_roles function| Sys$Services$_RoleService$isUserInRole function| Sys$Services$_RoleService$load function| Sys$Services$_RoleService$_get_path function| Sys$Services$_RoleService$_get_rolesIndex function| Sys$Services$_RoleService$_onLoadComplete function| Sys$Services$_RoleService$_onLoadFailed function| registerKOExtensions function| selectedPickerClear function| selectedPicker function| onLoadGadgetError function| fillValidatioSumarry function| fillValidatioSumarryFromString function| fillPaymentsValidationSummary undefined| timeoutID undefined| hideTimeoutID object| helpContent function| ShowHelpTooltip function| onShowHelpContentSuccess function| onShowHelpContentError function| tooltip_OnMouseOver function| tooltip_OnMouseOut function| getSettings function| helpLink_OnClick function| helpLink_OnMouseOver function| helpLink_OnMouseOut function| showTooltip function| HideTooltip2 function| HandleHelpWithHelpSite function| HandleHelpWithoutHelpSite function| setActiveClass function| Button function| ActionRow function| ListViewItem function| ContextMenuButton function| createListViewItem function| DashboardWidget function| CarouselItem function| Carousel object| ModalMaster function| ModalBodyFromSelector function| ModalBody function| Modal function| DatalistBody function| Datalist function| DatalistMultiple function| boxFormSection function| popup function| popnamematch object| WidgetsDragNDrop function| ProcessCampaignClosure function| RemindMeForCampaign function| HideCampaignDiv function| SendMessageForCampaign function| ProcessActionButton function| MakeRequestToMVC function| selected function| closeHandler function| showCalendar function| embed function| loadreadystatechange function| svg4everybody function| getSVGAncestor function| SessionExpireServices function| SessionExpirePopup object| SessionCountdown function| $ function| jQuery function| Calendar object| calendar function| StatFormClass function| DirtyMoneyClass function| Type object| Sys object| _events object| ko object| ErrorType object| PopupMaster object| dais function| Decimal string| STR_INCORRECT_FORMAT string| STR_DATE_FORMAT string| STR_AMOUNT_FORMAT_DESC string| STR_AMOUNT_RESTRICTION string| STR_YES string| STR_NO string| STR_LOADING string| STR_INVALID_NUM_MVTS string| STR_AT_LEAST_1_ACC string| STR_ONLY_1_ACC string| STR_ONLY_1_CNTR string| STR_ONLY_1_TEMPL string| STR_MUST_SEL_BAE string| STR_ONLY_1_TYPE string| STR_ONLY_1_PRVD string| STR_ONLY_1_SRVC string| STR_ONLY_1_TRMNL string| STR_ONLY_1_FUND string| STR_MUST_SEL_WDAY string| STR_MUST_SEL_MDAY string| STR_SAME_BAES string| STR_ORDER_100000_WARN string| STR_INV_NOTIF_NAME string| STR_INV_SUBSCR_NAME string| STR_INV_NOTIF_FROM_AMT string| STR_INV_NOTIF_TO_AMT string| strLang string| STR_RINGS string| STR_BISERA_CHECK string| STR_NO_CAPICOM string| STR_CONFIRM string| STR_FOREIGN_CORRBANK string| STR_FOREIGN_PAYEEBANK string| STR_INTERNAL_FOREIGN string| STR_EXPENSES string| STR_DIRTYMONEY string| STR_DIRTYMONEY_STOP string| STR_DIRTYMONEY_OTHER_VALIDATE string| STR_NO_DAYS_CHOSEN string| STR_NO_MONTHS_CHOSEN string| STR_NO_NUMBER_CHOSEN string| STR_NO_ACC_CHOSEN string| STR_ONLY_ONE_ACCEPTED string| STR_NOTBGN_ACCOUNT string| STR_NOTBUDGET_ACCOUNT string| STR_NOTBGN_ACCOUNT_PR string| STR_WRONG_ACCOUNTS string| STR_WRONG_LIMIT string| STR_NO_CERTIFICATE string| STR_SAME_ACCOUNTS string| STR_NOT_SАME_ACCOUNTS string| STR_DIF_ACCOUNTS string| STR_SIGN_OK string| STR_SIGN_NOTOK string| STR_SIGN_OK_ASSETS string| STR_SIGN_NOTOK_ASSETS string| STR_SIGN_NOTOK_DOCUMENTS string| STR_SIGN_OK_DOCUMENTS string| STR_DATE_DAY string| STR_DATE_MONTH string| STR_DATE_YEAR string| STR_DATE_AND string| STR_DATE_WRONG_PERIOD string| STR_SIGN_CAPICOM string| STR_SIGN_CNTSIGN string| STR_MUST_SEL_BIC string| STR_PASSWORD_LENGTH string| STR_USERNAME_LENGTH string| STR_UNIV_FEES_EGN string| STR_UNIV_FEES_FNUMBER string| STR_UNIV_CHOOSE string| STR_DATE_WRONG_UNIDATA string| STR_IDENTITY string| STR_IDENTITY2 string| STR_GLOBUL_NO_AMOUNT string| STR_GLOBUL_HAVE_AMOUNT string| STR_GLOBUL_LESS_AMOUNT string| STR_GLOBUL_MUCH_AMOUNT string| STR_GLOBUL_MUST_CHECK string| STR_SIGN_OK_MULT string| STR_SIGN_NOTOK_MULT string| STR_NO_RATE_AVAILABLE string| STR_RANGE_BETWEEN string| STR_STAT_FORM_COUNTRY string| STR_INCORRECT_FORMAT_LATIN string| STR_SWIFT_INDIVIDUAL_LIMIT string| STR_PLEASE_SELECT_VALUE string| STR_SIGN_LOAN_OK string| STR_SIGN_LOAN_NOTOK string| STR_UNVALID_PASSWORD string| STR_MUST_NOT_EXIST_IN string| STR_PLEASE_CONFIRM string| STR_TD_ACCEPT_CMN_COND string| STR_PLEASE_WAIT string| STR_TD_ACCEPT_TERMS_NEW_ACC string| STR_INCORRECT_ID_NUMBER string| STR_MAX_AMOUNT string| STR_MAX_PARTIAL_AMOUNT string| STR_EXACT_AMOUNT string| STR_HASTODAY_TRANSACTION string| STR_LOAN_AMOUNT_NULL string| STR_CHOOSE_FILE string| STR_CHOOSE_SERVICE string| STR_CHOOSE_INSURER string| STR_CHOOSE_MUNICIPALITY string| ID_STR_SUBSCRIPTION_COMFIRM_DEL string| STR_INCORRECT_PARTIAL_AMOUNT string| STR_SWIFT_CHECK string| STR_INCORRECT_INPUTS_DEFAULT_MSG string| STR_ERROR string| STR_SESSION_EXPRED string| STR_3DISSUE_VALIDATION string| STR_ASSETS_DATEX string| STR_INCORRECT_CARDHOLDER string| STR_ERR_IBAN_BAE string| ID_STR_REQUIRED_FIELD string| ID_STR_SELECT_LIABILITY string| STR_INCORRECT_DEPOSIT_AMOUNT string| ID_STR_CERT_INVALID string| ID_STR_GADGET_EXTENDED string| ID_STR_GADGET_REMOVE string| ID_STR_GADGET_MINIMIZE string| ID_STR_GADGET_MAXIMIZE string| ID_STR_GADGET_SETTINGS string| ID_STR_GADGET_SETTINGS_CLOSE string| ID_STR_GADGET_REFRESH string| ID_STR_SELECT_DAY string| ID_STR_DAY_NOTIN_PERIOD string| ID_STR_START_DT_ONEYEAR string| ID_STR_START_END_DATE string| ID_STR_PLACE_WIDGET_HERE string| ID_STR_NEW_PASS_HELP_TEXT string| ID_STR_DOWNLOAD_FILE_ERROR string| ID_STR_CONFIRM string| ID_STR_DELETE string| ID_STR_COMCHECK_SUCCESS string| ID_STR_COMCHECK_FAIL string| ID_STR_CERTCHECK_SUCCESS string| ID_STR_CERTCHECK_FAIL string| ID_STR_PAST_DATE_MSG string| ID_STR_REQUIRED_CALENDAR_DATE_MSG string| ID_STR_HIDE string| ID_STR_BISS_MISSING_OR_NOT_INSTALLED string| ID_STR_BISS_CHOOSING_CERTIFICATE_FAILED string| ID_STR_ERROR_LOADING_ACCOUNTS string| STR_PERIOD_FROM string| STR_PERIOD_TO string| STR_FOR_MONTH string| STR_FROM_BEGINNING_OF string| STR_SCA_REPORT_MODAL_TITLE string| STR_SCA_MODAL_TITLE string| STR_EXB_TO_DSK_MODAL_TITLE string| STR_SHOWN_TOP_N_RES_LEADING string| STR_SHOWN_TOP_N_RES_TRAILING string| STR_SESSIONCOUNTDOWN_EXPIRINGSESSION string| STR_SESSIONCOUNTDOWN_EXTEND string| STR_SESSIONCOUNTDOWN_YES string| STR_SESSIONCOUNTDOWN_NO object| CookieControl function| __uspapi function| addUspapiLocatorFrame function| __handleUspapiMessage function| propagateIABStub object| Cookiebot object| dataLayer object| CookieConsent number| CB_jQueryHoldReadyStarted object| CookiebotDialog object| CookieConsentDialog number| h undefined| sheet object| homeCurrencyUtils string| apikey string| GoogleAnalyticsObject function| ga function| fbq function| _fbq number| google_conversion_id undefined| google_custom_params boolean| google_remarketing_only object| smartappbanner object| __dcid function| GoToResetPage number| CB_OnTagsExecuted_Processed function| showCookieBanner function| hideCookieBanner function| toggleCookieDetails function| handleCookieConsent number| cookieBannerSliderPos object| $rows object| __Cascade string| prop object| google_tag_data object| gaplugins object| gaGlobal object| gaData object| google_tag_manager function| onYouTubeIframeAPIReady object| a object| chatLocationData object| webim function| webimJQuery object| appleBusinessChat undefined| _ boolean| webimInitialized object| jQuery112408223864990298984 function| webimStartChatSimple object| getWebimUIResourcesCallback object| webimApplyOnlineStatusResponse function| addEventListenerBase

7 Cookies

Domain/Path Name / Value
dsk-smart.com/ Name: PHPSESSID
Value: a8781a1ee08daff45eda16f638e74f6b
dskdirect.bg/ Name: DAIS_user_guid
Value: 673e02e541ad4027a2c48e491f80a05c
.dskdirect.bg/ Name: _gid
Value: GA1.2.1455050877.1713907168
.dskdirect.bg/ Name: _gat
Value: 1
.dskdirect.bg/ Name: _fbp
Value: fb.1.1713907167911.631788846
.dskdirect.bg/ Name: _ga
Value: GA1.1.21057888.1713907168
.dskdirect.bg/ Name: _ga_GFFXM7G61T
Value: GS1.1.1713907167.1.0.1713907167.0.0.0

2 Console Messages

Source Level URL
Text
security error URL: https://dsk-smart.com/e48735b9e26f3452d86ce86d4cb4eb08/lgn.php(Line 14)
Message:
X-Frame-Options may only be set via an HTTP header sent along with a document. It may not be set inside <meta>.
other warning URL: https://connect.facebook.net/signals/config/512816242575812?v=2.9.154&r=stable&domain=dskdirect.bg&hme=c3a545c63044e8e9102d4f32d84a1137594d024f28e801d670bc76dc5c075575&ex_m=67%2C112%2C99%2C103%2C58%2C3%2C93%2C66%2C15%2C91%2C84%2C49%2C51%2C158%2C161%2C172%2C168%2C169%2C171%2C28%2C94%2C50%2C73%2C170%2C153%2C156%2C165%2C166%2C173%2C121%2C14%2C48%2C178%2C177%2C123%2C17%2C33%2C38%2C1%2C41%2C62%2C63%2C64%2C68%2C88%2C16%2C13%2C90%2C87%2C86%2C100%2C102%2C37%2C101%2C29%2C25%2C154%2C157%2C130%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C54%2C59%2C61%2C71%2C95%2C26%2C72%2C8%2C7%2C76%2C46%2C20%2C97%2C96%2C9%2C19%2C18%2C81%2C53%2C79%2C32%2C70%2C0%2C89%2C31%2C78%2C83%2C45%2C44%2C82%2C36%2C4%2C85%2C77%2C42%2C39%2C34%2C80%2C2%2C35%2C60%2C40%2C98%2C43%2C75%2C65%2C104%2C57%2C56%2C30%2C92%2C55%2C52%2C47%2C74%2C69%2C23%2C105(Line 107)
Message:
Unrecognized feature: 'attribution-reporting'.

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

chatbot.dskbank.bg
connect.facebook.net
consent.cookiebot.com
consentcdn.cookiebot.com
dsk-smart.com
dskdirect.bg
href.li
imgsct.cookiebot.com
region1.google-analytics.com
seal.digicert.com
stats.g.doubleclick.net
www.facebook.com
www.google-analytics.com
www.googleadservices.com
www.googletagmanager.com
142.250.185.162
172.217.16.206
192.0.78.27
195.128.225.170
195.128.225.81
2001:4860:4802:32::36
2a00:1450:4001:803::200e
2a00:1450:4001:828::2008
2a00:1450:400c:c07::9b
2a02:26f0:3500:886::f09
2a02:26f0:480:d::210:f150
2a03:2880:f084:d:face:b00c:0:3
2a03:2880:f177:83:face:b00c:0:25de
63.33.186.64
91.215.85.79
01e9582655224c83e6c075f44b7eecb135e108b6ad2150bf6f78a0a77c4ad5e0
0e3bc0ec0269a5201ee96b28118478d690189840798c2f80dedf259a06a2c535
105b8dc398e341715d4afe1f00b0f198b27efd0fe0fd1e12c30184320dddfaf8
12c988d5bae1fed3fd16f3d80d9912f7c86f553111625ed60e95f224f0d0ebf7
140faf29b7b05165e50349653b1fbe565ecc333a9271ee6610283164314c0720
16ed62095438aefff7356719c8d6e9bda33df7982946c0a23dcd88359ca89acc
1cffc2b3146584685cd72751d7f28aa030ab9ae2f1bc78f2c27909f8d8287b26
1daa4277916dd050fb98fe61a6d1f584871d477094885219c4ea900ee7fc07a8
2e78d63456044d0f0ff0d54e54b186e93ef51d6c1c8c215e50fae257e7bff65e
314f1d6b14a7b96b50dbb5c2ca3a9badbd06be05fbe8d69bf40e99b958a078b9
3acc63602f1615fe60d446417b7367f6bf6a2b70e8fc4616a44c758aab099290
3fb9f3aab11f2256a128462e6b706d0e5eddf6a4bfe9a54992df0adfebbd107c
455f8ff96a7775e51c6766e041b6d94f324729236e4f11cee602d5374d4c70e6
4dc2784d1bf184b593dd4d447f1037407dbbf62d5ad04d730636513b57a067bd
4ef5f864f89db7feaaaa5332c0a99d76076af49fef488806541ca2561e4cb379
556dbd4447b2f9e872db058bdc0cc11b1f24b1d9fdabaf3d6c5e2a0f96ca9131
558eefb7d82cfa816cb4595274dc0bbdd68eb460fe848169b99410b5c91033b7
57adb0d65f4e91dacfee975d9574422bee7486c8a182d60133728c672f2cdbbc
59112ed4801f8c7528bb2cb4aecd536dd4b480e89a39eadecf61fc6fa4c4a148
650a0b84ba541c45be3f7c48179b29a719b2f9c1c53887eb8134725396966389
6adc3d4c1056996e4e8b765a62604c78b1f867cceb3b15d0b9bedb7c4857f992
6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
6cf6afec2e7650ad96d863bbc7f207338b7ba6482375856c92c83ad1424dfab3
6dec01698bd7318ccee3dae6e824f02ff358d309dbe5a97f21b70a726c903421
6e39b97f6a4a10170c83f5e6292261d586eb9de251b6d01c999e115b46b54499
7a9d2e26c43294bfc2f43d7c8de599e8ebdb1e930dec633e62c58293986a50b6
7e69b4f16e10da8a7248010ab10646fd2c6e51c736d8d8a706c6eba3d8960ccd
8034be818e5d0fcf5e15be19e1be9aba974bc6de1d27efa34f6e321af0df891f
81f277888d1ee510668666fb819bcf637e488b613dac15cf78cbe9d1ac41658c
82fd8904adc762af95d6b854b4edfa31417d0c4b4c5fbf8591edf920b7374ea9
8337212354871836e6763a41e615916c89bac5b3f1f0adf60ba43c7c806e1015
885ba059f6960be2f0c3f240641c2935c88401fe000b1c11db9074650fd4c216
91f35f045fa3e92a69570d8f3351f04b6122baa607273166176002c5575163dc
965f7b42bac203b84a6c764897e790368ea78ae444e6701b2a655ff4665e4619
9b2f279b6a4ae552ed4ac813ac4960f95871d570c155d1e1c8e4a3ea135aca0f
a1fb1b429d644ad011e6bd98701d1951138d3f973bda19ce3411e1c1d65ef35e
a5b367cc08f01ae61da2109c04047ee7e218df860be597c35d4ca7e064fea63a
a8be3abb90c184493e9d9c1f3053c3b8a59bd32aca980a43553f90ebea541429
aad95adbcaca39c581dde3c9eee03208f02b7236a7ff6f5ef5f694970dd1f6d8
ae0e3b42d0d327ad54f382090d5fb55e4b9aa3f60352c921af2c0082f420c1f6
b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b
b6fb3abc677a66e3a6575b2dbaec9950f8d8630e26922f33094afdeaba7f004e
c6e87aa4d892e27dfebf972f5b162c4511fa46c05b34ee7a351c97b795fd1603
cbb2798339cca2d53cbdb4677bc63da5a67f1166b0d99f089de75356a5d86eda
cd3cd7578a4c4ef7d1b77f8849eb45fe3a6bbb3214c0e70eed55dee46a0303e9
d3ee501294d1225894748b9c70455957ac2abe06f3f8c55d7d678bbb8ea563aa
db923b9dfc974938937a074b4791203f9d0b381674aecfd934a3fca95583f816
dc6833e1a616b4acb13f07b2cd78ded3e10fd6159b76ad4c567896ccf2c6c263
dda4c5b1dddd62a829fc73f678a8902007c8c8a209b2ea0fc7f59331b0115c2b
de36e50194320a7d3ef1ace9bd34a875a8bd458b253c061979dd628e9bf49afd
e2b5c25dc2b377ca4e7e78271710f6eed22d811ca90c588820236556d2375770
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
e9cb12ec3d8439c855f67f0104316d9b3e9dff3674cda1e5d3175e94ef41a8ae
faa57da39d66803cdb67d6f8744006d5d9adeea10d363e23070fb2d46f0f0187