45-88-109-25.cprapid.com Open in urlscan Pro
45.88.109.25  Malicious Activity! Public Scan

URL: http://45-88-109-25.cprapid.com/elenco/credit/
Submission: On March 20 via automatic, source phishtank — Scanned from DE

Summary

This website contacted 14 IPs in 3 countries across 9 domains to perform 93 HTTP transactions. The main IP is 45.88.109.25, located in Germany and belongs to SYNLINQ synlinq.de, DE. The main domain is 45-88-109-25.cprapid.com.
This is the only time 45-88-109-25.cprapid.com was scanned on urlscan.io!

urlscan.io Verdict: Potentially Malicious

Targeting these brands: Credit Agricole (Banking)

Domain & IP information

IP Address AS Autonomous System
2 45.88.109.25 44486 (SYNLINQ s...)
40 217.27.64.14 20746 (ASN-IDC T...)
2 2a00:1450:400... 15169 (GOOGLE)
14 15.160.73.215 16509 (AMAZON-02)
9 2a03:2880:f08... 32934 (FACEBOOK)
2 2a00:1450:400... 15169 (GOOGLE)
2 91.240.166.115 28791 (ASN-CREVA...)
4 2a00:1450:400... 15169 (GOOGLE)
1 217.27.64.53 20746 (ASN-IDC T...)
1 2 142.250.185.70 15169 (GOOGLE)
1 2a00:1450:400... 15169 (GOOGLE)
1 2a00:1450:400... 15169 (GOOGLE)
4 2a03:2880:f17... 32934 (FACEBOOK)
93 14
Apex Domain
Subdomains
Transfer
57 credit-agricole.it
static.credit-agricole.it
www.credit-agricole.it
mutui.credit-agricole.it
nowbanking.credit-agricole.it
tag.credit-agricole.it
conti.credit-agricole.it Failed
3 MB
9 facebook.net
connect.facebook.net — Cisco Umbrella Rank: 251
183 KB
4 facebook.com
www.facebook.com — Cisco Umbrella Rank: 98
450 B
4 gstatic.com
fonts.gstatic.com
101 KB
3 doubleclick.net
10014963.fls.doubleclick.net
td.doubleclick.net — Cisco Umbrella Rank: 1140
2 KB
2 googletagmanager.com
www.googletagmanager.com — Cisco Umbrella Rank: 114
190 KB
2 googleapis.com
fonts.googleapis.com — Cisco Umbrella Rank: 110
2 KB
2 cprapid.com
45-88-109-25.cprapid.com
1 MB
1 google.com
adservice.google.com — Cisco Umbrella Rank: 190
401 B
93 9
Domain Requested by
40 static.credit-agricole.it 45-88-109-25.cprapid.com
static.credit-agricole.it
12 www.credit-agricole.it 45-88-109-25.cprapid.com
9 connect.facebook.net 45-88-109-25.cprapid.com
connect.facebook.net
10014963.fls.doubleclick.net
4 www.facebook.com 45-88-109-25.cprapid.com
10014963.fls.doubleclick.net
4 fonts.gstatic.com fonts.googleapis.com
2 10014963.fls.doubleclick.net 1 redirects 45-88-109-25.cprapid.com
2 nowbanking.credit-agricole.it 45-88-109-25.cprapid.com
2 mutui.credit-agricole.it 45-88-109-25.cprapid.com
2 www.googletagmanager.com 45-88-109-25.cprapid.com
2 fonts.googleapis.com 45-88-109-25.cprapid.com
2 45-88-109-25.cprapid.com 45-88-109-25.cprapid.com
1 adservice.google.com 10014963.fls.doubleclick.net
1 td.doubleclick.net 45-88-109-25.cprapid.com
1 tag.credit-agricole.it www.googletagmanager.com
0 conti.credit-agricole.it Failed static.credit-agricole.it
93 15
Subject Issuer Validity Valid
static.credit-agricole.it
DigiCert EV RSA CA G2
2023-12-15 -
2025-01-02
a year crt.sh
www.credit-agricole.it
DigiCert EV RSA CA G2
2023-12-15 -
2025-01-02
a year crt.sh
upload.video.google.com
GTS CA 1C3
2024-02-26 -
2024-05-20
3 months crt.sh
*.facebook.com
DigiCert SHA2 High Assurance Server CA
2023-12-28 -
2024-03-27
3 months crt.sh
*.google-analytics.com
GTS CA 1C3
2024-02-26 -
2024-05-20
3 months crt.sh
mutui.credit-agricole.it
DigiCert EV RSA CA G2
2023-04-20 -
2024-05-06
a year crt.sh
nowbanking.credit-agricole.it
DigiCert EV RSA CA G2
2023-11-16 -
2024-11-20
a year crt.sh
*.gstatic.com
GTS CA 1C3
2024-02-26 -
2024-05-20
3 months crt.sh
tag.credit-agricole.it
DigiCert EV RSA CA G2
2023-11-06 -
2024-11-27
a year crt.sh
*.doubleclick.net
GTS CA 1C3
2024-02-26 -
2024-05-20
3 months crt.sh
*.google.com
GTS CA 1C3
2024-02-26 -
2024-05-20
3 months crt.sh

This page contains 3 frames:

Primary Page: http://45-88-109-25.cprapid.com/elenco/credit/
Frame ID: 351360F6AF2511813B3BCD31E2841E33
Requests: 88 HTTP requests in this frame

Frame: https://10014963.fls.doubleclick.net/activityi;dc_pre=CLr5qOuUg4UDFWYUogMdKaYKAg;src=10014963;type=istit0;cat=istit0;ord=1;num=8219487386954;npa=0;gcldc=Cj0KCQiAw6yuBhDrARIsACf94RXUDknIL0K-Qm8GN0YplCO7DMA6tPsLPAc1btQUn1KPv4M3uplsaFsaAuRwEALw_wcB;gclaw=Cj0KCQiAw6yuBhDrARIsACf94RXUDknIL0K-Qm8GN0YplCO7DMA6tPsLPAc1btQUn1KPv4M3uplsaFsaAuRwEALw_wcB;auiddc=678676483.1707825966;ps=1;pcor=1249843605;pscdl=noapi;gtm=45He4270v71989622za200;gcd=13l3l3l3l1;dma_cps=sypham;dma=1;epver=2;~oref=https%3A%2F%2Fwww.credit-agricole.it%2Fservizi-digitali-e-app%2Fprivati%2Finternet-banking-privati
Frame ID: D38A6E6CE54D96B8CCB10ACE0D2CFA4D
Requests: 5 HTTP requests in this frame

Frame: https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=10014963;type=istit0;cat=istit0;ord=1;num=8219487386954;npa=0;gcldc=Cj0KCQiAw6yuBhDrARIsACf94RXUDknIL0K-Qm8GN0YplCO7DMA6tPsLPAc1btQUn1KPv4M3uplsaFsaAuRwEALw_wcB;gclaw=Cj0KCQiAw6yuBhDrARIsACf94RXUDknIL0K-Qm8GN0YplCO7DMA6tPsLPAc1btQUn1KPv4M3uplsaFsaAuRwEALw_wcB;auiddc=678676483.1707825966;ps=1;pcor=1249843605;pscdl=noapi;gtm=45He4270v71989622za200;gcd=13l3l3l3l1;dma_cps=sypham;dma=1;epver=2;~oref=https%3A%2F%2Fwww.credit-agricole.it%2Fservizi-digitali-e-app%2Fprivati%2Finternet-banking-privati
Frame ID: 3AE625E8BD9FEC4AF629EBDD7AC48EC0
Requests: 1 HTTP requests in this frame

Screenshot

Page Title

Crédit Agricole: una grande banca, tutta per te.

Detected technologies

Overall confidence: 100%
Detected patterns
  • //connect\.facebook\.([a-z]+)/[^/]*/[a-z]*\.js

Overall confidence: 100%
Detected patterns

Overall confidence: 100%
Detected patterns
  • <link[^>]* href=[^>]+fonts\.(?:googleapis|google)\.com

Overall confidence: 100%
Detected patterns
  • googletagmanager\.com/gtm\.js
  • googletagmanager\.com/gtag/js

Page Statistics

93
Requests

86 %
HTTPS

54 %
IPv6

9
Domains

15
Subdomains

14
IPs

3
Countries

4661 kB
Transfer

7037 kB
Size

5
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 79
  • https://10014963.fls.doubleclick.net/activityi;src=10014963;type=istit0;cat=istit0;ord=1;num=8219487386954;npa=0;gcldc=Cj0KCQiAw6yuBhDrARIsACf94RXUDknIL0K-Qm8GN0YplCO7DMA6tPsLPAc1btQUn1KPv4M3uplsaFsaAuRwEALw_wcB;gclaw=Cj0KCQiAw6yuBhDrARIsACf94RXUDknIL0K-Qm8GN0YplCO7DMA6tPsLPAc1btQUn1KPv4M3uplsaFsaAuRwEALw_wcB;auiddc=678676483.1707825966;ps=1;pcor=1249843605;pscdl=noapi;gtm=45He4270v71989622za200;gcd=13l3l3l3l1;dma_cps=sypham;dma=1;epver=2;~oref=https%3A%2F%2Fwww.credit-agricole.it%2Fservizi-digitali-e-app%2Fprivati%2Finternet-banking-privati HTTP 302
  • https://10014963.fls.doubleclick.net/activityi;dc_pre=CLr5qOuUg4UDFWYUogMdKaYKAg;src=10014963;type=istit0;cat=istit0;ord=1;num=8219487386954;npa=0;gcldc=Cj0KCQiAw6yuBhDrARIsACf94RXUDknIL0K-Qm8GN0YplCO7DMA6tPsLPAc1btQUn1KPv4M3uplsaFsaAuRwEALw_wcB;gclaw=Cj0KCQiAw6yuBhDrARIsACf94RXUDknIL0K-Qm8GN0YplCO7DMA6tPsLPAc1btQUn1KPv4M3uplsaFsaAuRwEALw_wcB;auiddc=678676483.1707825966;ps=1;pcor=1249843605;pscdl=noapi;gtm=45He4270v71989622za200;gcd=13l3l3l3l1;dma_cps=sypham;dma=1;epver=2;~oref=https%3A%2F%2Fwww.credit-agricole.it%2Fservizi-digitali-e-app%2Fprivati%2Finternet-banking-privati

93 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
45-88-109-25.cprapid.com/elenco/credit/
931 KB
932 KB
Document
General
Full URL
http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
HTTP/1.1
Server
45.88.109.25 , Germany, ASN44486 (SYNLINQ synlinq.de, DE),
Reverse DNS
Array.living-bots.net
Software
Apache /
Resource Hash
0e2a1e23048d3b5842dfb1b7506335208b39b55c46ac6d01cc52bc9a377f6b2b

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Connection
Keep-Alive
Content-Type
text/html; charset=UTF-8
Date
Wed, 20 Mar 2024 15:32:45 GMT
Keep-Alive
timeout=5, max=100
Server
Apache
Transfer-Encoding
chunked
icons.css
static.credit-agricole.it/assets/icons/
6 KB
2 KB
Stylesheet
General
Full URL
https://static.credit-agricole.it/assets/icons/icons.css
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
217.27.64.14 Valdagno, Italy, ASN20746 (ASN-IDC T.NO.OM.I.NC, IT),
Reverse DNS
host14.develondigital.com
Software
nginx /
Resource Hash
738fa767ca122d5d8a17c841cac1d51f1e0577ecb407e24f00d5712da3d4ca37

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

date
Wed, 20 Mar 2024 15:32:45 GMT
content-encoding
gzip
last-modified
Thu, 30 Nov 2023 15:16:34 GMT
server
nginx
etag
W/"6568a752-186d"
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
cache-control
max-age=31536000, public
expires
Thu, 20 Mar 2025 15:32:45 GMT
extends-ca.css
static.credit-agricole.it/assets/icons/
3 KB
772 B
Stylesheet
General
Full URL
https://static.credit-agricole.it/assets/icons/extends-ca.css
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
217.27.64.14 Valdagno, Italy, ASN20746 (ASN-IDC T.NO.OM.I.NC, IT),
Reverse DNS
host14.develondigital.com
Software
nginx /
Resource Hash
11ea8209f9494405396eb2e3a58afc13394b74d5c0365518c78a30dd00092ffb

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

date
Wed, 20 Mar 2024 15:32:45 GMT
content-encoding
gzip
last-modified
Tue, 28 Feb 2023 11:24:43 GMT
server
nginx
etag
W/"63fde47b-adc"
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
cache-control
max-age=31536000, public
expires
Thu, 20 Mar 2025 15:32:45 GMT
css
fonts.googleapis.com/
2 KB
1 KB
Stylesheet
General
Full URL
http://fonts.googleapis.com/css?family=Lato:300,400,700
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
HTTP/1.1
Server
2a00:1450:4001:803::200a Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
d071d93b24c71f2c3535ba20557f8ce14a5cdd2accd1c3e99423c23120d5ecbe
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

Date
Wed, 20 Mar 2024 15:32:45 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Transfer-Encoding
chunked
Cross-Origin-Resource-Policy
cross-origin
X-XSS-Protection
0
Last-Modified
Wed, 20 Mar 2024 15:32:45 GMT
Server
ESF
Cross-Origin-Opener-Policy
same-origin-allow-popups
X-Frame-Options
SAMEORIGIN
Content-Type
text/css; charset=utf-8
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=86400, stale-while-revalidate=604800
Timing-Allow-Origin
*
Link
<http://fonts.gstatic.com>; rel=preconnect; crossorigin
Expires
Wed, 20 Mar 2024 15:32:45 GMT
twbs-a4ad1bbcff33193a7935377fc3ab816da40d1bd73ca509c402e8ec3591c7f2f9.css
www.credit-agricole.it/assets/
0
0
Stylesheet
General
Full URL
https://www.credit-agricole.it/assets/twbs-a4ad1bbcff33193a7935377fc3ab816da40d1bd73ca509c402e8ec3591c7f2f9.css
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
15.160.73.215 Milan, Italy, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-15-160-73-215.eu-south-1.compute.amazonaws.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

application-f56a0aea05e6d6deb5b5707956e9355cd581bbaa712778786e522267c188709c.css
www.credit-agricole.it/assets/
0
0
Stylesheet
General
Full URL
https://www.credit-agricole.it/assets/application-f56a0aea05e6d6deb5b5707956e9355cd581bbaa712778786e522267c188709c.css
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
15.160.73.215 Milan, Italy, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-15-160-73-215.eu-south-1.compute.amazonaws.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

css
fonts.googleapis.com/
7 KB
1 KB
Stylesheet
General
Full URL
https://fonts.googleapis.com/css?family=Lato:300,400,700|Montserrat:300,500,700
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:803::200a Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
5de559baae128de74cef5d84f397b9fffab47b7ffdbcbdd4fad73dd0e4df55fe
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

strict-transport-security
max-age=31536000
date
Wed, 20 Mar 2024 15:32:45 GMT
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
0
last-modified
Wed, 20 Mar 2024 13:57:28 GMT
server
ESF
cross-origin-opener-policy
same-origin-allow-popups
x-frame-options
SAMEORIGIN
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
private, max-age=86400, stale-while-revalidate=604800
timing-allow-origin
*
link
<https://fonts.gstatic.com>; rel=preconnect; crossorigin
expires
Wed, 20 Mar 2024 15:32:45 GMT
ca_logo.svg
www.credit-agricole.it/
5 KB
2 KB
Image
General
Full URL
https://www.credit-agricole.it/ca_logo.svg
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
15.160.73.215 Milan, Italy, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-15-160-73-215.eu-south-1.compute.amazonaws.com
Software
nginx /
Resource Hash
c6f96b9f58514241175b9cf539b3fde45f5ee74cd6cd9c399c2b2469a626e438

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

Date
Wed, 20 Mar 2024 15:32:45 GMT
Content-Encoding
gzip
Last-Modified
Wed, 13 Mar 2024 09:11:55 GMT
Server
nginx
ETag
W/"65f16ddb-157c"
Vary
Accept-Encoding
Content-Type
image/svg+xml
Cache-Control
max-age=31536000, public
Connection
keep-alive
content-length
1944
Expires
Thu, 20 Mar 2025 15:32:45 GMT
visual_Cashback_smartphone.jpg
static.credit-agricole.it/credit-agricole-it/system/cariparma_mobile/mobile_content/image/527/
68 KB
67 KB
Image
General
Full URL
https://static.credit-agricole.it/credit-agricole-it/system/cariparma_mobile/mobile_content/image/527/visual_Cashback_smartphone.jpg
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
217.27.64.14 Valdagno, Italy, ASN20746 (ASN-IDC T.NO.OM.I.NC, IT),
Reverse DNS
host14.develondigital.com
Software
nginx /
Resource Hash
8a5750c380ccf6442af8826989ca4675ecd82980ed612524ce1844056300df71

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

date
Wed, 20 Mar 2024 15:32:45 GMT
content-encoding
gzip
last-modified
Mon, 11 Jan 2021 16:47:16 GMT
server
nginx
etag
W/"5ffc8114-10f28"
vary
Accept-Encoding
content-type
image/jpeg
access-control-allow-origin
*
cache-control
max-age=31536000, public
expires
Thu, 20 Mar 2025 15:32:45 GMT
visual_Salute_smartphone_new.jpg
static.credit-agricole.it/credit-agricole-it/system/cariparma_mobile/mobile_content/image/523/
79 KB
76 KB
Image
General
Full URL
https://static.credit-agricole.it/credit-agricole-it/system/cariparma_mobile/mobile_content/image/523/visual_Salute_smartphone_new.jpg
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
217.27.64.14 Valdagno, Italy, ASN20746 (ASN-IDC T.NO.OM.I.NC, IT),
Reverse DNS
host14.develondigital.com
Software
nginx /
Resource Hash
d0db919666c7c23ae23b013b5c3f2d20566b2d6c77b5dd7fcbcfb5b049df9d9c

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

date
Wed, 20 Mar 2024 15:32:45 GMT
content-encoding
gzip
last-modified
Tue, 19 Jan 2021 12:24:40 GMT
server
nginx
etag
W/"6006cf88-13c29"
vary
Accept-Encoding
content-type
image/jpeg
access-control-allow-origin
*
cache-control
max-age=31536000, public
expires
Thu, 20 Mar 2025 15:32:45 GMT
visual_FuturoSostenibile_smartphone.jpg
static.credit-agricole.it/credit-agricole-it/system/cariparma_mobile/mobile_content/image/515/
180 KB
134 KB
Image
General
Full URL
https://static.credit-agricole.it/credit-agricole-it/system/cariparma_mobile/mobile_content/image/515/visual_FuturoSostenibile_smartphone.jpg
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
217.27.64.14 Valdagno, Italy, ASN20746 (ASN-IDC T.NO.OM.I.NC, IT),
Reverse DNS
host14.develondigital.com
Software
nginx /
Resource Hash
964ef623d9d19f8a55531efa3bdde2f60b3b53409027f3fa3560edc342cf4e73

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

date
Wed, 20 Mar 2024 15:32:45 GMT
content-encoding
gzip
last-modified
Sat, 24 Oct 2020 08:33:53 GMT
server
nginx
etag
W/"5f93e6f1-2cf64"
vary
Accept-Encoding
content-type
image/jpeg
access-control-allow-origin
*
cache-control
max-age=31536000, public
expires
Thu, 20 Mar 2025 15:32:45 GMT
visual_LANDING-smartphone.jpg
static.credit-agricole.it/credit-agricole-it/system/cariparma_mobile/mobile_content/image/517/
0
0
Image
General
Full URL
https://static.credit-agricole.it/credit-agricole-it/system/cariparma_mobile/mobile_content/image/517/visual_LANDING-smartphone.jpg
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
217.27.64.14 Valdagno, Italy, ASN20746 (ASN-IDC T.NO.OM.I.NC, IT),
Reverse DNS
host14.develondigital.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

1140x320_ContoOnline.jpg
static.credit-agricole.it/credit-agricole-it/system/cariparma_core/picture/data/15274/
0
0
Image
General
Full URL
https://static.credit-agricole.it/credit-agricole-it/system/cariparma_core/picture/data/15274/1140x320_ContoOnline.jpg
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
217.27.64.14 Valdagno, Italy, ASN20746 (ASN-IDC T.NO.OM.I.NC, IT),
Reverse DNS
host14.develondigital.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

1140x320_ContoOnline.jpg
static.credit-agricole.it/credit-agricole-it/system/cariparma_com/tablet_content/image/537/
73 KB
72 KB
Image
General
Full URL
https://static.credit-agricole.it/credit-agricole-it/system/cariparma_com/tablet_content/image/537/1140x320_ContoOnline.jpg
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
217.27.64.14 Valdagno, Italy, ASN20746 (ASN-IDC T.NO.OM.I.NC, IT),
Reverse DNS
host14.develondigital.com
Software
nginx /
Resource Hash
572003a59b2e58e36c1fda7ff9703cf21ece416777a48e1b206171b173855933

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

date
Wed, 20 Mar 2024 15:32:45 GMT
content-encoding
gzip
last-modified
Tue, 06 Apr 2021 13:33:42 GMT
server
nginx
etag
W/"606c6336-12223"
vary
Accept-Encoding
content-type
image/jpeg
access-control-allow-origin
*
cache-control
max-age=31536000, public
expires
Thu, 20 Mar 2025 15:32:45 GMT
1200x1200_ContoOnline.jpg
static.credit-agricole.it/credit-agricole-it/system/cariparma_mobile/mobile_content/image/546/
228 KB
222 KB
Image
General
Full URL
https://static.credit-agricole.it/credit-agricole-it/system/cariparma_mobile/mobile_content/image/546/1200x1200_ContoOnline.jpg
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
217.27.64.14 Valdagno, Italy, ASN20746 (ASN-IDC T.NO.OM.I.NC, IT),
Reverse DNS
host14.develondigital.com
Software
nginx /
Resource Hash
cdda3a1d2ba37f3ebadb5e066e90e8f9956451628759bd92a1a1348750d69b26

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

date
Wed, 20 Mar 2024 15:32:45 GMT
content-encoding
gzip
last-modified
Tue, 06 Apr 2021 13:33:42 GMT
server
nginx
etag
W/"606c6336-38e11"
vary
Accept-Encoding
content-type
image/jpeg
access-control-allow-origin
*
cache-control
max-age=31536000, public
expires
Thu, 20 Mar 2025 15:32:45 GMT
1920x600_POS.jpg
static.credit-agricole.it/credit-agricole-it/system/cariparma_core/picture/data/15128/
0
0
Image
General
Full URL
https://static.credit-agricole.it/credit-agricole-it/system/cariparma_core/picture/data/15128/1920x600_POS.jpg
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
217.27.64.14 Valdagno, Italy, ASN20746 (ASN-IDC T.NO.OM.I.NC, IT),
Reverse DNS
host14.develondigital.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

1200x630_CarteCA.jpg
static.credit-agricole.it/credit-agricole-it/system/cariparma_com/tablet_content/image/532/
0
0
Image
General
Full URL
https://static.credit-agricole.it/credit-agricole-it/system/cariparma_com/tablet_content/image/532/1200x630_CarteCA.jpg
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
217.27.64.14 Valdagno, Italy, ASN20746 (ASN-IDC T.NO.OM.I.NC, IT),
Reverse DNS
host14.develondigital.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

1200x1200_CarteCA.jpg
static.credit-agricole.it/credit-agricole-it/system/cariparma_mobile/mobile_content/image/497/
0
0
Image
General
Full URL
https://static.credit-agricole.it/credit-agricole-it/system/cariparma_mobile/mobile_content/image/497/1200x1200_CarteCA.jpg
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
217.27.64.14 Valdagno, Italy, ASN20746 (ASN-IDC T.NO.OM.I.NC, IT),
Reverse DNS
host14.develondigital.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

1920x600_POSMobile_HP_new.jpg
static.credit-agricole.it/credit-agricole-it/system/cariparma_core/picture/data/15143/
0
0
Image
General
Full URL
https://static.credit-agricole.it/credit-agricole-it/system/cariparma_core/picture/data/15143/1920x600_POSMobile_HP_new.jpg
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
217.27.64.14 Valdagno, Italy, ASN20746 (ASN-IDC T.NO.OM.I.NC, IT),
Reverse DNS
host14.develondigital.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

1200x630_mobilePOS.jpg
static.credit-agricole.it/credit-agricole-it/system/cariparma_com/tablet_content/image/534/
183 KB
178 KB
Image
General
Full URL
https://static.credit-agricole.it/credit-agricole-it/system/cariparma_com/tablet_content/image/534/1200x630_mobilePOS.jpg
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
217.27.64.14 Valdagno, Italy, ASN20746 (ASN-IDC T.NO.OM.I.NC, IT),
Reverse DNS
host14.develondigital.com
Software
nginx /
Resource Hash
d81f44f4ecba98e885d770d60177b8d394ddb8fe533c22e4897c693847e3b0ff

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

date
Wed, 20 Mar 2024 15:32:45 GMT
content-encoding
gzip
last-modified
Thu, 04 Feb 2021 15:57:25 GMT
server
nginx
etag
W/"601c1965-2da54"
vary
Accept-Encoding
content-type
image/jpeg
access-control-allow-origin
*
cache-control
max-age=31536000, public
expires
Thu, 20 Mar 2025 15:32:45 GMT
1200x1200_mobilePOS.jpg
static.credit-agricole.it/credit-agricole-it/system/cariparma_mobile/mobile_content/image/499/
267 KB
263 KB
Image
General
Full URL
https://static.credit-agricole.it/credit-agricole-it/system/cariparma_mobile/mobile_content/image/499/1200x1200_mobilePOS.jpg
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
217.27.64.14 Valdagno, Italy, ASN20746 (ASN-IDC T.NO.OM.I.NC, IT),
Reverse DNS
host14.develondigital.com
Software
nginx /
Resource Hash
9086155c762365b98e78cfab5e4122eb2150890cf8eb6f9dc39d984f45209ec8

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

date
Wed, 20 Mar 2024 15:32:45 GMT
content-encoding
gzip
last-modified
Thu, 04 Feb 2021 08:33:47 GMT
server
nginx
etag
W/"601bb16b-42b70"
vary
Accept-Encoding
content-type
image/jpeg
access-control-allow-origin
*
cache-control
max-age=31536000, public
expires
Thu, 20 Mar 2025 15:32:45 GMT
logo-privacy-ok.png
www.credit-agricole.it/
11 KB
12 KB
Image
General
Full URL
https://www.credit-agricole.it/logo-privacy-ok.png
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
15.160.73.215 Milan, Italy, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-15-160-73-215.eu-south-1.compute.amazonaws.com
Software
nginx /
Resource Hash
5478ff12458c16a79203606e429e1b0f089c07e1b0c4c6dd8598b50a56635518

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

Date
Wed, 20 Mar 2024 15:32:45 GMT
Last-Modified
Wed, 13 Mar 2024 09:11:55 GMT
Server
nginx
ETag
"65f16ddb-2c7b"
Content-Type
image/png
Cache-Control
max-age=31536000, public
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
11387
Expires
Thu, 20 Mar 2025 15:32:45 GMT
ca_sa_logo-ed673deacfa4f3a0016174f2e0fd9296c0d87914caccdd2ac326a468466a61ff.svg
www.credit-agricole.it/assets/
4 KB
2 KB
Image
General
Full URL
https://www.credit-agricole.it/assets/ca_sa_logo-ed673deacfa4f3a0016174f2e0fd9296c0d87914caccdd2ac326a468466a61ff.svg
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
15.160.73.215 Milan, Italy, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-15-160-73-215.eu-south-1.compute.amazonaws.com
Software
nginx /
Resource Hash
ed673deacfa4f3a0016174f2e0fd9296c0d87914caccdd2ac326a468466a61ff

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

Date
Wed, 20 Mar 2024 15:32:45 GMT
Content-Encoding
gzip
Last-Modified
Wed, 13 Mar 2024 09:13:40 GMT
Server
nginx
ETag
"65f16e44-6c5"
Vary
Accept-Encoding
Content-Type
image/svg+xml
Cache-Control
max-age=31536000, public
Connection
keep-alive
Content-Length
1733
Expires
Thu, 20 Mar 2025 15:32:45 GMT
139921509698868
connect.facebook.net/signals/config/
40 KB
8 KB
Script
General
Full URL
https://connect.facebook.net/signals/config/139921509698868?v=2.9.145&r=stable&domain=localhost&hme=20c913bdcd4be51a752120153aa5caaecb3ee86c7f26cf737846e40b202aba68&ex_m=62%2C106%2C94%2C98%2C53%2C3%2C88%2C61%2C14%2C86%2C79%2C44%2C46%2C150%2C153%2C164%2C160%2C161%2C163%2C25%2C89%2C45%2C68%2C162%2C145%2C148%2C157%2C158%2C165%2C115%2C13%2C43%2C169%2C168%2C117%2C16%2C29%2C32%2C1%2C36%2C57%2C58%2C59%2C63%2C83%2C15%2C12%2C85%2C82%2C81%2C95%2C97%2C31%2C96%2C26%2C22%2C146%2C149%2C124%2C24%2C9%2C10%2C11%2C5%2C6%2C21%2C19%2C20%2C49%2C54%2C56%2C66%2C90%2C23%2C67%2C8%2C7%2C71%2C41%2C18%2C92%2C91%2C17%2C4%2C73%2C80%2C72%2C78%2C40%2C39%2C77%2C33%2C35%2C76%2C48%2C74%2C28%2C37%2C65%2C0%2C84%2C75%2C2%2C30%2C55%2C34%2C93%2C38%2C70%2C60%2C99%2C52%2C51%2C27%2C87%2C50%2C47%2C42%2C69%2C64%2C100%2C170%2C172%2C107%2C129%2C132%2C113%2C166%2C206%2C101%2C130%2C151%2C139%2C104%2C207%2C144%2C105%2C127%2C120%2C108
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f083:100:face:b00c:0:3 Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
5d128fbe61cfcd53edb715e1e91dd815d7f2d0ea2cea65b14ab24b5ab7c3bf5a
Security Headers
Name Value
Content-Security-Policy default-src 'self' data: blob: facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;script-src *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;connect-src *.fbcdn.net *.facebook.net wss://*.fbcdn.net attachment.fbsbx.com blob: 'self';block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;require-trusted-types-for 'script';
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

content-security-policy
default-src 'self' data: blob: facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;script-src *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;connect-src *.fbcdn.net *.facebook.net wss://*.fbcdn.net attachment.fbsbx.com blob: 'self';block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;require-trusted-types-for 'script';
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; preload; includeSubDomains
date
Wed, 20 Mar 2024 15:32:45 GMT
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
x-xss-protection
0
reporting-endpoints
coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=6, rtx=0, c=62, mss=1326, tbw=74202, tp=-1, tpl=-1, uplat=158, ullat=0
pragma
public
x-fb-debug
5lK9L5jAQaaKsE9oAW2e2NDdb3sVWqyqPdlqeDYI3ocIA6PjSrYntFz6R1jyF2adRt8WSAhREb5cceQR9qRIYA==
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
cross-origin-opener-policy
same-origin-allow-popups;report-to="coop_report"
vary
Accept-Encoding
report-to
{"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
x-frame-options
DENY
origin-agent-cluster
?0
cache-control
public, max-age=1200
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
expires
Sat, 01 Jan 2000 00:00:00 GMT
1897849097209208
connect.facebook.net/signals/config/
51 KB
11 KB
Script
General
Full URL
https://connect.facebook.net/signals/config/1897849097209208?v=2.9.145&r=stable&domain=localhost&hme=20c913bdcd4be51a752120153aa5caaecb3ee86c7f26cf737846e40b202aba68&ex_m=62%2C106%2C94%2C98%2C53%2C3%2C88%2C61%2C14%2C86%2C79%2C44%2C46%2C150%2C153%2C164%2C160%2C161%2C163%2C25%2C89%2C45%2C68%2C162%2C145%2C148%2C157%2C158%2C165%2C115%2C13%2C43%2C169%2C168%2C117%2C16%2C29%2C32%2C1%2C36%2C57%2C58%2C59%2C63%2C83%2C15%2C12%2C85%2C82%2C81%2C95%2C97%2C31%2C96%2C26%2C22%2C146%2C149%2C124%2C24%2C9%2C10%2C11%2C5%2C6%2C21%2C19%2C20%2C49%2C54%2C56%2C66%2C90%2C23%2C67%2C8%2C7%2C71%2C41%2C18%2C92%2C91%2C17%2C4%2C73%2C80%2C72%2C78%2C40%2C39%2C77%2C33%2C35%2C76%2C48%2C74%2C28%2C37%2C65%2C0%2C84%2C75%2C2%2C30%2C55%2C34%2C93%2C38%2C70%2C60%2C99%2C52%2C51%2C27%2C87%2C50%2C47%2C42%2C69%2C64%2C100
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f083:100:face:b00c:0:3 Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
067df715f12cf5321470afdbdc8fde4431919f7889ce1af5a751e577d004ac6f
Security Headers
Name Value
Content-Security-Policy default-src 'self' data: blob: facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;script-src *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;connect-src *.fbcdn.net *.facebook.net wss://*.fbcdn.net attachment.fbsbx.com blob: 'self';block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;require-trusted-types-for 'script';
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

content-security-policy
default-src 'self' data: blob: facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;script-src *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;connect-src *.fbcdn.net *.facebook.net wss://*.fbcdn.net attachment.fbsbx.com blob: 'self';block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;require-trusted-types-for 'script';
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; preload; includeSubDomains
date
Wed, 20 Mar 2024 15:32:45 GMT
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
x-xss-protection
0
reporting-endpoints
coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=6, rtx=0, c=62, mss=1326, tbw=62843, tp=-1, tpl=-1, uplat=155, ullat=0
pragma
public
x-fb-debug
gnTUcUSprM26A1U9b2Q7pOpJtJtfL1MykcHwSVh1NhVlQSGhtGmwaPVSAI8OOJscMvzSZad7Ed1lJlMgeJGwIg==
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
cross-origin-opener-policy
same-origin-allow-popups;report-to="coop_report"
vary
Accept-Encoding
report-to
{"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
x-frame-options
DENY
origin-agent-cluster
?0
cache-control
public, max-age=1200
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
expires
Sat, 01 Jan 2000 00:00:00 GMT
fbevents.js
connect.facebook.net/en_US/
216 KB
58 KB
Script
General
Full URL
https://connect.facebook.net/en_US/fbevents.js
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f083:100:face:b00c:0:3 Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
4e049bbdc40b8d2e87194216781b7ad54cdb528be6686225e510468c056facb0
Security Headers
Name Value
Content-Security-Policy default-src 'self' data: blob: facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;script-src *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;connect-src *.fbcdn.net *.facebook.net wss://*.fbcdn.net attachment.fbsbx.com blob: 'self';block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;require-trusted-types-for 'script';
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

content-security-policy
default-src 'self' data: blob: facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;script-src *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;connect-src *.fbcdn.net *.facebook.net wss://*.fbcdn.net attachment.fbsbx.com blob: 'self';block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;require-trusted-types-for 'script';
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; preload; includeSubDomains
date
Wed, 20 Mar 2024 15:32:45 GMT
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
57659
x-xss-protection
0
reporting-endpoints
coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=5, rtx=0, c=12, mss=1326, tbw=2801, tp=-1, tpl=-1, uplat=1, ullat=-1
pragma
public
x-fb-debug
1EPKQIUny4fLmHdSteTqs/I79BIVBwftjV6Cr1OOi3P73PVXsGB2uphCHr91TrzvEpeEKtnGXR8dwvPAxiWyhg==
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
cross-origin-opener-policy
same-origin-allow-popups;report-to="coop_report"
vary
Accept-Encoding
report-to
{"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
x-frame-options
DENY
origin-agent-cluster
?0
cache-control
public, max-age=1200
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
expires
Sat, 01 Jan 2000 00:00:00 GMT
gtm.js
www.googletagmanager.com/
322 KB
103 KB
Script
General
Full URL
https://www.googletagmanager.com/gtm.js?id=GTM-PQV2RM
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:812::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
a7a1fbe0305dedeacfdbf8446aca6dc02b786fc45cf90ce7a740d7f921ba7e00
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

date
Wed, 20 Mar 2024 15:32:45 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
105248
x-xss-protection
0
last-modified
Wed, 20 Mar 2024 15:00:00 GMT
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
access-control-allow-headers
Cache-Control
expires
Wed, 20 Mar 2024 15:32:45 GMT
truncated
/
43 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

Content-Type
image/gif
139921509698868
connect.facebook.net/signals/config/
40 KB
8 KB
Script
General
Full URL
https://connect.facebook.net/signals/config/139921509698868?v=2.9.145&r=stable&domain=www.credit-agricole.it&hme=20c913bdcd4be51a752120153aa5caaecb3ee86c7f26cf737846e40b202aba68&ex_m=62%2C106%2C94%2C98%2C53%2C3%2C88%2C61%2C14%2C86%2C79%2C44%2C46%2C150%2C153%2C164%2C160%2C161%2C163%2C25%2C89%2C45%2C68%2C162%2C145%2C148%2C157%2C158%2C165%2C115%2C13%2C43%2C169%2C168%2C117%2C16%2C29%2C32%2C1%2C36%2C57%2C58%2C59%2C63%2C83%2C15%2C12%2C85%2C82%2C81%2C95%2C97%2C31%2C96%2C26%2C22%2C146%2C149%2C124%2C24%2C9%2C10%2C11%2C5%2C6%2C21%2C19%2C20%2C49%2C54%2C56%2C66%2C90%2C23%2C67%2C8%2C7%2C71%2C41%2C18%2C92%2C91%2C17%2C4%2C73%2C80%2C72%2C78%2C40%2C39%2C77%2C33%2C35%2C76%2C48%2C74%2C28%2C37%2C65%2C0%2C84%2C75%2C2%2C30%2C55%2C34%2C93%2C38%2C70%2C60%2C99%2C52%2C51%2C27%2C87%2C50%2C47%2C42%2C69%2C64%2C100%2C170%2C172%2C107%2C129%2C132%2C113%2C166%2C206%2C101%2C130%2C151%2C139%2C104%2C207%2C144%2C105%2C127%2C120%2C108
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f083:100:face:b00c:0:3 Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
5d128fbe61cfcd53edb715e1e91dd815d7f2d0ea2cea65b14ab24b5ab7c3bf5a
Security Headers
Name Value
Content-Security-Policy default-src 'self' data: blob: facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;script-src *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;connect-src *.fbcdn.net *.facebook.net wss://*.fbcdn.net attachment.fbsbx.com blob: 'self';block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;require-trusted-types-for 'script';
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

content-security-policy
default-src 'self' data: blob: facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;script-src *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;connect-src *.fbcdn.net *.facebook.net wss://*.fbcdn.net attachment.fbsbx.com blob: 'self';block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;require-trusted-types-for 'script';
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; preload; includeSubDomains
date
Wed, 20 Mar 2024 15:32:45 GMT
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
x-xss-protection
0
reporting-endpoints
coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=13, rtx=0, c=82, mss=1326, tbw=82238, tp=-1, tpl=-1, uplat=132, ullat=0
pragma
public
x-fb-debug
eQ1a85Uh3ROjMPl0ddiWp3PY3lVt0wpbRSICeQZL3/4aucRnG0uYPSbkIgexiH+AD1LAf+9zZ0kKz5ymgItYyA==
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
cross-origin-opener-policy
same-origin-allow-popups;report-to="coop_report"
vary
Accept-Encoding
report-to
{"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
x-frame-options
DENY
origin-agent-cluster
?0
cache-control
public, max-age=1200
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
expires
Sat, 01 Jan 2000 00:00:00 GMT
1897849097209208
connect.facebook.net/signals/config/
51 KB
11 KB
Script
General
Full URL
https://connect.facebook.net/signals/config/1897849097209208?v=2.9.145&r=stable&domain=www.credit-agricole.it&hme=20c913bdcd4be51a752120153aa5caaecb3ee86c7f26cf737846e40b202aba68&ex_m=62%2C106%2C94%2C98%2C53%2C3%2C88%2C61%2C14%2C86%2C79%2C44%2C46%2C150%2C153%2C164%2C160%2C161%2C163%2C25%2C89%2C45%2C68%2C162%2C145%2C148%2C157%2C158%2C165%2C115%2C13%2C43%2C169%2C168%2C117%2C16%2C29%2C32%2C1%2C36%2C57%2C58%2C59%2C63%2C83%2C15%2C12%2C85%2C82%2C81%2C95%2C97%2C31%2C96%2C26%2C22%2C146%2C149%2C124%2C24%2C9%2C10%2C11%2C5%2C6%2C21%2C19%2C20%2C49%2C54%2C56%2C66%2C90%2C23%2C67%2C8%2C7%2C71%2C41%2C18%2C92%2C91%2C17%2C4%2C73%2C80%2C72%2C78%2C40%2C39%2C77%2C33%2C35%2C76%2C48%2C74%2C28%2C37%2C65%2C0%2C84%2C75%2C2%2C30%2C55%2C34%2C93%2C38%2C70%2C60%2C99%2C52%2C51%2C27%2C87%2C50%2C47%2C42%2C69%2C64%2C100
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f083:100:face:b00c:0:3 Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
067df715f12cf5321470afdbdc8fde4431919f7889ce1af5a751e577d004ac6f
Security Headers
Name Value
Content-Security-Policy default-src 'self' data: blob: facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;script-src *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;connect-src *.fbcdn.net *.facebook.net wss://*.fbcdn.net attachment.fbsbx.com blob: 'self';block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;require-trusted-types-for 'script';
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

content-security-policy
default-src 'self' data: blob: facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;script-src *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;connect-src *.fbcdn.net *.facebook.net wss://*.fbcdn.net attachment.fbsbx.com blob: 'self';block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;require-trusted-types-for 'script';
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; preload; includeSubDomains
date
Wed, 20 Mar 2024 15:32:45 GMT
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
x-xss-protection
0
reporting-endpoints
coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=8, rtx=0, c=90, mss=1326, tbw=90277, tp=-1, tpl=-1, uplat=146, ullat=0
pragma
public
x-fb-debug
fJH2zx662YpFjw6jxmDZS0Jn37P0j8nos73Bw89OYMvdWFQk5jAzBX/euMh+tl3R6EfyDayMvTdm/JuI9x/7lg==
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
cross-origin-opener-policy
same-origin-allow-popups;report-to="coop_report"
vary
Accept-Encoding
report-to
{"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
x-frame-options
DENY
origin-agent-cluster
?0
cache-control
public, max-age=1200
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
expires
Sat, 01 Jan 2000 00:00:00 GMT
js
www.googletagmanager.com/gtag/
244 KB
87 KB
Script
General
Full URL
https://www.googletagmanager.com/gtag/js?id=G-D58H91J6PJ&l=dataLayer&cx=c
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:812::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
317f611f8ef75a9d62e43a3a6105449289bc34827de5704ab62758f88e388a26
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

date
Wed, 20 Mar 2024 15:32:45 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
access-control-allow-headers
Cache-Control
content-length
88299
x-xss-protection
0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
expires
Wed, 20 Mar 2024 15:32:45 GMT
twbs-da809484b4fd340f82f515cb4ad01c85472072245067be1b2dbc7d18cce7f3a3.css
www.credit-agricole.it/assets/
119 KB
31 KB
Stylesheet
General
Full URL
https://www.credit-agricole.it/assets/twbs-da809484b4fd340f82f515cb4ad01c85472072245067be1b2dbc7d18cce7f3a3.css
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
15.160.73.215 Milan, Italy, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-15-160-73-215.eu-south-1.compute.amazonaws.com
Software
nginx /
Resource Hash
c6581442466276c19e6206f7658565bbac2f4c71a72281c6d0f30102004ee459

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

Date
Wed, 20 Mar 2024 15:32:45 GMT
Content-Encoding
gzip
Last-Modified
Wed, 13 Mar 2024 09:13:40 GMT
Server
nginx
ETag
"65f16e44-4d82"
Vary
Accept-Encoding
Content-Type
text/css
Cache-Control
max-age=31536000, public
Connection
keep-alive
Content-Length
30969
Expires
Thu, 20 Mar 2025 15:32:45 GMT
style.css
45-88-109-25.cprapid.com/elenco/credit/
401 KB
401 KB
Stylesheet
General
Full URL
http://45-88-109-25.cprapid.com/elenco/credit/style.css
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
HTTP/1.1
Server
45.88.109.25 , Germany, ASN44486 (SYNLINQ synlinq.de, DE),
Reverse DNS
Array.living-bots.net
Software
Apache /
Resource Hash
031dfc2b5870b821a78279e2c27558b404aa1ad83898c62d69df56f5f5f556ee

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/elenco/credit/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

Date
Wed, 20 Mar 2024 15:32:45 GMT
Last-Modified
Tue, 13 Feb 2024 13:10:50 GMT
Server
Apache
Content-Type
text/css
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
410740
widget.css
mutui.credit-agricole.it/css/
5 KB
7 KB
Stylesheet
General
Full URL
https://mutui.credit-agricole.it/css/widget.css
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
15.160.73.215 Milan, Italy, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-15-160-73-215.eu-south-1.compute.amazonaws.com
Software
nginx /
Resource Hash
ee9bd37e2073644b4706283d94f09938883d756f493f0a0cb66ebb29584593df
Security Headers
Name Value
Content-Security-Policy default-src https: 'self' data: blob: static.credit-agricole.it; base-uri 'self'; script-src 'unsafe-inline' 'unsafe-eval' 'self' data: blob: api.cariprpcpar.it http://api.cariprpcpar.it https://api.cariprpcpar.it bat.bing.com http://bat.bing.com https://bat.bing.com *.cloudfront.net http://*.cloudfront.net https://*.cloudfront.net *.doubleclick.net http://*.doubleclick.net https://*.doubleclick.net *.ekomi.de http://*.ekomi.de https://*.ekomi.de *.ekomi.com http://*.ekomi.com https://*.ekomi.com *.facebook.net http://*.facebook.net https://*.facebook.net tagmanager.google.com http://tagmanager.google.com https://tagmanager.google.com www.google.com http://www.google.com https://www.google.com www.google.it http://www.google.it https://www.google.it *.google-analytics.com http://*.google-analytics.com https://*.google-analytics.com *.googleapis.com http://*.googleapis.com https://*.googleapis.com www.googleadservices.com http://www.googleadservices.com https://www.googleadservices.com www.googletagmanager.com http://www.googletagmanager.com https://www.googletagmanager.com tagassistant.google.com http://tagassistant.google.com https://tagassistant.google.com ssl.gstatic.com http://ssl.gstatic.com https://ssl.gstatic.com www.gstatic.com http://www.gstatic.com https://www.gstatic.com script.hotjar.com http://script.hotjar.com https://script.hotjar.com static.hotjar.com http://static.hotjar.com https://static.hotjar.com code.jquery.com http://code.jquery.com https://code.jquery.com *.mouseflow.com http://*.mouseflow.com https://*.mouseflow.com www.youtube-nocookie.com http://www.youtube-nocookie.com https://www.youtube-nocookie.com www.youtube.com http://www.youtube.com https://www.youtube.com *.criteo.net http://*.criteo.net https://*.criteo.net *.criteo.com http://*.criteo.com https://*.criteo.com *.ca-mutuoadesso.it http://*.ca-mutuoadesso.it https://*.ca-mutuoadesso.it dev.visualwebsiteoptimizer.com http://dev.visualwebsiteoptimizer.com https://dev.visualwebsiteoptimizer.com *.amazonaws.com http://*.amazonaws.com https://*.amazonaws.com *.ekomiapps.de http://*.ekomiapps.de https://*.ekomiapps.de *.ekomiapps.com http://*.ekomiapps.com https://*.ekomiapps.com *.credit-agricole.it http://*.credit-agricole.it https://*.credit-agricole.it *.agricole.sdchlab.develon.com http://*.agricole.sdchlab.develon.com https://*.agricole.sdchlab.develon.com *.coddle.de http://*.coddle.de https://*.coddle.de cdn.jsdelivr.net http://cdn.jsdelivr.net https://cdn.jsdelivr.net cdn.ravenjs.com http://cdn.ravenjs.com https://cdn.ravenjs.com *.mynsystems.com http://*.mynsystems.com https://*.mynsystems.com secure.adnxs.com http://secure.adnxs.com https://secure.adnxs.com ads.avocet.io http://ads.avocet.io https://ads.avocet.io s.yimg.com http://s.yimg.com https://s.yimg.com *.analytics.yahoo.com http://*.analytics.yahoo.com https://*.analytics.yahoo.com cdnjs.cloudflare.com http://cdnjs.cloudflare.com https://cdnjs.cloudflare.com amplify.outbrain.com http://amplify.outbrain.com https://amplify.outbrain.com service.unyco.net http://service.unyco.net https://service.unyco.net demo.unyco.net http://demo.unyco.net https://demo.unyco.net *.ampproject.org http://*.ampproject.org https://*.ampproject.org optimize.google.com http://optimize.google.com https://optimize.google.com www.clarity.ms http://www.clarity.ms https://www.clarity.ms https://*.convertexperiments.com; child-src * blob:; connect-src *; frame-ancestors 'self' https://landing.credit-agricole.it/; style-src 'unsafe-inline' 'self' *.mapbox.com http://*.mapbox.com https://*.mapbox.com tagmanager.google.com http://tagmanager.google.com https://tagmanager.google.com *.googletagmanager.com http://*.googletagmanager.com https://*.googletagmanager.com tagassistant.google.com http://tagassistant.google.com https://tagassistant.google.com fonts.googleapis.com http://fonts.googleapis.com https://fonts.googleapis.com *.criteo.net http://*.criteo.net https://*.criteo.net *.criteo.com http://*.criteo.com https://*.criteo.com *.ca-mutuoadesso.it http://*.ca-mutuoadesso.it https://*.ca-mutuoadesso.it dev.visualwebsiteoptimizer.com http://dev.visualwebsiteoptimizer.com https://dev.visualwebsiteoptimizer.com *.ekomiapps.de http://*.ekomiapps.de https://*.ekomiapps.de *.ekomiapps.com http://*.ekomiapps.com https://*.ekomiapps.com *.credit-agricole.it http://*.credit-agricole.it https://*.credit-agricole.it *.agricole.sdchlab.develon.com http://*.agricole.sdchlab.develon.com https://*.agricole.sdchlab.develon.com *.coddle.de http://*.coddle.de https://*.coddle.de *.amazonaws.com http://*.amazonaws.com https://*.amazonaws.com *.ekomi.com http://*.ekomi.com https://*.ekomi.com *.ekomi.de http://*.ekomi.de https://*.ekomi.de optimize.google.com http://optimize.google.com https://optimize.google.com cdn.jsdelivr.net http://cdn.jsdelivr.net https://cdn.jsdelivr.net; report-uri https://applogs.sdch.develondigital.com/api/93/security/?sentry_key=9d63fc079d924cf49598041a0c3f9857; object-src 'self';
Strict-Transport-Security max-age=631152000; includeSubdomains; preload
X-Content-Type-Options nosniff
X-Frame-Options ALLOW-FROM https://landing.credit-agricole.it/
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

Date
Wed, 20 Mar 2024 15:32:45 GMT
Strict-Transport-Security
max-age=631152000; includeSubdomains; preload
X-Content-Type-Options
nosniff
Content-Security-Policy
default-src https: 'self' data: blob: static.credit-agricole.it; base-uri 'self'; script-src 'unsafe-inline' 'unsafe-eval' 'self' data: blob: api.cariprpcpar.it http://api.cariprpcpar.it https://api.cariprpcpar.it bat.bing.com http://bat.bing.com https://bat.bing.com *.cloudfront.net http://*.cloudfront.net https://*.cloudfront.net *.doubleclick.net http://*.doubleclick.net https://*.doubleclick.net *.ekomi.de http://*.ekomi.de https://*.ekomi.de *.ekomi.com http://*.ekomi.com https://*.ekomi.com *.facebook.net http://*.facebook.net https://*.facebook.net tagmanager.google.com http://tagmanager.google.com https://tagmanager.google.com www.google.com http://www.google.com https://www.google.com www.google.it http://www.google.it https://www.google.it *.google-analytics.com http://*.google-analytics.com https://*.google-analytics.com *.googleapis.com http://*.googleapis.com https://*.googleapis.com www.googleadservices.com http://www.googleadservices.com https://www.googleadservices.com www.googletagmanager.com http://www.googletagmanager.com https://www.googletagmanager.com tagassistant.google.com http://tagassistant.google.com https://tagassistant.google.com ssl.gstatic.com http://ssl.gstatic.com https://ssl.gstatic.com www.gstatic.com http://www.gstatic.com https://www.gstatic.com script.hotjar.com http://script.hotjar.com https://script.hotjar.com static.hotjar.com http://static.hotjar.com https://static.hotjar.com code.jquery.com http://code.jquery.com https://code.jquery.com *.mouseflow.com http://*.mouseflow.com https://*.mouseflow.com www.youtube-nocookie.com http://www.youtube-nocookie.com https://www.youtube-nocookie.com www.youtube.com http://www.youtube.com https://www.youtube.com *.criteo.net http://*.criteo.net https://*.criteo.net *.criteo.com http://*.criteo.com https://*.criteo.com *.ca-mutuoadesso.it http://*.ca-mutuoadesso.it https://*.ca-mutuoadesso.it dev.visualwebsiteoptimizer.com http://dev.visualwebsiteoptimizer.com https://dev.visualwebsiteoptimizer.com *.amazonaws.com http://*.amazonaws.com https://*.amazonaws.com *.ekomiapps.de http://*.ekomiapps.de https://*.ekomiapps.de *.ekomiapps.com http://*.ekomiapps.com https://*.ekomiapps.com *.credit-agricole.it http://*.credit-agricole.it https://*.credit-agricole.it *.agricole.sdchlab.develon.com http://*.agricole.sdchlab.develon.com https://*.agricole.sdchlab.develon.com *.coddle.de http://*.coddle.de https://*.coddle.de cdn.jsdelivr.net http://cdn.jsdelivr.net https://cdn.jsdelivr.net cdn.ravenjs.com http://cdn.ravenjs.com https://cdn.ravenjs.com *.mynsystems.com http://*.mynsystems.com https://*.mynsystems.com secure.adnxs.com http://secure.adnxs.com https://secure.adnxs.com ads.avocet.io http://ads.avocet.io https://ads.avocet.io s.yimg.com http://s.yimg.com https://s.yimg.com *.analytics.yahoo.com http://*.analytics.yahoo.com https://*.analytics.yahoo.com cdnjs.cloudflare.com http://cdnjs.cloudflare.com https://cdnjs.cloudflare.com amplify.outbrain.com http://amplify.outbrain.com https://amplify.outbrain.com service.unyco.net http://service.unyco.net https://service.unyco.net demo.unyco.net http://demo.unyco.net https://demo.unyco.net *.ampproject.org http://*.ampproject.org https://*.ampproject.org optimize.google.com http://optimize.google.com https://optimize.google.com www.clarity.ms http://www.clarity.ms https://www.clarity.ms https://*.convertexperiments.com; child-src * blob:; connect-src *; frame-ancestors 'self' https://landing.credit-agricole.it/; style-src 'unsafe-inline' 'self' *.mapbox.com http://*.mapbox.com https://*.mapbox.com tagmanager.google.com http://tagmanager.google.com https://tagmanager.google.com *.googletagmanager.com http://*.googletagmanager.com https://*.googletagmanager.com tagassistant.google.com http://tagassistant.google.com https://tagassistant.google.com fonts.googleapis.com http://fonts.googleapis.com https://fonts.googleapis.com *.criteo.net http://*.criteo.net https://*.criteo.net *.criteo.com http://*.criteo.com https://*.criteo.com *.ca-mutuoadesso.it http://*.ca-mutuoadesso.it https://*.ca-mutuoadesso.it dev.visualwebsiteoptimizer.com http://dev.visualwebsiteoptimizer.com https://dev.visualwebsiteoptimizer.com *.ekomiapps.de http://*.ekomiapps.de https://*.ekomiapps.de *.ekomiapps.com http://*.ekomiapps.com https://*.ekomiapps.com *.credit-agricole.it http://*.credit-agricole.it https://*.credit-agricole.it *.agricole.sdchlab.develon.com http://*.agricole.sdchlab.develon.com https://*.agricole.sdchlab.develon.com *.coddle.de http://*.coddle.de https://*.coddle.de *.amazonaws.com http://*.amazonaws.com https://*.amazonaws.com *.ekomi.com http://*.ekomi.com https://*.ekomi.com *.ekomi.de http://*.ekomi.de https://*.ekomi.de optimize.google.com http://optimize.google.com https://optimize.google.com cdn.jsdelivr.net http://cdn.jsdelivr.net https://cdn.jsdelivr.net; report-uri https://applogs.sdch.develondigital.com/api/93/security/?sentry_key=9d63fc079d924cf49598041a0c3f9857; object-src 'self';
Content-Encoding
gzip
X-Permitted-Cross-Domain-Policies
none
Content-Transfer-Encoding
binary
Content-Disposition
inline; filename="widget-mutui-8c6cb59308eaea04358c80737ccacba9992ee35b3d06736ec5073ef35753897d.css"
Connection
keep-alive
content-length
1351
X-XSS-Protection
1; mode=block
X-Request-Id
8d2c8162-fd7d-4a62-af41-c32b48a5f7ff
Referrer-Policy
origin-when-cross-origin
Server
nginx
Expect-CT
enforce, max-age=631139040, report-uri="https://mutui.credit-agricole.it"
Vary
Accept-Encoding, Accept-Encoding, Origin
X-Frame-Options
ALLOW-FROM https://landing.credit-agricole.it/
Content-Type
text/css
X-Download-Options
noopen
Cache-Control
private
application-3b201b7c95de22b3e0e8.js
www.credit-agricole.it/packs/js/
0
0
Script
General
Full URL
https://www.credit-agricole.it/packs/js/application-3b201b7c95de22b3e0e8.js
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
15.160.73.215 Milan, Italy, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-15-160-73-215.eu-south-1.compute.amazonaws.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

application-6995b168.css
www.credit-agricole.it/packs/css/
0
0
Stylesheet
General
Full URL
https://www.credit-agricole.it/packs/css/application-6995b168.css
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
15.160.73.215 Milan, Italy, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-15-160-73-215.eu-south-1.compute.amazonaws.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

message-circle-993db7e1.svg
www.credit-agricole.it/packs/media/homebanking/
469 B
643 B
Image
General
Full URL
https://www.credit-agricole.it/packs/media/homebanking/message-circle-993db7e1.svg
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
15.160.73.215 Milan, Italy, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-15-160-73-215.eu-south-1.compute.amazonaws.com
Software
nginx /
Resource Hash
7a28c3c766bcb7678a305be88c41857e70037aa5d2b0239f98f3b47d69575145

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

Date
Wed, 20 Mar 2024 15:32:45 GMT
Content-Encoding
gzip
Last-Modified
Wed, 13 Mar 2024 09:13:36 GMT
Server
nginx
ETag
"65f16e40-11f"
Vary
Accept-Encoding
Content-Type
image/svg+xml
Cache-Control
max-age=31536000, public
Connection
keep-alive
Content-Length
287
Expires
Thu, 20 Mar 2025 15:32:45 GMT
reset.svg
nowbanking.credit-agricole.it/assets/images/
2 KB
2 KB
Image
General
Full URL
https://nowbanking.credit-agricole.it/assets/images/reset.svg
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
91.240.166.115 , Italy, ASN28791 (ASN-CREVAL societa del Gruppo Credito Valtellinese, IT),
Reverse DNS
Software
/
Resource Hash
8f1b28aa6bd74b5dbb284cf651700ce84a594ce1d0cd3866d778d3f1c1473425
Security Headers
Name Value
Content-Security-Policy frame-ancestors https://www.credit-agricole.it
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

Date
Wed, 20 Mar 2024 15:32:44 GMT
Content-Security-Policy
frame-ancestors https://www.credit-agricole.it
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
Last-Modified
Mon, 27 Nov 2023 16:03:34 GMT
ETag
"1da214b45e8c913"
Content-Type
image/svg+xml
Accept-Ranges
bytes
Content-Length
1555
X-XSS-Protection
1
manual.svg
nowbanking.credit-agricole.it/assets/images/
1 KB
2 KB
Image
General
Full URL
https://nowbanking.credit-agricole.it/assets/images/manual.svg
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
91.240.166.115 , Italy, ASN28791 (ASN-CREVAL societa del Gruppo Credito Valtellinese, IT),
Reverse DNS
Software
/
Resource Hash
ad7ec623e72be75d579c7f938a48678fd732bd77506742fcc55b3ab593786a85
Security Headers
Name Value
Content-Security-Policy frame-ancestors https://www.credit-agricole.it
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

Date
Wed, 20 Mar 2024 15:32:45 GMT
Content-Security-Policy
frame-ancestors https://www.credit-agricole.it
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
Last-Modified
Mon, 27 Nov 2023 16:03:35 GMT
ETag
"1da214b46816157"
Content-Type
image/svg+xml
Accept-Ranges
bytes
Content-Length
1239
X-XSS-Protection
1
ca_logo_mini.svg
www.credit-agricole.it/
29 KB
22 KB
Image
General
Full URL
https://www.credit-agricole.it/ca_logo_mini.svg
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
15.160.73.215 Milan, Italy, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-15-160-73-215.eu-south-1.compute.amazonaws.com
Software
nginx /
Resource Hash
780ef6402da153ed4586261dbbc3ce34afed39ae83d296621809d6b795141a64

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

Date
Wed, 20 Mar 2024 15:32:45 GMT
Content-Encoding
gzip
Last-Modified
Wed, 13 Mar 2024 09:11:56 GMT
Server
nginx
ETag
W/"65f16ddc-75c5"
Vary
Accept-Encoding
Content-Type
image/svg+xml
Cache-Control
max-age=31536000, public
Connection
keep-alive
content-length
22417
Expires
Thu, 20 Mar 2025 15:32:45 GMT
Pagamenti1.png
static.credit-agricole.it/credit-agricole-it/system/cariparma_core/image/image/611/
24 KB
24 KB
Image
General
Full URL
https://static.credit-agricole.it/credit-agricole-it/system/cariparma_core/image/image/611/Pagamenti1.png
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
217.27.64.14 Valdagno, Italy, ASN20746 (ASN-IDC T.NO.OM.I.NC, IT),
Reverse DNS
host14.develondigital.com
Software
nginx /
Resource Hash
694f5f6290810c79bf0d7f28e787fa3e4d1c4549233b6f0c0f0b5fa5c97f712d

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

date
Wed, 20 Mar 2024 15:32:45 GMT
content-encoding
gzip
last-modified
Wed, 17 Jan 2024 14:59:00 GMT
server
nginx
etag
W/"65a7eb34-5e32"
vary
Accept-Encoding
content-type
image/png
access-control-allow-origin
*
cache-control
max-age=31536000, public
expires
Thu, 20 Mar 2025 15:32:45 GMT
Portata_di_mano.png
static.credit-agricole.it/credit-agricole-it/system/cariparma_core/image/image/612/
60 KB
59 KB
Image
General
Full URL
https://static.credit-agricole.it/credit-agricole-it/system/cariparma_core/image/image/612/Portata_di_mano.png
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
217.27.64.14 Valdagno, Italy, ASN20746 (ASN-IDC T.NO.OM.I.NC, IT),
Reverse DNS
host14.develondigital.com
Software
nginx /
Resource Hash
8f01ac6dc344d98b9aa4a700c0c701ea78ad75a83bd65b4614a6c01dcc858e35

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

date
Wed, 20 Mar 2024 15:32:45 GMT
content-encoding
gzip
last-modified
Tue, 16 Jan 2024 15:43:04 GMT
server
nginx
etag
W/"65a6a408-ef0c"
vary
Accept-Encoding
content-type
image/png
access-control-allow-origin
*
cache-control
max-age=31536000, public
expires
Thu, 20 Mar 2025 15:32:45 GMT
Barra_ricerca.png
static.credit-agricole.it/credit-agricole-it/system/cariparma_core/image/image/413/
100 KB
100 KB
Image
General
Full URL
https://static.credit-agricole.it/credit-agricole-it/system/cariparma_core/image/image/413/Barra_ricerca.png
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
217.27.64.14 Valdagno, Italy, ASN20746 (ASN-IDC T.NO.OM.I.NC, IT),
Reverse DNS
host14.develondigital.com
Software
nginx /
Resource Hash
bfba496e9b82a1d52fc06c40087c961b73eb1efe403d93dcbaf663f7a3837dbb

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

date
Wed, 20 Mar 2024 15:32:45 GMT
content-encoding
gzip
last-modified
Wed, 17 Jan 2024 07:21:12 GMT
server
nginx
etag
W/"65a77fe8-18edd"
vary
Accept-Encoding
content-type
image/png
access-control-allow-origin
*
cache-control
max-age=31536000, public
expires
Thu, 20 Mar 2025 15:32:45 GMT
Personalizzato.png
static.credit-agricole.it/credit-agricole-it/system/cariparma_core/image/image/415/
70 KB
70 KB
Image
General
Full URL
https://static.credit-agricole.it/credit-agricole-it/system/cariparma_core/image/image/415/Personalizzato.png
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
217.27.64.14 Valdagno, Italy, ASN20746 (ASN-IDC T.NO.OM.I.NC, IT),
Reverse DNS
host14.develondigital.com
Software
nginx /
Resource Hash
a001f87a68bd7a003c2fff8427d2011440dd9fb8658ea1287c82165465164d77

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

date
Wed, 20 Mar 2024 15:32:45 GMT
content-encoding
gzip
last-modified
Wed, 17 Jan 2024 07:28:41 GMT
server
nginx
etag
W/"65a781a9-11930"
vary
Accept-Encoding
content-type
image/png
access-control-allow-origin
*
cache-control
max-age=31536000, public
expires
Thu, 20 Mar 2025 15:32:45 GMT
cookies.min.js
static.credit-agricole.it/cookies/
239 KB
70 KB
Script
General
Full URL
https://static.credit-agricole.it/cookies/cookies.min.js
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
217.27.64.14 Valdagno, Italy, ASN20746 (ASN-IDC T.NO.OM.I.NC, IT),
Reverse DNS
host14.develondigital.com
Software
nginx /
Resource Hash
6ce7b5b92479a84ad11bec8569d36204371baa0436f53dee5220948098427d19

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

date
Wed, 20 Mar 2024 15:32:45 GMT
content-encoding
gzip
last-modified
Thu, 15 Feb 2024 10:07:01 GMT
server
nginx
etag
W/"65cde245-3ba21"
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
max-age=31536000, public
expires
Thu, 20 Mar 2025 15:32:45 GMT
widget.js
mutui.credit-agricole.it/js/
807 KB
233 KB
Script
General
Full URL
https://mutui.credit-agricole.it/js/widget.js
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
15.160.73.215 Milan, Italy, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-15-160-73-215.eu-south-1.compute.amazonaws.com
Software
nginx /
Resource Hash
eb98df191bcefe80dd871d4ba7106ca638ae6b0655ba056eb1db454ddaa83227
Security Headers
Name Value
Content-Security-Policy default-src https: 'self' data: blob: static.credit-agricole.it; base-uri 'self'; script-src 'unsafe-inline' 'unsafe-eval' 'self' data: blob: api.cariprpcpar.it http://api.cariprpcpar.it https://api.cariprpcpar.it bat.bing.com http://bat.bing.com https://bat.bing.com *.cloudfront.net http://*.cloudfront.net https://*.cloudfront.net *.doubleclick.net http://*.doubleclick.net https://*.doubleclick.net *.ekomi.de http://*.ekomi.de https://*.ekomi.de *.ekomi.com http://*.ekomi.com https://*.ekomi.com *.facebook.net http://*.facebook.net https://*.facebook.net tagmanager.google.com http://tagmanager.google.com https://tagmanager.google.com www.google.com http://www.google.com https://www.google.com www.google.it http://www.google.it https://www.google.it *.google-analytics.com http://*.google-analytics.com https://*.google-analytics.com *.googleapis.com http://*.googleapis.com https://*.googleapis.com www.googleadservices.com http://www.googleadservices.com https://www.googleadservices.com www.googletagmanager.com http://www.googletagmanager.com https://www.googletagmanager.com tagassistant.google.com http://tagassistant.google.com https://tagassistant.google.com ssl.gstatic.com http://ssl.gstatic.com https://ssl.gstatic.com www.gstatic.com http://www.gstatic.com https://www.gstatic.com script.hotjar.com http://script.hotjar.com https://script.hotjar.com static.hotjar.com http://static.hotjar.com https://static.hotjar.com code.jquery.com http://code.jquery.com https://code.jquery.com *.mouseflow.com http://*.mouseflow.com https://*.mouseflow.com www.youtube-nocookie.com http://www.youtube-nocookie.com https://www.youtube-nocookie.com www.youtube.com http://www.youtube.com https://www.youtube.com *.criteo.net http://*.criteo.net https://*.criteo.net *.criteo.com http://*.criteo.com https://*.criteo.com *.ca-mutuoadesso.it http://*.ca-mutuoadesso.it https://*.ca-mutuoadesso.it dev.visualwebsiteoptimizer.com http://dev.visualwebsiteoptimizer.com https://dev.visualwebsiteoptimizer.com *.amazonaws.com http://*.amazonaws.com https://*.amazonaws.com *.ekomiapps.de http://*.ekomiapps.de https://*.ekomiapps.de *.ekomiapps.com http://*.ekomiapps.com https://*.ekomiapps.com *.credit-agricole.it http://*.credit-agricole.it https://*.credit-agricole.it *.agricole.sdchlab.develon.com http://*.agricole.sdchlab.develon.com https://*.agricole.sdchlab.develon.com *.coddle.de http://*.coddle.de https://*.coddle.de cdn.jsdelivr.net http://cdn.jsdelivr.net https://cdn.jsdelivr.net cdn.ravenjs.com http://cdn.ravenjs.com https://cdn.ravenjs.com *.mynsystems.com http://*.mynsystems.com https://*.mynsystems.com secure.adnxs.com http://secure.adnxs.com https://secure.adnxs.com ads.avocet.io http://ads.avocet.io https://ads.avocet.io s.yimg.com http://s.yimg.com https://s.yimg.com *.analytics.yahoo.com http://*.analytics.yahoo.com https://*.analytics.yahoo.com cdnjs.cloudflare.com http://cdnjs.cloudflare.com https://cdnjs.cloudflare.com amplify.outbrain.com http://amplify.outbrain.com https://amplify.outbrain.com service.unyco.net http://service.unyco.net https://service.unyco.net demo.unyco.net http://demo.unyco.net https://demo.unyco.net *.ampproject.org http://*.ampproject.org https://*.ampproject.org optimize.google.com http://optimize.google.com https://optimize.google.com www.clarity.ms http://www.clarity.ms https://www.clarity.ms https://*.convertexperiments.com; child-src * blob:; connect-src *; frame-ancestors 'self' https://landing.credit-agricole.it/; style-src 'unsafe-inline' 'self' *.mapbox.com http://*.mapbox.com https://*.mapbox.com tagmanager.google.com http://tagmanager.google.com https://tagmanager.google.com *.googletagmanager.com http://*.googletagmanager.com https://*.googletagmanager.com tagassistant.google.com http://tagassistant.google.com https://tagassistant.google.com fonts.googleapis.com http://fonts.googleapis.com https://fonts.googleapis.com *.criteo.net http://*.criteo.net https://*.criteo.net *.criteo.com http://*.criteo.com https://*.criteo.com *.ca-mutuoadesso.it http://*.ca-mutuoadesso.it https://*.ca-mutuoadesso.it dev.visualwebsiteoptimizer.com http://dev.visualwebsiteoptimizer.com https://dev.visualwebsiteoptimizer.com *.ekomiapps.de http://*.ekomiapps.de https://*.ekomiapps.de *.ekomiapps.com http://*.ekomiapps.com https://*.ekomiapps.com *.credit-agricole.it http://*.credit-agricole.it https://*.credit-agricole.it *.agricole.sdchlab.develon.com http://*.agricole.sdchlab.develon.com https://*.agricole.sdchlab.develon.com *.coddle.de http://*.coddle.de https://*.coddle.de *.amazonaws.com http://*.amazonaws.com https://*.amazonaws.com *.ekomi.com http://*.ekomi.com https://*.ekomi.com *.ekomi.de http://*.ekomi.de https://*.ekomi.de optimize.google.com http://optimize.google.com https://optimize.google.com cdn.jsdelivr.net http://cdn.jsdelivr.net https://cdn.jsdelivr.net; report-uri https://applogs.sdch.develondigital.com/api/93/security/?sentry_key=9d63fc079d924cf49598041a0c3f9857; object-src 'self';
Strict-Transport-Security max-age=631152000; includeSubdomains; preload
X-Content-Type-Options nosniff
X-Frame-Options ALLOW-FROM https://landing.credit-agricole.it/
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

Date
Wed, 20 Mar 2024 15:32:45 GMT
Strict-Transport-Security
max-age=631152000; includeSubdomains; preload
X-Content-Type-Options
nosniff
Content-Security-Policy
default-src https: 'self' data: blob: static.credit-agricole.it; base-uri 'self'; script-src 'unsafe-inline' 'unsafe-eval' 'self' data: blob: api.cariprpcpar.it http://api.cariprpcpar.it https://api.cariprpcpar.it bat.bing.com http://bat.bing.com https://bat.bing.com *.cloudfront.net http://*.cloudfront.net https://*.cloudfront.net *.doubleclick.net http://*.doubleclick.net https://*.doubleclick.net *.ekomi.de http://*.ekomi.de https://*.ekomi.de *.ekomi.com http://*.ekomi.com https://*.ekomi.com *.facebook.net http://*.facebook.net https://*.facebook.net tagmanager.google.com http://tagmanager.google.com https://tagmanager.google.com www.google.com http://www.google.com https://www.google.com www.google.it http://www.google.it https://www.google.it *.google-analytics.com http://*.google-analytics.com https://*.google-analytics.com *.googleapis.com http://*.googleapis.com https://*.googleapis.com www.googleadservices.com http://www.googleadservices.com https://www.googleadservices.com www.googletagmanager.com http://www.googletagmanager.com https://www.googletagmanager.com tagassistant.google.com http://tagassistant.google.com https://tagassistant.google.com ssl.gstatic.com http://ssl.gstatic.com https://ssl.gstatic.com www.gstatic.com http://www.gstatic.com https://www.gstatic.com script.hotjar.com http://script.hotjar.com https://script.hotjar.com static.hotjar.com http://static.hotjar.com https://static.hotjar.com code.jquery.com http://code.jquery.com https://code.jquery.com *.mouseflow.com http://*.mouseflow.com https://*.mouseflow.com www.youtube-nocookie.com http://www.youtube-nocookie.com https://www.youtube-nocookie.com www.youtube.com http://www.youtube.com https://www.youtube.com *.criteo.net http://*.criteo.net https://*.criteo.net *.criteo.com http://*.criteo.com https://*.criteo.com *.ca-mutuoadesso.it http://*.ca-mutuoadesso.it https://*.ca-mutuoadesso.it dev.visualwebsiteoptimizer.com http://dev.visualwebsiteoptimizer.com https://dev.visualwebsiteoptimizer.com *.amazonaws.com http://*.amazonaws.com https://*.amazonaws.com *.ekomiapps.de http://*.ekomiapps.de https://*.ekomiapps.de *.ekomiapps.com http://*.ekomiapps.com https://*.ekomiapps.com *.credit-agricole.it http://*.credit-agricole.it https://*.credit-agricole.it *.agricole.sdchlab.develon.com http://*.agricole.sdchlab.develon.com https://*.agricole.sdchlab.develon.com *.coddle.de http://*.coddle.de https://*.coddle.de cdn.jsdelivr.net http://cdn.jsdelivr.net https://cdn.jsdelivr.net cdn.ravenjs.com http://cdn.ravenjs.com https://cdn.ravenjs.com *.mynsystems.com http://*.mynsystems.com https://*.mynsystems.com secure.adnxs.com http://secure.adnxs.com https://secure.adnxs.com ads.avocet.io http://ads.avocet.io https://ads.avocet.io s.yimg.com http://s.yimg.com https://s.yimg.com *.analytics.yahoo.com http://*.analytics.yahoo.com https://*.analytics.yahoo.com cdnjs.cloudflare.com http://cdnjs.cloudflare.com https://cdnjs.cloudflare.com amplify.outbrain.com http://amplify.outbrain.com https://amplify.outbrain.com service.unyco.net http://service.unyco.net https://service.unyco.net demo.unyco.net http://demo.unyco.net https://demo.unyco.net *.ampproject.org http://*.ampproject.org https://*.ampproject.org optimize.google.com http://optimize.google.com https://optimize.google.com www.clarity.ms http://www.clarity.ms https://www.clarity.ms https://*.convertexperiments.com; child-src * blob:; connect-src *; frame-ancestors 'self' https://landing.credit-agricole.it/; style-src 'unsafe-inline' 'self' *.mapbox.com http://*.mapbox.com https://*.mapbox.com tagmanager.google.com http://tagmanager.google.com https://tagmanager.google.com *.googletagmanager.com http://*.googletagmanager.com https://*.googletagmanager.com tagassistant.google.com http://tagassistant.google.com https://tagassistant.google.com fonts.googleapis.com http://fonts.googleapis.com https://fonts.googleapis.com *.criteo.net http://*.criteo.net https://*.criteo.net *.criteo.com http://*.criteo.com https://*.criteo.com *.ca-mutuoadesso.it http://*.ca-mutuoadesso.it https://*.ca-mutuoadesso.it dev.visualwebsiteoptimizer.com http://dev.visualwebsiteoptimizer.com https://dev.visualwebsiteoptimizer.com *.ekomiapps.de http://*.ekomiapps.de https://*.ekomiapps.de *.ekomiapps.com http://*.ekomiapps.com https://*.ekomiapps.com *.credit-agricole.it http://*.credit-agricole.it https://*.credit-agricole.it *.agricole.sdchlab.develon.com http://*.agricole.sdchlab.develon.com https://*.agricole.sdchlab.develon.com *.coddle.de http://*.coddle.de https://*.coddle.de *.amazonaws.com http://*.amazonaws.com https://*.amazonaws.com *.ekomi.com http://*.ekomi.com https://*.ekomi.com *.ekomi.de http://*.ekomi.de https://*.ekomi.de optimize.google.com http://optimize.google.com https://optimize.google.com cdn.jsdelivr.net http://cdn.jsdelivr.net https://cdn.jsdelivr.net; report-uri https://applogs.sdch.develondigital.com/api/93/security/?sentry_key=9d63fc079d924cf49598041a0c3f9857; object-src 'self';
Content-Encoding
gzip
X-Permitted-Cross-Domain-Policies
none
Content-Transfer-Encoding
binary
Content-Disposition
inline; filename="landing-page-7c564740e8282402697c.js"
Connection
keep-alive
content-length
232214
X-XSS-Protection
1; mode=block
X-Request-Id
81a3db65-7cc0-4111-aff0-7d006d69afa4
Referrer-Policy
origin-when-cross-origin
Server
nginx
Expect-CT
enforce, max-age=631139040, report-uri="https://mutui.credit-agricole.it"
Vary
Accept-Encoding, Accept-Encoding, Origin
X-Frame-Options
ALLOW-FROM https://landing.credit-agricole.it/
Content-Type
application/javascript
X-Download-Options
noopen
Cache-Control
private
vendors-256b24eb734c699dd2854b91d33a87c18c7afe7add031bb8c0fa6fd6f104af53.js
www.credit-agricole.it/assets/
581 KB
179 KB
Script
General
Full URL
https://www.credit-agricole.it/assets/vendors-256b24eb734c699dd2854b91d33a87c18c7afe7add031bb8c0fa6fd6f104af53.js
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
15.160.73.215 Milan, Italy, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-15-160-73-215.eu-south-1.compute.amazonaws.com
Software
nginx /
Resource Hash
256b24eb734c699dd2854b91d33a87c18c7afe7add031bb8c0fa6fd6f104af53

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

Date
Wed, 20 Mar 2024 15:32:45 GMT
Content-Encoding
gzip
Last-Modified
Wed, 13 Mar 2024 09:13:40 GMT
Server
nginx
ETag
"65f16e44-2cb04"
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
max-age=31536000, public
Connection
keep-alive
Content-Length
183044
Expires
Thu, 20 Mar 2025 15:32:45 GMT
application-4e47b0c07ee727e644af6da1812c32c90bd3e1ef61ff3d44fc6027b72212ed99.js
www.credit-agricole.it/assets/
26 KB
10 KB
Script
General
Full URL
https://www.credit-agricole.it/assets/application-4e47b0c07ee727e644af6da1812c32c90bd3e1ef61ff3d44fc6027b72212ed99.js
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
15.160.73.215 Milan, Italy, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-15-160-73-215.eu-south-1.compute.amazonaws.com
Software
nginx /
Resource Hash
4e47b0c07ee727e644af6da1812c32c90bd3e1ef61ff3d44fc6027b72212ed99

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

Date
Wed, 20 Mar 2024 15:32:45 GMT
Content-Encoding
gzip
Last-Modified
Wed, 13 Mar 2024 09:13:41 GMT
Server
nginx
ETag
"65f16e45-1bb6"
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
max-age=31536000, public
Connection
keep-alive
Content-Length
9757
Expires
Thu, 20 Mar 2025 15:32:45 GMT
box_ca_conti_340_130_banner_.jpg
static.credit-agricole.it/credit-agricole-it/system/cariparma_com/banner/image/4/
13 KB
13 KB
Image
General
Full URL
https://static.credit-agricole.it/credit-agricole-it/system/cariparma_com/banner/image/4/box_ca_conti_340_130_banner_.jpg
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
217.27.64.14 Valdagno, Italy, ASN20746 (ASN-IDC T.NO.OM.I.NC, IT),
Reverse DNS
host14.develondigital.com
Software
nginx /
Resource Hash
c7eb0e23049875f27d7ec4eb9b7b7c2865add4371e45007bed93963c559b0778

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

date
Wed, 20 Mar 2024 15:32:45 GMT
content-encoding
gzip
last-modified
Mon, 28 Jan 2019 10:22:03 GMT
server
nginx
etag
W/"5c4ed7cb-346f"
vary
Accept-Encoding
content-type
image/jpeg
access-control-allow-origin
*
cache-control
max-age=31536000, public
expires
Thu, 20 Mar 2025 15:32:45 GMT
box_banner_conti_ragazzi_340_130.jpg
static.credit-agricole.it/credit-agricole-it/system/cariparma_com/banner/image/5/
0
0
Image
General
Full URL
https://static.credit-agricole.it/credit-agricole-it/system/cariparma_com/banner/image/5/box_banner_conti_ragazzi_340_130.jpg
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
217.27.64.14 Valdagno, Italy, ASN20746 (ASN-IDC T.NO.OM.I.NC, IT),
Reverse DNS
host14.develondigital.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

box_impresa.jpg
static.credit-agricole.it/credit-agricole-it/system/cariparma_com/banner/image/3/
24 KB
18 KB
Image
General
Full URL
https://static.credit-agricole.it/credit-agricole-it/system/cariparma_com/banner/image/3/box_impresa.jpg
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
217.27.64.14 Valdagno, Italy, ASN20746 (ASN-IDC T.NO.OM.I.NC, IT),
Reverse DNS
host14.develondigital.com
Software
nginx /
Resource Hash
84373015b4344d9aabab2341a6273b53789b75585a859869101b709253987d70

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

date
Wed, 20 Mar 2024 15:32:45 GMT
content-encoding
gzip
last-modified
Mon, 28 Jan 2019 10:20:35 GMT
server
nginx
etag
W/"5c4ed773-6022"
vary
Accept-Encoding
content-type
image/jpeg
access-control-allow-origin
*
cache-control
max-age=31536000, public
expires
Thu, 20 Mar 2025 15:32:45 GMT
box_LANDING-smartphone.jpg
static.credit-agricole.it/credit-agricole-it/system/cariparma_com/banner/image/9/
0
0
Image
General
Full URL
https://static.credit-agricole.it/credit-agricole-it/system/cariparma_com/banner/image/9/box_LANDING-smartphone.jpg
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
217.27.64.14 Valdagno, Italy, ASN20746 (ASN-IDC T.NO.OM.I.NC, IT),
Reverse DNS
host14.develondigital.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

box_LANDING-smartphone.jpg
static.credit-agricole.it/credit-agricole-it/system/cariparma_com/banner/image/2/
0
0
Image
General
Full URL
https://static.credit-agricole.it/credit-agricole-it/system/cariparma_com/banner/image/2/box_LANDING-smartphone.jpg
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
217.27.64.14 Valdagno, Italy, ASN20746 (ASN-IDC T.NO.OM.I.NC, IT),
Reverse DNS
host14.develondigital.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

box_LANDING-smartphone.jpg
static.credit-agricole.it/credit-agricole-it/system/cariparma_com/banner/image/1/
0
0
Image
General
Full URL
https://static.credit-agricole.it/credit-agricole-it/system/cariparma_com/banner/image/1/box_LANDING-smartphone.jpg
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
217.27.64.14 Valdagno, Italy, ASN20746 (ASN-IDC T.NO.OM.I.NC, IT),
Reverse DNS
host14.develondigital.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

wide_Cashback_desktop.jpg
static.credit-agricole.it/credit-agricole-it/system/cariparma_com/world_visual/data/15220/
134 KB
134 KB
Image
General
Full URL
https://static.credit-agricole.it/credit-agricole-it/system/cariparma_com/world_visual/data/15220/wide_Cashback_desktop.jpg
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
217.27.64.14 Valdagno, Italy, ASN20746 (ASN-IDC T.NO.OM.I.NC, IT),
Reverse DNS
host14.develondigital.com
Software
nginx /
Resource Hash
31966130b3bb15ed6a1488c3fd4df29596d00be7361951586d5b796ed0e01c0a

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

date
Wed, 20 Mar 2024 15:32:45 GMT
content-encoding
gzip
last-modified
Mon, 11 Jan 2021 16:51:39 GMT
server
nginx
etag
W/"5ffc821b-2198b"
vary
Accept-Encoding
content-type
image/jpeg
access-control-allow-origin
*
cache-control
max-age=31536000, public
expires
Thu, 20 Mar 2025 15:32:45 GMT
visual_Cashback_tablet.jpg
static.credit-agricole.it/credit-agricole-it/system/cariparma_com/tablet_content/image/518/
96 KB
96 KB
Image
General
Full URL
https://static.credit-agricole.it/credit-agricole-it/system/cariparma_com/tablet_content/image/518/visual_Cashback_tablet.jpg
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
217.27.64.14 Valdagno, Italy, ASN20746 (ASN-IDC T.NO.OM.I.NC, IT),
Reverse DNS
host14.develondigital.com
Software
nginx /
Resource Hash
f8c2307931fdfd0b7ad6d71073d4cc4fc632ff9dbd5f5f37cb048a75941fa3d6

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

date
Wed, 20 Mar 2024 15:32:45 GMT
content-encoding
gzip
last-modified
Mon, 11 Jan 2021 16:47:17 GMT
server
nginx
etag
W/"5ffc8115-18013"
vary
Accept-Encoding
content-type
image/jpeg
access-control-allow-origin
*
cache-control
max-age=31536000, public
expires
Thu, 20 Mar 2025 15:32:45 GMT
wide_Salute_desktop_def.jpg
static.credit-agricole.it/credit-agricole-it/system/cariparma_com/world_visual/data/15210/
131 KB
122 KB
Image
General
Full URL
https://static.credit-agricole.it/credit-agricole-it/system/cariparma_com/world_visual/data/15210/wide_Salute_desktop_def.jpg
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
217.27.64.14 Valdagno, Italy, ASN20746 (ASN-IDC T.NO.OM.I.NC, IT),
Reverse DNS
host14.develondigital.com
Software
nginx /
Resource Hash
67aa702ccd69035f81cb7a74ad6e3892a3415b187ab39be896fbd3a5f398db76

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

date
Wed, 20 Mar 2024 15:32:45 GMT
content-encoding
gzip
last-modified
Thu, 17 Dec 2020 09:38:52 GMT
server
nginx
etag
W/"5fdb272c-20a42"
vary
Accept-Encoding
content-type
image/jpeg
access-control-allow-origin
*
cache-control
max-age=31536000, public
expires
Thu, 20 Mar 2025 15:32:45 GMT
visual_Salute_tablet_new.jpg
static.credit-agricole.it/credit-agricole-it/system/cariparma_com/tablet_content/image/514/
91 KB
88 KB
Image
General
Full URL
https://static.credit-agricole.it/credit-agricole-it/system/cariparma_com/tablet_content/image/514/visual_Salute_tablet_new.jpg
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
217.27.64.14 Valdagno, Italy, ASN20746 (ASN-IDC T.NO.OM.I.NC, IT),
Reverse DNS
host14.develondigital.com
Software
nginx /
Resource Hash
f5733f495acae7ccf5cb413d38fb4fe7e1772fdcc95637475488a76962b010ea

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

date
Wed, 20 Mar 2024 15:32:45 GMT
content-encoding
gzip
last-modified
Tue, 19 Jan 2021 12:24:40 GMT
server
nginx
etag
W/"6006cf88-16ba5"
vary
Accept-Encoding
content-type
image/jpeg
access-control-allow-origin
*
cache-control
max-age=31536000, public
expires
Thu, 20 Mar 2025 15:32:45 GMT
wide_FuturoSostenibile_desktop.jpg
static.credit-agricole.it/credit-agricole-it/system/cariparma_com/world_visual/data/15198/
0
0
Image
General
Full URL
https://static.credit-agricole.it/credit-agricole-it/system/cariparma_com/world_visual/data/15198/wide_FuturoSostenibile_desktop.jpg
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
217.27.64.14 Valdagno, Italy, ASN20746 (ASN-IDC T.NO.OM.I.NC, IT),
Reverse DNS
host14.develondigital.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

visual_FuturoSostenibile_tablet.jpg
static.credit-agricole.it/credit-agricole-it/system/cariparma_com/tablet_content/image/505/
258 KB
212 KB
Image
General
Full URL
https://static.credit-agricole.it/credit-agricole-it/system/cariparma_com/tablet_content/image/505/visual_FuturoSostenibile_tablet.jpg
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
217.27.64.14 Valdagno, Italy, ASN20746 (ASN-IDC T.NO.OM.I.NC, IT),
Reverse DNS
host14.develondigital.com
Software
nginx /
Resource Hash
43c2ce20909c40007df19f0e7aef909b03493038580ab982d94ac2df781fa1a9

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

date
Wed, 20 Mar 2024 15:32:45 GMT
content-encoding
gzip
last-modified
Sat, 24 Oct 2020 08:33:53 GMT
server
nginx
etag
W/"5f93e6f1-406b3"
vary
Accept-Encoding
content-type
image/jpeg
access-control-allow-origin
*
cache-control
max-age=31536000, public
expires
Thu, 20 Mar 2025 15:32:45 GMT
wide_LANDING_desktop-_1_.jpg
static.credit-agricole.it/credit-agricole-it/system/cariparma_com/world_visual/data/15205/
0
0
Image
General
Full URL
https://static.credit-agricole.it/credit-agricole-it/system/cariparma_com/world_visual/data/15205/wide_LANDING_desktop-_1_.jpg
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
217.27.64.14 Valdagno, Italy, ASN20746 (ASN-IDC T.NO.OM.I.NC, IT),
Reverse DNS
host14.develondigital.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

visual_LANDING-tablet.jpg
static.credit-agricole.it/credit-agricole-it/system/cariparma_com/tablet_content/image/508/
0
0
Image
General
Full URL
https://static.credit-agricole.it/credit-agricole-it/system/cariparma_com/tablet_content/image/508/visual_LANDING-tablet.jpg
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
217.27.64.14 Valdagno, Italy, ASN20746 (ASN-IDC T.NO.OM.I.NC, IT),
Reverse DNS
host14.develondigital.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

Smartworking_ritagliata_2_.jpg
static.credit-agricole.it/credit-agricole-it/system/cariparma_core/picture/data/13509/
0
0
Image
General
Full URL
https://static.credit-agricole.it/credit-agricole-it/system/cariparma_core/picture/data/13509/Smartworking_ritagliata_2_.jpg
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
217.27.64.14 Valdagno, Italy, ASN20746 (ASN-IDC T.NO.OM.I.NC, IT),
Reverse DNS
host14.develondigital.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

ca-icon.ttf
static.credit-agricole.it/assets/icons/fonts/
36 KB
36 KB
Font
General
Full URL
https://static.credit-agricole.it/assets/icons/fonts/ca-icon.ttf?swajea
Requested by
Host: static.credit-agricole.it
URL: https://static.credit-agricole.it/assets/icons/icons.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
217.27.64.14 Valdagno, Italy, ASN20746 (ASN-IDC T.NO.OM.I.NC, IT),
Reverse DNS
host14.develondigital.com
Software
nginx /
Resource Hash
ce9b1eb7c94a28846deeafc518c269991b823a64d163461084b08970dbec29dc

Request headers

Referer
https://static.credit-agricole.it/assets/icons/icons.css
Origin
http://45-88-109-25.cprapid.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

date
Wed, 20 Mar 2024 15:32:45 GMT
last-modified
Wed, 15 Nov 2023 16:17:48 GMT
server
nginx
etag
"6554ef2c-8f80"
content-type
application/octet-stream
access-control-allow-origin
*
cache-control
max-age=31536000, public
accept-ranges
bytes
content-length
36736
expires
Thu, 20 Mar 2025 15:32:45 GMT
S6uyw4BMUTPHjx4wXg.woff2
fonts.gstatic.com/s/lato/v24/
23 KB
23 KB
Font
General
Full URL
https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2
Requested by
Host: fonts.googleapis.com
URL: https://fonts.googleapis.com/css?family=Lato:300,400,700|Montserrat:300,500,700
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:829::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
918b7dc3e2e2d015c16ce08b57bcb64d2253bafc1707658f361e72865498e537
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://fonts.googleapis.com/
Origin
http://45-88-109-25.cprapid.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

date
Tue, 19 Mar 2024 23:10:45 GMT
x-content-type-options
nosniff
age
58920
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
23580
x-xss-protection
0
last-modified
Tue, 02 May 2023 15:17:22 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="apps-themes"
report-to
{"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
expires
Wed, 19 Mar 2025 23:10:45 GMT
hinted-Montserrat-Bold-354916c5bec8d75fc2b22ba3a9d90010ba218da7a290bc18da12efd81ecfd647.woff2
www.credit-agricole.it/assets/montserrat/
0
0

hinted-Montserrat-Regular-4366e5f49916ac9247ba0a186f3078a763f046056792091742a396f14eefd8bb.woff2
www.credit-agricole.it/assets/montserrat/
0
0

S6u9w4BMUTPHh6UVSwiPGQ.woff2
fonts.gstatic.com/s/lato/v24/
23 KB
23 KB
Font
General
Full URL
https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwiPGQ.woff2
Requested by
Host: fonts.googleapis.com
URL: https://fonts.googleapis.com/css?family=Lato:300,400,700|Montserrat:300,500,700
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:829::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
c447dd7677b419db7b21dbdfc6277c7816a913ffda76fd2e52702df538de0e49
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://fonts.googleapis.com/
Origin
http://45-88-109-25.cprapid.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

date
Tue, 19 Mar 2024 07:42:11 GMT
x-content-type-options
nosniff
age
114634
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
23040
x-xss-protection
0
last-modified
Tue, 02 May 2023 15:07:25 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="apps-themes"
report-to
{"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
expires
Wed, 19 Mar 2025 07:42:11 GMT
fontawesome-webfont-2adefcbc041e7d18fcf2d417879dc5a09997aa64d675b7a3c4b6ce33da13f3fe.woff2
www.credit-agricole.it/assets/fa/
0
0

JTUSjIg1_i6t8kCHKm459Wlhyw.woff2
fonts.gstatic.com/s/montserrat/v26/
32 KB
33 KB
Font
General
Full URL
https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2
Requested by
Host: fonts.googleapis.com
URL: https://fonts.googleapis.com/css?family=Lato:300,400,700|Montserrat:300,500,700
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:829::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
bb2f90081933c0f2475883ca2c5cfee94e96d7314a09433fffc42e37f4cffd3b
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://fonts.googleapis.com/
Origin
http://45-88-109-25.cprapid.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

date
Tue, 19 Mar 2024 06:41:12 GMT
x-content-type-options
nosniff
age
118293
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
33092
x-xss-protection
0
last-modified
Wed, 13 Sep 2023 22:51:58 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="apps-themes"
report-to
{"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
expires
Wed, 19 Mar 2025 06:41:12 GMT
S6u9w4BMUTPHh7USSwiPGQ.woff2
fonts.gstatic.com/s/lato/v24/
23 KB
23 KB
Font
General
Full URL
https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwiPGQ.woff2
Requested by
Host: fonts.googleapis.com
URL: https://fonts.googleapis.com/css?family=Lato:300,400,700|Montserrat:300,500,700
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:829::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
115f6a626ca115d4ad5581b59275327e0e860b30330a52b0f785561332dd2429
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://fonts.googleapis.com/
Origin
http://45-88-109-25.cprapid.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

date
Tue, 19 Mar 2024 08:09:03 GMT
x-content-type-options
nosniff
age
113022
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
23236
x-xss-protection
0
last-modified
Tue, 02 May 2023 15:08:26 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="apps-themes"
report-to
{"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
expires
Wed, 19 Mar 2025 08:09:03 GMT
hinted-Montserrat-Regular-c965714886f65661a7b6534ead6297567ce8c4545be10edc0c23881accc9c1ad.woff
www.credit-agricole.it/assets/montserrat/
0
0

hinted-Montserrat-Bold-98c08760cdfdeef0766b5c498faf2bef8d9419d8a343e961cd607803ce9a15fe.woff
www.credit-agricole.it/assets/montserrat/
0
0

fontawesome-webfont-ba0c59deb5450f5cb41b3f93609ee2d0d995415877ddfa223e8a8a7533474f07.woff
www.credit-agricole.it/assets/fa/
0
0

collect
tag.credit-agricole.it/g/
65 B
552 B
XHR
General
Full URL
https://tag.credit-agricole.it/g/collect?v=2&tid=G-D58H91J6PJ&gtm=45je43i0v898043179z871989622za200&_p=1710948765496&gcd=13l3l3l2l1&npa=1&dma_cps=sypham&dma=1&cid=1132177119.1710948766&ul=en-us&sr=1600x1200&_fplc=0&ur=DE-HE&pscdl=noapi&sst.uc=DE&sst.gse=1&sst.etld=google.de&sst.gcsub=region1&sst.gcd=13l3l3l2l1&sst.tft=1710948765496&_s=1&sid=1710948765&sct=1&seg=0&dl=http%3A%2F%2F45-88-109-25.cprapid.com%2Felenco%2Fcredit%2F&dt=Cr%C3%A9dit%20Agricole%3A%20una%20grande%20banca%2C%20tutta%20per%20te.&en=page_view&_fv=1&_nsi=1&_ss=1&tfd=494&richsstsse
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtag/js?id=G-D58H91J6PJ&l=dataLayer&cx=c
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
217.27.64.53 Valdagno, Italy, ASN20746 (ASN-IDC T.NO.OM.I.NC, IT),
Reverse DNS
host53.develondigital.com
Software
nginx /
Resource Hash
e64954dc34e12c7190cc2338a54b07644ff0f102aa71cc7209bcbb49c3009f7c
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

date
Wed, 20 Mar 2024 15:32:45 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
nginx
vary
Accept-Encoding
content-type
text/plain
access-control-allow-origin
http://45-88-109-25.cprapid.com
cache-control
no-cache
access-control-allow-credentials
true
box_Banner_TABLET_Conto_Teen_768x500.jpg
static.credit-agricole.it/credit-agricole-it/system/cariparma_com/banner/image/5/
40 KB
27 KB
Image
General
Full URL
https://static.credit-agricole.it/credit-agricole-it/system/cariparma_com/banner/image/5/box_Banner_TABLET_Conto_Teen_768x500.jpg
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
217.27.64.14 Valdagno, Italy, ASN20746 (ASN-IDC T.NO.OM.I.NC, IT),
Reverse DNS
host14.develondigital.com
Software
nginx /
Resource Hash
b6b8ee172e184c2845b8f324171bd94340eb24b68d3379b5571aa6fbd08c6e98

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

date
Wed, 20 Mar 2024 15:32:45 GMT
content-encoding
gzip
last-modified
Thu, 02 Sep 2021 12:54:37 GMT
server
nginx
etag
W/"6130c98d-9fd5"
vary
Accept-Encoding
content-type
image/jpeg
access-control-allow-origin
*
cache-control
max-age=31536000, public
expires
Thu, 20 Mar 2025 15:32:45 GMT
box_1020x390.jpg
static.credit-agricole.it/credit-agricole-it/system/cariparma_com/banner/image/12/
29 KB
29 KB
Image
General
Full URL
https://static.credit-agricole.it/credit-agricole-it/system/cariparma_com/banner/image/12/box_1020x390.jpg
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
217.27.64.14 Valdagno, Italy, ASN20746 (ASN-IDC T.NO.OM.I.NC, IT),
Reverse DNS
host14.develondigital.com
Software
nginx /
Resource Hash
5c1a21960eccff1d7650ebe3e2da59016ac3f8c8edf3c0c472c50cc830fa09c5

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

date
Wed, 20 Mar 2024 15:32:45 GMT
content-encoding
gzip
last-modified
Tue, 20 Jun 2023 09:20:33 GMT
server
nginx
etag
W/"64916f61-74d7"
vary
Accept-Encoding
content-type
image/jpeg
access-control-allow-origin
*
cache-control
max-age=31536000, public
expires
Thu, 20 Mar 2025 15:32:45 GMT
box_Thumbnail_App_PerTe.png
static.credit-agricole.it/credit-agricole-it/system/cariparma_com/banner/image/9/
77 KB
77 KB
Image
General
Full URL
https://static.credit-agricole.it/credit-agricole-it/system/cariparma_com/banner/image/9/box_Thumbnail_App_PerTe.png
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
217.27.64.14 Valdagno, Italy, ASN20746 (ASN-IDC T.NO.OM.I.NC, IT),
Reverse DNS
host14.develondigital.com
Software
nginx /
Resource Hash
eaebb73218d4f6b82cfe6f32550f4ecc6fc31879d1c979424e7e4164fa485a13

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

date
Wed, 20 Mar 2024 15:32:45 GMT
content-encoding
gzip
last-modified
Fri, 07 Jul 2023 09:42:43 GMT
server
nginx
etag
W/"64a7de13-133f9"
vary
Accept-Encoding
content-type
image/png
access-control-allow-origin
*
cache-control
max-age=31536000, public
expires
Thu, 20 Mar 2025 15:32:45 GMT
1900x500_HB_Pagamenti.png
static.credit-agricole.it/credit-agricole-it/system/cariparma_com/product/image/277/
169 KB
158 KB
Image
General
Full URL
https://static.credit-agricole.it/credit-agricole-it/system/cariparma_com/product/image/277/1900x500_HB_Pagamenti.png
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
217.27.64.14 Valdagno, Italy, ASN20746 (ASN-IDC T.NO.OM.I.NC, IT),
Reverse DNS
host14.develondigital.com
Software
nginx /
Resource Hash
2802edde2c658dd4554d6d13223efd9d495792cdd547e65ef724717cdb010387

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

date
Wed, 20 Mar 2024 15:32:45 GMT
content-encoding
gzip
last-modified
Wed, 17 Jan 2024 07:23:30 GMT
server
nginx
etag
W/"65a78072-2a4a0"
vary
Accept-Encoding
content-type
image/png
access-control-allow-origin
*
cache-control
max-age=31536000, public
expires
Thu, 20 Mar 2025 15:32:45 GMT
cookies
conti.credit-agricole.it/privacy/api/
0
0

activityi;dc_pre=CLr5qOuUg4UDFWYUogMdKaYKAg;src=10014963;type=istit0;cat=istit0;ord=1;num=8219487386954;npa=0;gcldc=Cj0KCQiAw6yuBhDrARIsACf94RXUDknIL0K-Qm8GN0YplCO7DMA6tPsLPAc1btQUn1KPv4M3uplsaFsaA...
10014963.fls.doubleclick.net/ Frame D38A
Redirect Chain
  • https://10014963.fls.doubleclick.net/activityi;src=10014963;type=istit0;cat=istit0;ord=1;num=8219487386954;npa=0;gcldc=Cj0KCQiAw6yuBhDrARIsACf94RXUDknIL0K-Qm8GN0YplCO7DMA6tPsLPAc1btQUn1KPv4M3uplsaF...
  • https://10014963.fls.doubleclick.net/activityi;dc_pre=CLr5qOuUg4UDFWYUogMdKaYKAg;src=10014963;type=istit0;cat=istit0;ord=1;num=8219487386954;npa=0;gcldc=Cj0KCQiAw6yuBhDrARIsACf94RXUDknIL0K-Qm8GN0Yp...
1 KB
1 KB
Document
General
Full URL
https://10014963.fls.doubleclick.net/activityi;dc_pre=CLr5qOuUg4UDFWYUogMdKaYKAg;src=10014963;type=istit0;cat=istit0;ord=1;num=8219487386954;npa=0;gcldc=Cj0KCQiAw6yuBhDrARIsACf94RXUDknIL0K-Qm8GN0YplCO7DMA6tPsLPAc1btQUn1KPv4M3uplsaFsaAuRwEALw_wcB;gclaw=Cj0KCQiAw6yuBhDrARIsACf94RXUDknIL0K-Qm8GN0YplCO7DMA6tPsLPAc1btQUn1KPv4M3uplsaFsaAuRwEALw_wcB;auiddc=678676483.1707825966;ps=1;pcor=1249843605;pscdl=noapi;gtm=45He4270v71989622za200;gcd=13l3l3l3l1;dma_cps=sypham;dma=1;epver=2;~oref=https%3A%2F%2Fwww.credit-agricole.it%2Fservizi-digitali-e-app%2Fprivati%2Finternet-banking-privati?
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
142.250.185.70 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra16s48-in-f6.1e100.net
Software
cafe /
Resource Hash
0bafe1f2a32fabfb710cbd7ccf251a246f42c7eef8f033deb8d8cc2242741319
Security Headers
Name Value
Strict-Transport-Security max-age=21600
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
http://45-88-109-25.cprapid.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
cache-control
private, max-age=0
content-encoding
br
content-length
645
content-type
text/html; charset=UTF-8
cross-origin-resource-policy
cross-origin
date
Wed, 20 Mar 2024 15:32:45 GMT
expires
Wed, 20 Mar 2024 15:32:45 GMT
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
server
cafe
strict-transport-security
max-age=21600
timing-allow-origin
*
x-content-type-options
nosniff
x-xss-protection
0

Redirect headers

alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
cache-control
no-cache, must-revalidate
content-length
0
content-type
text/html; charset=UTF-8
cross-origin-resource-policy
cross-origin
date
Wed, 20 Mar 2024 15:32:45 GMT
expires
Fri, 01 Jan 1990 00:00:00 GMT
follow-only-when-prerender-shown
1
location
https://10014963.fls.doubleclick.net/activityi;dc_pre=CLr5qOuUg4UDFWYUogMdKaYKAg;src=10014963;type=istit0;cat=istit0;ord=1;num=8219487386954;npa=0;gcldc=Cj0KCQiAw6yuBhDrARIsACf94RXUDknIL0K-Qm8GN0YplCO7DMA6tPsLPAc1btQUn1KPv4M3uplsaFsaAuRwEALw_wcB;gclaw=Cj0KCQiAw6yuBhDrARIsACf94RXUDknIL0K-Qm8GN0YplCO7DMA6tPsLPAc1btQUn1KPv4M3uplsaFsaAuRwEALw_wcB;auiddc=678676483.1707825966;ps=1;pcor=1249843605;pscdl=noapi;gtm=45He4270v71989622za200;gcd=13l3l3l3l1;dma_cps=sypham;dma=1;epver=2;~oref=https%3A%2F%2Fwww.credit-agricole.it%2Fservizi-digitali-e-app%2Fprivati%2Finternet-banking-privati?
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
pragma
no-cache
server
cafe
strict-transport-security
max-age=21600
timing-allow-origin
*
x-content-type-options
nosniff
x-xss-protection
0
hinted-Montserrat-Regular-6812ff158aeccc644ad439a3178c5aa7ec6b133dc5168b4e0da9954e57be1805.ttf
www.credit-agricole.it/assets/montserrat/
0
0

hinted-Montserrat-Bold-bb58457368c6c76ef43b9ab6c9cf9b73abbc3a73e4fea619ab0710f768b94eb9.ttf
www.credit-agricole.it/assets/montserrat/
0
0

fontawesome-webfont-aa58f33f239a0fb02f5c7a6c45c043d7a9ac9a093335806694ecd6d4edc0d6a8.ttf
www.credit-agricole.it/assets/fa/
0
0

activityi;fledge=1;src=10014963;type=istit0;cat=istit0;ord=1;num=8219487386954;npa=0;gcldc=Cj0KCQiAw6yuBhDrARIsACf94RXUDknIL0K-Qm8GN0YplCO7DMA6tPsLPAc1btQUn1KPv4M3uplsaFsaAuRwEALw_wcB;gclaw=Cj0KCQi...
td.doubleclick.net/td/fls/rul/ Frame 3AE6
13 B
531 B
Document
General
Full URL
https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=10014963;type=istit0;cat=istit0;ord=1;num=8219487386954;npa=0;gcldc=Cj0KCQiAw6yuBhDrARIsACf94RXUDknIL0K-Qm8GN0YplCO7DMA6tPsLPAc1btQUn1KPv4M3uplsaFsaAuRwEALw_wcB;gclaw=Cj0KCQiAw6yuBhDrARIsACf94RXUDknIL0K-Qm8GN0YplCO7DMA6tPsLPAc1btQUn1KPv4M3uplsaFsaAuRwEALw_wcB;auiddc=678676483.1707825966;ps=1;pcor=1249843605;pscdl=noapi;gtm=45He4270v71989622za200;gcd=13l3l3l3l1;dma_cps=sypham;dma=1;epver=2;~oref=https%3A%2F%2Fwww.credit-agricole.it%2Fservizi-digitali-e-app%2Fprivati%2Finternet-banking-privati?
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:830::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
b633a587c652d02386c4f16f8c6f6aab7352d97f16367c3c40576214372dd628
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
http://45-88-109-25.cprapid.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
cache-control
no-cache, must-revalidate
content-encoding
br
content-length
16
content-type
text/html; charset=UTF-8
cross-origin-resource-policy
cross-origin
date
Wed, 20 Mar 2024 15:32:45 GMT
expires
Fri, 01 Jan 1990 00:00:00 GMT
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
pragma
no-cache
server
cafe
timing-allow-origin
*
x-content-type-options
nosniff
x-xss-protection
0
1897849097209208
connect.facebook.net/signals/config/
52 KB
11 KB
Script
General
Full URL
https://connect.facebook.net/signals/config/1897849097209208?v=2.9.150&r=stable&domain=45-88-109-25.cprapid.com&hme=8b8eb2472f555e54a8b57f2b720f9bd3b1bc6aed031525376dd772ba51107995&ex_m=63%2C107%2C95%2C99%2C54%2C3%2C89%2C62%2C14%2C87%2C80%2C45%2C47%2C153%2C156%2C167%2C163%2C164%2C166%2C26%2C90%2C46%2C69%2C165%2C148%2C151%2C160%2C161%2C168%2C116%2C13%2C44%2C172%2C171%2C118%2C16%2C30%2C33%2C1%2C37%2C58%2C59%2C60%2C64%2C84%2C15%2C12%2C86%2C83%2C82%2C96%2C98%2C32%2C97%2C27%2C23%2C149%2C152%2C125%2C25%2C9%2C10%2C11%2C5%2C6%2C22%2C19%2C20%2C50%2C55%2C57%2C67%2C91%2C24%2C68%2C8%2C7%2C72%2C42%2C18%2C93%2C92%2C17%2C74%2C79%2C41%2C40%2C78%2C34%2C36%2C77%2C49%2C75%2C29%2C38%2C66%2C0%2C85%2C4%2C81%2C73%2C76%2C2%2C31%2C56%2C35%2C94%2C39%2C71%2C61%2C100%2C53%2C52%2C28%2C88%2C51%2C48%2C43%2C70%2C65%2C21%2C101
Requested by
Host: connect.facebook.net
URL: https://connect.facebook.net/en_US/fbevents.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a03:2880:f083:100:face:b00c:0:3 Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
f48133f1611dd82f601d2a163762f0b85c799b03edd59ad2f6f5e805c5fb993f
Security Headers
Name Value
Content-Security-Policy default-src 'self' data: blob: facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;script-src *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;connect-src *.fbcdn.net *.facebook.net wss://*.fbcdn.net attachment.fbsbx.com blob: 'self';block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;require-trusted-types-for 'script';
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

content-security-policy
default-src 'self' data: blob: facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;script-src *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;connect-src *.fbcdn.net *.facebook.net wss://*.fbcdn.net attachment.fbsbx.com blob: 'self';block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;require-trusted-types-for 'script';
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; preload; includeSubDomains
date
Wed, 20 Mar 2024 15:32:45 GMT
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
x-xss-protection
0
reporting-endpoints
coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=6, rtx=0, c=23, mss=1232, tbw=4651, tp=12, tpl=0, uplat=121, ullat=0
pragma
public
x-fb-debug
/S4eTbhLPbvNDGj0wxKDBxJqv8zCEqIL9mibFl+M+9PwMje/ySVNiyPtzOhJiDpdkrIIojda+Ehs9nMg5wk99A==
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
cross-origin-opener-policy
same-origin-allow-popups;report-to="coop_report"
vary
Accept-Encoding
report-to
{"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
x-frame-options
DENY
origin-agent-cluster
?0
cache-control
public, max-age=1200
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
priority
u=3,i
expires
Sat, 01 Jan 2000 00:00:00 GMT
dc_pre=CLr5qOuUg4UDFWYUogMdKaYKAg;src=10014963;type=istit0;cat=istit0;ord=1;num=8219487386954;npa=0;gcldc=*;gclaw=*;auiddc=*;ps=1;pcor=1249843605;pscdl=noapi;gtm=45He4270v71989622za200;gcd=13l3l3l3...
adservice.google.com/ddm/fls/z/ Frame D38A
42 B
401 B
Image
General
Full URL
https://adservice.google.com/ddm/fls/z/dc_pre=CLr5qOuUg4UDFWYUogMdKaYKAg;src=10014963;type=istit0;cat=istit0;ord=1;num=8219487386954;npa=0;gcldc=*;gclaw=*;auiddc=*;ps=1;pcor=1249843605;pscdl=noapi;gtm=45He4270v71989622za200;gcd=13l3l3l3l1;dma_cps=sypham;dma=1;epver=2;~oref=https%3A%2F%2Fwww.credit-agricole.it%2Fservizi-digitali-e-app%2Fprivati%2Finternet-banking-privati
Requested by
Host: 10014963.fls.doubleclick.net
URL: https://10014963.fls.doubleclick.net/activityi;dc_pre=CLr5qOuUg4UDFWYUogMdKaYKAg;src=10014963;type=istit0;cat=istit0;ord=1;num=8219487386954;npa=0;gcldc=Cj0KCQiAw6yuBhDrARIsACf94RXUDknIL0K-Qm8GN0YplCO7DMA6tPsLPAc1btQUn1KPv4M3uplsaFsaAuRwEALw_wcB;gclaw=Cj0KCQiAw6yuBhDrARIsACf94RXUDknIL0K-Qm8GN0YplCO7DMA6tPsLPAc1btQUn1KPv4M3uplsaFsaAuRwEALw_wcB;auiddc=678676483.1707825966;ps=1;pcor=1249843605;pscdl=noapi;gtm=45He4270v71989622za200;gcd=13l3l3l3l1;dma_cps=sypham;dma=1;epver=2;~oref=https%3A%2F%2Fwww.credit-agricole.it%2Fservizi-digitali-e-app%2Fprivati%2Finternet-banking-privati?
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:81c::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://10014963.fls.doubleclick.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 20 Mar 2024 15:32:45 GMT
x-content-type-options
nosniff
server
cafe
content-type
image/gif
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, must-revalidate
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
fbevents.js
connect.facebook.net/en_US/ Frame D38A
216 KB
56 KB
Script
General
Full URL
https://connect.facebook.net/en_US/fbevents.js
Requested by
Host: 10014963.fls.doubleclick.net
URL: https://10014963.fls.doubleclick.net/activityi;dc_pre=CLr5qOuUg4UDFWYUogMdKaYKAg;src=10014963;type=istit0;cat=istit0;ord=1;num=8219487386954;npa=0;gcldc=Cj0KCQiAw6yuBhDrARIsACf94RXUDknIL0K-Qm8GN0YplCO7DMA6tPsLPAc1btQUn1KPv4M3uplsaFsaAuRwEALw_wcB;gclaw=Cj0KCQiAw6yuBhDrARIsACf94RXUDknIL0K-Qm8GN0YplCO7DMA6tPsLPAc1btQUn1KPv4M3uplsaFsaAuRwEALw_wcB;auiddc=678676483.1707825966;ps=1;pcor=1249843605;pscdl=noapi;gtm=45He4270v71989622za200;gcd=13l3l3l3l1;dma_cps=sypham;dma=1;epver=2;~oref=https%3A%2F%2Fwww.credit-agricole.it%2Fservizi-digitali-e-app%2Fprivati%2Finternet-banking-privati?
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a03:2880:f083:100:face:b00c:0:3 Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
4e049bbdc40b8d2e87194216781b7ad54cdb528be6686225e510468c056facb0
Security Headers
Name Value
Content-Security-Policy default-src 'self' data: blob: facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;script-src *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;connect-src *.fbcdn.net *.facebook.net wss://*.fbcdn.net attachment.fbsbx.com blob: 'self';block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;require-trusted-types-for 'script';
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://10014963.fls.doubleclick.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

content-security-policy
default-src 'self' data: blob: facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;script-src *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;connect-src *.fbcdn.net *.facebook.net wss://*.fbcdn.net attachment.fbsbx.com blob: 'self';block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;require-trusted-types-for 'script';
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; preload; includeSubDomains
date
Wed, 20 Mar 2024 15:32:45 GMT
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
57659
x-xss-protection
0
reporting-endpoints
coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=6, rtx=0, c=34, mss=1232, tbw=18427, tp=25, tpl=0, uplat=1, ullat=-1
pragma
public
x-fb-debug
WN/13FLfDaFy5J03TbFkj7+0JGo54LqTiaiHTc7odvriOY0FLdzjQVss+OnaoAGinjCHkzfk934pxLnzxbk1Mg==
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
cross-origin-opener-policy
same-origin-allow-popups;report-to="coop_report"
vary
Accept-Encoding
report-to
{"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
x-frame-options
DENY
origin-agent-cluster
?0
cache-control
public, max-age=1200
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
priority
u=3,i
expires
Sat, 01 Jan 2000 00:00:00 GMT
139921509698868
connect.facebook.net/signals/config/
40 KB
8 KB
Script
General
Full URL
https://connect.facebook.net/signals/config/139921509698868?v=2.9.150&r=stable&domain=45-88-109-25.cprapid.com&hme=8b8eb2472f555e54a8b57f2b720f9bd3b1bc6aed031525376dd772ba51107995&ex_m=63%2C107%2C95%2C99%2C54%2C3%2C89%2C62%2C14%2C87%2C80%2C45%2C47%2C153%2C156%2C167%2C163%2C164%2C166%2C26%2C90%2C46%2C69%2C165%2C148%2C151%2C160%2C161%2C168%2C116%2C13%2C44%2C172%2C171%2C118%2C16%2C30%2C33%2C1%2C37%2C58%2C59%2C60%2C64%2C84%2C15%2C12%2C86%2C83%2C82%2C96%2C98%2C32%2C97%2C27%2C23%2C149%2C152%2C125%2C25%2C9%2C10%2C11%2C5%2C6%2C22%2C19%2C20%2C50%2C55%2C57%2C67%2C91%2C24%2C68%2C8%2C7%2C72%2C42%2C18%2C93%2C92%2C17%2C74%2C79%2C41%2C40%2C78%2C34%2C36%2C77%2C49%2C75%2C29%2C38%2C66%2C0%2C85%2C4%2C81%2C73%2C76%2C2%2C31%2C56%2C35%2C94%2C39%2C71%2C61%2C100%2C53%2C52%2C28%2C88%2C51%2C48%2C43%2C70%2C65%2C21%2C101%2C173%2C175%2C108%2C130%2C134%2C114%2C169%2C209%2C145%2C102%2C113%2C131%2C154%2C141%2C105%2C210%2C147%2C106%2C128%2C121%2C109
Requested by
Host: connect.facebook.net
URL: https://connect.facebook.net/en_US/fbevents.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a03:2880:f083:100:face:b00c:0:3 Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
bfaf76442b687e95973673914fe4b7c578c4d74142bba2556c1d3f7bef58b66d
Security Headers
Name Value
Content-Security-Policy default-src 'self' data: blob: facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;script-src *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;connect-src *.fbcdn.net *.facebook.net wss://*.fbcdn.net attachment.fbsbx.com blob: 'self';block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;require-trusted-types-for 'script';
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

content-security-policy
default-src 'self' data: blob: facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;script-src *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;connect-src *.fbcdn.net *.facebook.net wss://*.fbcdn.net attachment.fbsbx.com blob: 'self';block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;require-trusted-types-for 'script';
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; preload; includeSubDomains
date
Wed, 20 Mar 2024 15:32:46 GMT
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
x-xss-protection
0
reporting-endpoints
coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=6, rtx=0, c=66, mss=1232, tbw=77641, tp=77, tpl=0, uplat=129, ullat=0
pragma
public
x-fb-debug
acsA/vxk7mivNd6vgalsqWIzFMG5e+5nEkDIrEVnbJUoU66zj3GIVUctlgvUs3a/qzgY721+E4DCYERqVgTLcg==
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
cross-origin-opener-policy
same-origin-allow-popups;report-to="coop_report"
vary
Accept-Encoding
report-to
{"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
x-frame-options
DENY
origin-agent-cluster
?0
cache-control
public, max-age=1200
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
priority
u=3,i
expires
Sat, 01 Jan 2000 00:00:00 GMT
/
www.facebook.com/tr/
0
273 B
Image
General
Full URL
https://www.facebook.com/tr/?id=1897849097209208&ev=PageView&dl=http%3A%2F%2F45-88-109-25.cprapid.com&rl=&if=false&ts=1710948765904&sw=1600&sh=1200&v=2.9.150&r=stable&ec=0&o=4124&fbp=fb.1.1710948765903.262572987&pm=1&hrl=daf3bc&ler=empty&cdl=API_unavailable&it=1710948765765&coo=false&cs_cc=1&rqm=GET
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f176:181:face:b00c:0:25de Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
proxygen-bolt /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

x-fb-connection-quality
EXCELLENT; q=0.9, rtt=5, rtx=0, c=10, mss=1326, tbw=2767, tp=-1, tpl=-1, uplat=1, ullat=1
strict-transport-security
max-age=31536000; includeSubDomains
date
Wed, 20 Mar 2024 15:32:45 GMT
server
proxygen-bolt
content-type
text/plain
access-control-allow-origin
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
0
579793406003374
connect.facebook.net/signals/config/ Frame D38A
56 KB
12 KB
Script
General
Full URL
https://connect.facebook.net/signals/config/579793406003374?v=2.9.150&r=stable&domain=45-88-109-25.cprapid.com&hme=8b8eb2472f555e54a8b57f2b720f9bd3b1bc6aed031525376dd772ba51107995&ex_m=63%2C107%2C95%2C99%2C54%2C3%2C89%2C62%2C14%2C87%2C80%2C45%2C47%2C153%2C156%2C167%2C163%2C164%2C166%2C26%2C90%2C46%2C69%2C165%2C148%2C151%2C160%2C161%2C168%2C116%2C13%2C44%2C172%2C171%2C118%2C16%2C30%2C33%2C1%2C37%2C58%2C59%2C60%2C64%2C84%2C15%2C12%2C86%2C83%2C82%2C96%2C98%2C32%2C97%2C27%2C23%2C149%2C152%2C125%2C25%2C9%2C10%2C11%2C5%2C6%2C22%2C19%2C20%2C50%2C55%2C57%2C67%2C91%2C24%2C68%2C8%2C7%2C72%2C42%2C18%2C93%2C92%2C17%2C74%2C79%2C41%2C40%2C78%2C34%2C36%2C77%2C49%2C75%2C29%2C38%2C66%2C0%2C85%2C4%2C81%2C73%2C76%2C2%2C31%2C56%2C35%2C94%2C39%2C71%2C61%2C100%2C53%2C52%2C28%2C88%2C51%2C48%2C43%2C70%2C65%2C21%2C101
Requested by
Host: connect.facebook.net
URL: https://connect.facebook.net/en_US/fbevents.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a03:2880:f083:100:face:b00c:0:3 Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
9d2b0402d3c4129e15e7c2a681c69cfe5d7b5a75e1df3707181ff51906c013e0
Security Headers
Name Value
Content-Security-Policy default-src 'self' data: blob: facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;script-src *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;connect-src *.fbcdn.net *.facebook.net wss://*.fbcdn.net attachment.fbsbx.com blob: 'self';block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;require-trusted-types-for 'script';
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://10014963.fls.doubleclick.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

content-security-policy
default-src 'self' data: blob: facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;script-src *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;connect-src *.fbcdn.net *.facebook.net wss://*.fbcdn.net attachment.fbsbx.com blob: 'self';block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;require-trusted-types-for 'script';
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; preload; includeSubDomains
date
Wed, 20 Mar 2024 15:32:46 GMT
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
x-xss-protection
0
reporting-endpoints
coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=5, rtx=0, c=73, mss=1232, tbw=85689, tp=84, tpl=0, uplat=132, ullat=0
pragma
public
x-fb-debug
WlsTeJhLH2End7G6+b5zTMtt1IHgjNbqacBrbtg8KpCXgmjekUDLc/xdr9xTvJ3YAGLDHTAcjqrLpGbn3HSDKw==
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
cross-origin-opener-policy
same-origin-allow-popups;report-to="coop_report"
vary
Accept-Encoding
report-to
{"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
x-frame-options
DENY
origin-agent-cluster
?0
cache-control
public, max-age=1200
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
priority
u=3,i
expires
Sat, 01 Jan 2000 00:00:00 GMT
/
www.facebook.com/tr/
0
126 B
Image
General
Full URL
https://www.facebook.com/tr/?id=139921509698868&ev=PageView&dl=http%3A%2F%2F45-88-109-25.cprapid.com%2Felenco%2Fcredit%2F&rl=&if=false&ts=1710948766049&sw=1600&sh=1200&v=2.9.150&r=stable&ec=0&o=4126&fbp=fb.1.1710948765903.262572987&ler=empty&cdl=API_unavailable&cs_est=true&it=1710948765765&coo=false&rqm=GET
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f176:181:face:b00c:0:25de Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
proxygen-bolt /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

x-fb-connection-quality
EXCELLENT; q=0.9, rtt=10, rtx=0, c=10, mss=1326, tbw=3132, tp=-1, tpl=-1, uplat=1, ullat=0
strict-transport-security
max-age=31536000; includeSubDomains
date
Wed, 20 Mar 2024 15:32:46 GMT
server
proxygen-bolt
content-type
text/plain
access-control-allow-origin
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
0
/
www.facebook.com/tr/
0
32 B
Image
General
Full URL
https://www.facebook.com/tr/?id=139921509698868&ev=AccessoAreaPrivata&dl=http%3A%2F%2F45-88-109-25.cprapid.com%2Felenco%2Fcredit%2F&rl=&if=false&ts=1710948766050&sw=1600&sh=1200&v=2.9.150&r=stable&ec=1&o=4126&fbp=fb.1.1710948765903.262572987&ler=empty&cdl=API_unavailable&it=1710948765765&coo=false&rqm=GET
Requested by
Host: 45-88-109-25.cprapid.com
URL: http://45-88-109-25.cprapid.com/elenco/credit/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f176:181:face:b00c:0:25de Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
proxygen-bolt /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://45-88-109-25.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

x-fb-connection-quality
EXCELLENT; q=0.9, rtt=10, rtx=0, c=10, mss=1326, tbw=3132, tp=-1, tpl=-1, uplat=1, ullat=0
strict-transport-security
max-age=31536000; includeSubDomains
date
Wed, 20 Mar 2024 15:32:46 GMT
server
proxygen-bolt
content-type
text/plain
access-control-allow-origin
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
0
/
www.facebook.com/tr/ Frame D38A
0
19 B
Image
General
Full URL
https://www.facebook.com/tr/?id=579793406003374&ev=PageView&dl=https%3A%2F%2F10014963.fls.doubleclick.net&rl=http%3A%2F%2F45-88-109-25.cprapid.com&if=true&ts=1710948766060&sw=1600&sh=1200&v=2.9.150&r=stable&ec=0&o=4124&fbp=fb.3.1710948766060.226060487&pm=1&hrl=b7979a&ler=other&cdl=API_unavailable&it=1710948765915&coo=false&cs_cc=1&cas=3175746282537602%2C3638881596126497&rqm=GET
Requested by
Host: 10014963.fls.doubleclick.net
URL: https://10014963.fls.doubleclick.net/activityi;dc_pre=CLr5qOuUg4UDFWYUogMdKaYKAg;src=10014963;type=istit0;cat=istit0;ord=1;num=8219487386954;npa=0;gcldc=Cj0KCQiAw6yuBhDrARIsACf94RXUDknIL0K-Qm8GN0YplCO7DMA6tPsLPAc1btQUn1KPv4M3uplsaFsaAuRwEALw_wcB;gclaw=Cj0KCQiAw6yuBhDrARIsACf94RXUDknIL0K-Qm8GN0YplCO7DMA6tPsLPAc1btQUn1KPv4M3uplsaFsaAuRwEALw_wcB;auiddc=678676483.1707825966;ps=1;pcor=1249843605;pscdl=noapi;gtm=45He4270v71989622za200;gcd=13l3l3l3l1;dma_cps=sypham;dma=1;epver=2;~oref=https%3A%2F%2Fwww.credit-agricole.it%2Fservizi-digitali-e-app%2Fprivati%2Finternet-banking-privati?
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a03:2880:f176:181:face:b00c:0:25de Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
proxygen-bolt /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://10014963.fls.doubleclick.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

x-fb-connection-quality
EXCELLENT; q=0.9, rtt=6, rtx=0, c=23, mss=1232, tbw=4321, tp=9, tpl=0, uplat=0, ullat=0
strict-transport-security
max-age=31536000; includeSubDomains
date
Wed, 20 Mar 2024 15:32:46 GMT
server
proxygen-bolt
content-type
text/plain
access-control-allow-origin
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
0
priority
u=3,i

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
www.credit-agricole.it
URL
https://www.credit-agricole.it/assets/montserrat/hinted-Montserrat-Bold-354916c5bec8d75fc2b22ba3a9d90010ba218da7a290bc18da12efd81ecfd647.woff2
Domain
www.credit-agricole.it
URL
https://www.credit-agricole.it/assets/montserrat/hinted-Montserrat-Regular-4366e5f49916ac9247ba0a186f3078a763f046056792091742a396f14eefd8bb.woff2
Domain
www.credit-agricole.it
URL
https://www.credit-agricole.it/assets/fa/fontawesome-webfont-2adefcbc041e7d18fcf2d417879dc5a09997aa64d675b7a3c4b6ce33da13f3fe.woff2?v=4.7.0
Domain
www.credit-agricole.it
URL
https://www.credit-agricole.it/assets/montserrat/hinted-Montserrat-Regular-c965714886f65661a7b6534ead6297567ce8c4545be10edc0c23881accc9c1ad.woff
Domain
www.credit-agricole.it
URL
https://www.credit-agricole.it/assets/montserrat/hinted-Montserrat-Bold-98c08760cdfdeef0766b5c498faf2bef8d9419d8a343e961cd607803ce9a15fe.woff
Domain
www.credit-agricole.it
URL
https://www.credit-agricole.it/assets/fa/fontawesome-webfont-ba0c59deb5450f5cb41b3f93609ee2d0d995415877ddfa223e8a8a7533474f07.woff?v=4.7.0
Domain
conti.credit-agricole.it
URL
https://conti.credit-agricole.it/privacy/api/cookies
Domain
www.credit-agricole.it
URL
https://www.credit-agricole.it/assets/montserrat/hinted-Montserrat-Regular-6812ff158aeccc644ad439a3178c5aa7ec6b133dc5168b4e0da9954e57be1805.ttf
Domain
www.credit-agricole.it
URL
https://www.credit-agricole.it/assets/montserrat/hinted-Montserrat-Bold-bb58457368c6c76ef43b9ab6c9cf9b73abbc3a73e4fea619ab0710f768b94eb9.ttf
Domain
www.credit-agricole.it
URL
https://www.credit-agricole.it/assets/fa/fontawesome-webfont-aa58f33f239a0fb02f5c7a6c45c043d7a9ac9a093335806694ecd6d4edc0d6a8.ttf?v=4.7.0

Verdicts & Comments Add Verdict or Comment

Potentially malicious activity detected
Disclaimer: These verdicts should be used to detect potentially malicious websites, not as a final verdict!

urlscan

Phishing against: Credit Agricole (Banking)

105 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| 1 object| gon object| google_tag_manager object| google_tag_data object| dataLayer function| postscribe object| google_tag_manager_external object| gaGlobal object| dck_options function| setImmediate function| clearImmediate object| regeneratorRuntime object| $cookies function| _classCallCheck function| _createClass object| EasyAutocomplete object| _gsScope function| $ function| jQuery object| Routes object| autonumeric function| Growl object| lightbox object| _gsQueue object| GreenSockGlobals object| com function| _gsDefine function| Ease function| Power4 function| Strong function| Quint function| Power3 function| Quart function| Power2 function| Cubic function| Power1 function| Quad function| Power0 function| Linear function| TweenLite function| TweenPlugin function| TweenMax function| TimelineLite function| TimelineMax function| BezierPlugin function| CSSPlugin function| BackOut function| BackIn function| BackInOut object| Back function| SlowMo function| SteppedEase function| RoughEase function| BounceOut function| BounceIn function| BounceInOut object| Bounce function| CircOut function| CircIn function| CircInOut object| Circ function| ElasticOut function| ElasticIn function| ElasticInOut object| Elastic function| ExpoOut function| ExpoIn function| ExpoInOut object| Expo function| SineOut function| SineIn function| SineInOut object| Sine object| EaseLookup function| Hammer object| whatInput function| MobileDetect string| __transitionEndEvent function| Inputmask function| formsInit function| formatCurrencyInputs function| inputErrorsInit function| select2init function| startSearch function| hashSegs function| MegaMenuManager function| CAExtraFeatures function| NavMobileManager function| TableMobile function| LoanSlider function| Slider function| MultiSiteManager object| __md object| __mnav object| __ms object| __tm object| __mm object| tooltip function| fbq function| _fbq object| alert_messages undefined| sld undefined| dbl function| doEq

5 Cookies

Domain/Path Name / Value
.cprapid.com/ Name: _ga_D58H91J6PJ
Value: GS1.1.1710948765.1.0.1710948765.0.0.0
.cprapid.com/ Name: _ga
Value: GA1.1.1132177119.1710948766
.doubleclick.net/ Name: IDE
Value: AHWqTUn_RLoWKK1BKARFk6VJrQiI3JbNtRSsz4QySS9PRhexAagoHFgQA9kFL8r3g9A
.doubleclick.net/ Name: receive-cookie-deprecation
Value: 1
.cprapid.com/ Name: _fbp
Value: fb.1.1710948765903.262572987

45 Console Messages

Source Level URL
Text
network error URL: https://www.credit-agricole.it/assets/application-f56a0aea05e6d6deb5b5707956e9355cd581bbaa712778786e522267c188709c.css
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
network error URL: https://www.credit-agricole.it/assets/twbs-a4ad1bbcff33193a7935377fc3ab816da40d1bd73ca509c402e8ec3591c7f2f9.css
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
network error URL: https://static.credit-agricole.it/credit-agricole-it/system/cariparma_mobile/mobile_content/image/517/visual_LANDING-smartphone.jpg
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://static.credit-agricole.it/credit-agricole-it/system/cariparma_core/picture/data/15274/1140x320_ContoOnline.jpg
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://static.credit-agricole.it/credit-agricole-it/system/cariparma_core/picture/data/15128/1920x600_POS.jpg
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://static.credit-agricole.it/credit-agricole-it/system/cariparma_com/tablet_content/image/532/1200x630_CarteCA.jpg
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://static.credit-agricole.it/credit-agricole-it/system/cariparma_mobile/mobile_content/image/497/1200x1200_CarteCA.jpg
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://static.credit-agricole.it/credit-agricole-it/system/cariparma_core/picture/data/15143/1920x600_POSMobile_HP_new.jpg
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://www.credit-agricole.it/packs/js/application-3b201b7c95de22b3e0e8.js
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
network error URL: https://www.credit-agricole.it/packs/css/application-6995b168.css
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
network error URL: https://static.credit-agricole.it/credit-agricole-it/system/cariparma_com/banner/image/5/box_banner_conti_ragazzi_340_130.jpg
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://static.credit-agricole.it/credit-agricole-it/system/cariparma_com/banner/image/9/box_LANDING-smartphone.jpg
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://static.credit-agricole.it/credit-agricole-it/system/cariparma_com/banner/image/2/box_LANDING-smartphone.jpg
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://static.credit-agricole.it/credit-agricole-it/system/cariparma_com/banner/image/1/box_LANDING-smartphone.jpg
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://static.credit-agricole.it/credit-agricole-it/system/cariparma_com/world_visual/data/15198/wide_FuturoSostenibile_desktop.jpg
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://static.credit-agricole.it/credit-agricole-it/system/cariparma_com/world_visual/data/15205/wide_LANDING_desktop-_1_.jpg
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://static.credit-agricole.it/credit-agricole-it/system/cariparma_com/tablet_content/image/508/visual_LANDING-tablet.jpg
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://static.credit-agricole.it/credit-agricole-it/system/cariparma_core/picture/data/13509/Smartworking_ritagliata_2_.jpg
Message:
Failed to load resource: the server responded with a status of 404 ()
javascript error URL: http://45-88-109-25.cprapid.com/elenco/credit/(Line 128)
Message:
Access to font at 'https://www.credit-agricole.it/assets/montserrat/hinted-Montserrat-Regular-4366e5f49916ac9247ba0a186f3078a763f046056792091742a396f14eefd8bb.woff2' from origin 'http://45-88-109-25.cprapid.com' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://www.credit-agricole.it/assets/montserrat/hinted-Montserrat-Regular-4366e5f49916ac9247ba0a186f3078a763f046056792091742a396f14eefd8bb.woff2
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: http://45-88-109-25.cprapid.com/elenco/credit/(Line 128)
Message:
Access to font at 'https://www.credit-agricole.it/assets/montserrat/hinted-Montserrat-Bold-354916c5bec8d75fc2b22ba3a9d90010ba218da7a290bc18da12efd81ecfd647.woff2' from origin 'http://45-88-109-25.cprapid.com' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://www.credit-agricole.it/assets/montserrat/hinted-Montserrat-Bold-354916c5bec8d75fc2b22ba3a9d90010ba218da7a290bc18da12efd81ecfd647.woff2
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: http://45-88-109-25.cprapid.com/elenco/credit/(Line 128)
Message:
Access to font at 'https://www.credit-agricole.it/assets/fa/fontawesome-webfont-2adefcbc041e7d18fcf2d417879dc5a09997aa64d675b7a3c4b6ce33da13f3fe.woff2?v=4.7.0' from origin 'http://45-88-109-25.cprapid.com' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://www.credit-agricole.it/assets/fa/fontawesome-webfont-2adefcbc041e7d18fcf2d417879dc5a09997aa64d675b7a3c4b6ce33da13f3fe.woff2?v=4.7.0
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: http://45-88-109-25.cprapid.com/elenco/credit/(Line 201)
Message:
Access to font at 'https://www.credit-agricole.it/assets/montserrat/hinted-Montserrat-Regular-c965714886f65661a7b6534ead6297567ce8c4545be10edc0c23881accc9c1ad.woff' from origin 'http://45-88-109-25.cprapid.com' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://www.credit-agricole.it/assets/montserrat/hinted-Montserrat-Regular-c965714886f65661a7b6534ead6297567ce8c4545be10edc0c23881accc9c1ad.woff
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: http://45-88-109-25.cprapid.com/elenco/credit/(Line 201)
Message:
Access to font at 'https://www.credit-agricole.it/assets/montserrat/hinted-Montserrat-Bold-98c08760cdfdeef0766b5c498faf2bef8d9419d8a343e961cd607803ce9a15fe.woff' from origin 'http://45-88-109-25.cprapid.com' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://www.credit-agricole.it/assets/montserrat/hinted-Montserrat-Bold-98c08760cdfdeef0766b5c498faf2bef8d9419d8a343e961cd607803ce9a15fe.woff
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: http://45-88-109-25.cprapid.com/elenco/credit/(Line 201)
Message:
Access to font at 'https://www.credit-agricole.it/assets/fa/fontawesome-webfont-ba0c59deb5450f5cb41b3f93609ee2d0d995415877ddfa223e8a8a7533474f07.woff?v=4.7.0' from origin 'http://45-88-109-25.cprapid.com' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://www.credit-agricole.it/assets/fa/fontawesome-webfont-ba0c59deb5450f5cb41b3f93609ee2d0d995415877ddfa223e8a8a7533474f07.woff?v=4.7.0
Message:
Failed to load resource: net::ERR_FAILED
other warning URL: http://45-88-109-25.cprapid.com/elenco/credit/(Line 201)
Message:
Origin trial controlled feature not enabled: 'join-ad-interest-group'.
other warning URL: http://45-88-109-25.cprapid.com/elenco/credit/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
javascript error URL: http://45-88-109-25.cprapid.com/elenco/credit/
Message:
Access to font at 'https://www.credit-agricole.it/assets/fa/fontawesome-webfont-aa58f33f239a0fb02f5c7a6c45c043d7a9ac9a093335806694ecd6d4edc0d6a8.ttf?v=4.7.0' from origin 'http://45-88-109-25.cprapid.com' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://www.credit-agricole.it/assets/fa/fontawesome-webfont-aa58f33f239a0fb02f5c7a6c45c043d7a9ac9a093335806694ecd6d4edc0d6a8.ttf?v=4.7.0
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: http://45-88-109-25.cprapid.com/elenco/credit/
Message:
Access to font at 'https://www.credit-agricole.it/assets/montserrat/hinted-Montserrat-Bold-bb58457368c6c76ef43b9ab6c9cf9b73abbc3a73e4fea619ab0710f768b94eb9.ttf' from origin 'http://45-88-109-25.cprapid.com' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://www.credit-agricole.it/assets/montserrat/hinted-Montserrat-Bold-bb58457368c6c76ef43b9ab6c9cf9b73abbc3a73e4fea619ab0710f768b94eb9.ttf
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: http://45-88-109-25.cprapid.com/elenco/credit/
Message:
Access to font at 'https://www.credit-agricole.it/assets/montserrat/hinted-Montserrat-Regular-6812ff158aeccc644ad439a3178c5aa7ec6b133dc5168b4e0da9954e57be1805.ttf' from origin 'http://45-88-109-25.cprapid.com' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://www.credit-agricole.it/assets/montserrat/hinted-Montserrat-Regular-6812ff158aeccc644ad439a3178c5aa7ec6b133dc5168b4e0da9954e57be1805.ttf
Message:
Failed to load resource: net::ERR_FAILED
other warning URL: http://45-88-109-25.cprapid.com/elenco/credit/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: http://45-88-109-25.cprapid.com/elenco/credit/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: http://45-88-109-25.cprapid.com/elenco/credit/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://connect.facebook.net/signals/config/1897849097209208?v=2.9.150&r=stable&domain=45-88-109-25.cprapid.com&hme=8b8eb2472f555e54a8b57f2b720f9bd3b1bc6aed031525376dd772ba51107995&ex_m=63%2C107%2C95%2C99%2C54%2C3%2C89%2C62%2C14%2C87%2C80%2C45%2C47%2C153%2C156%2C167%2C163%2C164%2C166%2C26%2C90%2C46%2C69%2C165%2C148%2C151%2C160%2C161%2C168%2C116%2C13%2C44%2C172%2C171%2C118%2C16%2C30%2C33%2C1%2C37%2C58%2C59%2C60%2C64%2C84%2C15%2C12%2C86%2C83%2C82%2C96%2C98%2C32%2C97%2C27%2C23%2C149%2C152%2C125%2C25%2C9%2C10%2C11%2C5%2C6%2C22%2C19%2C20%2C50%2C55%2C57%2C67%2C91%2C24%2C68%2C8%2C7%2C72%2C42%2C18%2C93%2C92%2C17%2C74%2C79%2C41%2C40%2C78%2C34%2C36%2C77%2C49%2C75%2C29%2C38%2C66%2C0%2C85%2C4%2C81%2C73%2C76%2C2%2C31%2C56%2C35%2C94%2C39%2C71%2C61%2C100%2C53%2C52%2C28%2C88%2C51%2C48%2C43%2C70%2C65%2C21%2C101(Line 87)
Message:
Unrecognized feature: 'attribution-reporting'.
javascript error URL: http://45-88-109-25.cprapid.com/elenco/credit/
Message:
Access to XMLHttpRequest at 'https://conti.credit-agricole.it/privacy/api/cookies' from origin 'http://45-88-109-25.cprapid.com' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://conti.credit-agricole.it/privacy/api/cookies
Message:
Failed to load resource: net::ERR_FAILED
other warning URL: https://connect.facebook.net/signals/config/579793406003374?v=2.9.150&r=stable&domain=45-88-109-25.cprapid.com&hme=8b8eb2472f555e54a8b57f2b720f9bd3b1bc6aed031525376dd772ba51107995&ex_m=63%2C107%2C95%2C99%2C54%2C3%2C89%2C62%2C14%2C87%2C80%2C45%2C47%2C153%2C156%2C167%2C163%2C164%2C166%2C26%2C90%2C46%2C69%2C165%2C148%2C151%2C160%2C161%2C168%2C116%2C13%2C44%2C172%2C171%2C118%2C16%2C30%2C33%2C1%2C37%2C58%2C59%2C60%2C64%2C84%2C15%2C12%2C86%2C83%2C82%2C96%2C98%2C32%2C97%2C27%2C23%2C149%2C152%2C125%2C25%2C9%2C10%2C11%2C5%2C6%2C22%2C19%2C20%2C50%2C55%2C57%2C67%2C91%2C24%2C68%2C8%2C7%2C72%2C42%2C18%2C93%2C92%2C17%2C74%2C79%2C41%2C40%2C78%2C34%2C36%2C77%2C49%2C75%2C29%2C38%2C66%2C0%2C85%2C4%2C81%2C73%2C76%2C2%2C31%2C56%2C35%2C94%2C39%2C71%2C61%2C100%2C53%2C52%2C28%2C88%2C51%2C48%2C43%2C70%2C65%2C21%2C101(Line 87)
Message:
Unrecognized feature: 'attribution-reporting'.

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

10014963.fls.doubleclick.net
45-88-109-25.cprapid.com
adservice.google.com
connect.facebook.net
conti.credit-agricole.it
fonts.googleapis.com
fonts.gstatic.com
mutui.credit-agricole.it
nowbanking.credit-agricole.it
static.credit-agricole.it
tag.credit-agricole.it
td.doubleclick.net
www.credit-agricole.it
www.facebook.com
www.googletagmanager.com
conti.credit-agricole.it
www.credit-agricole.it
142.250.185.70
15.160.73.215
217.27.64.14
217.27.64.53
2a00:1450:4001:803::200a
2a00:1450:4001:812::2008
2a00:1450:4001:81c::2002
2a00:1450:4001:829::2003
2a00:1450:4001:830::2002
2a03:2880:f083:100:face:b00c:0:3
2a03:2880:f176:181:face:b00c:0:25de
45.88.109.25
91.240.166.115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