Submitted URL: https://ebankt.hcfcbank.com.tw/
Effective URL: https://ebankt.hcfcbank.com.tw/eb130/
Submission: On May 28 via automatic, source certstream-suspicious

Summary

This website contacted 1 IPs in 1 countries across 1 domains to perform 23 HTTP transactions. The main IP is 203.67.41.146, located in Taiwan and belongs to SEEDNET Digital United Inc., TW. The main domain is ebankt.hcfcbank.com.tw.
TLS certificate: Issued by Let's Encrypt Authority X3 on April 22nd 2020. Valid for: 3 months.
This is the only time ebankt.hcfcbank.com.tw was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
2 25 203.67.41.146 4780 (SEEDNET D...)
23 1
Apex Domain
Subdomains
Transfer
25 hcfcbank.com.tw
ebankt.hcfcbank.com.tw
608 KB
23 1
Domain Requested by
25 ebankt.hcfcbank.com.tw 2 redirects ebankt.hcfcbank.com.tw
23 1

This site contains links to these domains. Also see Links.

Domain
ebank.hcfcbank.com.tw
tw.yahoo.com
www.hcfcbank.com.tw
webatm.hcfcbank.com.tw
www.credit.com.tw
Subject Issuer Validity Valid
ebankt.ch6c.com.tw
Let's Encrypt Authority X3
2020-04-22 -
2020-07-21
3 months crt.sh

This page contains 1 frames:

Primary Page: https://ebankt.hcfcbank.com.tw/eb130/
Frame ID: AB59EF64733A81559FDCB28DF5A2434D
Requests: 23 HTTP requests in this frame

Screenshot


Page URL History Show full URLs

  1. https://ebankt.hcfcbank.com.tw/ HTTP 302
    https://ebankt.hcfcbank.com.tw/eb130 HTTP 301
    https://ebankt.hcfcbank.com.tw/eb130/ Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • headers server /(?:Apache(?:$|\/([\d.]+)|[^/-])|(?:^|\b)HTTPD)/i

Overall confidence: 100%
Detected patterns
  • script /jquery[.-]([\d.]*\d)[^/]*\.js/i
  • script /jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?/i
  • script /jquery-ui[.-]([\d.]*\d)[^/]*\.js/i
  • script /jquery-ui.*\.js/i

Overall confidence: 100%
Detected patterns
  • script /jquery-ui[.-]([\d.]*\d)[^/]*\.js/i
  • script /jquery-ui.*\.js/i

Page Statistics

23
Requests

0 %
HTTPS

0 %
IPv6

1
Domains

1
Subdomains

1
IPs

1
Countries

607 kB
Transfer

593 kB
Size

1
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://ebankt.hcfcbank.com.tw/ HTTP 302
    https://ebankt.hcfcbank.com.tw/eb130 HTTP 301
    https://ebankt.hcfcbank.com.tw/eb130/ Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

23 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request Cookie set /
ebankt.hcfcbank.com.tw/eb130/
Redirect Chain
  • https://ebankt.hcfcbank.com.tw/
  • https://ebankt.hcfcbank.com.tw/eb130
  • https://ebankt.hcfcbank.com.tw/eb130/
10 KB
10 KB
Document
General
Full URL
https://ebankt.hcfcbank.com.tw/eb130/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
203.67.41.146 , Taiwan, ASN4780 (SEEDNET Digital United Inc., TW),
Reverse DNS
Software
Apache /
Resource Hash
9689cbd4245be8f53318506827ba8bbc24b89506c7f7c819916288a28665a471
Security Headers
Name Value
Content-Security-Policy font-src *;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Host
ebankt.hcfcbank.com.tw
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site
none
Sec-Fetch-Mode
navigate
Sec-Fetch-User
?1
Sec-Fetch-Dest
document
Accept-Encoding
gzip, deflate, br
Accept-Language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

Date
Thu, 28 May 2020 07:42:36 GMT
Server
Apache
Content-Language
en-US
Keep-Alive
timeout=5, max=98
Connection
Keep-Alive
Transfer-Encoding
chunked
Content-Type
text/html;charset=utf-8
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Xss-Protection
1; mode=block
X-Frame-Options
SAMEORIGIN
Cache-Control
no-cache
Content-Security-Policy
font-src *;
X-Content-Type-Options
nosniff
Set-Cookie
JSESSIONID=21B2600944AF7615292BA51E31132CC0; Path=/eb130; HttpOnly; Secure JSESSIONID=21B2600944AF7615292BA51E31132CC0; Path=/eb130; HttpOnly; Secure

Redirect headers

Date
Thu, 28 May 2020 07:42:36 GMT
Server
Apache
Location
https://ebankt.hcfcbank.com.tw/eb130/
Content-Length
244
Keep-Alive
timeout=5, max=99
Connection
Keep-Alive
Content-Type
text/html; charset=iso-8859-1
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Xss-Protection
1; mode=block
X-Frame-Options
SAMEORIGIN
Cache-Control
no-cache
Content-Security-Policy
font-src *;
X-Content-Type-Options
nosniff
Set-Cookie
; Httponly; Secure
style.css
ebankt.hcfcbank.com.tw/eb130/css/
12 KB
13 KB
Stylesheet
General
Full URL
https://ebankt.hcfcbank.com.tw/eb130/css/style.css
Requested by
Host: ebankt.hcfcbank.com.tw
URL: https://ebankt.hcfcbank.com.tw/eb130/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
203.67.41.146 , Taiwan, ASN4780 (SEEDNET Digital United Inc., TW),
Reverse DNS
Software
Apache /
Resource Hash
0d8761eccb0a2cb6934202e8b1906feb73086c014e3cec153d7e036d32415c9a
Security Headers
Name Value
Content-Security-Policy font-src *;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://ebankt.hcfcbank.com.tw/eb130/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

Date
Thu, 28 May 2020 07:42:36 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Transfer-Encoding
chunked
Connection
Keep-Alive
X-Xss-Protection
1; mode=block
Last-Modified
Tue, 04 Feb 2020 02:27:21 GMT
Server
Apache
ETag
W/"12743-1580783241000"
X-Frame-Options
SAMEORIGIN
Content-Language
en-US
Cache-Control
no-cache
Content-Security-Policy
font-src *;
Accept-Ranges
bytes
Content-Type
text/css;charset=ISO-8859-1
Keep-Alive
timeout=5, max=97
jquery-ui-1.8.21.custom.css
ebankt.hcfcbank.com.tw/eb130/css/ui-lightness/
34 KB
35 KB
Stylesheet
General
Full URL
https://ebankt.hcfcbank.com.tw/eb130/css/ui-lightness/jquery-ui-1.8.21.custom.css
Requested by
Host: ebankt.hcfcbank.com.tw
URL: https://ebankt.hcfcbank.com.tw/eb130/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
203.67.41.146 , Taiwan, ASN4780 (SEEDNET Digital United Inc., TW),
Reverse DNS
Software
Apache /
Resource Hash
9d2e2f4c512d7b7822f804f025e53ceabcfdb953cff3c3aafc289c5e8a13c6c1
Security Headers
Name Value
Content-Security-Policy font-src *;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://ebankt.hcfcbank.com.tw/eb130/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

Date
Thu, 28 May 2020 07:42:36 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Transfer-Encoding
chunked
Connection
Keep-Alive
X-Xss-Protection
1; mode=block
Last-Modified
Tue, 11 Nov 2014 02:40:34 GMT
Server
Apache
ETag
W/"34711-1415673634000"
X-Frame-Options
SAMEORIGIN
Content-Language
en-US
Cache-Control
no-cache
Content-Security-Policy
font-src *;
Accept-Ranges
bytes
Content-Type
text/css;charset=ISO-8859-1
Keep-Alive
timeout=5, max=96
jquery-1.12.4.min.js
ebankt.hcfcbank.com.tw/eb130/js/
95 KB
96 KB
Script
General
Full URL
https://ebankt.hcfcbank.com.tw/eb130/js/jquery-1.12.4.min.js
Requested by
Host: ebankt.hcfcbank.com.tw
URL: https://ebankt.hcfcbank.com.tw/eb130/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
203.67.41.146 , Taiwan, ASN4780 (SEEDNET Digital United Inc., TW),
Reverse DNS
Software
Apache /
Resource Hash
3ae5d8b5a2806b811378107313b19f0b05baae4b2bbe85e19e9cd223391a0fe3
Security Headers
Name Value
Content-Security-Policy font-src *;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://ebankt.hcfcbank.com.tw/eb130/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

Date
Thu, 28 May 2020 07:42:37 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Transfer-Encoding
chunked
Connection
Keep-Alive
X-Xss-Protection
1; mode=block
Last-Modified
Mon, 19 Mar 2018 07:11:32 GMT
Server
Apache
ETag
W/"97166-1521443492000"
X-Frame-Options
SAMEORIGIN
Content-Language
en-US
Cache-Control
no-cache
Content-Security-Policy
font-src *;
Accept-Ranges
bytes
Content-Type
application/javascript;charset=ISO-8859-1
Keep-Alive
timeout=5, max=100
jquery-ui-1.12.1.min.js
ebankt.hcfcbank.com.tw/eb130/js/
248 KB
249 KB
Script
General
Full URL
https://ebankt.hcfcbank.com.tw/eb130/js/jquery-ui-1.12.1.min.js
Requested by
Host: ebankt.hcfcbank.com.tw
URL: https://ebankt.hcfcbank.com.tw/eb130/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
203.67.41.146 , Taiwan, ASN4780 (SEEDNET Digital United Inc., TW),
Reverse DNS
Software
Apache /
Resource Hash
28ce75d953678c4942df47a11707a15e3c756021cf89090e3e6aa7ad6b6971c3
Security Headers
Name Value
Content-Security-Policy font-src *;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://ebankt.hcfcbank.com.tw/eb130/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

Date
Thu, 28 May 2020 07:42:37 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Transfer-Encoding
chunked
Connection
Keep-Alive
X-Xss-Protection
1; mode=block
Last-Modified
Mon, 19 Mar 2018 07:11:32 GMT
Server
Apache
ETag
W/"253669-1521443492000"
X-Frame-Options
SAMEORIGIN
Content-Language
en-US
Cache-Control
no-cache
Content-Security-Policy
font-src *;
Accept-Ranges
bytes
Content-Type
application/javascript;charset=ISO-8859-1
Keep-Alive
timeout=5, max=100
processing.js
ebankt.hcfcbank.com.tw/eb130/js/
4 KB
4 KB
Script
General
Full URL
https://ebankt.hcfcbank.com.tw/eb130/js/processing.js
Requested by
Host: ebankt.hcfcbank.com.tw
URL: https://ebankt.hcfcbank.com.tw/eb130/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
203.67.41.146 , Taiwan, ASN4780 (SEEDNET Digital United Inc., TW),
Reverse DNS
Software
Apache /
Resource Hash
a7651f482b7b87afad5d6a72ebf52d8cc10b9d54b29f4fd23b8e5fa1fe57732a
Security Headers
Name Value
Content-Security-Policy font-src *;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://ebankt.hcfcbank.com.tw/eb130/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

Date
Thu, 28 May 2020 07:42:37 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Transfer-Encoding
chunked
Connection
Keep-Alive
X-Xss-Protection
1; mode=block
Last-Modified
Tue, 11 Nov 2014 02:40:36 GMT
Server
Apache
ETag
W/"3729-1415673636000"
X-Frame-Options
SAMEORIGIN
Content-Language
en-US
Cache-Control
no-cache
Content-Security-Policy
font-src *;
Accept-Ranges
bytes
Content-Type
application/javascript;charset=ISO-8859-1
Keep-Alive
timeout=5, max=100
json.js
ebankt.hcfcbank.com.tw/eb130/js/
17 KB
18 KB
Script
General
Full URL
https://ebankt.hcfcbank.com.tw/eb130/js/json.js
Requested by
Host: ebankt.hcfcbank.com.tw
URL: https://ebankt.hcfcbank.com.tw/eb130/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
203.67.41.146 , Taiwan, ASN4780 (SEEDNET Digital United Inc., TW),
Reverse DNS
Software
Apache /
Resource Hash
3979aaf24e8217ade06d4893f5f706069b37bdddeaf9234e994a9badcd8ec9ee
Security Headers
Name Value
Content-Security-Policy font-src *;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://ebankt.hcfcbank.com.tw/eb130/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

Date
Thu, 28 May 2020 07:42:37 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Transfer-Encoding
chunked
Connection
Keep-Alive
X-Xss-Protection
1; mode=block
Last-Modified
Tue, 11 Nov 2014 02:40:36 GMT
Server
Apache
ETag
W/"17786-1415673636000"
X-Frame-Options
SAMEORIGIN
Content-Language
en-US
Cache-Control
no-cache
Content-Security-Policy
font-src *;
Accept-Ranges
bytes
Content-Type
application/javascript;charset=ISO-8859-1
Keep-Alive
timeout=5, max=100
we.js
ebankt.hcfcbank.com.tw/eb130/js/
14 KB
14 KB
Script
General
Full URL
https://ebankt.hcfcbank.com.tw/eb130/js/we.js
Requested by
Host: ebankt.hcfcbank.com.tw
URL: https://ebankt.hcfcbank.com.tw/eb130/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
203.67.41.146 , Taiwan, ASN4780 (SEEDNET Digital United Inc., TW),
Reverse DNS
Software
Apache /
Resource Hash
60d3a1bfa927729571716c1eb8d9b0bcb4349795320e8f578c016e6e66a90e08
Security Headers
Name Value
Content-Security-Policy font-src *;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://ebankt.hcfcbank.com.tw/eb130/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

Date
Thu, 28 May 2020 07:42:37 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Transfer-Encoding
chunked
Connection
Keep-Alive
X-Xss-Protection
1; mode=block
Last-Modified
Tue, 04 Feb 2020 08:17:42 GMT
Server
Apache
ETag
W/"14113-1580804262000"
X-Frame-Options
SAMEORIGIN
Content-Language
en-US
Cache-Control
no-cache
Content-Security-Policy
font-src *;
Accept-Ranges
bytes
Content-Type
application/javascript;charset=ISO-8859-1
Keep-Alive
timeout=5, max=95
atm.js
ebankt.hcfcbank.com.tw/eb130/js/
481 B
1 KB
Script
General
Full URL
https://ebankt.hcfcbank.com.tw/eb130/js/atm.js
Requested by
Host: ebankt.hcfcbank.com.tw
URL: https://ebankt.hcfcbank.com.tw/eb130/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
203.67.41.146 , Taiwan, ASN4780 (SEEDNET Digital United Inc., TW),
Reverse DNS
Software
Apache /
Resource Hash
edd1efd86900185c56a10a8a4d68f0e9fd4649c26120ebc44ac70a1f2743bd78
Security Headers
Name Value
Content-Security-Policy font-src *;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://ebankt.hcfcbank.com.tw/eb130/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

Date
Thu, 28 May 2020 07:42:37 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Transfer-Encoding
chunked
Connection
Keep-Alive
X-Xss-Protection
1; mode=block
Last-Modified
Wed, 09 Nov 2016 02:07:48 GMT
Server
Apache
ETag
W/"521-1478657268000"
X-Frame-Options
SAMEORIGIN
Content-Language
en-US
Cache-Control
no-cache
Content-Security-Policy
font-src *;
Accept-Ranges
bytes
Content-Type
application/javascript;charset=ISO-8859-1
Keep-Alive
timeout=5, max=99
jsencrypt.min.js
ebankt.hcfcbank.com.tw/eb130/js/
54 KB
54 KB
Script
General
Full URL
https://ebankt.hcfcbank.com.tw/eb130/js/jsencrypt.min.js
Requested by
Host: ebankt.hcfcbank.com.tw
URL: https://ebankt.hcfcbank.com.tw/eb130/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
203.67.41.146 , Taiwan, ASN4780 (SEEDNET Digital United Inc., TW),
Reverse DNS
Software
Apache /
Resource Hash
4d677a370b8bc74173b5b23101c0cddbe81ac2e9644410083972f3b24dde6c23
Security Headers
Name Value
Content-Security-Policy font-src *;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://ebankt.hcfcbank.com.tw/eb130/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

Date
Thu, 28 May 2020 07:42:37 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Transfer-Encoding
chunked
Connection
Keep-Alive
X-Xss-Protection
1; mode=block
Last-Modified
Fri, 10 Jan 2020 05:42:50 GMT
Server
Apache
ETag
W/"54919-1578634970000"
X-Frame-Options
SAMEORIGIN
Content-Language
en-US
Cache-Control
no-cache
Content-Security-Policy
font-src *;
Accept-Ranges
bytes
Content-Type
application/javascript;charset=ISO-8859-1
Keep-Alive
timeout=5, max=99
publicKey_t.js
ebankt.hcfcbank.com.tw/eb130/js/
538 B
1 KB
Script
General
Full URL
https://ebankt.hcfcbank.com.tw/eb130/js/publicKey_t.js
Requested by
Host: ebankt.hcfcbank.com.tw
URL: https://ebankt.hcfcbank.com.tw/eb130/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
203.67.41.146 , Taiwan, ASN4780 (SEEDNET Digital United Inc., TW),
Reverse DNS
Software
Apache /
Resource Hash
d86b761a5ffc2f3562a21ea7f8cfbc9b45d95944eed23900110ab3a4888dd956
Security Headers
Name Value
Content-Security-Policy font-src *;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://ebankt.hcfcbank.com.tw/eb130/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

Date
Thu, 28 May 2020 07:42:37 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Transfer-Encoding
chunked
Connection
Keep-Alive
X-Xss-Protection
1; mode=block
Last-Modified
Mon, 09 Mar 2020 03:07:59 GMT
Server
Apache
ETag
W/"538-1583723279000"
X-Frame-Options
SAMEORIGIN
Content-Language
en-US
Cache-Control
no-cache
Content-Security-Policy
font-src *;
Accept-Ranges
bytes
Content-Type
application/javascript;charset=ISO-8859-1
Keep-Alive
timeout=5, max=99
processing.gif
ebankt.hcfcbank.com.tw/eb130/img/
22 KB
23 KB
Image
General
Full URL
https://ebankt.hcfcbank.com.tw/eb130/img/processing.gif
Requested by
Host: ebankt.hcfcbank.com.tw
URL: https://ebankt.hcfcbank.com.tw/eb130/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
203.67.41.146 , Taiwan, ASN4780 (SEEDNET Digital United Inc., TW),
Reverse DNS
Software
Apache /
Resource Hash
ed21645333f8bafdd265f3c7f681aa92bcb3cda2b82e8a95234de7fe6bb17464
Security Headers
Name Value
Content-Security-Policy font-src *;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://ebankt.hcfcbank.com.tw/eb130/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

Date
Thu, 28 May 2020 07:42:37 GMT
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
22666
X-Xss-Protection
1; mode=block
Last-Modified
Tue, 11 Nov 2014 02:40:36 GMT
Server
Apache
X-Frame-Options
SAMEORIGIN
ETag
W/"22666-1415673636000"
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Language
en-US
Cache-Control
no-cache
Content-Security-Policy
font-src *;
Accept-Ranges
bytes
Content-Type
image/gif;charset=ISO-8859-1
Keep-Alive
timeout=5, max=98
dynImg
ebankt.hcfcbank.com.tw/eb130/
3 KB
3 KB
Image
General
Full URL
https://ebankt.hcfcbank.com.tw/eb130/dynImg
Requested by
Host: ebankt.hcfcbank.com.tw
URL: https://ebankt.hcfcbank.com.tw/eb130/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
203.67.41.146 , Taiwan, ASN4780 (SEEDNET Digital United Inc., TW),
Reverse DNS
Software
Apache /
Resource Hash
45d33babf3bb156e2e296f9b00255beed9684b1a0f12c3c60210092e551959dd
Security Headers
Name Value
Content-Security-Policy font-src *;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://ebankt.hcfcbank.com.tw/eb130/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

Date
Thu, 28 May 2020 07:42:38 GMT
X-Content-Type-Options
nosniff
Server
Apache
X-Frame-Options
SAMEORIGIN
Connection
Keep-Alive
Content-Language
en-US
Cache-Control
no-cache
Transfer-Encoding
chunked
Content-Security-Policy
font-src *;
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Type
image/jpeg;charset=ISO-8859-1
Keep-Alive
timeout=5, max=97
X-Xss-Protection
1; mode=block
globaltrust_seal.gif
ebankt.hcfcbank.com.tw/eb130/img/
3 KB
4 KB
Image
General
Full URL
https://ebankt.hcfcbank.com.tw/eb130/img/globaltrust_seal.gif
Requested by
Host: ebankt.hcfcbank.com.tw
URL: https://ebankt.hcfcbank.com.tw/eb130/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
203.67.41.146 , Taiwan, ASN4780 (SEEDNET Digital United Inc., TW),
Reverse DNS
Software
Apache /
Resource Hash
a804bf8f613f2d989c822b1bb100c062c8abd873ef5007bfc1b861b3934c2218
Security Headers
Name Value
Content-Security-Policy font-src *;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://ebankt.hcfcbank.com.tw/eb130/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

Date
Thu, 28 May 2020 07:42:38 GMT
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
3068
X-Xss-Protection
1; mode=block
Last-Modified
Tue, 11 Nov 2014 02:40:36 GMT
Server
Apache
X-Frame-Options
SAMEORIGIN
ETag
W/"3068-1415673636000"
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Language
en-US
Cache-Control
no-cache
Content-Security-Policy
font-src *;
Accept-Ranges
bytes
Content-Type
image/gif;charset=ISO-8859-1
Keep-Alive
timeout=5, max=99
Top5000mark2018.png
ebankt.hcfcbank.com.tw/eb130/img/
25 KB
26 KB
Image
General
Full URL
https://ebankt.hcfcbank.com.tw/eb130/img/Top5000mark2018.png
Requested by
Host: ebankt.hcfcbank.com.tw
URL: https://ebankt.hcfcbank.com.tw/eb130/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
203.67.41.146 , Taiwan, ASN4780 (SEEDNET Digital United Inc., TW),
Reverse DNS
Software
Apache /
Resource Hash
7d50cd4d84fa4f5461625aec30e843aa01826d0b0e5b44d00c52ac920210dde0
Security Headers
Name Value
Content-Security-Policy font-src *;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://ebankt.hcfcbank.com.tw/eb130/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

Date
Thu, 28 May 2020 07:42:38 GMT
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
25571
X-Xss-Protection
1; mode=block
Last-Modified
Thu, 01 Nov 2018 08:37:28 GMT
Server
Apache
X-Frame-Options
SAMEORIGIN
ETag
W/"25571-1541061448000"
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Language
en-US
Cache-Control
no-cache
Content-Security-Policy
font-src *;
Accept-Ranges
bytes
Content-Type
image/png;charset=ISO-8859-1
Keep-Alive
timeout=5, max=99
global.css
ebankt.hcfcbank.com.tw/eb130/css/
929 B
1 KB
Stylesheet
General
Full URL
https://ebankt.hcfcbank.com.tw/eb130/css/global.css
Requested by
Host: ebankt.hcfcbank.com.tw
URL: https://ebankt.hcfcbank.com.tw/eb130/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
203.67.41.146 , Taiwan, ASN4780 (SEEDNET Digital United Inc., TW),
Reverse DNS
Software
Apache /
Resource Hash
4e5b309c6f13a99703bc2dd98bf10b5380a798f01a82978388cdcbe2869f4a21
Security Headers
Name Value
Content-Security-Policy font-src *;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://ebankt.hcfcbank.com.tw/eb130/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

Date
Thu, 28 May 2020 07:42:37 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Transfer-Encoding
chunked
Connection
Keep-Alive
X-Xss-Protection
1; mode=block
Last-Modified
Fri, 04 Dec 2015 02:31:54 GMT
Server
Apache
ETag
W/"929-1449196314000"
X-Frame-Options
SAMEORIGIN
Content-Language
en-US
Cache-Control
no-cache
Content-Security-Policy
font-src *;
Accept-Ranges
bytes
Content-Type
text/css;charset=ISO-8859-1
Keep-Alive
timeout=5, max=100
bg_pattern.png
ebankt.hcfcbank.com.tw/eb130/img/
3 KB
4 KB
Image
General
Full URL
https://ebankt.hcfcbank.com.tw/eb130/img/bg_pattern.png
Requested by
Host: ebankt.hcfcbank.com.tw
URL: https://ebankt.hcfcbank.com.tw/eb130/js/jquery-1.12.4.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
203.67.41.146 , Taiwan, ASN4780 (SEEDNET Digital United Inc., TW),
Reverse DNS
Software
Apache /
Resource Hash
0c3bf2b73791c9f9198990a66ae6b3a2121c51d05582cbf6fed9795f2fcbf37a
Security Headers
Name Value
Content-Security-Policy font-src *;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://ebankt.hcfcbank.com.tw/eb130/css/style.css
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

Date
Thu, 28 May 2020 07:42:38 GMT
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
3532
X-Xss-Protection
1; mode=block
Last-Modified
Tue, 11 Nov 2014 02:40:36 GMT
Server
Apache
X-Frame-Options
SAMEORIGIN
ETag
W/"3532-1415673636000"
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Language
en-US
Cache-Control
no-cache
Content-Security-Policy
font-src *;
Accept-Ranges
bytes
Content-Type
image/png;charset=ISO-8859-1
Keep-Alive
timeout=5, max=98
bg_header.png
ebankt.hcfcbank.com.tw/eb130/img/
30 KB
30 KB
Image
General
Full URL
https://ebankt.hcfcbank.com.tw/eb130/img/bg_header.png
Requested by
Host: ebankt.hcfcbank.com.tw
URL: https://ebankt.hcfcbank.com.tw/eb130/js/jquery-1.12.4.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
203.67.41.146 , Taiwan, ASN4780 (SEEDNET Digital United Inc., TW),
Reverse DNS
Software
Apache /
Resource Hash
9cfcd6bb24f604ed3ea4c003dd9c0a2c99e3f210dda9a00799b31e88a9b7dec2
Security Headers
Name Value
Content-Security-Policy font-src *;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://ebankt.hcfcbank.com.tw/eb130/css/style.css
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

Date
Thu, 28 May 2020 07:42:38 GMT
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
30488
X-Xss-Protection
1; mode=block
Last-Modified
Tue, 11 Nov 2014 02:40:34 GMT
Server
Apache
X-Frame-Options
SAMEORIGIN
ETag
W/"30488-1415673634000"
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Language
en-US
Cache-Control
no-cache
Content-Security-Policy
font-src *;
Accept-Ranges
bytes
Content-Type
image/png;charset=ISO-8859-1
Keep-Alive
timeout=5, max=98
bg_header_right.png
ebankt.hcfcbank.com.tw/eb130/img/
2 KB
3 KB
Image
General
Full URL
https://ebankt.hcfcbank.com.tw/eb130/img/bg_header_right.png
Requested by
Host: ebankt.hcfcbank.com.tw
URL: https://ebankt.hcfcbank.com.tw/eb130/js/jquery-1.12.4.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
203.67.41.146 , Taiwan, ASN4780 (SEEDNET Digital United Inc., TW),
Reverse DNS
Software
Apache /
Resource Hash
913cf715df11950918a7ea0c84ecb4aba9656700a51cec5f53c466200da66a41
Security Headers
Name Value
Content-Security-Policy font-src *;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://ebankt.hcfcbank.com.tw/eb130/css/style.css
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

Date
Thu, 28 May 2020 07:42:38 GMT
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
2147
X-Xss-Protection
1; mode=block
Last-Modified
Tue, 11 Nov 2014 02:40:34 GMT
Server
Apache
X-Frame-Options
SAMEORIGIN
ETag
W/"2147-1415673634000"
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Language
en-US
Cache-Control
no-cache
Content-Security-Policy
font-src *;
Accept-Ranges
bytes
Content-Type
image/png;charset=ISO-8859-1
Keep-Alive
timeout=5, max=94
ui-bg_glass_100_f6f6f6_1x400.png
ebankt.hcfcbank.com.tw/eb130/css/ui-lightness/images/
1 KB
2 KB
Image
General
Full URL
https://ebankt.hcfcbank.com.tw/eb130/css/ui-lightness/images/ui-bg_glass_100_f6f6f6_1x400.png
Requested by
Host: ebankt.hcfcbank.com.tw
URL: https://ebankt.hcfcbank.com.tw/eb130/js/jquery-1.12.4.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
203.67.41.146 , Taiwan, ASN4780 (SEEDNET Digital United Inc., TW),
Reverse DNS
Software
Apache /
Resource Hash
6e888c232409592fd648e208c5f43ced13d4948ec2ffa5fd4aa88327f5c3d53e
Security Headers
Name Value
Content-Security-Policy font-src *;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://ebankt.hcfcbank.com.tw/eb130/css/style.css
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

Date
Thu, 28 May 2020 07:42:38 GMT
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
1120
X-Xss-Protection
1; mode=block
Last-Modified
Tue, 11 Nov 2014 02:40:34 GMT
Server
Apache
X-Frame-Options
SAMEORIGIN
ETag
W/"1120-1415673634000"
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Language
en-US
Cache-Control
no-cache
Content-Security-Policy
font-src *;
Accept-Ranges
bytes
Content-Type
image/png;charset=ISO-8859-1
Keep-Alive
timeout=5, max=96
bg_toolbar_icon.png
ebankt.hcfcbank.com.tw/eb130/css/ui-lightness/images/
1 KB
2 KB
Image
General
Full URL
https://ebankt.hcfcbank.com.tw/eb130/css/ui-lightness/images/bg_toolbar_icon.png
Requested by
Host: ebankt.hcfcbank.com.tw
URL: https://ebankt.hcfcbank.com.tw/eb130/js/jquery-1.12.4.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
203.67.41.146 , Taiwan, ASN4780 (SEEDNET Digital United Inc., TW),
Reverse DNS
Software
Apache /
Resource Hash
e4740d467d0d69b2d5fd18fcc97be2c0629b31d00c6602538dc636966fb1e7b4
Security Headers
Name Value
Content-Security-Policy font-src *;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://ebankt.hcfcbank.com.tw/eb130/css/ui-lightness/jquery-ui-1.8.21.custom.css
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

Date
Thu, 28 May 2020 07:42:38 GMT
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
1146
X-Xss-Protection
1; mode=block
Last-Modified
Tue, 11 Nov 2014 02:40:34 GMT
Server
Apache
X-Frame-Options
SAMEORIGIN
ETag
W/"1146-1415673634000"
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Language
en-US
Cache-Control
no-cache
Content-Security-Policy
font-src *;
Accept-Ranges
bytes
Content-Type
image/png;charset=ISO-8859-1
Keep-Alive
timeout=5, max=97
ui-icons_ffffff_256x240.png
ebankt.hcfcbank.com.tw/eb130/css/ui-lightness/images/
4 KB
5 KB
Image
General
Full URL
https://ebankt.hcfcbank.com.tw/eb130/css/ui-lightness/images/ui-icons_ffffff_256x240.png
Requested by
Host: ebankt.hcfcbank.com.tw
URL: https://ebankt.hcfcbank.com.tw/eb130/js/jquery-1.12.4.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
203.67.41.146 , Taiwan, ASN4780 (SEEDNET Digital United Inc., TW),
Reverse DNS
Software
Apache /
Resource Hash
5481ff09a63fde681b23c842a9acd3181b6998dc711f675c529f028dd3020ad5
Security Headers
Name Value
Content-Security-Policy font-src *;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://ebankt.hcfcbank.com.tw/eb130/css/ui-lightness/jquery-ui-1.8.21.custom.css
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

Date
Thu, 28 May 2020 07:42:38 GMT
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
4369
X-Xss-Protection
1; mode=block
Last-Modified
Tue, 11 Nov 2014 02:40:34 GMT
Server
Apache
X-Frame-Options
SAMEORIGIN
ETag
W/"4369-1415673634000"
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Language
en-US
Cache-Control
no-cache
Content-Security-Policy
font-src *;
Accept-Ranges
bytes
Content-Type
image/png;charset=ISO-8859-1
Keep-Alive
timeout=5, max=98
bg_term.png
ebankt.hcfcbank.com.tw/eb130/img/
10 KB
10 KB
Image
General
Full URL
https://ebankt.hcfcbank.com.tw/eb130/img/bg_term.png
Requested by
Host: ebankt.hcfcbank.com.tw
URL: https://ebankt.hcfcbank.com.tw/eb130/js/jquery-1.12.4.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
203.67.41.146 , Taiwan, ASN4780 (SEEDNET Digital United Inc., TW),
Reverse DNS
Software
Apache /
Resource Hash
d3e13e0e24d73d85676e20756d9ec7b43ae22d270d708c95c53b514f2c3f7e95
Security Headers
Name Value
Content-Security-Policy font-src *;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://ebankt.hcfcbank.com.tw/eb130/css/style.css
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

Date
Thu, 28 May 2020 07:42:38 GMT
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
9830
X-Xss-Protection
1; mode=block
Last-Modified
Tue, 11 Nov 2014 02:40:36 GMT
Server
Apache
X-Frame-Options
SAMEORIGIN
ETag
W/"9830-1415673636000"
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Language
en-US
Cache-Control
no-cache
Content-Security-Policy
font-src *;
Accept-Ranges
bytes
Content-Type
image/png;charset=ISO-8859-1
Keep-Alive
timeout=5, max=98

Verdicts & Comments Add Verdict or Comment

66 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| onformdata object| onpointerrawupdate function| $ function| jQuery function| processing function| loading function| showOverLay function| showProcessing function| showLoading function| showMessage function| hideOverLay function| hideMessage function| hideLoading function| getPageSize number| timer string| form1 boolean| disrightClick boolean| stopTime number| isNS number| EnableRightClick function| disPlayTimeout function| reLogin function| findPos function| getCurPosition function| disableDoc function| doNothing function| checkID function| idchk function| pidchk function| getBytesLength function| dateFormat function| timeFormat function| dateTimeFormat function| dateRocFormat function| irtFormat function| unAsc function| moneySignFmt function| moneyFmt function| checkUserId function| checkPassWd function| checkAmount function| checkAcct function| checkNaN function| checkVerifyStr function| checkEmail function| check2 function| padString function| strSub function| fmt130Acct function| maskString function| randomNumArray function| randomNumKey function| openPrintWindow function| mischandler function| mousehandler function| keyhandler boolean| getAtmNoSuccess function| getAtmInfo function| setAtmInfo function| JSEncrypt string| publicKey object| crypt function| openQandAWindow function| loginDel function| chkIdNo function| reloadVerifyPic

1 Cookies

Domain/Path Name / Value
ebankt.hcfcbank.com.tw/eb130 Name: JSESSIONID
Value: 21B2600944AF7615292BA51E31132CC0

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy font-src *;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

ebankt.hcfcbank.com.tw
203.67.41.146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