9d54-5-90-42-234.ngrok.io Open in urlscan Pro
3.17.7.232  Malicious Activity! Public Scan

URL: http://9d54-5-90-42-234.ngrok.io/
Submission Tags: 7317129
Submission: On October 11 via api from NL — Scanned from DE

Summary

This website contacted 12 IPs in 4 countries across 8 domains to perform 78 HTTP transactions. The main IP is 3.17.7.232, located in Columbus, United States and belongs to AMAZON-02, US. The main domain is 9d54-5-90-42-234.ngrok.io.
This is the only time 9d54-5-90-42-234.ngrok.io was scanned on urlscan.io!

urlscan.io Verdict: Potentially Malicious

Targeting these brands: BPER Banca (Banking)

Domain & IP information

IP Address AS Autonomous System
6 3.17.7.232 16509 (AMAZON-02)
1 142.250.186.78 15169 (GOOGLE)
3 184.30.24.194 16625 (AKAMAI-AS)
49 93.42.1.103 12874 (FASTWEB)
4 178.249.97.23 11054 (LIVEPERSON)
1 2 2.16.186.41 20940 (AKAMAI-ASN1)
2 217.29.160.60 15788 (SOFTECSPA)
4 178.249.97.98 11054 (LIVEPERSON)
6 6 81.119.165.138 20959 (TELECOM-I...)
3 3 81.119.165.199 20959 (TELECOM-I...)
3 93.42.172.226 12874 (FASTWEB)
1 93.42.1.84 12874 (FASTWEB)
2 178.249.97.99 11054 (LIVEPERSON)
78 12
Domain Requested by
49 static.bpergroup.net 9d54-5-90-42-234.ngrok.io
static.bpergroup.net
6 pfm.bpergroup.net 6 redirects
6 9d54-5-90-42-234.ngrok.io 9d54-5-90-42-234.ngrok.io
4 lpcdn.lpsnmedia.net 9d54-5-90-42-234.ngrok.io
lptag.liveperson.net
4 lptag.liveperson.net 9d54-5-90-42-234.ngrok.io
3 istituzionale.bper.it 9d54-5-90-42-234.ngrok.io
3 tradingonline.bpergroup.net 3 redirects
3 tags.tiqcdn.com 9d54-5-90-42-234.ngrok.io
2 accdn.lpsnmedia.net lpcdn.lpsnmedia.net
2 docs.bper.it 9d54-5-90-42-234.ngrok.io
2 www.adobe.com 1 redirects 9d54-5-90-42-234.ngrok.io
1 homebanking.bpergroup.net 9d54-5-90-42-234.ngrok.io
1 www.google-analytics.com 9d54-5-90-42-234.ngrok.io
78 13
Subject Issuer Validity Valid
*.google-analytics.com
GTS CA 1C3
2021-09-13 -
2021-11-20
2 months crt.sh
*.tiqcdn.com
DigiCert SHA2 Secure Server CA
2021-04-19 -
2022-04-27
a year crt.sh
static.bpergroup.net
Thawte RSA CA 2018
2019-11-26 -
2021-11-25
2 years crt.sh
*.liveperson.net
Sectigo RSA Organization Validation Secure Server CA
2020-05-30 -
2022-05-30
2 years crt.sh
*.adobe.com
DigiCert SHA2 Secure Server CA
2021-02-02 -
2022-02-06
a year crt.sh
docs.bper.it
Thawte RSA CA 2018
2021-07-09 -
2022-07-17
a year crt.sh
*.lpsnmedia.net
Sectigo RSA Organization Validation Secure Server CA
2021-02-21 -
2022-02-21
a year crt.sh
istituzionale.bper.it
Thawte EV RSA CA 2018
2021-08-13 -
2022-09-02
a year crt.sh
homebanking.bpergroup.net
Thawte EV RSA CA 2018
2021-05-14 -
2022-06-14
a year crt.sh

This page contains 6 frames:

Primary Page: http://9d54-5-90-42-234.ngrok.io/
Frame ID: 066EF4A5CE38CF0E61AC7E01158B8C39
Requests: 73 HTTP requests in this frame

Frame: https://istituzionale.bper.it/
Frame ID: 5C561A65D05DEFB5F6A6FA25CCA25954
Requests: 1 HTTP requests in this frame

Frame: https://istituzionale.bper.it/
Frame ID: DD3B7DCC48738AAE93018FB01CE7F2DC
Requests: 1 HTTP requests in this frame

Frame: https://istituzionale.bper.it/
Frame ID: 224C0F66DE85E45D778A405646FA557F
Requests: 1 HTTP requests in this frame

Frame: https://lpcdn.lpsnmedia.net/le_secure_storage/3.13.1.0-release_5043/storage.secure.min.html?loc=https%3A%2F%2Fhomebanking.bpergroup.net&site=37544564&env=prod
Frame ID: 8DB302124A7739474F08042F9B7B4608
Requests: 1 HTTP requests in this frame

Frame: https://lpcdn.lpsnmedia.net/le_secure_storage/3.14.0.10-release_5062/storage.secure.min.html?loc=http%3A%2F%2F9d54-5-90-42-234.ngrok.io&site=37544564&env=prod
Frame ID: 7369E87CD12235F1AA552039BA74BD42
Requests: 1 HTTP requests in this frame

Screenshot

Page Title

Gruppo BPER - Internet Banking

Detected technologies

Overall confidence: 100%
Detected patterns
  • <link[^>]* href=[^>]*?bootstrap(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)[^>]*?(?:\.min)?\.css

Overall confidence: 100%
Detected patterns
  • ^https?://lptag\.liveperson\.net/tag/tag\.js

Overall confidence: 100%
Detected patterns
  • google-analytics\.com/(?:ga|urchin|analytics)\.js

Overall confidence: 100%
Detected patterns
  • ^(?:https?:)?//tags\.tiqcdn\.com/

Page Statistics

78
Requests

82 %
HTTPS

0 %
IPv6

8
Domains

13
Subdomains

12
IPs

4
Countries

2261 kB
Transfer

10166 kB
Size

0
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 54
  • http://www.adobe.com/images/shared/download_buttons/get_flash_player.gif HTTP 301
  • https://www.adobe.com/images/shared/download_buttons/get_flash_player.gif
Request Chain 64
  • https://pfm.bpergroup.net/pkmslogout HTTP 302
  • https://pfm.bpergroup.net/trading_auth/rootHandler.srv?TAM_OP=login&USERNAME=unauthenticated&ERROR_CODE=0x00000000 HTTP 302
  • https://tradingonline.bpergroup.net/trading_auth/login.srv HTTP 302
  • https://istituzionale.bper.it/
Request Chain 65
  • https://pfm.bpergroup.net/pkmslogout HTTP 302
  • https://pfm.bpergroup.net/trading_auth/rootHandler.srv?TAM_OP=login&USERNAME=unauthenticated&ERROR_CODE=0x00000000 HTTP 302
  • https://tradingonline.bpergroup.net/trading_auth/login.srv HTTP 302
  • https://istituzionale.bper.it/
Request Chain 66
  • https://pfm.bpergroup.net/pkmslogout HTTP 302
  • https://pfm.bpergroup.net/trading_auth/rootHandler.srv?TAM_OP=login&USERNAME=unauthenticated&ERROR_CODE=0x00000000 HTTP 302
  • https://tradingonline.bpergroup.net/trading_auth/login.srv HTTP 302
  • https://istituzionale.bper.it/

78 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
9d54-5-90-42-234.ngrok.io/
169 KB
169 KB
Document
General
Full URL
http://9d54-5-90-42-234.ngrok.io/
Protocol
HTTP/1.1
Server
3.17.7.232 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-3-17-7-232.us-east-2.compute.amazonaws.com
Software
Apache/2.4.48 (Win64) OpenSSL/1.1.1l PHP/8.0.10 /
Resource Hash
dde27d9c6d7d0eb7b4fee21c7e83be369f1ab9025c0dae0384ef087741a688f0

Request headers

Host
9d54-5-90-42-234.ngrok.io
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept-Language
de-DE,de;q=0.9
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Accept-Encoding
gzip, deflate
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept-Language
de-DE,de;q=0.9

Response headers

Accept-Ranges
bytes
Content-Length
172649
Content-Type
text/html
Date
Mon, 11 Oct 2021 14:34:25 GMT
Etag
"2a269-5cdd5b7be8d80"
Last-Modified
Fri, 08 Oct 2021 11:31:18 GMT
Server
Apache/2.4.48 (Win64) OpenSSL/1.1.1l PHP/8.0.10
analytics.js
www.google-analytics.com/
48 KB
20 KB
Script
General
Full URL
https://www.google-analytics.com/analytics.js
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
142.250.186.78 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s05-in-f14.1e100.net
Software
Golfe2 /
Resource Hash
fd222137f245c06ddb4c4d44db41f12138dad6cf8ef5d4d4a5e500f38f0c8c62
Security Headers
Name Value
Strict-Transport-Security max-age=10886400; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

strict-transport-security
max-age=10886400; includeSubDomains; preload
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Wed, 11 Aug 2021 00:32:57 GMT
server
Golfe2
age
2000
date
Mon, 11 Oct 2021 14:01:06 GMT
vary
Accept-Encoding
content-type
text/javascript
cache-control
public, max-age=7200
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
19747
expires
Mon, 11 Oct 2021 16:01:06 GMT
utag.js
tags.tiqcdn.com/utag/bper/smartweb/prod/
39 KB
11 KB
Script
General
Full URL
https://tags.tiqcdn.com/utag/bper/smartweb/prod/utag.js
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
184.30.24.194 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a184-30-24-194.deploy.static.akamaitechnologies.com
Software
AkamaiNetStorage /
Resource Hash
48a9dcff118d040b572ae0a1ecc14764e1b5769b3378d3e2fcb3d638f43032cb

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 11 Oct 2021 14:34:26 GMT
content-encoding
gzip
last-modified
Wed, 29 Sep 2021 06:04:34 GMT
server
AkamaiNetStorage
etag
"f38a501d52a449ac2a44d775299c2469:1632895474.934731"
vary
Accept-Encoding
content-type
application/x-javascript
cache-control
max-age=300
accept-ranges
bytes
content-length
11349
expires
Mon, 11 Oct 2021 14:39:26 GMT
jquery-ui-1.8.14.custom.css
static.bpergroup.net/bper-ibpr-main-theme/staticResources/css/ui-lightness/
25 KB
5 KB
Stylesheet
General
Full URL
https://static.bpergroup.net/bper-ibpr-main-theme/staticResources/css/ui-lightness/jquery-ui-1.8.14.custom.css
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
93.42.1.103 Naples, Italy, ASN12874 (FASTWEB, IT),
Reverse DNS
93-42-1-103.ip84.fastwebnet.it
Software
Apache /
Resource Hash
d225be63c2ec91008adc71cddbb539bacf151650e3b672bfcbcbd88e4be99c4a

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 11 Oct 2021 14:34:26 GMT
content-encoding
gzip
last-modified
Tue, 28 Sep 2021 14:18:29 GMT
server
Apache
etag
"6310-5cd0ee339b740-gzip"
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
https://homebanking.bpergroup.net
cache-control
max-age=86400, public, max-age=43200, post-check=172000
accept-ranges
bytes
content-length
4718
expires
Tue, 12 Oct 2021 14:34:26 GMT
css-bootstrap_prestiti_v20210928.css
static.bpergroup.net/bper-ibpr-main-theme/staticResources/newarch/css/
293 KB
26 KB
Stylesheet
General
Full URL
https://static.bpergroup.net/bper-ibpr-main-theme/staticResources/newarch/css/css-bootstrap_prestiti_v20210928.css
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
93.42.1.103 Naples, Italy, ASN12874 (FASTWEB, IT),
Reverse DNS
93-42-1-103.ip84.fastwebnet.it
Software
Apache /
Resource Hash
766b49dc2427af861b885eaabd76be185986636ca83e352ee39e62888c81cb56

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 11 Oct 2021 14:34:26 GMT
content-encoding
gzip
last-modified
Tue, 28 Sep 2021 14:18:30 GMT
server
Apache
etag
"49239-5cd0ee348f980-gzip"
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
https://homebanking.bpergroup.net
cache-control
max-age=86400, public, max-age=43200, post-check=172000
accept-ranges
bytes
content-length
26717
expires
Tue, 12 Oct 2021 14:34:26 GMT
external_v20210928.css
static.bpergroup.net/bper-ibpr-main-theme/staticResources/newarch/css/
4 KB
763 B
Stylesheet
General
Full URL
https://static.bpergroup.net/bper-ibpr-main-theme/staticResources/newarch/css/external_v20210928.css
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
93.42.1.103 Naples, Italy, ASN12874 (FASTWEB, IT),
Reverse DNS
93-42-1-103.ip84.fastwebnet.it
Software
Apache /
Resource Hash
313080a0e082bf43d755c7f1d8f09d3ae7837dc9ea9dae0b1cbbe7022ec3cfd3

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 11 Oct 2021 14:34:26 GMT
content-encoding
gzip
last-modified
Tue, 28 Sep 2021 14:18:30 GMT
server
Apache
etag
"f6f-5cd0ee348f980-gzip"
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
https://homebanking.bpergroup.net
cache-control
max-age=86400, public, max-age=43200, post-check=172000
accept-ranges
bytes
content-length
705
expires
Tue, 12 Oct 2021 14:34:26 GMT
modal_v20210928.css
static.bpergroup.net/bper-ibpr-main-theme/staticResources/newarch/css/
17 KB
3 KB
Stylesheet
General
Full URL
https://static.bpergroup.net/bper-ibpr-main-theme/staticResources/newarch/css/modal_v20210928.css
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
93.42.1.103 Naples, Italy, ASN12874 (FASTWEB, IT),
Reverse DNS
93-42-1-103.ip84.fastwebnet.it
Software
Apache /
Resource Hash
d7693c1e0e7031f938ab5110615aba7c30081a0ae56bd20a1c368fab0680577a

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 11 Oct 2021 14:34:26 GMT
content-encoding
gzip
last-modified
Tue, 28 Sep 2021 14:18:30 GMT
server
Apache
etag
"438f-5cd0ee348f980-gzip"
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
https://homebanking.bpergroup.net
cache-control
max-age=86400, public, max-age=43200, post-check=172000
accept-ranges
bytes
content-length
2615
expires
Tue, 12 Oct 2021 14:34:26 GMT
css_prestiti_v20210928.css
static.bpergroup.net/bper-ibpr-main-theme/staticResources/newarch/css/
392 KB
69 KB
Stylesheet
General
Full URL
https://static.bpergroup.net/bper-ibpr-main-theme/staticResources/newarch/css/css_prestiti_v20210928.css
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
93.42.1.103 Naples, Italy, ASN12874 (FASTWEB, IT),
Reverse DNS
93-42-1-103.ip84.fastwebnet.it
Software
Apache /
Resource Hash
45c81e2919e0ab91128ee74596995015473763f159dfad47b781e45eae7e2c79

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 11 Oct 2021 14:34:26 GMT
content-encoding
gzip
last-modified
Tue, 28 Sep 2021 14:18:30 GMT
server
Apache
etag
"61f2d-5cd0ee348f980-gzip"
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
https://homebanking.bpergroup.net
cache-control
max-age=86400, public, max-age=43200, post-check=172000
accept-ranges
bytes
content-length
70299
expires
Tue, 12 Oct 2021 14:34:26 GMT
css_creditcard_v20210928.css
static.bpergroup.net/bper-ibpr-main-theme/staticResources/newarch/css/
381 KB
72 KB
Stylesheet
General
Full URL
https://static.bpergroup.net/bper-ibpr-main-theme/staticResources/newarch/css/css_creditcard_v20210928.css
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
93.42.1.103 Naples, Italy, ASN12874 (FASTWEB, IT),
Reverse DNS
93-42-1-103.ip84.fastwebnet.it
Software
Apache /
Resource Hash
63db47e0478f971742d168936226058af430508d4c66f29de9126136e88494c8

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 11 Oct 2021 14:34:26 GMT
content-encoding
gzip
last-modified
Tue, 28 Sep 2021 14:18:30 GMT
server
Apache
etag
"5f242-5cd0ee348f980-gzip"
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
https://homebanking.bpergroup.net
cache-control
max-age=86400, public, max-age=43200, post-check=172000
accept-ranges
bytes
content-length
73911
expires
Tue, 12 Oct 2021 14:34:26 GMT
css-bootstrap_creditcard_v20210928.css
static.bpergroup.net/bper-ibpr-main-theme/staticResources/newarch/css/
298 KB
26 KB
Stylesheet
General
Full URL
https://static.bpergroup.net/bper-ibpr-main-theme/staticResources/newarch/css/css-bootstrap_creditcard_v20210928.css
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
93.42.1.103 Naples, Italy, ASN12874 (FASTWEB, IT),
Reverse DNS
93-42-1-103.ip84.fastwebnet.it
Software
Apache /
Resource Hash
73ddaca4b9ea62c8ce494e2077bba28f061908490fad9e9718435be57a4c34e4

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 11 Oct 2021 14:34:26 GMT
content-encoding
gzip
last-modified
Tue, 28 Sep 2021 14:18:30 GMT
server
Apache
etag
"4a8c1-5cd0ee348f980-gzip"
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
https://homebanking.bpergroup.net
cache-control
max-age=86400, public, max-age=43200, post-check=172000
accept-ranges
bytes
content-length
26761
expires
Tue, 12 Oct 2021 14:34:26 GMT
pdf_viewer_v20210928.css
static.bpergroup.net/bper-ibpr-main-theme/staticResources/newarch/css/
8 KB
2 KB
Stylesheet
General
Full URL
https://static.bpergroup.net/bper-ibpr-main-theme/staticResources/newarch/css/pdf_viewer_v20210928.css
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
93.42.1.103 Naples, Italy, ASN12874 (FASTWEB, IT),
Reverse DNS
93-42-1-103.ip84.fastwebnet.it
Software
Apache /
Resource Hash
52cfc55d570f7f30202a5915e559ada88a35afd3721fa90d7d4c568f39ff3f82

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 11 Oct 2021 14:34:26 GMT
content-encoding
gzip
last-modified
Tue, 28 Sep 2021 14:18:30 GMT
server
Apache
etag
"1e33-5cd0ee348f980-gzip"
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
https://homebanking.bpergroup.net
cache-control
max-age=86400, public, max-age=43200, post-check=172000
accept-ranges
bytes
content-length
2102
expires
Tue, 12 Oct 2021 14:34:26 GMT
css_ric_amz_v20210928.css
static.bpergroup.net/bper-ibpr-main-theme/staticResources/newarch/css/
359 KB
63 KB
Stylesheet
General
Full URL
https://static.bpergroup.net/bper-ibpr-main-theme/staticResources/newarch/css/css_ric_amz_v20210928.css
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
93.42.1.103 Naples, Italy, ASN12874 (FASTWEB, IT),
Reverse DNS
93-42-1-103.ip84.fastwebnet.it
Software
Apache /
Resource Hash
4067d5ce56351f75ce49d2f303263cb9258fa0a4c9a5f4602ff934f8d2135825

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 11 Oct 2021 14:34:26 GMT
content-encoding
gzip
last-modified
Tue, 28 Sep 2021 14:18:30 GMT
server
Apache
etag
"59cb2-5cd0ee348f980-gzip"
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
https://homebanking.bpergroup.net
cache-control
max-age=86400, public, max-age=43200, post-check=172000
accept-ranges
bytes
content-length
64044
expires
Tue, 12 Oct 2021 14:34:26 GMT
css-bootstrap_ric_amz_v20210928.css
static.bpergroup.net/bper-ibpr-main-theme/staticResources/newarch/css/
296 KB
26 KB
Stylesheet
General
Full URL
https://static.bpergroup.net/bper-ibpr-main-theme/staticResources/newarch/css/css-bootstrap_ric_amz_v20210928.css
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
93.42.1.103 Naples, Italy, ASN12874 (FASTWEB, IT),
Reverse DNS
93-42-1-103.ip84.fastwebnet.it
Software
Apache /
Resource Hash
ade32368c8dc244f0f34758933ea8ec64bd3a547c341a4d4a806b44732483812

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 11 Oct 2021 14:34:26 GMT
content-encoding
gzip
last-modified
Tue, 28 Sep 2021 14:18:30 GMT
server
Apache
etag
"4a097-5cd0ee348f980-gzip"
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
https://homebanking.bpergroup.net
cache-control
max-age=86400, public, max-age=43200, post-check=172000
accept-ranges
bytes
content-length
26665
expires
Tue, 12 Oct 2021 14:34:26 GMT
css_privacy_v20210928.css
static.bpergroup.net/bper-ibpr-main-theme/staticResources/newarch/css/
351 KB
67 KB
Stylesheet
General
Full URL
https://static.bpergroup.net/bper-ibpr-main-theme/staticResources/newarch/css/css_privacy_v20210928.css
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
93.42.1.103 Naples, Italy, ASN12874 (FASTWEB, IT),
Reverse DNS
93-42-1-103.ip84.fastwebnet.it
Software
Apache /
Resource Hash
1ba101c801f11174aded84d15be69e31bff74180fa71b1479e6b006eaa95babc

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 11 Oct 2021 14:34:26 GMT
content-encoding
gzip
last-modified
Tue, 28 Sep 2021 14:18:30 GMT
server
Apache
etag
"57d0e-5cd0ee348f980-gzip"
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
https://homebanking.bpergroup.net
cache-control
max-age=86400, public, max-age=43200, post-check=172000
accept-ranges
bytes
content-length
68387
expires
Tue, 12 Oct 2021 14:34:26 GMT
css-bootstrap_privacy_v20210928.css
static.bpergroup.net/bper-ibpr-main-theme/staticResources/newarch/css/
290 KB
26 KB
Stylesheet
General
Full URL
https://static.bpergroup.net/bper-ibpr-main-theme/staticResources/newarch/css/css-bootstrap_privacy_v20210928.css
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
93.42.1.103 Naples, Italy, ASN12874 (FASTWEB, IT),
Reverse DNS
93-42-1-103.ip84.fastwebnet.it
Software
Apache /
Resource Hash
8c2965fa8d5ab5abc82e06c43e7666342241a6cf28687e1c7ad412d4900f90e2

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 11 Oct 2021 14:34:26 GMT
content-encoding
gzip
last-modified
Tue, 28 Sep 2021 14:18:30 GMT
server
Apache
etag
"486f5-5cd0ee348f980-gzip"
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
https://homebanking.bpergroup.net
cache-control
max-age=86400, public, max-age=43200, post-check=172000
accept-ranges
bytes
content-length
26686
expires
Tue, 12 Oct 2021 14:34:26 GMT
css_webopenbanking_v20210928.css
static.bpergroup.net/bper-ibpr-main-theme/staticResources/newarch/css/
357 KB
64 KB
Stylesheet
General
Full URL
https://static.bpergroup.net/bper-ibpr-main-theme/staticResources/newarch/css/css_webopenbanking_v20210928.css
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
93.42.1.103 Naples, Italy, ASN12874 (FASTWEB, IT),
Reverse DNS
93-42-1-103.ip84.fastwebnet.it
Software
Apache /
Resource Hash
33493e6b9154c4681cd575895c2f7bb57a6dad8540d81a11cbaa2f0c34287f90

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 11 Oct 2021 14:34:26 GMT
content-encoding
gzip
last-modified
Tue, 28 Sep 2021 14:18:30 GMT
server
Apache
etag
"59442-5cd0ee348f980-gzip"
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
https://homebanking.bpergroup.net
cache-control
max-age=86400, public, max-age=43200, post-check=172000
accept-ranges
bytes
content-length
65056
expires
Tue, 12 Oct 2021 14:34:26 GMT
css-bootstrap_webopenbanking_v20210928.css
static.bpergroup.net/bper-ibpr-main-theme/staticResources/newarch/css/
302 KB
26 KB
Stylesheet
General
Full URL
https://static.bpergroup.net/bper-ibpr-main-theme/staticResources/newarch/css/css-bootstrap_webopenbanking_v20210928.css
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
93.42.1.103 Naples, Italy, ASN12874 (FASTWEB, IT),
Reverse DNS
93-42-1-103.ip84.fastwebnet.it
Software
Apache /
Resource Hash
56945c2041ad09a5bf231a87f734e0b5fc68c1e7c69f78ec7fa70e2f55eff3f5

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 11 Oct 2021 14:34:26 GMT
content-encoding
gzip
last-modified
Tue, 28 Sep 2021 14:18:30 GMT
server
Apache
etag
"4b71f-5cd0ee348f980-gzip"
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
https://homebanking.bpergroup.net
cache-control
max-age=86400, public, max-age=43200, post-check=172000
accept-ranges
bytes
content-length
26710
expires
Tue, 12 Oct 2021 14:34:26 GMT
css_CardIban_v20210928.css
static.bpergroup.net/bper-ibpr-main-theme/staticResources/newarch/css/
278 KB
53 KB
Stylesheet
General
Full URL
https://static.bpergroup.net/bper-ibpr-main-theme/staticResources/newarch/css/css_CardIban_v20210928.css
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
93.42.1.103 Naples, Italy, ASN12874 (FASTWEB, IT),
Reverse DNS
93-42-1-103.ip84.fastwebnet.it
Software
Apache /
Resource Hash
ac972e1801322e7b9b2113f7132beeface86b47c3f2e42740f03c4cbe7713b3c

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 11 Oct 2021 14:34:26 GMT
content-encoding
gzip
last-modified
Tue, 28 Sep 2021 14:18:30 GMT
server
Apache
etag
"45988-5cd0ee348f980-gzip"
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
https://homebanking.bpergroup.net
cache-control
max-age=86400, public, max-age=43200, post-check=172000
accept-ranges
bytes
content-length
54346
expires
Tue, 12 Oct 2021 14:34:26 GMT
css_arca_policy_v20210928.css
static.bpergroup.net/bper-ibpr-main-theme/staticResources/newarch/css/
350 KB
66 KB
Stylesheet
General
Full URL
https://static.bpergroup.net/bper-ibpr-main-theme/staticResources/newarch/css/css_arca_policy_v20210928.css
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
93.42.1.103 Naples, Italy, ASN12874 (FASTWEB, IT),
Reverse DNS
93-42-1-103.ip84.fastwebnet.it
Software
Apache /
Resource Hash
729ad24bfb4b91084b143352f817fb9d4822d97ab64bade77627b544800d84b2

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 11 Oct 2021 14:34:26 GMT
content-encoding
gzip
last-modified
Tue, 28 Sep 2021 14:18:30 GMT
server
Apache
etag
"57846-5cd0ee348f980-gzip"
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
https://homebanking.bpergroup.net
cache-control
max-age=86400, public, max-age=43200, post-check=172000
accept-ranges
bytes
content-length
67427
expires
Tue, 12 Oct 2021 14:34:26 GMT
css-bootstrap_arca_policy_v20210928.css
static.bpergroup.net/bper-ibpr-main-theme/staticResources/newarch/css/
291 KB
26 KB
Stylesheet
General
Full URL
https://static.bpergroup.net/bper-ibpr-main-theme/staticResources/newarch/css/css-bootstrap_arca_policy_v20210928.css
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
93.42.1.103 Naples, Italy, ASN12874 (FASTWEB, IT),
Reverse DNS
93-42-1-103.ip84.fastwebnet.it
Software
Apache /
Resource Hash
3709119d106b8e1b5c67747fd47c1536c19c24389954505d505afc3a40c90050

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 11 Oct 2021 14:34:26 GMT
content-encoding
gzip
last-modified
Tue, 28 Sep 2021 14:18:30 GMT
server
Apache
etag
"48a0f-5cd0ee348f980-gzip"
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
https://homebanking.bpergroup.net
cache-control
max-age=86400, public, max-age=43200, post-check=172000
accept-ranges
bytes
content-length
26610
expires
Tue, 12 Oct 2021 14:34:26 GMT
000_theme_min_v20210928.css
static.bpergroup.net/bper-ibpr-main-theme/staticResources/css/theme/
24 KB
6 KB
Stylesheet
General
Full URL
https://static.bpergroup.net/bper-ibpr-main-theme/staticResources/css/theme/000_theme_min_v20210928.css
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
93.42.1.103 Naples, Italy, ASN12874 (FASTWEB, IT),
Reverse DNS
93-42-1-103.ip84.fastwebnet.it
Software
Apache /
Resource Hash
03524142ca86695acf124e93f45d1f7d476e7bd84871b3b13a852744d5adde3b

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 11 Oct 2021 14:34:26 GMT
content-encoding
gzip
last-modified
Tue, 28 Sep 2021 14:18:29 GMT
server
Apache
etag
"61c5-5cd0ee339b740-gzip"
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
https://homebanking.bpergroup.net
cache-control
max-age=86400, public, max-age=43200, post-check=172000
accept-ranges
bytes
content-length
5849
expires
Tue, 12 Oct 2021 14:34:26 GMT
000_portlet_min_v20210928.css
static.bpergroup.net/bper-ibpr-main-theme/staticResources/css/portlet/
594 KB
92 KB
Stylesheet
General
Full URL
https://static.bpergroup.net/bper-ibpr-main-theme/staticResources/css/portlet/000_portlet_min_v20210928.css
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
93.42.1.103 Naples, Italy, ASN12874 (FASTWEB, IT),
Reverse DNS
93-42-1-103.ip84.fastwebnet.it
Software
Apache /
Resource Hash
ab2a5267de092db19b2370215146af2867217fffa1a6ff6dd57ec36fd3ecf5e7

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 11 Oct 2021 14:34:26 GMT
content-encoding
gzip
last-modified
Tue, 28 Sep 2021 14:18:29 GMT
server
Apache
etag
"94669-5cd0ee339b740-gzip"
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
https://homebanking.bpergroup.net
cache-control
max-age=86400, public, max-age=43200, post-check=172000
accept-ranges
bytes
content-length
93592
expires
Tue, 12 Oct 2021 14:34:26 GMT
000_portlet_min_PHONE_v20210928.css
static.bpergroup.net/bper-ibpr-main-theme/staticResources/css/portlet/
7 KB
1 KB
Stylesheet
General
Full URL
https://static.bpergroup.net/bper-ibpr-main-theme/staticResources/css/portlet/000_portlet_min_PHONE_v20210928.css
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
93.42.1.103 Naples, Italy, ASN12874 (FASTWEB, IT),
Reverse DNS
93-42-1-103.ip84.fastwebnet.it
Software
Apache /
Resource Hash
3b315dda85e1efa0e63e316ad3505cf91f463f58c205d51997193246a5cdeb91

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 11 Oct 2021 14:34:26 GMT
content-encoding
gzip
last-modified
Tue, 28 Sep 2021 14:18:29 GMT
server
Apache
etag
"1b94-5cd0ee339b740-gzip"
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
https://homebanking.bpergroup.net
cache-control
max-age=86400, public, max-age=43200, post-check=172000
accept-ranges
bytes
content-length
1426
expires
Tue, 12 Oct 2021 14:34:26 GMT
000_portlet_min_SB_v20210928.css
static.bpergroup.net/bper-ibpr-main-theme/staticResources/css/portlet/
360 KB
60 KB
Stylesheet
General
Full URL
https://static.bpergroup.net/bper-ibpr-main-theme/staticResources/css/portlet/000_portlet_min_SB_v20210928.css
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
93.42.1.103 Naples, Italy, ASN12874 (FASTWEB, IT),
Reverse DNS
93-42-1-103.ip84.fastwebnet.it
Software
Apache /
Resource Hash
434d850cdd87678ac81f438a241a9eab71a87b7bd1bab22856c5f1beb73a7243

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 11 Oct 2021 14:34:26 GMT
content-encoding
gzip
last-modified
Tue, 28 Sep 2021 14:18:29 GMT
server
Apache
etag
"5a1b0-5cd0ee339b740-gzip"
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
https://homebanking.bpergroup.net
cache-control
max-age=86400, public, max-age=43200, post-check=172000
accept-ranges
bytes
content-length
60968
expires
Tue, 12 Oct 2021 14:34:26 GMT
000_wcm_min_v20210928.css
static.bpergroup.net/bper-ibpr-main-theme/staticResources/css/wcm/
35 KB
5 KB
Stylesheet
General
Full URL
https://static.bpergroup.net/bper-ibpr-main-theme/staticResources/css/wcm/000_wcm_min_v20210928.css
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
93.42.1.103 Naples, Italy, ASN12874 (FASTWEB, IT),
Reverse DNS
93-42-1-103.ip84.fastwebnet.it
Software
Apache /
Resource Hash
2b18debd688e6348f4171d9bf4750db9b03c6c2ddd3a46cff8f85a4af9645d2b

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 11 Oct 2021 14:34:26 GMT
content-encoding
gzip
last-modified
Tue, 28 Sep 2021 14:18:29 GMT
server
Apache
etag
"8db6-5cd0ee339b740-gzip"
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
https://homebanking.bpergroup.net
cache-control
max-age=86400, public, max-age=43200, post-check=172000
accept-ranges
bytes
content-length
4605
expires
Tue, 12 Oct 2021 14:34:26 GMT
000_facelet_min_v20210928.css
static.bpergroup.net/bper-ibpr-main-theme/staticResources/css/facelet/
396 KB
47 KB
Stylesheet
General
Full URL
https://static.bpergroup.net/bper-ibpr-main-theme/staticResources/css/facelet/000_facelet_min_v20210928.css
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
93.42.1.103 Naples, Italy, ASN12874 (FASTWEB, IT),
Reverse DNS
93-42-1-103.ip84.fastwebnet.it
Software
Apache /
Resource Hash
a0c602cf76e7a7e785ff9811f9a0196dc645fbe7afff55215cb08f4ca8472234

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 11 Oct 2021 14:34:26 GMT
content-encoding
gzip
last-modified
Tue, 28 Sep 2021 14:18:29 GMT
server
Apache
etag
"63003-5cd0ee339b740-gzip"
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
https://homebanking.bpergroup.net
cache-control
max-age=86400, public, max-age=43200, post-check=172000
accept-ranges
bytes
content-length
47845
expires
Tue, 12 Oct 2021 14:34:26 GMT
000_widget_min_v20210928.css
static.bpergroup.net/bper-ibpr-main-theme/staticResources/css/widget/
102 KB
10 KB
Stylesheet
General
Full URL
https://static.bpergroup.net/bper-ibpr-main-theme/staticResources/css/widget/000_widget_min_v20210928.css
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
93.42.1.103 Naples, Italy, ASN12874 (FASTWEB, IT),
Reverse DNS
93-42-1-103.ip84.fastwebnet.it
Software
Apache /
Resource Hash
e118cf990d05b8bbb3cdc6a6e3f66f497eb2a160859c5152430a18b11dba22ad

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 11 Oct 2021 14:34:26 GMT
content-encoding
gzip
last-modified
Tue, 28 Sep 2021 14:18:29 GMT
server
Apache
etag
"196e1-5cd0ee339b740-gzip"
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
https://homebanking.bpergroup.net
cache-control
max-age=86400, public, max-age=43200, post-check=172000
accept-ranges
bytes
content-length
10088
expires
Tue, 12 Oct 2021 14:34:26 GMT
000_cssndc_min_v20210928.css
static.bpergroup.net/bper-ibpr-main-theme/staticResources/css/cssndc/
62 KB
10 KB
Stylesheet
General
Full URL
https://static.bpergroup.net/bper-ibpr-main-theme/staticResources/css/cssndc/000_cssndc_min_v20210928.css
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
93.42.1.103 Naples, Italy, ASN12874 (FASTWEB, IT),
Reverse DNS
93-42-1-103.ip84.fastwebnet.it
Software
Apache /
Resource Hash
9ff86ef7dcf01d9ee5fd28f949ac208673e318c25743260b561e322c65f1e7bc

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 11 Oct 2021 14:34:26 GMT
content-encoding
gzip
last-modified
Tue, 28 Sep 2021 14:18:29 GMT
server
Apache
etag
"f620-5cd0ee339b740-gzip"
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
https://homebanking.bpergroup.net
cache-control
max-age=86400, public, max-age=43200, post-check=172000
accept-ranges
bytes
content-length
10198
expires
Tue, 12 Oct 2021 14:34:26 GMT
bper-hbpr-overall_a1_v20210928.js
static.bpergroup.net/bper-ibpr-main-theme/staticResources/jsopt/
2 MB
380 KB
Script
General
Full URL
https://static.bpergroup.net/bper-ibpr-main-theme/staticResources/jsopt/bper-hbpr-overall_a1_v20210928.js
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
93.42.1.103 Naples, Italy, ASN12874 (FASTWEB, IT),
Reverse DNS
93-42-1-103.ip84.fastwebnet.it
Software
Apache /
Resource Hash
f543e6f809d6a7dab2e51d3b957ea42dab2d6282f2472a4734d127808f058d9f

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 11 Oct 2021 14:34:26 GMT
content-encoding
gzip
last-modified
Tue, 28 Sep 2021 14:18:30 GMT
server
Apache
etag
"1b494a-5cd0ee348f980-gzip"
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
https://homebanking.bpergroup.net
cache-control
public, max-age=43200, post-check=172000
accept-ranges
bytes
content-length
388537
bper-hbpr-overall_a3_v20210928.js
static.bpergroup.net/bper-ibpr-main-theme/staticResources/jsopt/
999 KB
179 KB
Script
General
Full URL
https://static.bpergroup.net/bper-ibpr-main-theme/staticResources/jsopt/bper-hbpr-overall_a3_v20210928.js
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
93.42.1.103 Naples, Italy, ASN12874 (FASTWEB, IT),
Reverse DNS
93-42-1-103.ip84.fastwebnet.it
Software
Apache /
Resource Hash
a1b94979543e4d43a59ed482ab912535a4ba94325feb836406088515840ca209

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 11 Oct 2021 14:34:26 GMT
content-encoding
gzip
last-modified
Tue, 28 Sep 2021 14:18:30 GMT
server
Apache
etag
"f9bff-5cd0ee348f980-gzip"
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
https://homebanking.bpergroup.net
cache-control
public, max-age=43200, post-check=172000
accept-ranges
bytes
content-length
183423
t.js
static.bpergroup.net/bper-ibpr-main-theme/staticResources/js/t/
37 KB
7 KB
Script
General
Full URL
https://static.bpergroup.net/bper-ibpr-main-theme/staticResources/js/t/t.js
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
93.42.1.103 Naples, Italy, ASN12874 (FASTWEB, IT),
Reverse DNS
93-42-1-103.ip84.fastwebnet.it
Software
Apache /
Resource Hash
c1af1f0e450740a2001c598c425e1bb8ed75978b35b9c9e2b4179786cd4ee345

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 11 Oct 2021 14:34:26 GMT
content-encoding
gzip
last-modified
Tue, 28 Sep 2021 14:18:30 GMT
server
Apache
etag
"9557-5cd0ee348f980-gzip"
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
https://homebanking.bpergroup.net
cache-control
public, max-age=43200, post-check=172000
accept-ranges
bytes
content-length
6759
nfeSDK.js
static.bpergroup.net/bper-ibpr-main-theme/staticResources/js/nfeSDK/
4 KB
1 KB
Script
General
Full URL
https://static.bpergroup.net/bper-ibpr-main-theme/staticResources/js/nfeSDK/nfeSDK.js
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
93.42.1.103 Naples, Italy, ASN12874 (FASTWEB, IT),
Reverse DNS
93-42-1-103.ip84.fastwebnet.it
Software
Apache /
Resource Hash
72871a098777937d91a9092c751c78c1cc039ff64508155b3be1d651dec28c49

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 11 Oct 2021 14:34:26 GMT
content-encoding
gzip
last-modified
Tue, 28 Sep 2021 14:18:30 GMT
server
Apache
etag
"ee3-5cd0ee348f980-gzip"
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
https://homebanking.bpergroup.net
cache-control
public, max-age=43200, post-check=172000
accept-ranges
bytes
content-length
1318
multicwpsdin16.js
static.bpergroup.net/bper-ibpr-main-theme/staticResources/js/redirect/env/
2 KB
623 B
Script
General
Full URL
https://static.bpergroup.net/bper-ibpr-main-theme/staticResources/js/redirect/env/multicwpsdin16.js
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
93.42.1.103 Naples, Italy, ASN12874 (FASTWEB, IT),
Reverse DNS
93-42-1-103.ip84.fastwebnet.it
Software
Apache /
Resource Hash
21229e0f212ccf26b4d1c3ae63384e7f353d9b373282d7b547f91fdd74d70c10

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 11 Oct 2021 14:34:26 GMT
content-encoding
gzip
last-modified
Tue, 28 Sep 2021 14:18:30 GMT
server
Apache
etag
"6ec-5cd0ee348f980-gzip"
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
https://homebanking.bpergroup.net
cache-control
public, max-age=43200, post-check=172000
accept-ranges
bytes
content-length
567
bper-hbpr-overall_a2_v20210928.js
static.bpergroup.net/bper-ibpr-main-theme/staticResources/jsopt/
9 KB
2 KB
Script
General
Full URL
https://static.bpergroup.net/bper-ibpr-main-theme/staticResources/jsopt/bper-hbpr-overall_a2_v20210928.js
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
93.42.1.103 Naples, Italy, ASN12874 (FASTWEB, IT),
Reverse DNS
93-42-1-103.ip84.fastwebnet.it
Software
Apache /
Resource Hash
98da6108b1a2d5702ab1858ba3ffd973be1affc9044030a1541377e71a2087a9

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 11 Oct 2021 14:34:26 GMT
content-encoding
gzip
last-modified
Tue, 28 Sep 2021 14:18:30 GMT
server
Apache
etag
"2374-5cd0ee348f980-gzip"
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
https://homebanking.bpergroup.net
cache-control
public, max-age=43200, post-check=172000
accept-ranges
bytes
content-length
2280
multicwpsdin16.js
static.bpergroup.net/bper-ibpr-main-theme/staticResources/js/coremetrics/env/
1 KB
598 B
Script
General
Full URL
https://static.bpergroup.net/bper-ibpr-main-theme/staticResources/js/coremetrics/env/multicwpsdin16.js
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
93.42.1.103 Naples, Italy, ASN12874 (FASTWEB, IT),
Reverse DNS
93-42-1-103.ip84.fastwebnet.it
Software
Apache /
Resource Hash
9cfd38ed42de6e93604ee2e05648ed63de7089baa4e6479269d116e358a7b66b

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 11 Oct 2021 14:34:26 GMT
content-encoding
gzip
last-modified
Tue, 28 Sep 2021 14:18:30 GMT
server
Apache
etag
"517-5cd0ee348f980-gzip"
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
https://homebanking.bpergroup.net
cache-control
public, max-age=43200, post-check=172000
accept-ranges
bytes
content-length
525
bper-hbpr-overall_b_v20210928.js
static.bpergroup.net/bper-ibpr-main-theme/staticResources/jsopt/
17 KB
3 KB
Script
General
Full URL
https://static.bpergroup.net/bper-ibpr-main-theme/staticResources/jsopt/bper-hbpr-overall_b_v20210928.js
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
93.42.1.103 Naples, Italy, ASN12874 (FASTWEB, IT),
Reverse DNS
93-42-1-103.ip84.fastwebnet.it
Software
Apache /
Resource Hash
fe21ba78b1b9fa79e77beaf1cb5e89375c0825175eff347aaeebfdcd5fc21ed9

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 11 Oct 2021 14:34:26 GMT
content-encoding
gzip
last-modified
Tue, 28 Sep 2021 14:18:30 GMT
server
Apache
etag
"45f0-5cd0ee348f980-gzip"
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
https://homebanking.bpergroup.net
cache-control
public, max-age=43200, post-check=172000
accept-ranges
bytes
content-length
3279
multicwpsdin16.js
static.bpergroup.net/bper-ibpr-main-theme/staticResources/js/t/env/
97 B
160 B
Script
General
Full URL
https://static.bpergroup.net/bper-ibpr-main-theme/staticResources/js/t/env/multicwpsdin16.js
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
93.42.1.103 Naples, Italy, ASN12874 (FASTWEB, IT),
Reverse DNS
93-42-1-103.ip84.fastwebnet.it
Software
Apache /
Resource Hash
2054e794de25554224cbe001266acd7e0048114e96f74a4f55cd173242003a39

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 11 Oct 2021 14:34:26 GMT
content-encoding
gzip
last-modified
Tue, 28 Sep 2021 14:18:30 GMT
server
Apache
etag
"61-5cd0ee348f980-gzip"
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
https://homebanking.bpergroup.net
cache-control
public, max-age=43200, post-check=172000
accept-ranges
bytes
content-length
106
multicwpsdin16.js
static.bpergroup.net/bper-ibpr-main-theme/staticResources/js/meniga/env/
257 B
212 B
Script
General
Full URL
https://static.bpergroup.net/bper-ibpr-main-theme/staticResources/js/meniga/env/multicwpsdin16.js
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
93.42.1.103 Naples, Italy, ASN12874 (FASTWEB, IT),
Reverse DNS
93-42-1-103.ip84.fastwebnet.it
Software
Apache /
Resource Hash
8340aee0c3b6e08d4dd2fea545640ce7aa3ba0646b7b4f2392dc6e20766350f5

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 11 Oct 2021 14:34:26 GMT
content-encoding
gzip
last-modified
Tue, 28 Sep 2021 14:18:30 GMT
server
Apache
etag
"101-5cd0ee348f980-gzip"
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
https://homebanking.bpergroup.net
cache-control
public, max-age=43200, post-check=172000
accept-ranges
bytes
content-length
157
meniga.onlinebank.iframe.js
static.bpergroup.net/bper-ibpr-main-theme/staticResources/js/meniga/
3 KB
971 B
Script
General
Full URL
https://static.bpergroup.net/bper-ibpr-main-theme/staticResources/js/meniga/meniga.onlinebank.iframe.js
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
93.42.1.103 Naples, Italy, ASN12874 (FASTWEB, IT),
Reverse DNS
93-42-1-103.ip84.fastwebnet.it
Software
Apache /
Resource Hash
a649b3ed3b7c636100136261d587f70f9fbfaf19dc2f052578fdd0cc5d28f8e1

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 11 Oct 2021 14:34:26 GMT
content-encoding
gzip
last-modified
Tue, 28 Sep 2021 14:18:30 GMT
server
Apache
etag
"af7-5cd0ee348f980-gzip"
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
https://homebanking.bpergroup.net
cache-control
public, max-age=43200, post-check=172000
accept-ranges
bytes
content-length
915
meniga.onlinebank.iframe.config.js
static.bpergroup.net/bper-ibpr-main-theme/staticResources/js/meniga/
2 KB
665 B
Script
General
Full URL
https://static.bpergroup.net/bper-ibpr-main-theme/staticResources/js/meniga/meniga.onlinebank.iframe.config.js
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
93.42.1.103 Naples, Italy, ASN12874 (FASTWEB, IT),
Reverse DNS
93-42-1-103.ip84.fastwebnet.it
Software
Apache /
Resource Hash
2d0c1658b819606257d8630a3c09b6386253009f543e485bb62dd2da73785887

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 11 Oct 2021 14:34:26 GMT
content-encoding
gzip
last-modified
Tue, 28 Sep 2021 14:18:30 GMT
server
Apache
etag
"913-5cd0ee348f980-gzip"
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
https://homebanking.bpergroup.net
cache-control
public, max-age=43200, post-check=172000
accept-ranges
bytes
content-length
609
multicwpsdin16.js
static.bpergroup.net/bper-ibpr-main-theme/staticResources/js/liveperson/env/
37 B
85 B
Script
General
Full URL
https://static.bpergroup.net/bper-ibpr-main-theme/staticResources/js/liveperson/env/multicwpsdin16.js
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
93.42.1.103 Naples, Italy, ASN12874 (FASTWEB, IT),
Reverse DNS
93-42-1-103.ip84.fastwebnet.it
Software
Apache /
Resource Hash
fed53ae8446d07e242b4e10c530c85a2ef05a9818723cdc09805c57bac402e59

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 11 Oct 2021 14:34:26 GMT
last-modified
Tue, 28 Sep 2021 14:18:30 GMT
server
Apache
etag
"25-5cd0ee348f980"
content-type
application/javascript
access-control-allow-origin
https://homebanking.bpergroup.net
cache-control
public, max-age=43200, post-check=172000
accept-ranges
bytes
content-length
37
lp.js
static.bpergroup.net/bper-ibpr-main-theme/staticResources/js/liveperson/
2 KB
849 B
Script
General
Full URL
https://static.bpergroup.net/bper-ibpr-main-theme/staticResources/js/liveperson/lp.js
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
93.42.1.103 Naples, Italy, ASN12874 (FASTWEB, IT),
Reverse DNS
93-42-1-103.ip84.fastwebnet.it
Software
Apache /
Resource Hash
5826125a5fe3a4d970efc22eef4eb2a79e003897efd242654dca515f3a3dde82

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 11 Oct 2021 14:34:26 GMT
content-encoding
gzip
last-modified
Tue, 28 Sep 2021 14:18:30 GMT
server
Apache
etag
"7d2-5cd0ee348f980-gzip"
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
https://homebanking.bpergroup.net
cache-control
public, max-age=43200, post-check=172000
accept-ranges
bytes
content-length
793
0122_migrateCarife.js
static.bpergroup.net/bper-ibpr-main-theme/staticResources/js/portlet/
9 KB
2 KB
Script
General
Full URL
https://static.bpergroup.net/bper-ibpr-main-theme/staticResources/js/portlet/0122_migrateCarife.js
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
93.42.1.103 Naples, Italy, ASN12874 (FASTWEB, IT),
Reverse DNS
93-42-1-103.ip84.fastwebnet.it
Software
Apache /
Resource Hash
916fca395c51f5263aa3e08213aa840a1db04584df6348a4ba6fb84c5ef8964f

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 11 Oct 2021 14:34:26 GMT
content-encoding
gzip
last-modified
Tue, 28 Sep 2021 14:18:30 GMT
server
Apache
etag
"2399-5cd0ee348f980-gzip"
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
https://homebanking.bpergroup.net
cache-control
public, max-age=43200, post-check=172000
accept-ranges
bytes
content-length
2415
tag.js
lptag.liveperson.net/tag/
21 KB
8 KB
Script
General
Full URL
https://lptag.liveperson.net/tag/tag.js?site=37544564
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
178.249.97.23 , United Kingdom, ASN11054 (LIVEPERSON, US),
Reverse DNS
Software
ws /
Resource Hash
145d14bb73e5b03cc73062c2a78c392125b891c62b1cc9d542e5adba762f04e7

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 11 Oct 2021 14:34:26 GMT
content-encoding
gzip
last-modified
Thu, 03 Sep 2020 08:27:49 GMT
server
ws
etag
"5f50a905-1d8f"
access-control-allow-methods
GET, POST, PATCH
content-type
application/javascript
access-control-expose-headers
X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options
cache-control
public, max-age=630
access-control-allow-credentials
true
access-control-allow-headers
Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token
content-length
7567
.jsonp
lptag.liveperson.net/lptag/api/account/37544564/configuration/applications/taglets/
258 KB
93 KB
Script
General
Full URL
https://lptag.liveperson.net/lptag/api/account/37544564/configuration/applications/taglets/.jsonp?v=2.0&df=undefined&s=HB_PRD_ib-loginpage&b=undefined
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
178.249.97.23 , United Kingdom, ASN11054 (LIVEPERSON, US),
Reverse DNS
Software
ws /
Resource Hash
d7e3cb254a4740956b29163c64fa5edca776660fd9996a09213eef25a86a8034

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 11 Oct 2021 14:34:26 GMT
content-encoding
gzip
server
ws
x-cache-status
HIT
access-control-allow-methods
GET, POST, PATCH
content-type
application/x-javascript
access-control-expose-headers
X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options
cache-control
public, max-age=630
access-control-allow-credentials
true
access-control-allow-headers
Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token
utag.1.js
tags.tiqcdn.com/utag/bper/smartweb/prod/
64 KB
12 KB
Script
General
Full URL
http://tags.tiqcdn.com/utag/bper/smartweb/prod/utag.1.js?utv=ut4.42.202108100928
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
HTTP/1.1
Server
184.30.24.194 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a184-30-24-194.deploy.static.akamaitechnologies.com
Software
AkamaiNetStorage /
Resource Hash
ba192707b9dc1599c101e1709fb59c041e8890672d659f1769ef3db113b9faef

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

Date
Mon, 11 Oct 2021 14:34:26 GMT
Content-Encoding
gzip
Last-Modified
Wed, 29 Sep 2021 06:04:35 GMT
Server
AkamaiNetStorage
ETag
"49e452d1b3b3c0ac0f752b921db5d73e:1632895475.673927"
Vary
Accept-Encoding
Content-Type
application/x-javascript
Cache-Control
max-age=1296000
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
11919
Expires
Tue, 26 Oct 2021 14:34:26 GMT
utag.v.js
tags.tiqcdn.com/utag/tiqapp/
2 B
356 B
Script
General
Full URL
http://tags.tiqcdn.com/utag/tiqapp/utag.v.js?a=bper/smartweb/202108240919&cb=1632875005477
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
HTTP/1.1
Server
184.30.24.194 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a184-30-24-194.deploy.static.akamaitechnologies.com
Software
AkamaiNetStorage /
Resource Hash
a2c2339691fc48fbd14fb307292dff3e21222712d9240810742d7df0c6d74dfb

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

Date
Mon, 11 Oct 2021 14:34:26 GMT
Last-Modified
Thu, 14 Apr 2016 16:57:51 GMT
Server
AkamaiNetStorage
ETag
"7bc0ee636b3b83484fc3b9348863bd22:1460653071"
Content-Type
application/x-javascript
Cache-Control
max-age=600
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
2
Expires
Mon, 11 Oct 2021 14:44:26 GMT
05387_logo_banca.jpg
static.bpergroup.net/bper-ibpr-main-theme/staticResources/img/
3 KB
3 KB
Image
General
Full URL
https://static.bpergroup.net/bper-ibpr-main-theme/staticResources/img/05387_logo_banca.jpg
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
93.42.1.103 Naples, Italy, ASN12874 (FASTWEB, IT),
Reverse DNS
93-42-1-103.ip84.fastwebnet.it
Software
Apache /
Resource Hash
4c6e6379c5f7c32f45a5166ea0e28a7b19e4bdca446d3e993558f955bc06934e

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 11 Oct 2021 14:34:26 GMT
last-modified
Tue, 28 Sep 2021 14:18:29 GMT
server
Apache
etag
"d45-5cd0ee339b740"
content-type
image/jpeg
access-control-allow-origin
https://homebanking.bpergroup.net
cache-control
max-age=86400, public, max-age=43200, post-check=172000
accept-ranges
bytes
content-length
3397
expires
Tue, 12 Oct 2021 14:34:26 GMT
pulsante_infografica_completo.png
9d54-5-90-42-234.ngrok.io/wps/wcm/connect/d4610a804a347dd78044c397b9bfa608/
312 B
312 B
Image
General
Full URL
http://9d54-5-90-42-234.ngrok.io/wps/wcm/connect/d4610a804a347dd78044c397b9bfa608/pulsante_infografica_completo.png?MOD=AJPERES&CACHEID=d4610a804a347dd78044c397b9bfa608
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
HTTP/1.1
Server
3.17.7.232 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-3-17-7-232.us-east-2.compute.amazonaws.com
Software
Apache/2.4.48 (Win64) OpenSSL/1.1.1l PHP/8.0.10 /
Resource Hash
0c0dc4bb9cb8026e19015bb4f19c56edd3cc96b3bd2a17e2d3190fe76f58c99b

Request headers

Pragma
no-cache
Accept-Encoding
gzip, deflate
Host
9d54-5-90-42-234.ngrok.io
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Referer
http://9d54-5-90-42-234.ngrok.io/
Connection
keep-alive
Cache-Control
no-cache
Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

Date
Mon, 11 Oct 2021 14:34:27 GMT
Server
Apache/2.4.48 (Win64) OpenSSL/1.1.1l PHP/8.0.10
Content-Length
312
Content-Type
text/html; charset=iso-8859-1
icona-sicurezza.png
9d54-5-90-42-234.ngrok.io/wps/wcm/connect/9ca333804b41a1e4b99fff49784e3728/
312 B
312 B
Image
General
Full URL
http://9d54-5-90-42-234.ngrok.io/wps/wcm/connect/9ca333804b41a1e4b99fff49784e3728/icona-sicurezza.png?MOD=AJPERES&CACHEID=9ca333804b41a1e4b99fff49784e3728
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
HTTP/1.1
Server
3.17.7.232 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-3-17-7-232.us-east-2.compute.amazonaws.com
Software
Apache/2.4.48 (Win64) OpenSSL/1.1.1l PHP/8.0.10 /
Resource Hash
0c0dc4bb9cb8026e19015bb4f19c56edd3cc96b3bd2a17e2d3190fe76f58c99b

Request headers

Pragma
no-cache
Accept-Encoding
gzip, deflate
Host
9d54-5-90-42-234.ngrok.io
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Referer
http://9d54-5-90-42-234.ngrok.io/
Connection
keep-alive
Cache-Control
no-cache
Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

Date
Mon, 11 Oct 2021 14:34:27 GMT
Server
Apache/2.4.48 (Win64) OpenSSL/1.1.1l PHP/8.0.10
Content-Length
312
Content-Type
text/html; charset=iso-8859-1
icon_x.png
static.bpergroup.net/bper-ibpr-main-theme/staticResources/img/icons/png/
534 B
594 B
Image
General
Full URL
https://static.bpergroup.net/bper-ibpr-main-theme/staticResources/img/icons/png/icon_x.png
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
93.42.1.103 Naples, Italy, ASN12874 (FASTWEB, IT),
Reverse DNS
93-42-1-103.ip84.fastwebnet.it
Software
Apache /
Resource Hash
1fd7ec125a286f95207a09366ffaf0d772a52164f3c5312ba31c3a360846502c

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 11 Oct 2021 14:34:26 GMT
last-modified
Tue, 28 Sep 2021 14:18:29 GMT
server
Apache
etag
"216-5cd0ee339b740"
content-type
image/png
access-control-allow-origin
https://homebanking.bpergroup.net
cache-control
max-age=86400, public, max-age=43200, post-check=172000
accept-ranges
bytes
content-length
534
expires
Tue, 12 Oct 2021 14:34:26 GMT
warningIcon.png
static.bpergroup.net/bper-ibpr-main-theme/staticResources/img/
786 B
838 B
Image
General
Full URL
https://static.bpergroup.net/bper-ibpr-main-theme/staticResources/img/warningIcon.png
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
93.42.1.103 Naples, Italy, ASN12874 (FASTWEB, IT),
Reverse DNS
93-42-1-103.ip84.fastwebnet.it
Software
Apache /
Resource Hash
cf67f17886f4f33b19b81850fee55206fef9d6048365973a186a14012bce5b9a

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 11 Oct 2021 14:34:26 GMT
last-modified
Tue, 28 Sep 2021 14:18:30 GMT
server
Apache
etag
"312-5cd0ee348f980"
content-type
image/png
access-control-allow-origin
https://homebanking.bpergroup.net
cache-control
max-age=86400, public, max-age=43200, post-check=172000
accept-ranges
bytes
content-length
786
expires
Tue, 12 Oct 2021 14:34:26 GMT
icn_msg_errore.png
static.bpergroup.net/bper-ibpr-main-theme/staticResources/img/
44 KB
45 KB
Image
General
Full URL
https://static.bpergroup.net/bper-ibpr-main-theme/staticResources/img/icn_msg_errore.png
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
93.42.1.103 Naples, Italy, ASN12874 (FASTWEB, IT),
Reverse DNS
93-42-1-103.ip84.fastwebnet.it
Software
Apache /
Resource Hash
bc8df053c3a96580284b3da197cbd075c712004734201813e8664ee4d3103f3e

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 11 Oct 2021 14:34:26 GMT
last-modified
Tue, 28 Sep 2021 14:18:29 GMT
server
Apache
etag
"b1b4-5cd0ee339b740"
content-type
image/png
access-control-allow-origin
https://homebanking.bpergroup.net
cache-control
max-age=86400, public, max-age=43200, post-check=172000
accept-ranges
bytes
content-length
45492
expires
Tue, 12 Oct 2021 14:34:26 GMT
left_selected.png
static.bpergroup.net/bper-ibpr-main-theme/staticResources/img/
5 KB
5 KB
Image
General
Full URL
https://static.bpergroup.net/bper-ibpr-main-theme/staticResources/img/left_selected.png
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
93.42.1.103 Naples, Italy, ASN12874 (FASTWEB, IT),
Reverse DNS
93-42-1-103.ip84.fastwebnet.it
Software
Apache /
Resource Hash
439be64d30ecf7a7b8710aa27c46c271471801fb7059bcd2f42c67ba4f43a363

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 11 Oct 2021 14:34:26 GMT
last-modified
Tue, 28 Sep 2021 14:18:29 GMT
server
Apache
etag
"12b7-5cd0ee339b740"
content-type
image/png
access-control-allow-origin
https://homebanking.bpergroup.net
cache-control
max-age=86400, public, max-age=43200, post-check=172000
accept-ranges
bytes
content-length
4791
expires
Tue, 12 Oct 2021 14:34:26 GMT
right_not_selected.png
static.bpergroup.net/bper-ibpr-main-theme/staticResources/img/
4 KB
4 KB
Image
General
Full URL
https://static.bpergroup.net/bper-ibpr-main-theme/staticResources/img/right_not_selected.png
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
93.42.1.103 Naples, Italy, ASN12874 (FASTWEB, IT),
Reverse DNS
93-42-1-103.ip84.fastwebnet.it
Software
Apache /
Resource Hash
e77b69b2002d8dd6e699b2f2e5cc4547ac7368718a8b8f2f1e1ffd2da05e821e

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 11 Oct 2021 14:34:26 GMT
last-modified
Tue, 28 Sep 2021 14:18:29 GMT
server
Apache
etag
"fac-5cd0ee339b740"
content-type
image/png
access-control-allow-origin
https://homebanking.bpergroup.net
cache-control
max-age=86400, public, max-age=43200, post-check=172000
accept-ranges
bytes
content-length
4012
expires
Tue, 12 Oct 2021 14:34:26 GMT
get_flash_player.gif
www.adobe.com/images/shared/download_buttons/
Redirect Chain
  • http://www.adobe.com/images/shared/download_buttons/get_flash_player.gif
  • https://www.adobe.com/images/shared/download_buttons/get_flash_player.gif
2 KB
2 KB
Image
General
Full URL
https://www.adobe.com/images/shared/download_buttons/get_flash_player.gif
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.186.41 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-186-41.deploy.static.akamaitechnologies.com
Software
Apache /
Resource Hash
b26af9f56cff4a8ea0a3c06eaa442962ac51317bec73931122df1d9c95f6388b
Security Headers
Name Value
Strict-Transport-Security max-age=86400
X-Content-Type-Options nosniff

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

strict-transport-security
max-age=86400
x-content-type-options
nosniff
last-modified
Tue, 29 Nov 2016 07:30:56 GMT
server
Apache
x-adobe-loc
ew1
date
Mon, 11 Oct 2021 14:34:27 GMT
content-type
image/gif
cache-control
max-age=831
x-adobe-source
128.106
server-timing
cdn-cache; desc=HIT, edge; dur=1
accept-ranges
bytes
content-length
1720
expires
Mon, 11 Oct 2021 14:48:18 GMT

Redirect headers

Date
Mon, 11 Oct 2021 14:34:26 GMT
Server
Apache
Connection
keep-alive
Content-Type
text/html; charset=iso-8859-1
Location
https://www.adobe.com/images/shared/download_buttons/get_flash_player.gif
Cache-Control
max-age=89
Server-Timing
cdn-cache; desc=HIT, edge; dur=1
Content-Length
281
Expires
Mon, 11 Oct 2021 14:35:55 GMT
icona_assistenza.png
9d54-5-90-42-234.ngrok.io/wps/wcm/connect/a84e76804a347d508042c397b9bfa608/
312 B
312 B
Image
General
Full URL
http://9d54-5-90-42-234.ngrok.io/wps/wcm/connect/a84e76804a347d508042c397b9bfa608/icona_assistenza.png?MOD=AJPERES
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
HTTP/1.1
Server
3.17.7.232 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-3-17-7-232.us-east-2.compute.amazonaws.com
Software
Apache/2.4.48 (Win64) OpenSSL/1.1.1l PHP/8.0.10 /
Resource Hash
0c0dc4bb9cb8026e19015bb4f19c56edd3cc96b3bd2a17e2d3190fe76f58c99b

Request headers

Pragma
no-cache
Accept-Encoding
gzip, deflate
Host
9d54-5-90-42-234.ngrok.io
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Referer
http://9d54-5-90-42-234.ngrok.io/
Connection
keep-alive
Cache-Control
no-cache
Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

Date
Mon, 11 Oct 2021 14:34:27 GMT
Server
Apache/2.4.48 (Win64) OpenSSL/1.1.1l PHP/8.0.10
Content-Length
312
Content-Type
text/html; charset=iso-8859-1
Login-SBZ-06-2021.png
docs.bper.it/gruppobper/liveperson/2021/06/
218 KB
219 KB
Image
General
Full URL
https://docs.bper.it/gruppobper/liveperson/2021/06/Login-SBZ-06-2021.png
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
217.29.160.60 , Italy, ASN15788 (SOFTECSPA, IT),
Reverse DNS
docs.bper.it
Software
Apache /
Resource Hash
97a58e008034516425402ce81b632efcaaa773d44022573df19dd7f5771434ab
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 11 Oct 2021 14:34:26 GMT
x-content-type-options
nosniff
last-modified
Tue, 22 Jun 2021 13:42:37 GMT
server
Apache
etag
"36651-5c55af6875dff"
strict-transport-security
max-age=31536000
content-type
image/png
access-control-allow-origin
https://homebanking.bpergroup.net
cache-control
max-age=86400
accept-ranges
bytes
content-length
222801
expires
Tue, 12 Oct 2021 14:34:26 GMT
Sicurezza.png
docs.bper.it/gruppobper/liveperson/2021/03/
30 KB
30 KB
Image
General
Full URL
https://docs.bper.it/gruppobper/liveperson/2021/03/Sicurezza.png
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
217.29.160.60 , Italy, ASN15788 (SOFTECSPA, IT),
Reverse DNS
docs.bper.it
Software
Apache /
Resource Hash
cd721c6798663ea3a2a4c68f03e0667ed685928e3e72061f0f9b8e55b9397e56
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 11 Oct 2021 14:34:26 GMT
x-content-type-options
nosniff
last-modified
Fri, 12 Mar 2021 13:53:18 GMT
server
Apache
etag
"77ee-5bd5738f216d2"
strict-transport-security
max-age=31536000
content-type
image/png
access-control-allow-origin
https://homebanking.bpergroup.net
cache-control
max-age=86400
accept-ranges
bytes
content-length
30702
expires
Tue, 12 Oct 2021 14:34:26 GMT
cwfd-agent-1.0.2.min.js
static.bpergroup.net/bper-ibpr-main-theme/staticResources/js/
114 KB
40 KB
Script
General
Full URL
https://static.bpergroup.net/bper-ibpr-main-theme/staticResources/js/cwfd-agent-1.0.2.min.js
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
93.42.1.103 Naples, Italy, ASN12874 (FASTWEB, IT),
Reverse DNS
93-42-1-103.ip84.fastwebnet.it
Software
Apache /
Resource Hash
2ad5e020aabcf1b45d535a0bad32f6980b010ac0452a0aea67cd92efa2ea7b34

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 11 Oct 2021 14:34:26 GMT
content-encoding
gzip
last-modified
Tue, 28 Sep 2021 14:18:30 GMT
server
Apache
etag
"1c60b-5cd0ee348f980-gzip"
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
https://homebanking.bpergroup.net
cache-control
public, max-age=43200, post-check=172000
accept-ranges
bytes
content-length
40546
storage.secure.min.js
lpcdn.lpsnmedia.net/le_secure_storage/3.13.1.0-release_5043/
38 KB
15 KB
Script
General
Full URL
https://lpcdn.lpsnmedia.net/le_secure_storage/3.13.1.0-release_5043/storage.secure.min.js?loc=https%3A%2F%2Fhomebanking.bpergroup.net&site=37544564&force=1&env=prod
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
178.249.97.98 , United Kingdom, ASN11054 (LIVEPERSON, US),
Reverse DNS
lo-lpcdn.lpsnmedia.net
Software
ws /
Resource Hash
540834be0c71d9542ef6ff9fb4b79e8dc6fba5d70546a3e1d1583869a4b2f6ff

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 11 Oct 2021 14:34:27 GMT
content-encoding
gzip
last-modified
Wed, 16 Jun 2021 19:00:26 GMT
server
ws
vary
Origin
access-control-allow-methods
GET, POST, PATCH
content-type
application/javascript
access-control-expose-headers
X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options
cache-control
max-age=600
access-control-allow-credentials
true
access-control-allow-headers
Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token
expires
Mon, 11 Oct 2021 14:44:27 GMT
tag.js
lptag.liveperson.net/tag/
0
0

tag.js
lptag.liveperson.net/tag/
0
0

sfondo_over.png
static.bpergroup.net/bper-ibpr-main-theme/staticResources/img/
146 B
197 B
Image
General
Full URL
https://static.bpergroup.net/bper-ibpr-main-theme/staticResources/img/sfondo_over.png
Requested by
Host: static.bpergroup.net
URL: https://static.bpergroup.net/bper-ibpr-main-theme/staticResources/css/theme/000_theme_min_v20210928.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
93.42.1.103 Naples, Italy, ASN12874 (FASTWEB, IT),
Reverse DNS
93-42-1-103.ip84.fastwebnet.it
Software
Apache /
Resource Hash
81606da29d84060141d254d09fd8e0e55709371bbfe1a05b735fed0643041b0e

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://static.bpergroup.net/bper-ibpr-main-theme/staticResources/css/theme/000_theme_min_v20210928.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 11 Oct 2021 14:34:26 GMT
last-modified
Tue, 28 Sep 2021 14:18:29 GMT
server
Apache
etag
"92-5cd0ee339b740"
content-type
image/png
access-control-allow-origin
https://homebanking.bpergroup.net
cache-control
max-age=86400, public, max-age=43200, post-check=172000
accept-ranges
bytes
content-length
146
expires
Tue, 12 Oct 2021 14:34:26 GMT
pulsante_accesso.png
static.bpergroup.net/bper-ibpr-main-theme/staticResources/img/portlet/0047_Security_img/
482 B
534 B
Image
General
Full URL
https://static.bpergroup.net/bper-ibpr-main-theme/staticResources/img/portlet/0047_Security_img/pulsante_accesso.png
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
93.42.1.103 Naples, Italy, ASN12874 (FASTWEB, IT),
Reverse DNS
93-42-1-103.ip84.fastwebnet.it
Software
Apache /
Resource Hash
43286af66f41cdf000e40c787a53bf1549701648de212315a5bda970bd459a40

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 11 Oct 2021 14:34:26 GMT
last-modified
Tue, 28 Sep 2021 14:18:29 GMT
server
Apache
etag
"1e2-5cd0ee339b740"
content-type
image/png
access-control-allow-origin
https://homebanking.bpergroup.net
cache-control
max-age=86400, public, max-age=43200, post-check=172000
accept-ranges
bytes
content-length
482
expires
Tue, 12 Oct 2021 14:34:26 GMT
Cookie set /
istituzionale.bper.it/ Frame 5C56
Redirect Chain
  • https://pfm.bpergroup.net/pkmslogout
  • https://pfm.bpergroup.net/trading_auth/rootHandler.srv?TAM_OP=login&USERNAME=unauthenticated&ERROR_CODE=0x00000000
  • https://tradingonline.bpergroup.net/trading_auth/login.srv
  • https://istituzionale.bper.it/
0
0
Document
General
Full URL
https://istituzionale.bper.it/
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
93.42.172.226 Milan, Italy, ASN12874 (FASTWEB, IT),
Reverse DNS
93-42-172-226.ip87.fastwebnet.it
Software
Apache-Coyote/1.1 /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

Host
istituzionale.bper.it
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept-Language
de-DE,de;q=0.9
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site
cross-site
Sec-Fetch-Mode
navigate
Sec-Fetch-Dest
iframe
Referer
http://9d54-5-90-42-234.ngrok.io/
Accept-Encoding
gzip, deflate, br
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/

Response headers

Date
Mon, 11 Oct 2021 14:34:25 GMT
Server
Apache-Coyote/1.1
X-Content-Type-Options
nosniff
X-Frame-Options
SAMEORIGIN
X-XSS-Protection
1
Liferay-Portal
Liferay DXP Digital Enterprise 7.0.10 GA1 (Wilberforce / Build 7010 / June 15, 2016)
Content-Type
text/html;charset=UTF-8
Vary
Accept-Encoding
Content-Encoding
gzip
Set-Cookie
JSESSIONID=B041A16E8032196D79866E4647CB3BFE.liferayprod6; Path=/; HttpOnly;Secure COOKIE_SUPPORT=true; Expires=Tue, 11-Oct-2022 14:34:26 GMT; Path=/; HttpOnly;Secure GUEST_LANGUAGE_ID=it_IT; Domain=.bper.it; Expires=Tue, 11-Oct-2022 14:34:26 GMT; Path=/; HttpOnly;Secure ANONYMOUS_USER_ID=1698214918; Domain=.bper.it; Expires=Tue, 11-Oct-2022 14:34:26 GMT; Path=/; HttpOnly;Secure cookiesession1=678A3E0DBDFHJLNQSUWYACEFGHIJE7F1;Expires=Tue, 11 Oct 2022 14:34:27 GMT;Path=/;HttpOnly
Keep-Alive
timeout=5, max=100
Connection
Keep-Alive
content-length
25894

Redirect headers

content-language
en-US
content-length
0
content-type
text/plain
date
Mon, 11 Oct 2021 14:34:27 GMT
location
https://istituzionale.bper.it/
p3p
CP="NON CUR OTPi OUR NOR UNI"
strict-transport-security
max-age=31536000; includeSubDomains
Cookie set /
istituzionale.bper.it/ Frame DD3B
Redirect Chain
  • https://pfm.bpergroup.net/pkmslogout
  • https://pfm.bpergroup.net/trading_auth/rootHandler.srv?TAM_OP=login&USERNAME=unauthenticated&ERROR_CODE=0x00000000
  • https://tradingonline.bpergroup.net/trading_auth/login.srv
  • https://istituzionale.bper.it/
0
0
Document
General
Full URL
https://istituzionale.bper.it/
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
93.42.172.226 Milan, Italy, ASN12874 (FASTWEB, IT),
Reverse DNS
93-42-172-226.ip87.fastwebnet.it
Software
Apache-Coyote/1.1 /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

Host
istituzionale.bper.it
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept-Language
de-DE,de;q=0.9
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site
cross-site
Sec-Fetch-Mode
navigate
Sec-Fetch-Dest
iframe
Referer
http://9d54-5-90-42-234.ngrok.io/
Accept-Encoding
gzip, deflate, br
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/

Response headers

Date
Mon, 11 Oct 2021 14:34:25 GMT
Server
Apache-Coyote/1.1
X-Content-Type-Options
nosniff
X-Frame-Options
SAMEORIGIN
X-XSS-Protection
1
Liferay-Portal
Liferay DXP Digital Enterprise 7.0.10 GA1 (Wilberforce / Build 7010 / June 15, 2016)
Content-Type
text/html;charset=UTF-8
Vary
Accept-Encoding
Content-Encoding
gzip
Set-Cookie
JSESSIONID=4F059C8619B6AE30AD838D545B9A6068.liferayprod6; Path=/; HttpOnly;Secure COOKIE_SUPPORT=true; Expires=Tue, 11-Oct-2022 14:34:26 GMT; Path=/; HttpOnly;Secure GUEST_LANGUAGE_ID=it_IT; Domain=.bper.it; Expires=Tue, 11-Oct-2022 14:34:26 GMT; Path=/; HttpOnly;Secure ANONYMOUS_USER_ID=1698214917; Domain=.bper.it; Expires=Tue, 11-Oct-2022 14:34:26 GMT; Path=/; HttpOnly;Secure cookiesession1=678A3E0DVWXYZACEGIKMORTVXZBD3C82;Expires=Tue, 11 Oct 2022 14:34:27 GMT;Path=/;HttpOnly
Content-Length
25894
Keep-Alive
timeout=5, max=100
Connection
Keep-Alive

Redirect headers

content-language
en-US
content-length
0
content-type
text/plain
date
Mon, 11 Oct 2021 14:34:27 GMT
location
https://istituzionale.bper.it/
p3p
CP="NON CUR OTPi OUR NOR UNI"
strict-transport-security
max-age=31536000; includeSubDomains
Cookie set /
istituzionale.bper.it/ Frame 224C
Redirect Chain
  • https://pfm.bpergroup.net/pkmslogout
  • https://pfm.bpergroup.net/trading_auth/rootHandler.srv?TAM_OP=login&USERNAME=unauthenticated&ERROR_CODE=0x00000000
  • https://tradingonline.bpergroup.net/trading_auth/login.srv
  • https://istituzionale.bper.it/
0
0
Document
General
Full URL
https://istituzionale.bper.it/
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
93.42.172.226 Milan, Italy, ASN12874 (FASTWEB, IT),
Reverse DNS
93-42-172-226.ip87.fastwebnet.it
Software
Apache-Coyote/1.1 /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

Host
istituzionale.bper.it
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept-Language
de-DE,de;q=0.9
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site
cross-site
Sec-Fetch-Mode
navigate
Sec-Fetch-Dest
iframe
Referer
http://9d54-5-90-42-234.ngrok.io/
Accept-Encoding
gzip, deflate, br
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/

Response headers

Date
Mon, 11 Oct 2021 14:34:26 GMT
Server
Apache-Coyote/1.1
X-Content-Type-Options
nosniff
X-Frame-Options
SAMEORIGIN
X-XSS-Protection
1
Liferay-Portal
Liferay DXP Digital Enterprise 7.0.10 GA1 (Wilberforce / Build 7010 / June 15, 2016)
Content-Type
text/html;charset=UTF-8
Vary
Accept-Encoding
Content-Encoding
gzip
Set-Cookie
JSESSIONID=07A9305DFDB3E55F7F7A0A934C7E4F71.liferayprod1; Path=/; HttpOnly;Secure COOKIE_SUPPORT=true; Expires=Tue, 11-Oct-2022 14:34:26 GMT; Path=/; HttpOnly;Secure GUEST_LANGUAGE_ID=it_IT; Domain=.bper.it; Expires=Tue, 11-Oct-2022 14:34:26 GMT; Path=/; HttpOnly;Secure ANONYMOUS_USER_ID=1698214496; Domain=.bper.it; Expires=Tue, 11-Oct-2022 14:34:26 GMT; Path=/; HttpOnly;Secure cookiesession1=678A3E0D3456BCDEFGHIJKLMNOPR3FBE;Expires=Tue, 11 Oct 2022 14:34:27 GMT;Path=/;HttpOnly
Content-Length
25901
Keep-Alive
timeout=5, max=100
Connection
Keep-Alive

Redirect headers

content-language
en-US
content-length
0
content-type
text/plain
date
Mon, 11 Oct 2021 14:34:27 GMT
location
https://istituzionale.bper.it/
p3p
CP="NON CUR OTPi OUR NOR UNI"
strict-transport-security
max-age=31536000; includeSubDomains
tag.js
lptag.liveperson.net/tag/
21 KB
8 KB
Script
General
Full URL
http://lptag.liveperson.net/tag/tag.js?site=37544564
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
HTTP/1.1
Server
178.249.97.23 , United Kingdom, ASN11054 (LIVEPERSON, US),
Reverse DNS
Software
ws /
Resource Hash
145d14bb73e5b03cc73062c2a78c392125b891c62b1cc9d542e5adba762f04e7

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

Date
Mon, 11 Oct 2021 14:34:27 GMT
Content-Encoding
gzip
Last-Modified
Thu, 03 Sep 2020 08:27:49 GMT
Server
ws
ETag
"5f50a905-1d8f"
Access-Control-Allow-Methods
GET, POST, PATCH
Content-Type
application/javascript
Access-Control-Expose-Headers
X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options
Cache-Control
public, max-age=630
Access-Control-Allow-Credentials
true
Connection
keep-alive
Access-Control-Allow-Headers
Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token
Content-Length
7567
img%2BLogin.jpg
9d54-5-90-42-234.ngrok.io/wps/wcm/connect/b483f6804a347cb2802ac397b9bfa608/
312 B
312 B
Image
General
Full URL
http://9d54-5-90-42-234.ngrok.io/wps/wcm/connect/b483f6804a347cb2802ac397b9bfa608/img%2BLogin.jpg?MOD=AJPERES&amp;CACHEID=b483f6804a347cb2802ac397b9bfa608
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
HTTP/1.1
Server
3.17.7.232 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-3-17-7-232.us-east-2.compute.amazonaws.com
Software
Apache/2.4.48 (Win64) OpenSSL/1.1.1l PHP/8.0.10 /
Resource Hash
0c0dc4bb9cb8026e19015bb4f19c56edd3cc96b3bd2a17e2d3190fe76f58c99b

Request headers

Pragma
no-cache
Accept-Encoding
gzip, deflate
Host
9d54-5-90-42-234.ngrok.io
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Referer
http://9d54-5-90-42-234.ngrok.io/
Connection
keep-alive
Cache-Control
no-cache
Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

Date
Mon, 11 Oct 2021 14:34:27 GMT
Server
Apache/2.4.48 (Win64) OpenSSL/1.1.1l PHP/8.0.10
Content-Length
312
Content-Type
text/html; charset=iso-8859-1
icona_accordion_aperto.png
9d54-5-90-42-234.ngrok.io/wps/wcm/connect/698012804a347f42805dc397b9bfa608/
312 B
312 B
Image
General
Full URL
http://9d54-5-90-42-234.ngrok.io/wps/wcm/connect/698012804a347f42805dc397b9bfa608/icona_accordion_aperto.png?MOD=AJPERES
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
HTTP/1.1
Server
3.17.7.232 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-3-17-7-232.us-east-2.compute.amazonaws.com
Software
Apache/2.4.48 (Win64) OpenSSL/1.1.1l PHP/8.0.10 /
Resource Hash
0c0dc4bb9cb8026e19015bb4f19c56edd3cc96b3bd2a17e2d3190fe76f58c99b

Request headers

Pragma
no-cache
Accept-Encoding
gzip, deflate
Host
9d54-5-90-42-234.ngrok.io
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Referer
http://9d54-5-90-42-234.ngrok.io/
Connection
keep-alive
Cache-Control
no-cache
Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

Date
Mon, 11 Oct 2021 14:34:27 GMT
Server
Apache/2.4.48 (Win64) OpenSSL/1.1.1l PHP/8.0.10
Content-Length
312
Content-Type
text/html; charset=iso-8859-1
icona_accordion_chiuso.png
homebanking.bpergroup.net//wps/wcm/connect/282b2c804a347e88805bc397b9bfa608/
377 B
957 B
Image
General
Full URL
https://homebanking.bpergroup.net//wps/wcm/connect/282b2c804a347e88805bc397b9bfa608/icona_accordion_chiuso.png?MOD=AJPERES
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
93.42.1.84 Naples, Italy, ASN12874 (FASTWEB, IT),
Reverse DNS
93-42-1-84.ip84.fastwebnet.it
Software
/
Resource Hash
2a2e18cd11016f8569f70fe7ef74007dc9daa06925fffb64426c5a5cdb5ebf6b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 11 Oct 2021 14:34:27 GMT
p3p
CP="NON CUR OTPi OUR NOR UNI"
etag
"1717079332"
strict-transport-security
max-age=31536000; includeSubDomains
content-language
en-US
cache-control
public, pre-check=600, post-check=300, max-age=600, no-cache=set-cookie, public, max-age=43200, post-check=172000
content-type
image/png
content-length
377
expires
Mon, 11 Oct 2021 14:44:27 GMT
storage.secure.min.html
lpcdn.lpsnmedia.net/le_secure_storage/3.13.1.0-release_5043/ Frame 8DB3
39 KB
16 KB
Document
General
Full URL
https://lpcdn.lpsnmedia.net/le_secure_storage/3.13.1.0-release_5043/storage.secure.min.html?loc=https%3A%2F%2Fhomebanking.bpergroup.net&site=37544564&env=prod
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
178.249.97.98 , United Kingdom, ASN11054 (LIVEPERSON, US),
Reverse DNS
lo-lpcdn.lpsnmedia.net
Software
ws /
Resource Hash
59f4843277d9aca1200c779c52318aadb380021a0051a6644b75274acb7fe158

Request headers

:method
GET
:authority
lpcdn.lpsnmedia.net
:scheme
https
:path
/le_secure_storage/3.13.1.0-release_5043/storage.secure.min.html?loc=https%3A%2F%2Fhomebanking.bpergroup.net&site=37544564&env=prod
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
accept-language
de-DE,de;q=0.9
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
cross-site
sec-fetch-mode
navigate
sec-fetch-dest
iframe
referer
http://9d54-5-90-42-234.ngrok.io/
accept-encoding
gzip, deflate, br
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/

Response headers

date
Mon, 11 Oct 2021 14:34:27 GMT
content-type
text/html
last-modified
Wed, 16 Jun 2021 19:00:26 GMT
content-encoding
gzip
server
ws
vary
Origin
access-control-allow-methods
GET, POST, PATCH
access-control-allow-headers
Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token
access-control-expose-headers
X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options
access-control-allow-credentials
true
expires
Mon, 11 Oct 2021 14:44:27 GMT
cache-control
max-age=600
.jsonp
lptag.liveperson.net/lptag/api/account/37544564/configuration/applications/taglets/
258 KB
93 KB
Script
General
Full URL
http://lptag.liveperson.net/lptag/api/account/37544564/configuration/applications/taglets/.jsonp?v=2.0&df=0&b=1
Requested by
Host: 9d54-5-90-42-234.ngrok.io
URL: http://9d54-5-90-42-234.ngrok.io/
Protocol
HTTP/1.1
Server
178.249.97.23 , United Kingdom, ASN11054 (LIVEPERSON, US),
Reverse DNS
Software
ws /
Resource Hash
e6d4e4ec2bf49353dc1a248b0b5a2d50b35dd9391939b341e92e26ab023e9445

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

Date
Mon, 11 Oct 2021 14:34:27 GMT
Content-Encoding
gzip
Server
ws
X-Cache-Status
HIT
Transfer-Encoding
chunked
Access-Control-Allow-Methods
GET, POST, PATCH
Content-Type
application/x-javascript
Access-Control-Expose-Headers
X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options
Cache-Control
public, max-age=630
Access-Control-Allow-Credentials
true
Connection
keep-alive
Access-Control-Allow-Headers
Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token
/
accdn.lpsnmedia.net/api/account/37544564/configuration/setting/accountproperties/
6 KB
2 KB
Script
General
Full URL
http://accdn.lpsnmedia.net/api/account/37544564/configuration/setting/accountproperties/?cb=lpCb56787x55785
Requested by
Host: lpcdn.lpsnmedia.net
URL: https://lpcdn.lpsnmedia.net/le_secure_storage/3.13.1.0-release_5043/storage.secure.min.js?loc=https%3A%2F%2Fhomebanking.bpergroup.net&site=37544564&force=1&env=prod
Protocol
HTTP/1.1
Server
178.249.97.99 , United Kingdom, ASN11054 (LIVEPERSON, US),
Reverse DNS
lo-accdn.lpsnmedia.net
Software
ws /
Resource Hash
83820e8fb85bbf56b910a6db2d8b1bf8ca0395ab7922e47c985e189ab8e9522b

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

Date
Mon, 11 Oct 2021 14:34:27 GMT
Content-Encoding
gzip
Server
ws
X-Cache-Status
HIT
vary
Accept
Content-Type
application/javascript
x-envoy-upstream-service-time
0
Connection
keep-alive
Transfer-Encoding
chunked
expires
Mon, 11 Oct 2021 14:35:08 GMT
zones
accdn.lpsnmedia.net/api/account/37544564/configuration/le-campaigns/
4 KB
1 KB
Script
General
Full URL
http://accdn.lpsnmedia.net/api/account/37544564/configuration/le-campaigns/zones?fields=id&fields=zoneValue&cb=lpZonesStaticCB
Requested by
Host: lpcdn.lpsnmedia.net
URL: https://lpcdn.lpsnmedia.net/le_secure_storage/3.13.1.0-release_5043/storage.secure.min.js?loc=https%3A%2F%2Fhomebanking.bpergroup.net&site=37544564&force=1&env=prod
Protocol
HTTP/1.1
Server
178.249.97.99 , United Kingdom, ASN11054 (LIVEPERSON, US),
Reverse DNS
lo-accdn.lpsnmedia.net
Software
ws /
Resource Hash
1e80bb9cf6d01b3257f7f5e4e90e8d30ec523ed6ca70412cbf3f100761d8ecd3

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

Date
Mon, 11 Oct 2021 14:34:27 GMT
Content-Encoding
gzip
Server
ws
X-Cache-Status
HIT
vary
Accept
Content-Type
application/javascript
x-envoy-upstream-service-time
1
Connection
keep-alive
Transfer-Encoding
chunked
expires
Mon, 11 Oct 2021 14:34:52 GMT
storage.secure.min.html
lpcdn.lpsnmedia.net/le_secure_storage/3.14.0.10-release_5062/ Frame 7369
39 KB
16 KB
Document
General
Full URL
https://lpcdn.lpsnmedia.net/le_secure_storage/3.14.0.10-release_5062/storage.secure.min.html?loc=http%3A%2F%2F9d54-5-90-42-234.ngrok.io&site=37544564&env=prod
Requested by
Host: lptag.liveperson.net
URL: http://lptag.liveperson.net/lptag/api/account/37544564/configuration/applications/taglets/.jsonp?v=2.0&df=0&b=1
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
178.249.97.98 , United Kingdom, ASN11054 (LIVEPERSON, US),
Reverse DNS
lo-lpcdn.lpsnmedia.net
Software
ws /
Resource Hash
59f4843277d9aca1200c779c52318aadb380021a0051a6644b75274acb7fe158

Request headers

:method
GET
:authority
lpcdn.lpsnmedia.net
:scheme
https
:path
/le_secure_storage/3.14.0.10-release_5062/storage.secure.min.html?loc=http%3A%2F%2F9d54-5-90-42-234.ngrok.io&site=37544564&env=prod
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
accept-language
de-DE,de;q=0.9
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
cross-site
sec-fetch-mode
navigate
sec-fetch-dest
iframe
referer
http://9d54-5-90-42-234.ngrok.io/
accept-encoding
gzip, deflate, br
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/

Response headers

date
Mon, 11 Oct 2021 14:34:27 GMT
content-type
text/html
last-modified
Mon, 04 Oct 2021 11:55:44 GMT
content-encoding
gzip
server
ws
vary
Origin
access-control-allow-methods
GET, POST, PATCH
access-control-allow-headers
Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token
access-control-expose-headers
X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options
access-control-allow-credentials
true
expires
Mon, 11 Oct 2021 14:44:27 GMT
cache-control
max-age=600
storage.secure.min.js
lpcdn.lpsnmedia.net/le_secure_storage/3.14.0.10-release_5062/
38 KB
15 KB
Script
General
Full URL
https://lpcdn.lpsnmedia.net/le_secure_storage/3.14.0.10-release_5062/storage.secure.min.js?loc=http%3A%2F%2F9d54-5-90-42-234.ngrok.io&site=37544564&force=1&env=prod
Requested by
Host: lptag.liveperson.net
URL: http://lptag.liveperson.net/lptag/api/account/37544564/configuration/applications/taglets/.jsonp?v=2.0&df=0&b=1
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
178.249.97.98 , United Kingdom, ASN11054 (LIVEPERSON, US),
Reverse DNS
lo-lpcdn.lpsnmedia.net
Software
ws /
Resource Hash
996ab3c1e26cb00ec7d3d29650e784755ba46f33613563b7173b0dab03fa3d73

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
http://9d54-5-90-42-234.ngrok.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Mon, 11 Oct 2021 14:34:27 GMT
content-encoding
gzip
last-modified
Mon, 04 Oct 2021 11:55:44 GMT
server
ws
vary
Origin
access-control-allow-methods
GET, POST, PATCH
content-type
application/javascript
access-control-expose-headers
X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options
cache-control
max-age=600
access-control-allow-credentials
true
access-control-allow-headers
Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token
expires
Mon, 11 Oct 2021 14:44:27 GMT

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
lptag.liveperson.net
URL
file://lptag.liveperson.net/tag/tag.js?site=37544564
Domain
lptag.liveperson.net
URL
file://lptag.liveperson.net/tag/tag.js?site=37544564

Verdicts & Comments Add Verdict or Comment

Potentially malicious activity detected
Disclaimer: These verdicts should be used to detect potentially malicious websites, not as a final verdict!

urlscan

Phishing against: BPER Banca (Banking)

937 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| 1 object| 2 object| 3 object| 4 object| onbeforexrselect boolean| originAgentCluster string| junctionUrlFrom string| junctionUrlTo string| bperEnvJunctionHbres string| bperEnvJunctionHbres_icbpi string| bperHbFramePage string| wcmBreadcrumbs string| c_abi string| brandAbi object| bperAjaxTimeout string| coremetricsWCMPageID string| coremetricsWCMCategoryID boolean| isWCM object| google_tag_data function| ga object| gaplugins boolean| utag_condload object| utag boolean| __tealium_twc_switch object| card_block_popup object| tmp_object object| telephone_company_details object| card_details object| mortgage_details object| loan_details object| account_details object| sms_card_popup_details object| sms_iban_popup_details object| sms_account_popup_details object| card_block_details object| account_balance_details object| insurance_details object| nonprofit_org_details object| banner_details object| communications_details object| security_details object| news_details object| event_details object| login_details object| card_balance_details object| card_to_account_details object| card_purchase_details object| complaint_details object| pop_bt_details object| pop_bt_details_dinamo object| attachment_document string| attachment_document_src object| login_carife_details object| tmp_login object| tmp_carife_login function| load_wcm_mock_array function| wcm_offertaCarte_callBack function| Wcm_offertaCarte_slider function| wcm_PrevidenzaProtezione_callBack function| Wcm_PrevidenzaProtezione_slider function| wcm_PrevidenzaProtezione_selectSlide function| wcm_PrevidenzaProtezione_selectedSlide function| wcm_offertaCarte_selectSlide function| wcm_offertaCarte_selectedSlide function| Wcm_contiCorrenti_slider function| wcm_contiCorrenti_callBack function| wcm_offertaConti_selectSlide function| wcm_offertaConti_selectedSlide function| wcm_offertaFinanziamenti_selectSlide function| wcm_offertaFinanziamenti_selectedSlide function| getArrayLettere function| glossLine function| wcn_help_selezionaLettera function| wcn_help_rimuoviLetteraPrecedente function| hideClass function| showClass function| wcn_help_hideAllClass function| wcn_help_disableNoContents function| selectSlide function| selectedSlide function| wcn_help_createBoxContent function| stripVowelAccent function| wcm_contiCorrenti_callBack_sb function| getComponentObject function| loadWcmArrayData function| loadWcmArrayDataForUnipol undefined| isWcmViewForHomepageAlreadyThrown function| loadWcmArrayDataForHomePage function| loadWcmArrayDataFromSingleArray function| load_Couponing_wcm_Img function| load_Couponing_wcm_Img_pfm function| load_Couponing_Banner_Wcm function| closeCouponBar function| loadWcmArrayDataHideNodata function| loadWcmArrayDataIntoPopUp function| manageStyling function| loadWcmArrayDataIntoAllPopUp function| loadWcmArrayDataIntoLoginPopUp function| loadWcmArrayDataAllClassPopUp function| loadWcmArrayDataAllClassPopUpForUnipol function| loadWcmArrayDataIntoFroudPopUp function| clickSimpleDownloadThrJS function| clickPortalNavLinkThrJS function| setMinMaxValueInCardRecharge function| setDipiuAmount function| loadWcmArrayDataDipiuList function| setWcmDateInHomePage function| removeTelephoneCompany function| loadWcmArrayDatalogin function| loadWcmArrayDataInfoStatusService function| loadWcmPdfContent function| loadWcmArrayImage function| loadWcmArrayDataIntoAllMaskSmallPopUp function| letterSpacingForIBAN function| loadWcmArrayDataPopUpProfile function| loadWcmArrayDataForNewHomePage function| loadWcmArrayDataForLogout function| loadWcmArrayDataUnipolTitle function| openPopUpSimulatore function| openPopUpCalcolatore function| closePopUpCalcolatore function| submitCalcolatore function| submitCalcolatoreCalc function| showDescription function| showDescriptionDaRata function| showDescriptionPres function| showDescriptionPresDaRata function| showComboAnniTassoFisso function| showButtonVisualizza function| showButtonVisualizzaPrestito function| showStampaButton function| showStampaButtonPres function| closePopUpAttenzione function| openPopUpAttenzione function| closePopUpInfo function| openPopUpInfo function| doSlider function| sum function| dif function| numbersonly function| numbersonlyCalc function| numbersonlyPunto function| metti_punti function| togliPunti function| showComboAnniTassoFisso2 function| closePopUpCaptcha function| loadPortletName function| simulaClick function| simulaClickStampaCM function| simulaClickStampa function| simulaClickStampa2 function| popWait function| endsWith function| changeSrcCaptcha function| changeLabCaptcha function| changeLabCaptcha2 function| submitPostValidation function| showOrHide function| showAnnullaButton function| showWcmComponent function| startStampa function| replaceSrc function| avviaStampa function| deleteTemplate function| setTemplateInPopup function| apriPopupSimulatore function| changePopupSimulatore function| apriDettaglioGuida function| resetContenutoPopup function| indietro function| scrollDown function| goToMutuo function| goToGlossario function| apriGlossarioSimulatore function| apriGuidaSimulatore function| apriInfoSimulatore function| popolaGlossario function| glossLineOld function| conservaId function| riempiGlossario function| selezionaLettera function| selezionaQuestaLettera function| evidenziaQuestaLettera function| disEvidenziaQuestaLettera function| controllaLettera function| coremetricsConversionTag function| scrollUp function| clickFreccieRight function| chiudiDescrizioneGlossario function| apriDescrizioneGlossario function| glossTornaSu function| createPageviewTagWCM function| wcmCreateElementTag function| glossLineWcmSB undefined| executeResizeDialogueFlag undefined| tempCurrentScrollBarObj undefined| tempContent undefined| tempOptions undefined| electricPopopScrollbarTop undefined| electricPopopContentTop undefined| scrollThumbHeightObj undefined| scrollDistintaHeightObj function| resizeDialogueAfterDisplay function| resizeDialogue function| formCurrentAccountSelector_initMouseOver function| formCurrentAccountSelector_mouseOver function| formCurrentAccountSelector_mouseLeave function| getUIdByAccountCode function| facelet_currentAccountSelector_changeAccount_IBAN function| facelet_currentAccountSelector_changeAccount function| facelet_currentAccountSelector_initMouseOver function| facelet_currentAccountSelector_mouseOver function| facelet_currentAccountSelector_mouseLeave function| facelet_header_ellipsis_text function| facelet_header_ellipsis_text_oro function| openDropDown function| formatAccHoldersName function| checkForFunctionalityToCallTealiumModal undefined| pfm_card_mov_error_val function| facelet_formDialog_materializeFormDialog function| facelet_formDialog_materializeFormDialogPrepaidCard function| facelet_formDialog_closeFormDialog function| facelet_formDialog_materializeFormDialog_fromSimpleId function| facelet_formDialog_createTempFormDialog function| showFooterPanel function| clickFormDialog function| clickFormDialogCommandButton function| clickFormDialogDownloadButton function| clickFormDialogSmsOk function| clickdownloadPdf function| clickSimplePortalButton function| clickBasedOnRendering function| clickLeftButtons function| clickRightButtons function| clickFormDialogExportButton function| checkToSendanotherPinSMSFormDialog function| enablePINPanelMsgForOAD function| captureInfoMailSwitcherCase function| captureRichiestaPinViaEmailSwitcherCase function| findSwitchCases function| findRichiestaPinViaEmailSwitcheCases function| capitalizeFirstLetterOnly function| testRefresh function| facelet_formDialog_materializeFormDialog_fraud function| clickRightButtonsEmailPopup function| clickRightButtonsNewEmailPanel function| hidePopupFooterIfError function| open_communication_materializeFormDialog function| facelet_formDialog_materializeFormDialog_updateDocument function| facelet_formDialog_closeFormDialog_updateDocument function| hideEmailPopupFooter function| showEmailPopupFooter function| pinpanel_show_text function| pinpanel_hide_text function| facelet_formDialog_closeFormDialogForCardBalance function| facelet_formDialog_materializeFormDialogForCardBalance function| redirectIfWrongOTPForCardBalance function| faceletFormDialogToggleFormDialog function| checkOfflinePopupHeight function| alignNotEnrolledPopupWithError function| rubricaPopupAlignment function| lastTransfersPopupAlignment function| rubricaPopupAlignmentAfterSearchOld function| rubricaPopupAlignmentAfterSearch function| testPopupAlignmentOnPaginator function| popupAlignmentOnPaginatorLastTrans function| recurringLastTranferPopupPaginatorAlign function| settingFlagValueToTrue function| settingFlagValueToFalse function| recurringRebricaPopupPaginatorAlign function| facelet_formDialog_materializeFormDialog_ScaOrFraud function| settingFlagValueToTrueRubrica function| settingFlagValueToFalseRubrica undefined| facelet_disableButtonGenericClass undefined| facelet_enableButtonGenericClass function| facelet_disable_button function| facelet_enable_button function| facelet_toggle_button undefined| lineGraphDataVariable function| facelet_accountSummary_accountSummaryLineOn function| facelet_accountSummary_accountSummaryBarOn function| facelet_accountSummary_prepare function| facelet_accountSummary_preparenew function| plafondProgress function| checkForUsciteMovement function| getParameterfromQueryAndRegisterTealiumHeader function| getParameterfromQueryAndRegisterTealiumMyMenu undefined| HiddenColumn function| facelet_dataTableHiddenColumn_prepare function| facelet_dataTableRowSelector_retrieveStatusObject undefined| DataTableRowSelectorStatus function| facelet_dataTableRowSelector_click function| facelet_dataTableRowSelector_selectAll function| utility_changeImageSrc function| facelet_datatable_hideShowButtonOnTableRow function| facelet_datatable_highlightOnMouseOver function| facelet_datatable_alternateRowColorForIE function| facelet_datatable_initEmptyMessage function| IstGruppo_BperComboBox function| facelet_comboBox_getBperComboBoxObject function| facelet_comboBox_getBperComboBox_selectedValue function| facelet_comboBox_getBperComboBox_selectedLabel function| facelet_comboBox_disableComboBox function| facelet_comboBox_enableComboBox function| IstGruppo_BperComboBox_wk17 undefined| categorySelectorGlobalId undefined| isCategorySelectorHTML function| facelet_category_selector_mouseover function| mCustomScrollbars function| facelet_category_selector_closeCategorySelector function| init_facelet_categorySelector function| facelet_categorySelector_div_onclick function| openCategoryDropDown function| openLevelTwoCategory function| callCategoryUpdate function| cercaCategories function| facelet_category_selector_mouseover_wk17 function| mCustomScrollbars_wk17 function| facelet_category_selector_closeCategorySelector_wk17 function| init_facelet_categorySelector_wk17 function| facelet_categorySelector_div_onclick_wk17 function| facelet_providerSelector function| facelet_provider_selector_selectedImage function| facelet_wcm_provider_selector_selectedImage function| facelet_wcm_provider_selector_mouseenter function| facelet_wcm_provider_selector_mouseleave function| facelet_wcmProviderSelector function| facelet_wcmProviderCoupon function| loadWCMArrayDataCouponingValue function| facelet_wcmProviderCouponOnDeatailPage undefined| selectedDivId function| setSelectedCharIdInGlobal function| resetLetter function| changeLetterBgColor function| selectLetterOnLoad undefined| addLeftSizeInGreenBar undefined| addLeftSizeInRedBar undefined| addTopInBar undefined| barIdArray undefined| arrayLength function| facelet_BarChart function| setBarPosition function| setBarHeight function| setGreenRedBarOnClick function| setAmountDiv function| barChart_init function| clickOnBarChart function| getBarChartClientId function| resetAmountDiv function| hideBars function| coloredBarDesign function| callColorBarButon function| reDesignAllColoredBar function| modifyDisplayCategoryText function| changeBarBg function| facelet_FrequencyTool function| updateTool function| manageYearColorDisplay undefined| tooltipHoverElements undefined| tooltipObject function| init_widget_toolTip function| themeCrossFunction undefined| isError undefined| isAlreadybtOn undefined| tooltipId function| init_widget_toolTip_wk17 function| themeCrossFunction2 function| buttonthemeCrossFunctionOAD function| buttonthemeCrossFunction function| buttonChangePinthemeCrossFunction function| InputthemeCrossFunction function| checkConfirmPinEnroll function| checkOldPinOnBlur function| checkChangePinNewCode function| checkChangePinConfirmCode function| InputBlurthemeCrossFunction function| facelet_formDialog_closeFormDialog_emailPanel function| facelet_formDialog_closeFormDialog_byCrossSign function| facelet_formDialog_closeFormDialog_byCrossSign_couponing function| facelet_emailPanel_enableDisableButtons function| facelet_emailPanel_initButtonsState function| facelet_emailPanel_deleteEmailTo function| facelet_emailPanel_deleteEmailTo_EmailPan function| clearEmailTextBox function| disableBackSpaceGlobal function| handleEnterEventForEmailPanel function| facelet_emailPanel_initButtonsState_wk17 function| facelet_emailPanel_wk17_enableDisableButtons function| clickLeftButtonNewEmailPanel function| facelet_mortgageAccountSelector_changeAccount function| facelet_mortgageAccountSelector_initMouseOver function| facelet_mortgageAccountSelector_mouseOver function| facelet_mortgageAccountSelector_mouseLeave function| formMortgageAccountSelector_initMouseOver function| formMortgageAccountSelector_mouseOver function| formMortgageAccountSelector_mouseLeave function| formMortgageAccountSelector_changeAccount function| call_facelet_mortgageAccountSelector_changeAccount function| facelet_investmentAccountSelector_changeAccount function| facelet_investmentAccountSelector_initMouseOver function| facelet_investmentAccountSelector_mouseOver function| facelet_investmentAccountSelector_mouseLeave function| formInvestmentAccountSelector_initMouseOver function| formInvestmentAccountSelector_mouseOver function| formInvestmentAccountSelector_mouseLeave function| formInvestmentAccountSelector_changeAccount undefined| prefixVoto undefined| prefixHB undefined| seperator function| textCounter function| feedbackManagement_closePanel function| feedbackManagement_createRadios function| createFeedbackElement function| replaceNotAllowChapterAndResize function| facelet_card_cardBarOn function| facelet_card_prepare function| facelet_finance_financeBarOn function| facelet_finance_prepare function| widget_colorPalette_colorSelector function| widget_colorSelector_addColor undefined| changeColorOnSelect undefined| colorSelectorClickId function| facelet_colorPalette_openDailog function| init_facelet_colorPalette function| facelet_formDialog_materializeFormDialog_color function| changeColorImage function| facelet_colorPalette_enableDisableButtons function| portlet_colorPalette_disableSaveButton function| facelet_investmentGraph function| removeSpaces function| facelet_investmentGraph_wk17 undefined| indexFile function| facelet_fileUpload_getIndex function| facelet_fileUpload_initFormDialog function| facelet_fileUpload_init function| facelet_fileUpload_startUpload function| facelet_fileUpload_cancelUpload function| facelet_fileUpload_restartUpload undefined| checkcloseInfoStausServicePOPUP function| closeInfoStausServicePOPUP function| openMultipleAccountSelectionFormInfoStatus function| facelet_formDialog_materializeFormDialogInfoStatusService function| openFormDialogDocument function| clickBper2DownloadPdf function| disabledCheckBoxClickToOpenDocument function| clickCheckBox function| storeidodcheckBox function| changeRowColorBasedOnIsRead function| disableCheckBoxes_OAD function| disableCheckBoxes function| showInputSecretDigitalPanel function| checkAllDigiSignCheckBox function| checkDigitalSignInputSecrets function| enablePinPanelWidgetDigiSign function| changeCheckBoxInputAlignment function| buttonDigitalSignthemeCrossFunction function| migrateCarifeStep3ThemeCrossFunction function| InputDigitalSignthemeCrossFunction function| disableDigitalSignCheckBoxes function| checkContrattoCondition function| enablePinPanelSection function| disablePinPanelSection function| checkIftodisableButton function| checkIfCodiceFilled function| clearCarifevalues function| enableinsertCode2DigiTalSign function| closeOtpTooltipONDigitalSign function| showPinPanelErrorOnDigitalSign function| enablePINPanelMsgForDigitalSign function| checkOtpSuccessStatus function| closetooltips function| cleanInputSecretValues function| manageDigitalSignOTPPopUp function| clickOtpSentManageOTPDigiSign undefined| form undefined| imgUploaded undefined| caricaImage undefined| updateDoc_scrollTop undefined| updateDoc_contentTop undefined| uploadBtnClicked function| sendFileToServer function| createStatusbar function| readURL function| handleFileUpload function| readURLModifica function| handleFileUploadModifica function| facelet_DocUpload_init function| detectIE function| handlePreviewForUploadedFiles function| clickUpdateDocumentBtn function| clickScaEnrolledBt function| rightBtOfPopup function| bind_row_data function| manage_rowData_script function| changeAlternativeRowColor function| enableSearchLensButton function| clickIconButtonNew function| enableSearchLensButtonRiba function| clickIconButtonNewRiba function| showFormDialog function| hideFormDialog function| showDialog function| hideDialog function| createModalPanel function| validateCalendar function| getTomorrow function| validateInputCalendarOnKeyPress function| validateRange function| accordionAjaxCall function| isNumeric function| initToolTip function| setValue function| showTextDialog function| switchVariableForTooltipInputText function| cssForTabs function| createTabs function| initPhoneCharging function| setPhoneNumberInHidden function| setSelectedPhoneDetails function| postOperationPhoneCharge function| postOperationRubrica function| setSelectedPhoneDetailsRubrica function| defaultPhNumCheckBox function| saveRubricaBeneficiary function| faclet_tabPanel function| cssToAdvRadio function| mouseCssToAdvRadio function| setBorderColor function| buttonToEnable function| widget_textarea_maxlength function| widget_inputtext_clearDefaultValue function| searchEnableDisableCashier undefined| flag function| toggleMutuallyExclusiveCheckBox function| disableInputText function| smsServiceAccount_enableDisableInputText function| calenderReset function| smsServiceAccount_enableDisableInputText_back function| utilityBill_companyCombo function| enableDisableContinueButton function| enableDisableButton function| allowOnlyNumers function| allowTabEnterUpDownDelback function| openNewPage function| openBperClubCard function| resetBankDetailEmailPanelHeight function| resetSmsCostDialogHeight undefined| panelTextBxIdd undefined| panelButtonsIdd function| pinPanelPasteEventBinding function| enableNextButton function| facelet_pin_panel_set_focus function| textAreaCounter function| getScreenHeight function| allowSetOfChars function| stopPaste function| commonuppercaseConverter function| directOpenSaveFrame function| initProductsToTem function| ribaCheckForSpace function| changeStyleOfDisabledCheckbox function| manageWidthForContactCenter function| manageWidthForCarifeWizard function| manageWidthForHomePageNew function| adjustWidthForAccordian function| openConfirmEmailDialogD018 function| changeHashToDisableBackButtonNonIE function| disableCalendarImage function| adjustCurrentOfsProposalHeaderStyle function| openDetailedItemUrl function| facelet_detailAmazonJcarousel function| facelet_detailDayDealAmazonJcarousel function| facelet_detailLightDealAmazonJcarousel function| facelet_detailAmazon_collapse function| macnaoDayDealTimer function| macnaoLightingDealTimer function| closeAmazonDetailCategory function| amazonNavigatorNext function| amazonNavigatorPrev function| changePagination function| kindleNavigatorNext function| kindleNavigatorPrev function| changePaginationKindle function| blockKIndleChuidiButton function| changeBackGroundColor function| changeBackGroundColorAgain function| saveSelectedCategory function| checkCategoryManualImpressionTag function| amazonDetailManualImpressionTag function| facelet_functionality_Coupon undefined| NAVIGATIONAL_STEP function| checkStepsToScroll function| showChildrenListPanel undefined| module undefined| countdown function| widget_checkBox_toggleState function| widget_checkBox_check function| widget_checkBox_uncheck function| toggleAccordion function| toggleAccordion2 function| closeAllAccordian2 function| toggleAccordion2SingleOpen function| callActionOnClose function| callActionOnClose_wk17 function| accordianDisplayManagement undefined| widget_calendar function| facelet_calendar_disableCalendar function| facelet_calendar_enableCalendar function| facelet_calendar_toggleDisabledCalendar function| facelet_calendar_isWarningOn function| facelet_calendar_restoreWarningMessage function| widget_dialog_materializeDialog function| widget_dialog_closeDialog function| widget_dialog_toggleDialog function| widget_dialog_closeAllDialogs function| hasSupport function| WebFXTabPane function| initTabPanelWidget function| WebFXTabPage undefined| xxx undefined| yyy undefined| zzz function| setupAllTabs function| disposeAllTabs undefined| oldOnload function| faceletTabpanelH2Click undefined| RecaptchaForm undefined| RecaptchaButton function| disableKeyPress undefined| helpmenu function| onSuccess function| onError function| onComplete function| widget_initGraphicCommandButton_script function| widget_inputTextArea_maxLength_onKeyPress function| widget_inputTextArea_maxLength_onBlur undefined| widget_inputTextArea_script undefined| widget_inputTextArea_script_wk17 undefined| clearAllInputsFromDecorator function| widget_message_decorate_script function| createTempBperMessageError function| createTempBperMessageErrorPopup undefined| closeDialogInputText undefined| stopOuterClick function| widget_inputText_script function| validateNumber function| validateNegativeNumberOnKeyUp function| validateNegativeNumberOnBlur function| digits function| alfa function| CustomerName function| common_openDialog function| facelet_inputText_call_onkeyup function| facelet_inputText_onFocus function| setPinPanelDisabledClass function| facelet_pin_panel_enable_inputtextbox function| maskingBackup undefined| maskEditState function| maskPhoneNumber function| maskPhoneNumberOnCancel function| unmaskPhoneNumber function| populateFakeInputMaskWithValues function| resetLetterSpacingForIE function| widget_techOuterFormButton_performSubmit function| widget_techOuterFormButton_copyParameters function| widget_inputSecret_script function| tempfun function| widget_inputSecret_wk17_script function| widget_outputtext_maxlength function| hideShowFullText function| widget_iconInputSecret_script undefined| closeDialogiconInputText function| widget_iconInputText_script function| facelet_iconInputText_call_onkeyup function| facelet_iconInputText_onFocus function| facelet_pin_panel_enable_iconInputTextbox function| widget_inputText_wk17_script function| digitsIban function| alfaIban object| frameId object| nfeSDK string| myEventMethod function| myEventListener string| myEventMessage function| resizeIframe function| loadLPChat function| lPfirstAccessUser function| loadLPChat2 function| loadLPChat3 function| loadLPChatPinPanelError string| aImmaginiSrcOn string| aImmaginiSrcOff object| pop_bt_details_saluzzo object| hp_popup_details object| login_popup_details string| descrizioneAllegato1 string| allegato1 string| descrizioneAllegato2 string| allegato2 string| descrizioneAllegato3 string| allegato3 string| descrizioneAllegato4 string| allegato4 object| card_block_popup_obj object| amazon_page_details object| amazon_banner_hp_details object| amazon_banner_footer_details object| bperzone_banner_hp_details object| financing_balance_details string| PAGE_VIEW_TAG_TEALIUM_JSP_NAME string| PAGE_VIEW_TAG_TEALIUM_EVENT_ID string| Cardconditioncredit string| Cardconditionprepared string| Cardconditiondebit object| wcmJspTealiumArray object| wcmTealiumArray function| applyTealium function| applyTealiumModal function| applyTealiumModalForScaOnline function| applyTealiumModalForScaOffline function| applyTealiumEvent function| preCreateTealiumPageviewTag function| checkRubrica function| checkIfLoginFails function| checkIfValidationFails function| checkForPagId function| checkTealiumFeedbackEvent function| createTealiumviewTagCardCondition function| moneyMovementTealium function| chooseApplyTealium function| onPopUpError function| checkFDRfine function| checkCountPhoneChargingStep2 function| callStampaEventOnExportButton function| chooseApplyTealiumForUtilityBills function| checkeTealiumEventCall function| callEventIfChecked function| accountPanelApplyTealiumEvent function| checkForError function| createAmazonCategoryTealiumTag function| createAmazonCatDetailTealiumTag function| createAmazonDealTealiumTag function| applyTealiumView function| callTealiumEventForCouponing function| applytealiumForBanner function| applytealiumForWcm function| applytealiumEventForWcm function| executeWcm function| checkEsito function| applytealiumForWcmPage function| applyTealiumEventCoupon function| applyTealiumModalCommunication function| applyTealiumEventCouponForAnnulla function| applyTealiumModalForCouponing function| applyTealiumEventOnRadioChange function| applytealiumEventForWcmJsp function| applyTealiumModalForADV function| executeWcmJsp function| callApplyTealiumModalForOpenDoc function| checkNConsulenza function| checkFatcaPanel function| checkFatcaForTealiumEvent function| checkForAmazonBannerWCM function| checkForRicaricaAmazonBannerWCM function| checkAmazonBannerWCMForTealiumEvent function| checkRicaricaAmazonBannerWCMForTealiumEvent function| applytealiumForDipiu function| callApplyTealiumEventSca boolean| enableMobileRecognition boolean| isNewMobileSiteEnabled boolean| isTestEnv string| bankQueryString string| channelQueryString string| hbClassicLoginUrl string| acnMobileLoginUrl string| oldMobileSiteTest string| old_gruppo string| old_mezzogiorno string| old_lancianoSulmona string| old_campania string| old_carispac string| old_aprilia string| old_sassari string| old_ravenna string| old_sardegna string| gruppo string| mezzogiorno string| lancianoSulmona string| campania string| carispac string| aprilia string| sassari string| ravenna string| sardegna object| REGEX_NAME object| REGEX function| Device object| device string| pathQueryString string| bper string| abiBper string| bpmezzogiorno string| abiBpmezzogiorno string| bpls string| abiBpls string| bancacampania string| abiBancacampania string| carispaq string| abiCarispaq string| popaprilia string| abiPopaprilia string| bancasassari string| abiBancasassari string| bpr string| abiBpr string| bancosardegna string| abiBancosardegna function| dynamicRedirect function| redirectFromSeal function| retrieveOldMobileUrl function| retrieveMobileUrl function| isMobileSite function| retrieveUrlClassic function| resolveFqdnAbi function| getBancaFromUrl function| toAbi boolean| coremetricsOnFlag string| coreMetrixCookieDomain boolean| coreMetrixClientManaged string| coreMetrixClientId string| coreMetrixDataCollectionDomain boolean| coreMetrixProd object| defaultNormalize function| myNormalizeURL undefined| func string| PAGE_VIEW_TAG_JSP_NAME string| CONVERSION_EVENT_TAG_JSP_NAME string| PAGE_VIEW_TAG_EVENT_ID function| setClient function| createPageviewTag function| createElementTag function| createProductviewTag function| createConversionEventTag function| replaceStr function| controlAttr function| callCreateConversionEventTagHB function| createConversionEventTagHB function| preCreatePageviewTag function| checkcreatePageviewTag function| callCreatePageviewTag function| createviewTagCardCondition number| coreTabCnt function| privateForTabClickCallCreatePageviewTag function| createManualImpressionTag function| createManualLinkClickTag function| callCreateConversionEventTagHBNonEscaped string| coreMetricsPageId string| coreMetricsCategory string| coreMetricsProductID string| coreMetricsProductName string| coreMetricsProductCategory object| coreMetricsTxtSearch object| coreMetricsNumberSearchResult string| coreMetrixAttr boolean| coreMetricsDebug boolean| tealiumOnFlag string| endPoint string| menPath string| menigaLogoutUrl string| menigaTamUrl string| menigaHelper string| menigaPath object| Meniga_OnlineBank object| Meniga_OnlineBankConfig boolean| lpFlag string| lpEnv function| enableRichiediPin function| enableRichiediConfermaBtn function| enableContinuaButton function| disableTooltip function| enabletooltip function| goToLoginCarifePage function| enabletooltipView2 function| portlet_securityLoginCrarife_redirect function| portlet_securityR_User_redirect function| facelet_enable_carife_button function| disableEnrollBtn function| enableCodice_conferma function| enableOTPError function| validatEmailPanel function| validateEmail function| closeToolTipOnWindowScroll function| checkOtpSent function| clickFormDialogCarife function| clickEmailButton function| logoutCarifeUser function| sleep function| checkSlowProviders string| bperEnvJunctionHbresJS undefined| mHbMenuPersModifica undefined| mockMenuItemModifica undefined| myHbMenuPersonalizzato undefined| requestQueryStringTOL undefined| srcUrlFrameTol undefined| srcQueryStringTol undefined| querystringObj undefined| queryObj undefined| urlTOL undefined| queryStringTOL undefined| dynIFrameURL undefined| queryStringTaregetObj undefined| dynTOLUrl undefined| value object| lpTag function| _typeof function| _extends boolean| sceltabanca function| load object| js function| changeImage function| changeImage1 string| individualURL function| dpf function| apf function| jsfcljs object| lpMTagConfig object| JsonML object| cwfd undefined| $ undefined| jQuery undefined| Cookies undefined| uuid undefined| JSON3 string| GoogleAnalyticsObject object| lpTaglogListeners object| proxyless

0 Cookies

10 Console Messages

Source Level URL
Text
javascript error URL: http://9d54-5-90-42-234.ngrok.io/
Message:
Not allowed to load local resource: file://lptag.liveperson.net/tag/tag.js?site=37544564
javascript error URL: http://9d54-5-90-42-234.ngrok.io/
Message:
Not allowed to load local resource: file://lptag.liveperson.net/tag/tag.js?site=37544564
network error URL: http://9d54-5-90-42-234.ngrok.io/wps/wcm/connect/d4610a804a347dd78044c397b9bfa608/pulsante_infografica_completo.png?MOD=AJPERES&CACHEID=d4610a804a347dd78044c397b9bfa608
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
network error URL: http://9d54-5-90-42-234.ngrok.io/wps/wcm/connect/a84e76804a347d508042c397b9bfa608/icona_assistenza.png?MOD=AJPERES
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
network error URL: http://9d54-5-90-42-234.ngrok.io/wps/wcm/connect/b483f6804a347cb2802ac397b9bfa608/img%2BLogin.jpg?MOD=AJPERES&amp;CACHEID=b483f6804a347cb2802ac397b9bfa608
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
network error URL: http://9d54-5-90-42-234.ngrok.io/wps/wcm/connect/9ca333804b41a1e4b99fff49784e3728/icona-sicurezza.png?MOD=AJPERES&CACHEID=9ca333804b41a1e4b99fff49784e3728
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
network error URL: http://9d54-5-90-42-234.ngrok.io/wps/wcm/connect/698012804a347f42805dc397b9bfa608/icona_accordion_aperto.png?MOD=AJPERES
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
other error URL: chrome-error://chromewebdata/
Message:
Refused to display 'https://istituzionale.bper.it/' in a frame because it set 'X-Frame-Options' to 'sameorigin'.
other error URL: chrome-error://chromewebdata/
Message:
Refused to display 'https://istituzionale.bper.it/' in a frame because it set 'X-Frame-Options' to 'sameorigin'.
other error URL: chrome-error://chromewebdata/
Message:
Refused to display 'https://istituzionale.bper.it/' in a frame because it set 'X-Frame-Options' to 'sameorigin'.

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

9d54-5-90-42-234.ngrok.io
accdn.lpsnmedia.net
docs.bper.it
homebanking.bpergroup.net
istituzionale.bper.it
lpcdn.lpsnmedia.net
lptag.liveperson.net
pfm.bpergroup.net
static.bpergroup.net
tags.tiqcdn.com
tradingonline.bpergroup.net
www.adobe.com
www.google-analytics.com
lptag.liveperson.net
142.250.186.78
178.249.97.23
178.249.97.98
178.249.97.99
184.30.24.194
2.16.186.41
217.29.160.60
3.17.7.232
81.119.165.138
81.119.165.199
93.42.1.103
93.42.1.84
93.42.172.226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