170.187.229.243 Open in urlscan Pro
170.187.229.243  Malicious Activity! Public Scan

URL: http://170.187.229.243/DPI/DPI/es/goals-banking-made-easy/activate-debit-card/index.html
Submission Tags: falconsandbox
Submission: On May 21 via api from US — Scanned from DE

Summary

This website contacted 17 IPs in 4 countries across 13 domains to perform 95 HTTP transactions. The main IP is 170.187.229.243, located in Singapore and belongs to AKAMAI-LINODE-AP Akamai Connected Cloud, SG. The main domain is 170.187.229.243.
This is the only time 170.187.229.243 was scanned on urlscan.io!

urlscan.io Verdict: Potentially Malicious

Targeting these brands: Wells Fargo (Banking)

Domain & IP information

IP Address AS Autonomous System
27 170.187.229.243 63949 (AKAMAI-LI...)
2 23.67.137.253 16625 (AKAMAI-AS)
14 23.56.206.223 16625 (AKAMAI-AS)
30 23.36.162.214 20940 (AKAMAI-ASN1)
4 2600:9000:20c... 16509 (AMAZON-02)
2 2600:9000:225... 16509 (AMAZON-02)
2 63.140.62.160 16509 (AMAZON-02)
2 2a00:1450:400... 15169 (GOOGLE)
1 1 2a00:1450:400... 15169 (GOOGLE)
1 2 2a00:1450:400... 15169 (GOOGLE)
2 2a00:1450:400... 15169 (GOOGLE)
1 2a00:1450:400... 15169 (GOOGLE)
1 23.36.162.197 20940 (AKAMAI-ASN1)
1 146.75.117.230 54113 (FASTLY)
2 35.241.45.82 15169 (GOOGLE)
2 44.235.96.105 16509 (AMAZON-02)
1 44.241.33.199 16509 (AMAZON-02)
95 17
Apex Domain
Subdomains
Transfer
31 wellsfargo.com
static.wellsfargo.com — Cisco Umbrella Rank: 11649
rubicon.wellsfargo.com — Cisco Umbrella Rank: 12012
592 KB
16 wellsfargomedia.com
www01.wellsfargomedia.com — Cisco Umbrella Rank: 19884
www04.wellsfargomedia.com — Cisco Umbrella Rank: 83791
www17.wellsfargomedia.com — Cisco Umbrella Rank: 23827
52 KB
6 schemaapp.com
cdn.schemaapp.com — Cisco Umbrella Rank: 9223
data.schemaapp.com — Cisco Umbrella Rank: 9653
13 KB
3 eum-appdynamics.com
pdx-col.eum-appdynamics.com — Cisco Umbrella Rank: 3906
col.eum-appdynamics.com — Cisco Umbrella Rank: 2775
2 KB
2 kampyle.com
udc-neb.kampyle.com — Cisco Umbrella Rank: 2054
515 B
2 google.de
www.google.de — Cisco Umbrella Rank: 6080
562 B
2 google.com
www.google.com — Cisco Umbrella Rank: 2
913 B
2 doubleclick.net
googleads.g.doubleclick.net — Cisco Umbrella Rank: 34
stats.g.doubleclick.net — Cisco Umbrella Rank: 76
1 KB
2 google-analytics.com
www.google-analytics.com — Cisco Umbrella Rank: 30
444 B
1 medallia.com
resources.digital-cloud-prem.medallia.com — Cisco Umbrella Rank: 12488
2 KB
1 adobedc.net
edge.adobedc.net — Cisco Umbrella Rank: 6289
706 B
1 demdex.net
adobedc.demdex.net — Cisco Umbrella Rank: 8565
910 B
0 rlcdn.com Failed
api.rlcdn.com Failed
95 13
Domain Requested by
30 static.wellsfargo.com 170.187.229.243
static.wellsfargo.com
14 www17.wellsfargomedia.com 170.187.229.243
4 cdn.schemaapp.com static.wellsfargo.com
170.187.229.243
2 pdx-col.eum-appdynamics.com
2 udc-neb.kampyle.com 170.187.229.243
2 www.google.de 170.187.229.243
2 www.google.com 1 redirects 170.187.229.243
2 www.google-analytics.com 170.187.229.243
2 data.schemaapp.com 170.187.229.243
1 col.eum-appdynamics.com 170.187.229.243
1 resources.digital-cloud-prem.medallia.com 170.187.229.243
1 rubicon.wellsfargo.com 170.187.229.243
1 stats.g.doubleclick.net 170.187.229.243
1 edge.adobedc.net 170.187.229.243
1 googleads.g.doubleclick.net 1 redirects
1 adobedc.demdex.net 170.187.229.243
1 www04.wellsfargomedia.com 170.187.229.243
1 www01.wellsfargomedia.com 170.187.229.243
0 api.rlcdn.com Failed 170.187.229.243
95 19

This site contains links to these domains. Also see Links.

Domain
connect.secure.wellsfargo.com
Subject Issuer Validity Valid
www01.wellsfargomedia.com
GeoTrust RSA CA 2018
2023-01-27 -
2024-01-26
a year crt.sh
www17.wellsfargomedia.com
DigiCert TLS RSA SHA256 2020 CA1
2023-04-14 -
2024-04-13
a year crt.sh
static.wellsfargo.com
DigiCert EV RSA CA G2
2022-10-12 -
2023-10-12
a year crt.sh
cdn.schemaapp.com
Amazon RSA 2048 M01
2023-02-28 -
2023-12-14
10 months crt.sh
*.schemaapp.com
Amazon RSA 2048 M01
2023-02-23 -
2023-10-18
8 months crt.sh
adobedc.demdex.net
DigiCert TLS RSA SHA256 2020 CA1
2022-10-20 -
2023-11-20
a year crt.sh
*.google-analytics.com
GTS CA 1C3
2023-04-24 -
2023-07-17
3 months crt.sh
edge.adobedc.net
DigiCert TLS RSA SHA256 2020 CA1
2022-10-19 -
2023-11-19
a year crt.sh
*.g.doubleclick.net
GTS CA 1C3
2023-04-24 -
2023-07-17
3 months crt.sh
www.google.com
GTS CA 1C3
2023-04-24 -
2023-07-17
3 months crt.sh
www.google.de
GTS CA 1C3
2023-04-24 -
2023-07-17
3 months crt.sh
rubicon.wellsfargo.com
Wells Fargo Public Trust Certification Authority 01 G2
2023-03-03 -
2024-04-02
a year crt.sh
resources.digital-cloud-prem.medallia.com
R3
2023-05-08 -
2023-08-06
3 months crt.sh
*.kampyle.com
SSL.com RSA SSL subCA
2023-03-29 -
2024-02-28
a year crt.sh
*.eum-appdynamics.com
DigiCert TLS RSA SHA256 2020 CA1
2022-06-14 -
2023-07-15
a year crt.sh

This page contains 1 frames:

Primary Page: http://170.187.229.243/DPI/DPI/es/goals-banking-made-easy/activate-debit-card/index.html
Frame ID: 069CAE660AB1FAB326D7E30F2DBC7D1D
Requests: 93 HTTP requests in this frame

Screenshot

Page Title

Haga la activación inicial de su tarjeta de débito - Wells Fargo

Detected technologies

Overall confidence: 100%
Detected patterns
  • adrum

Overall confidence: 100%
Detected patterns

Overall confidence: 100%
Detected patterns
  • /(?:([\d.])+/)?highlight(?:\.min)?\.js

Overall confidence: 100%
Detected patterns
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Overall confidence: 100%
Detected patterns
  • jquery-ui.*\.js

Page Statistics

95
Requests

65 %
HTTPS

41 %
IPv6

13
Domains

19
Subdomains

17
IPs

4
Countries

1690 kB
Transfer

4041 kB
Size

11
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 66
  • http://static.wellsfargo.com/tracking/ga/gtag.js?t=UA-107148943-1 HTTP 307
  • https://static.wellsfargo.com/tracking/ga/gtag.js?t=UA-107148943-1
Request Chain 67
  • http://static.wellsfargo.com/tracking/ga/gtag.js?t=AW-984436569 HTTP 307
  • https://static.wellsfargo.com/tracking/ga/gtag.js?t=AW-984436569
Request Chain 68
  • http://static.wellsfargo.com/tracking/ga/gtag.js?t=DC-2549153 HTTP 307
  • https://static.wellsfargo.com/tracking/ga/gtag.js?t=DC-2549153
Request Chain 73
  • https://googleads.g.doubleclick.net/pagead/viewthroughconversion/984436569/?random=1684638421211&cv=9&fst=1684638421211&num=1&fmt=3&bg=ffffff&guid=ON&resp=GooglemKTybQhCsO&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_his=2&u_tz=0&u_java=false&u_nplug=3&u_nmime=4&gtm=2oa8g0&sendb=1&ig=0&data=event%3Dgtag.config&frm=0&url=http%3A%2F%2F170.187.229.243%2FDPI%2FDPI%2Fes%2Fgoals-banking-made-easy%2Factivate-debit-card%2Findex.html&ref=null&tiba=Haga%20la%20activaci%C3%B3n%20inicial%20de%20su%20tarjeta%20de%20d%C3%A9bito%20-%20Wells%20Fargo&hn=www.google.com&async=1 HTTP 302
  • https://www.google.com/pagead/1p-user-list/984436569/?random=1684638421211&cv=9&fst=1684638000000&num=1&fmt=3&bg=ffffff&guid=ON&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_his=2&u_tz=0&u_java=false&u_nplug=3&u_nmime=4&gtm=2oa8g0&sendb=1&data=event%3Dgtag.config&frm=0&url=http%3A%2F%2F170.187.229.243%2FDPI%2FDPI%2Fes%2Fgoals-banking-made-easy%2Factivate-debit-card%2Findex.html&ref=null&tiba=Haga%20la%20activaci%C3%B3n%20inicial%20de%20su%20tarjeta%20de%20d%C3%A9bito%20-%20Wells%20Fargo&async=1&is_vtc=1&random=1242098456&resp=GooglemKTybQhCsO HTTP 302
  • https://www.google.de/pagead/1p-user-list/984436569/?random=1684638421211&cv=9&fst=1684638000000&num=1&fmt=3&bg=ffffff&guid=ON&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_his=2&u_tz=0&u_java=false&u_nplug=3&u_nmime=4&gtm=2oa8g0&sendb=1&data=event%3Dgtag.config&frm=0&url=http%3A%2F%2F170.187.229.243%2FDPI%2FDPI%2Fes%2Fgoals-banking-made-easy%2Factivate-debit-card%2Findex.html&ref=null&tiba=Haga%20la%20activaci%C3%B3n%20inicial%20de%20su%20tarjeta%20de%20d%C3%A9bito%20-%20Wells%20Fargo&async=1&is_vtc=1&random=1242098456&resp=GooglemKTybQhCsO&ipr=y

95 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request index.html
170.187.229.243/DPI/DPI/es/goals-banking-made-easy/activate-debit-card/
30 KB
8 KB
Document
General
Full URL
http://170.187.229.243/DPI/DPI/es/goals-banking-made-easy/activate-debit-card/index.html
Protocol
HTTP/1.1
Server
170.187.229.243 , Singapore, ASN63949 (AKAMAI-LINODE-AP Akamai Connected Cloud, SG),
Reverse DNS
170-187-229-243.ip.linodeusercontent.com
Software
Apache/2.4.41 (Ubuntu) /
Resource Hash
1813faa6adb24d00f0b4de6c3250cb3d8217ccfd861fbdf2e54eac544e2b2bb8

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Accept-Ranges
bytes
Connection
Keep-Alive
Content-Encoding
gzip
Content-Length
8132
Content-Type
text/html
Date
Sun, 21 May 2023 03:06:58 GMT
ETag
"77b6-5fbd611b1ee80-gzip"
Keep-Alive
timeout=5, max=100
Last-Modified
Tue, 16 May 2023 21:15:22 GMT
Server
Apache/2.4.41 (Ubuntu)
Vary
Accept-Encoding
general_altdd5c.js
170.187.229.243/DPI/DPI/auth/login/static/js/
10 KB
4 KB
Script
General
Full URL
http://170.187.229.243/DPI/DPI/auth/login/static/js/general_altdd5c.js?single
Requested by
Host: 170.187.229.243
URL: http://170.187.229.243/DPI/DPI/es/goals-banking-made-easy/activate-debit-card/index.html
Protocol
HTTP/1.1
Server
170.187.229.243 , Singapore, ASN63949 (AKAMAI-LINODE-AP Akamai Connected Cloud, SG),
Reverse DNS
170-187-229-243.ip.linodeusercontent.com
Software
Apache/2.4.41 (Ubuntu) /
Resource Hash
dcafa7775a58b2e7e1d1abbf5d9ef8d192b45f4c58ae9126d19eddc687c7223d

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/DPI/DPI/es/goals-banking-made-easy/activate-debit-card/index.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

Date
Sun, 21 May 2023 03:06:58 GMT
Content-Encoding
gzip
Last-Modified
Tue, 16 May 2023 21:18:50 GMT
Server
Apache/2.4.41 (Ubuntu)
ETag
"29ea-5fbd61e17c280-gzip"
Vary
Accept-Encoding
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
4039
appdEUMConfig.js
170.187.229.243/DPI/static.wellsfargo.com/assets/js/wfui/appdynamics/
2 KB
1 KB
Script
General
Full URL
http://170.187.229.243/DPI/static.wellsfargo.com/assets/js/wfui/appdynamics/appdEUMConfig.js
Requested by
Host: 170.187.229.243
URL: http://170.187.229.243/DPI/DPI/es/goals-banking-made-easy/activate-debit-card/index.html
Protocol
HTTP/1.1
Server
170.187.229.243 , Singapore, ASN63949 (AKAMAI-LINODE-AP Akamai Connected Cloud, SG),
Reverse DNS
170-187-229-243.ip.linodeusercontent.com
Software
Apache/2.4.41 (Ubuntu) /
Resource Hash
52b687a685d2239142be0db5335c5710951ba8c2b39a44431a40f156b4d9312d

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/DPI/DPI/es/goals-banking-made-easy/activate-debit-card/index.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

Date
Sun, 21 May 2023 03:06:58 GMT
Content-Encoding
gzip
Last-Modified
Tue, 16 May 2023 21:18:16 GMT
Server
Apache/2.4.41 (Ubuntu)
ETag
"7a0-5fbd61c10f600-gzip"
Vary
Accept-Encoding
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
901
global.css
170.187.229.243/DPI/DPI/css/template/
181 KB
34 KB
Stylesheet
General
Full URL
http://170.187.229.243/DPI/DPI/css/template/global.css
Requested by
Host: 170.187.229.243
URL: http://170.187.229.243/DPI/DPI/es/goals-banking-made-easy/activate-debit-card/index.html
Protocol
HTTP/1.1
Server
170.187.229.243 , Singapore, ASN63949 (AKAMAI-LINODE-AP Akamai Connected Cloud, SG),
Reverse DNS
170-187-229-243.ip.linodeusercontent.com
Software
Apache/2.4.41 (Ubuntu) /
Resource Hash
ca6c8b0975b41353e4aed09690c7d3a440852feda7ef651445d7e092263734b1

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/DPI/DPI/es/goals-banking-made-easy/activate-debit-card/index.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

Date
Sun, 21 May 2023 03:06:58 GMT
Content-Encoding
gzip
Last-Modified
Tue, 16 May 2023 21:19:18 GMT
Server
Apache/2.4.41 (Ubuntu)
ETag
"2d461-5fbd61fc30180-gzip"
Vary
Accept-Encoding
Content-Type
text/css
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
34144
jquery-ui.custom.css
170.187.229.243/DPI/DPI/css/template/ui-lightness/
18 KB
4 KB
Stylesheet
General
Full URL
http://170.187.229.243/DPI/DPI/css/template/ui-lightness/jquery-ui.custom.css
Requested by
Host: 170.187.229.243
URL: http://170.187.229.243/DPI/DPI/es/goals-banking-made-easy/activate-debit-card/index.html
Protocol
HTTP/1.1
Server
170.187.229.243 , Singapore, ASN63949 (AKAMAI-LINODE-AP Akamai Connected Cloud, SG),
Reverse DNS
170-187-229-243.ip.linodeusercontent.com
Software
Apache/2.4.41 (Ubuntu) /
Resource Hash
4cba34e0b3855598696d187bbcefc04326cfa6e79c4c4a035efab4017e40e4d3

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/DPI/DPI/es/goals-banking-made-easy/activate-debit-card/index.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

Date
Sun, 21 May 2023 03:06:58 GMT
Content-Encoding
gzip
Last-Modified
Tue, 16 May 2023 21:19:18 GMT
Server
Apache/2.4.41 (Ubuntu)
ETag
"481b-5fbd61fc30180-gzip"
Vary
Accept-Encoding
Content-Type
text/css
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
3531
feedback.css
170.187.229.243/DPI/DPI/css/tools/feedback/
4 KB
1 KB
Stylesheet
General
Full URL
http://170.187.229.243/DPI/DPI/css/tools/feedback/feedback.css
Requested by
Host: 170.187.229.243
URL: http://170.187.229.243/DPI/DPI/es/goals-banking-made-easy/activate-debit-card/index.html
Protocol
HTTP/1.1
Server
170.187.229.243 , Singapore, ASN63949 (AKAMAI-LINODE-AP Akamai Connected Cloud, SG),
Reverse DNS
170-187-229-243.ip.linodeusercontent.com
Software
Apache/2.4.41 (Ubuntu) /
Resource Hash
ae6df27ed0a71cc56b3b2343715c202bee5346d8cad7cb94b2798b18cc060d81

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/DPI/DPI/es/goals-banking-made-easy/activate-debit-card/index.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

Date
Sun, 21 May 2023 03:06:58 GMT
Content-Encoding
gzip
Last-Modified
Tue, 16 May 2023 21:19:18 GMT
Server
Apache/2.4.41 (Ubuntu)
ETag
"1158-5fbd61fc30180-gzip"
Vary
Accept-Encoding
Content-Type
text/css
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
1098
wfui-container-top.js
170.187.229.243/DPI/static.wellsfargo.com/assets/js/wfui/container/
47 KB
17 KB
Script
General
Full URL
http://170.187.229.243/DPI/static.wellsfargo.com/assets/js/wfui/container/wfui-container-top.js
Requested by
Host: 170.187.229.243
URL: http://170.187.229.243/DPI/DPI/es/goals-banking-made-easy/activate-debit-card/index.html
Protocol
HTTP/1.1
Server
170.187.229.243 , Singapore, ASN63949 (AKAMAI-LINODE-AP Akamai Connected Cloud, SG),
Reverse DNS
170-187-229-243.ip.linodeusercontent.com
Software
Apache/2.4.41 (Ubuntu) /
Resource Hash
7a17bf7ddc09f705c34b0bdefe2a12142ae1702bf904a731f48cd4652c1036eb

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/DPI/DPI/es/goals-banking-made-easy/activate-debit-card/index.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

Date
Sun, 21 May 2023 03:06:58 GMT
Content-Encoding
gzip
Last-Modified
Tue, 16 May 2023 21:18:16 GMT
Server
Apache/2.4.41 (Ubuntu)
ETag
"bcef-5fbd61c10f600-gzip"
Vary
Accept-Encoding
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
16846
homepage-horz-logo.svg
www01.wellsfargomedia.com/assets/images/css/template/homepage/
5 KB
2 KB
Image
General
Full URL
https://www01.wellsfargomedia.com/assets/images/css/template/homepage/homepage-horz-logo.svg
Requested by
Host: 170.187.229.243
URL: http://170.187.229.243/DPI/DPI/es/goals-banking-made-easy/activate-debit-card/index.html
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.67.137.253 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-67-137-253.deploy.static.akamaitechnologies.com
Software
Akamai Resource Optimizer /
Resource Hash
780b98a3861aa8d4afe428953ad3b9e988a74cd5f064b4a1eb453f5d901221e7
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubdomains;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubdomains;
content-encoding
br
x-content-type-options
nosniff
date
Sun, 21 May 2023 03:06:59 GMT
last-modified
Mon, 24 May 2021 14:15:37 GMT
server
Akamai Resource Optimizer
etag
"15b8-5895bfcbfa2c0"
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
image/svg+xml
cache-control
max-age=12198583
accept-ranges
bytes
content-length
1977
x-xss-protection
1; mode=block
expires
Mon, 09 Oct 2023 07:36:42 GMT
homepage-lock.svg
www04.wellsfargomedia.com/assets/images/css/template/homepage/
2 KB
972 B
Image
General
Full URL
https://www04.wellsfargomedia.com/assets/images/css/template/homepage/homepage-lock.svg
Requested by
Host: 170.187.229.243
URL: http://170.187.229.243/DPI/DPI/es/goals-banking-made-easy/activate-debit-card/index.html
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.67.137.253 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-67-137-253.deploy.static.akamaitechnologies.com
Software
Akamai Resource Optimizer /
Resource Hash
7bfab3d904c5effc47fe1577c20615a1efcf84f2a6e1b8e5ccaa501ac657fcab
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubdomains;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubdomains;
content-encoding
br
x-content-type-options
nosniff
date
Sun, 21 May 2023 03:06:59 GMT
last-modified
Tue, 07 Mar 2023 20:21:58 GMT
server
Akamai Resource Optimizer
etag
"596d0953-6f8"
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
image/svg+xml
cache-control
max-age=12198583
accept-ranges
bytes
content-length
668
x-xss-protection
1; mode=block
expires
Mon, 09 Oct 2023 07:36:42 GMT
woman_with_mobile-device_970x216.png
170.187.229.243/DPI/www17.wellsfargomedia.com/assets/images/photography/lifestyle/970x216/
0
280 B
Image
General
Full URL
http://170.187.229.243/DPI/www17.wellsfargomedia.com/assets/images/photography/lifestyle/970x216/woman_with_mobile-device_970x216.png
Requested by
Host: 170.187.229.243
URL: http://170.187.229.243/DPI/DPI/es/goals-banking-made-easy/activate-debit-card/index.html
Protocol
HTTP/1.1
Server
170.187.229.243 , Singapore, ASN63949 (AKAMAI-LINODE-AP Akamai Connected Cloud, SG),
Reverse DNS
170-187-229-243.ip.linodeusercontent.com
Software
Apache/2.4.41 (Ubuntu) /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/DPI/DPI/es/goals-banking-made-easy/activate-debit-card/index.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

Date
Sun, 21 May 2023 03:06:59 GMT
Last-Modified
Tue, 16 May 2023 21:17:16 GMT
Server
Apache/2.4.41 (Ubuntu)
ETag
"0-5fbd6187d6f00"
Content-Type
image/png
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
Content-Length
0
icon-c3-survey.png
170.187.229.243/DPI/www17.wellsfargomedia.com/assets/images/icons/personal/
0
280 B
Image
General
Full URL
http://170.187.229.243/DPI/www17.wellsfargomedia.com/assets/images/icons/personal/icon-c3-survey.png
Requested by
Host: 170.187.229.243
URL: http://170.187.229.243/DPI/DPI/es/goals-banking-made-easy/activate-debit-card/index.html
Protocol
HTTP/1.1
Server
170.187.229.243 , Singapore, ASN63949 (AKAMAI-LINODE-AP Akamai Connected Cloud, SG),
Reverse DNS
170-187-229-243.ip.linodeusercontent.com
Software
Apache/2.4.41 (Ubuntu) /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/DPI/DPI/es/goals-banking-made-easy/activate-debit-card/index.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

Date
Sun, 21 May 2023 03:06:59 GMT
Last-Modified
Tue, 16 May 2023 21:17:10 GMT
Server
Apache/2.4.41 (Ubuntu)
ETag
"0-5fbd61821e180"
Content-Type
image/png
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=97
Content-Length
0
s72ac.gif
170.187.229.243/DPI/DPI/assets/images/global/
0
280 B
Image
General
Full URL
http://170.187.229.243/DPI/DPI/assets/images/global/s72ac.gif?log=1&cb=1671375065399&event=PageLoad&pid=tcm:282-20220-64&ptid=tcm:282-170471-128&pageUrl=https%3A%2F%2Fwww.wellsfargo.com%2Fes%2Fgoals-banking-made-easy%2Factivate-debit-card%2F&clist=283-20182-16~223-4119-32|283-20192-16~91-1889-32|283-20193-16~91-1889-32|84-6876-16~91-6227-32|283-123521-16~91-1924-32|283-152924-16~91-1924-32|283-97371-16~91-1924-32|283-170735-16~91-1924-32|283-20661-16~91-1924-32|84-230000-16~91-1924-32|84-226389-16~91-1924-32|283-8259-16~302-1865-32|283-36430-16~91-2830-32|283-20187-16~223-3758-32|283-20188-16~223-3757-32|283-20189-16~91-6213-32|283-144150-16~91-6213-32|283-20190-16~91-6213-32|283-20168-16~91-6213-32|283-20169-16~91-6213-32|283-20191-16~91-2808-32|283-8253-16~91-1866-32
Requested by
Host: 170.187.229.243
URL: http://170.187.229.243/DPI/DPI/es/goals-banking-made-easy/activate-debit-card/index.html
Protocol
HTTP/1.1
Server
170.187.229.243 , Singapore, ASN63949 (AKAMAI-LINODE-AP Akamai Connected Cloud, SG),
Reverse DNS
170-187-229-243.ip.linodeusercontent.com
Software
Apache/2.4.41 (Ubuntu) /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/DPI/DPI/es/goals-banking-made-easy/activate-debit-card/index.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

Date
Sun, 21 May 2023 03:06:59 GMT
Last-Modified
Tue, 16 May 2023 21:18:30 GMT
Server
Apache/2.4.41 (Ubuntu)
ETag
"0-5fbd61ce69580"
Content-Type
image/gif
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=96
Content-Length
0
jquery.min.js
170.187.229.243/DPI/DPI/js/vendor/
95 KB
33 KB
Script
General
Full URL
http://170.187.229.243/DPI/DPI/js/vendor/jquery.min.js
Requested by
Host: 170.187.229.243
URL: http://170.187.229.243/DPI/DPI/es/goals-banking-made-easy/activate-debit-card/index.html
Protocol
HTTP/1.1
Server
170.187.229.243 , Singapore, ASN63949 (AKAMAI-LINODE-AP Akamai Connected Cloud, SG),
Reverse DNS
170-187-229-243.ip.linodeusercontent.com
Software
Apache/2.4.41 (Ubuntu) /
Resource Hash
3c536cede8c67b4bda531f82b77f3678e52026398492010245d3870c87a1623e

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/DPI/DPI/es/goals-banking-made-easy/activate-debit-card/index.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

Date
Sun, 21 May 2023 03:06:59 GMT
Content-Encoding
gzip
Last-Modified
Tue, 16 May 2023 21:16:22 GMT
Server
Apache/2.4.41 (Ubuntu)
ETag
"17d5c-5fbd615457580-gzip"
Vary
Accept-Encoding
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
Content-Length
33345
jquery-ui.js
170.187.229.243/DPI/DPI/js/frameworks/jq/
331 KB
79 KB
Script
General
Full URL
http://170.187.229.243/DPI/DPI/js/frameworks/jq/jquery-ui.js
Requested by
Host: 170.187.229.243
URL: http://170.187.229.243/DPI/DPI/es/goals-banking-made-easy/activate-debit-card/index.html
Protocol
HTTP/1.1
Server
170.187.229.243 , Singapore, ASN63949 (AKAMAI-LINODE-AP Akamai Connected Cloud, SG),
Reverse DNS
170-187-229-243.ip.linodeusercontent.com
Software
Apache/2.4.41 (Ubuntu) /
Resource Hash
d65fdc6b62a5f7a8a9cbc7a756b75ed80b81cf828295d507aeec9878e908ad4d

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/DPI/DPI/es/goals-banking-made-easy/activate-debit-card/index.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

Date
Sun, 21 May 2023 03:06:59 GMT
Content-Encoding
gzip
Last-Modified
Tue, 16 May 2023 21:16:22 GMT
Server
Apache/2.4.41 (Ubuntu)
ETag
"52ce2-5fbd615457580-gzip"
Vary
Accept-Encoding
Transfer-Encoding
chunked
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
global.js
170.187.229.243/DPI/DPI/js/global/
225 KB
55 KB
Script
General
Full URL
http://170.187.229.243/DPI/DPI/js/global/global.js
Requested by
Host: 170.187.229.243
URL: http://170.187.229.243/DPI/DPI/es/goals-banking-made-easy/activate-debit-card/index.html
Protocol
HTTP/1.1
Server
170.187.229.243 , Singapore, ASN63949 (AKAMAI-LINODE-AP Akamai Connected Cloud, SG),
Reverse DNS
170-187-229-243.ip.linodeusercontent.com
Software
Apache/2.4.41 (Ubuntu) /
Resource Hash
3a8ee6448a6743e145b0fc6c9e0d0073c46fa9804f08953519f3130be347dbd1

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/DPI/DPI/es/goals-banking-made-easy/activate-debit-card/index.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

Date
Sun, 21 May 2023 03:06:59 GMT
Content-Encoding
gzip
Last-Modified
Tue, 16 May 2023 21:16:22 GMT
Server
Apache/2.4.41 (Ubuntu)
ETag
"38587-5fbd615457580-gzip"
Vary
Accept-Encoding
Transfer-Encoding
chunked
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
slick01.js
170.187.229.243/DPI/DPI/js/frameworks/
62 KB
14 KB
Script
General
Full URL
http://170.187.229.243/DPI/DPI/js/frameworks/slick01.js
Requested by
Host: 170.187.229.243
URL: http://170.187.229.243/DPI/DPI/es/goals-banking-made-easy/activate-debit-card/index.html
Protocol
HTTP/1.1
Server
170.187.229.243 , Singapore, ASN63949 (AKAMAI-LINODE-AP Akamai Connected Cloud, SG),
Reverse DNS
170-187-229-243.ip.linodeusercontent.com
Software
Apache/2.4.41 (Ubuntu) /
Resource Hash
11dea6f8a3c56ae01aeff3bd061c0b746ddf9297258c2d18c86481b3a3c10b64

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/DPI/DPI/es/goals-banking-made-easy/activate-debit-card/index.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

Date
Sun, 21 May 2023 03:06:59 GMT
Content-Encoding
gzip
Last-Modified
Tue, 16 May 2023 21:16:22 GMT
Server
Apache/2.4.41 (Ubuntu)
ETag
"f651-5fbd615457580-gzip"
Vary
Accept-Encoding
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
13934
feedback.js
170.187.229.243/DPI/DPI/js/tools/feedback/
8 KB
3 KB
Script
General
Full URL
http://170.187.229.243/DPI/DPI/js/tools/feedback/feedback.js
Requested by
Host: 170.187.229.243
URL: http://170.187.229.243/DPI/DPI/es/goals-banking-made-easy/activate-debit-card/index.html
Protocol
HTTP/1.1
Server
170.187.229.243 , Singapore, ASN63949 (AKAMAI-LINODE-AP Akamai Connected Cloud, SG),
Reverse DNS
170-187-229-243.ip.linodeusercontent.com
Software
Apache/2.4.41 (Ubuntu) /
Resource Hash
a81eed4118a01e2a37a8a6fba34d795925d191be5856864cfdfa48bf7f5c344f

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/DPI/DPI/es/goals-banking-made-easy/activate-debit-card/index.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

Date
Sun, 21 May 2023 03:06:59 GMT
Content-Encoding
gzip
Last-Modified
Tue, 16 May 2023 21:16:22 GMT
Server
Apache/2.4.41 (Ubuntu)
ETag
"202c-5fbd615457580-gzip"
Vary
Accept-Encoding
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
Content-Length
2266
wfui-container-bottom.js
170.187.229.243/DPI/static.wellsfargo.com/assets/js/wfui/container/
31 KB
11 KB
Script
General
Full URL
http://170.187.229.243/DPI/static.wellsfargo.com/assets/js/wfui/container/wfui-container-bottom.js
Requested by
Host: 170.187.229.243
URL: http://170.187.229.243/DPI/DPI/es/goals-banking-made-easy/activate-debit-card/index.html
Protocol
HTTP/1.1
Server
170.187.229.243 , Singapore, ASN63949 (AKAMAI-LINODE-AP Akamai Connected Cloud, SG),
Reverse DNS
170-187-229-243.ip.linodeusercontent.com
Software
Apache/2.4.41 (Ubuntu) /
Resource Hash
e9a598a5cc23c24a8ecc364ed7413961e416f5e9ec3df513ad9a12cda625a279

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/DPI/DPI/es/goals-banking-made-easy/activate-debit-card/index.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

Date
Sun, 21 May 2023 03:06:59 GMT
Content-Encoding
gzip
Last-Modified
Tue, 16 May 2023 21:18:16 GMT
Server
Apache/2.4.41 (Ubuntu)
ETag
"7c61-5fbd61c10f600-gzip"
Vary
Accept-Encoding
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
11128
DXF8B
170.187.229.243/DPI/DPI/ua4s/6mW4/4I/B8_T/mTUw/X3DuwJJDmibO/fiIGKFw/JmU2eSM/
190 KB
190 KB
Script
General
Full URL
http://170.187.229.243/DPI/DPI/ua4s/6mW4/4I/B8_T/mTUw/X3DuwJJDmibO/fiIGKFw/JmU2eSM/DXF8B
Requested by
Host: 170.187.229.243
URL: http://170.187.229.243/DPI/DPI/es/goals-banking-made-easy/activate-debit-card/index.html
Protocol
HTTP/1.1
Server
170.187.229.243 , Singapore, ASN63949 (AKAMAI-LINODE-AP Akamai Connected Cloud, SG),
Reverse DNS
170-187-229-243.ip.linodeusercontent.com
Software
Apache/2.4.41 (Ubuntu) /
Resource Hash
2e39cfde35d83cbdefd1ac47c6556e9843da03402aee1ba8353fbb74650978c6

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/DPI/DPI/es/goals-banking-made-easy/activate-debit-card/index.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

Date
Sun, 21 May 2023 03:06:59 GMT
Last-Modified
Tue, 16 May 2023 21:16:48 GMT
Server
Apache/2.4.41 (Ubuntu)
ETag
"2f65f-5fbd616d23000"
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
Content-Length
194143
general_alt.js
170.187.229.243/auth/login/static/js/
0
0
Script
General
Full URL
http://170.187.229.243/auth/login/static/js/general_alt.js?async&seed=AEBCpCWFAQAAyBTtpisQUIbpOk0CDJg2x3H0Z_OPEaUnDZhRS1LiCGeUlFu3&X-G2Q3kxs3--z=q
Requested by
Host: 170.187.229.243
URL: http://170.187.229.243/DPI/DPI/auth/login/static/js/general_altdd5c.js?single
Protocol
HTTP/1.1
Server
170.187.229.243 , Singapore, ASN63949 (AKAMAI-LINODE-AP Akamai Connected Cloud, SG),
Reverse DNS
170-187-229-243.ip.linodeusercontent.com
Software
Apache/2.4.41 (Ubuntu) /
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/DPI/DPI/es/goals-banking-made-easy/activate-debit-card/index.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

Date
Sun, 21 May 2023 03:06:59 GMT
Server
Apache/2.4.41 (Ubuntu)
Connection
Keep-Alive
Keep-Alive
timeout=5, max=98
Content-Length
277
Content-Type
text/html; charset=iso-8859-1
general_alt.js
170.187.229.243/auth/login/static/js/
0
0
Script
General
Full URL
http://170.187.229.243/auth/login/static/js/general_alt.js?1js
Requested by
Host: 170.187.229.243
URL: http://170.187.229.243/DPI/DPI/auth/login/static/js/general_altdd5c.js?single
Protocol
HTTP/1.1
Server
170.187.229.243 , Singapore, ASN63949 (AKAMAI-LINODE-AP Akamai Connected Cloud, SG),
Reverse DNS
170-187-229-243.ip.linodeusercontent.com
Software
Apache/2.4.41 (Ubuntu) /
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/DPI/DPI/es/goals-banking-made-easy/activate-debit-card/index.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

Date
Sun, 21 May 2023 03:07:00 GMT
Server
Apache/2.4.41 (Ubuntu)
Connection
Keep-Alive
Keep-Alive
timeout=5, max=96
Content-Length
277
Content-Type
text/html; charset=iso-8859-1
print.css
170.187.229.243/DPI/DPI/css/template/
570 B
615 B
Stylesheet
General
Full URL
http://170.187.229.243/DPI/DPI/css/template/print.css
Requested by
Host: 170.187.229.243
URL: http://170.187.229.243/DPI/DPI/es/goals-banking-made-easy/activate-debit-card/index.html
Protocol
HTTP/1.1
Server
170.187.229.243 , Singapore, ASN63949 (AKAMAI-LINODE-AP Akamai Connected Cloud, SG),
Reverse DNS
170-187-229-243.ip.linodeusercontent.com
Software
Apache/2.4.41 (Ubuntu) /
Resource Hash
8dee9644ead3af242cdb9c56bfa5a795cc33154be20a7fac97d4357238ad7243

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/DPI/DPI/es/goals-banking-made-easy/activate-debit-card/index.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

Date
Sun, 21 May 2023 03:07:00 GMT
Content-Encoding
gzip
Last-Modified
Tue, 16 May 2023 21:19:18 GMT
Server
Apache/2.4.41 (Ubuntu)
ETag
"23a-5fbd61fc30180-gzip"
Vary
Accept-Encoding
Content-Type
text/css
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=97
Content-Length
280
homepage-magnifying-glass.png
www17.wellsfargomedia.com/assets/images/css/template/homepage/
236 B
475 B
Image
General
Full URL
https://www17.wellsfargomedia.com/assets/images/css/template/homepage/homepage-magnifying-glass.png
Requested by
Host: 170.187.229.243
URL: http://170.187.229.243/DPI/DPI/css/template/global.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.56.206.223 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-56-206-223.deploy.static.akamaitechnologies.com
Software
Akamai Image Manager /
Resource Hash
8dc5436dce4423f0e53e85904b6dc0552c1c8bbde0dd4ec1c929a1c272201c4c
Security Headers
Name Value
X-Frame-Options SAMEORIGIN

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

date
Sun, 21 May 2023 03:06:59 GMT
last-modified
Thu, 20 Apr 2023 01:30:35 GMT
server
Akamai Image Manager
x-serial
1349
x-check-cacheable
YES
etag
"59c2114b-12e"
x-frame-options
SAMEORIGIN
content-type
image/webp
cache-control
private, no-transform, max-age=2240521
content-length
236
expires
Fri, 16 Jun 2023 01:29:00 GMT
chevron-right-grey.png
www17.wellsfargomedia.com/assets/images/css/template/
82 B
291 B
Image
General
Full URL
https://www17.wellsfargomedia.com/assets/images/css/template/chevron-right-grey.png
Requested by
Host: 170.187.229.243
URL: http://170.187.229.243/DPI/DPI/css/template/global.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.56.206.223 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-56-206-223.deploy.static.akamaitechnologies.com
Software
Akamai Image Manager /
Resource Hash
b824e7c209b6779beba3ac92aa7c08cdd022a308ed0802481addb06d7b7db804
Security Headers
Name Value
X-Frame-Options SAMEORIGIN

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

date
Sun, 21 May 2023 03:06:59 GMT
last-modified
Thu, 20 Apr 2023 01:30:25 GMT
server
Akamai Image Manager
etag
"519fc766-3ed"
x-frame-options
SAMEORIGIN
content-type
image/webp
cache-control
private, no-transform, max-age=2240672
content-length
82
expires
Fri, 16 Jun 2023 01:31:31 GMT
img_print.png
170.187.229.243/DPI/www17.wellsfargomedia.com/assets/images/css/template/
134 B
417 B
Image
General
Full URL
http://170.187.229.243/DPI/www17.wellsfargomedia.com/assets/images/css/template/img_print.png
Requested by
Host: 170.187.229.243
URL: http://170.187.229.243/DPI/DPI/css/template/global.css
Protocol
HTTP/1.1
Server
170.187.229.243 , Singapore, ASN63949 (AKAMAI-LINODE-AP Akamai Connected Cloud, SG),
Reverse DNS
170-187-229-243.ip.linodeusercontent.com
Software
Apache/2.4.41 (Ubuntu) /
Resource Hash
d6d272e61ccf4d57b23962568358f87656a7f820f580ab071d11fde58f6e45e6

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/DPI/DPI/css/template/global.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

Date
Sun, 21 May 2023 03:06:59 GMT
Last-Modified
Tue, 16 May 2023 21:17:04 GMT
Server
Apache/2.4.41 (Ubuntu)
ETag
"86-5fbd617c65400"
Content-Type
image/png
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
134
bg-prod1photo.gif
170.187.229.243/DPI/www17.wellsfargomedia.com/assets/images/css/template/
104 B
387 B
Image
General
Full URL
http://170.187.229.243/DPI/www17.wellsfargomedia.com/assets/images/css/template/bg-prod1photo.gif
Requested by
Host: 170.187.229.243
URL: http://170.187.229.243/DPI/DPI/css/template/global.css
Protocol
HTTP/1.1
Server
170.187.229.243 , Singapore, ASN63949 (AKAMAI-LINODE-AP Akamai Connected Cloud, SG),
Reverse DNS
170-187-229-243.ip.linodeusercontent.com
Software
Apache/2.4.41 (Ubuntu) /
Resource Hash
198fdc0a14162652b5e7a833c7b4f12b17716451726aace0ba456bc8f0174d66

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/DPI/DPI/css/template/global.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

Date
Sun, 21 May 2023 03:06:59 GMT
Last-Modified
Tue, 16 May 2023 21:17:04 GMT
Server
Apache/2.4.41 (Ubuntu)
ETag
"68-5fbd617c65400"
Content-Type
image/gif
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=97
Content-Length
104
service-module-divider.png
www17.wellsfargomedia.com/assets/images/css/template/
96 B
305 B
Image
General
Full URL
https://www17.wellsfargomedia.com/assets/images/css/template/service-module-divider.png
Requested by
Host: 170.187.229.243
URL: http://170.187.229.243/DPI/DPI/css/template/global.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.56.206.223 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-56-206-223.deploy.static.akamaitechnologies.com
Software
Akamai Image Manager /
Resource Hash
5e655c21536df98ff042551c74ca69c1282aada3bb35d43a1f64f9b289fe8888
Security Headers
Name Value
X-Frame-Options SAMEORIGIN

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

date
Sun, 21 May 2023 03:06:59 GMT
last-modified
Thu, 20 Apr 2023 01:30:24 GMT
server
Akamai Image Manager
etag
"519fc774-40b"
x-frame-options
SAMEORIGIN
content-type
image/webp
cache-control
private, no-transform, max-age=2240605
content-length
96
expires
Fri, 16 Jun 2023 01:30:24 GMT
arrow-right-gray.png
www17.wellsfargomedia.com/assets/images/css/template/
102 B
310 B
Image
General
Full URL
https://www17.wellsfargomedia.com/assets/images/css/template/arrow-right-gray.png
Requested by
Host: 170.187.229.243
URL: http://170.187.229.243/DPI/DPI/css/template/global.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.56.206.223 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-56-206-223.deploy.static.akamaitechnologies.com
Software
Akamai Image Manager /
Resource Hash
303132675de7ecc1ad7822db460c6c6c30a72fb102620c4ca489c3fbb41e9e8f
Security Headers
Name Value
X-Frame-Options SAMEORIGIN

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

date
Sun, 21 May 2023 03:06:59 GMT
last-modified
Thu, 20 Apr 2023 01:30:24 GMT
server
Akamai Image Manager
etag
"519fc73e-40c"
x-frame-options
SAMEORIGIN
content-type
image/webp
cache-control
private, no-transform, max-age=2240618
content-length
102
expires
Fri, 16 Jun 2023 01:30:37 GMT
wellsfargosans-bd.woff2
www17.wellsfargomedia.com/assets/fonts/
22 KB
22 KB
Font
General
Full URL
https://www17.wellsfargomedia.com/assets/fonts/wellsfargosans-bd.woff2
Requested by
Host: 170.187.229.243
URL: http://170.187.229.243/DPI/DPI/css/template/global.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.56.206.223 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-56-206-223.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
6bc7e16d4b6822a6867d7dd9f9d29f5fd77cd803750b0fe38a92309d9eb00704
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubdomains;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
http://170.187.229.243/
Origin
http://170.187.229.243
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubdomains;
date
Sun, 21 May 2023 03:06:59 GMT
x-content-type-options
nosniff
last-modified
Fri, 03 Sep 2021 13:01:20 GMT
etag
"61321ca0-569c"
x-frame-options
SAMEORIGIN
content-type
font/woff2
access-control-allow-origin
*
cache-control
max-age=10510527
accept-ranges
bytes
content-length
22172
x-xss-protection
1; mode=block
expires
Tue, 19 Sep 2023 18:42:26 GMT
wellsfargosans-rg.woff2
www17.wellsfargomedia.com/assets/fonts/
22 KB
22 KB
Font
General
Full URL
https://www17.wellsfargomedia.com/assets/fonts/wellsfargosans-rg.woff2
Requested by
Host: 170.187.229.243
URL: http://170.187.229.243/DPI/DPI/css/template/global.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.56.206.223 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-56-206-223.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
631f3b6267a831a8d67c45e480b5d5a2601f10ff8708bcf3a45a41b377a129cc
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubdomains;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
http://170.187.229.243/
Origin
http://170.187.229.243
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubdomains;
date
Sun, 21 May 2023 03:06:59 GMT
x-content-type-options
nosniff
last-modified
Fri, 03 Sep 2021 13:01:20 GMT
etag
"61321ca0-5798"
x-frame-options
SAMEORIGIN
content-type
font/woff2
access-control-allow-origin
*
cache-control
max-age=10510515
accept-ranges
bytes
content-length
22424
x-xss-protection
1; mode=block
expires
Tue, 19 Sep 2023 18:42:14 GMT
icon-yes-off.png
www17.wellsfargomedia.com/assets/es/images/global/
204 B
413 B
Image
General
Full URL
https://www17.wellsfargomedia.com/assets/es/images/global/icon-yes-off.png
Requested by
Host: 170.187.229.243
URL: http://170.187.229.243/DPI/DPI/es/goals-banking-made-easy/activate-debit-card/index.html
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.56.206.223 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-56-206-223.deploy.static.akamaitechnologies.com
Software
Akamai Image Manager /
Resource Hash
c84e3d44385df812111c2b48e93034e512bfbbb26417e9b51b801311df518806
Security Headers
Name Value
X-Frame-Options SAMEORIGIN

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

date
Sun, 21 May 2023 03:07:00 GMT
last-modified
Thu, 20 Apr 2023 01:32:35 GMT
server
Akamai Image Manager
etag
"56147397-728"
x-frame-options
SAMEORIGIN
content-type
image/webp
cache-control
private, no-transform, max-age=2177903
content-length
204
expires
Thu, 15 Jun 2023 08:05:23 GMT
icon-yes-on.png
www17.wellsfargomedia.com/assets/es/images/global/
344 B
583 B
Image
General
Full URL
https://www17.wellsfargomedia.com/assets/es/images/global/icon-yes-on.png
Requested by
Host: 170.187.229.243
URL: http://170.187.229.243/DPI/DPI/es/goals-banking-made-easy/activate-debit-card/index.html
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.56.206.223 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-56-206-223.deploy.static.akamaitechnologies.com
Software
Akamai Image Manager /
Resource Hash
099473dd5dfd30fa69d1ef7d803e41831a84a3312054ca0d7e9e209d66fca207
Security Headers
Name Value
X-Frame-Options SAMEORIGIN

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

date
Sun, 21 May 2023 03:07:00 GMT
last-modified
Sat, 22 Apr 2023 13:48:19 GMT
server
Akamai Image Manager
x-serial
250
x-check-cacheable
YES
etag
"55a4040f-7bd"
x-frame-options
SAMEORIGIN
content-type
image/webp
cache-control
private, no-transform, max-age=2362442
content-length
344
expires
Sat, 17 Jun 2023 11:21:02 GMT
icon-no-off.png
www17.wellsfargomedia.com/assets/es/images/global/
208 B
416 B
Image
General
Full URL
https://www17.wellsfargomedia.com/assets/es/images/global/icon-no-off.png
Requested by
Host: 170.187.229.243
URL: http://170.187.229.243/DPI/DPI/es/goals-banking-made-easy/activate-debit-card/index.html
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.56.206.223 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-56-206-223.deploy.static.akamaitechnologies.com
Software
Akamai Image Manager /
Resource Hash
db63bb5509e7830079054ac89f3f7891f287a78ff4b54b882aa6576f7b26fdc2
Security Headers
Name Value
X-Frame-Options SAMEORIGIN

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

date
Sun, 21 May 2023 03:07:00 GMT
last-modified
Thu, 20 Apr 2023 01:32:32 GMT
server
Akamai Image Manager
etag
"55a403a1-6f5"
x-frame-options
SAMEORIGIN
content-type
image/webp
cache-control
private, no-transform, max-age=2177768
content-length
208
expires
Thu, 15 Jun 2023 08:03:08 GMT
icon-no-on.png
www17.wellsfargomedia.com/assets/es/images/global/
420 B
660 B
Image
General
Full URL
https://www17.wellsfargomedia.com/assets/es/images/global/icon-no-on.png
Requested by
Host: 170.187.229.243
URL: http://170.187.229.243/DPI/DPI/es/goals-banking-made-easy/activate-debit-card/index.html
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.56.206.223 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-56-206-223.deploy.static.akamaitechnologies.com
Software
Akamai Image Manager /
Resource Hash
d03c4de555917699c22e0a647e13eab1ab603b4850538837eb386f9aff84e68b
Security Headers
Name Value
X-Frame-Options SAMEORIGIN

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

date
Sun, 21 May 2023 03:07:00 GMT
last-modified
Thu, 20 Apr 2023 01:32:32 GMT
server
Akamai Image Manager
x-serial
1520
x-check-cacheable
YES
etag
"55a40463-7b9"
x-frame-options
SAMEORIGIN
content-type
image/webp
cache-control
private, no-transform, max-age=2182304
content-length
420
expires
Thu, 15 Jun 2023 09:18:44 GMT
utag.js
static.wellsfargo.com/tracking/main/
325 KB
55 KB
Script
General
Full URL
https://static.wellsfargo.com/tracking/main/utag.js
Requested by
Host: 170.187.229.243
URL: http://170.187.229.243/DPI/static.wellsfargo.com/assets/js/wfui/container/wfui-container-bottom.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.36.162.214 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-36-162-214.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
75d0b1d7b58ab385c78e4ad4cb1878285fb2a9800df864f5f183242471a9a0b6
Security Headers
Name Value
Strict-Transport-Security max-age=31536000 ; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

Date
Sun, 21 May 2023 03:07:00 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000 ; includeSubDomains
Last-Modified
Thu, 13 Apr 2023 20:06:11 GMT
ETag
W/"643860b3-514f1"
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript; charset=utf-8
Cache-Control
max-age=1800
Connection
keep-alive
Content-Length
55221
X-XSS-Protection
1; mode=block
nuance-websdk-loader.js
170.187.229.243/DPI/static.wellsfargo.com/assets/js/wfui/ndep/websdk/
0
0
Script
General
Full URL
http://170.187.229.243/DPI/static.wellsfargo.com/assets/js/wfui/ndep/websdk/nuance-websdk-loader.js
Requested by
Host: 170.187.229.243
URL: http://170.187.229.243/DPI/static.wellsfargo.com/assets/js/wfui/container/wfui-container-bottom.js
Protocol
HTTP/1.1
Server
170.187.229.243 , Singapore, ASN63949 (AKAMAI-LINODE-AP Akamai Connected Cloud, SG),
Reverse DNS
170-187-229-243.ip.linodeusercontent.com
Software
Apache/2.4.41 (Ubuntu) /
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/DPI/DPI/es/goals-banking-made-easy/activate-debit-card/index.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

Date
Sun, 21 May 2023 03:07:00 GMT
Server
Apache/2.4.41 (Ubuntu)
Connection
Keep-Alive
Keep-Alive
timeout=5, max=97
Content-Length
277
Content-Type
text/html; charset=iso-8859-1
highlight.js
cdn.schemaapp.com/javascript/
33 KB
11 KB
Script
General
Full URL
https://cdn.schemaapp.com/javascript/highlight.js
Requested by
Host: static.wellsfargo.com
URL: https://static.wellsfargo.com/tracking/main/utag.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:20c3:c200:a:6e64:b280:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
6324c23173b4c9a6197f875d06420caf20d751649acedd88c6f62a223bd5eb2e

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

date
Thu, 18 May 2023 20:26:35 GMT
x-amz-version-id
56ie1mLB0RLK8veXqElHMvooppqpDZP6
content-encoding
gzip
via
1.1 fe36c7f30c8ef2853edecc43f320092c.cloudfront.net (CloudFront)
x-amz-cf-pop
MUC50-C1
age
196826
x-amz-server-side-encryption
AES256
x-cache
Hit from cloudfront
x-amz-replication-status
PENDING
last-modified
Thu, 18 May 2023 20:26:00 GMT
server
AmazonS3
etag
W/"620ece27348edb091383faad5371be5d"
vary
Accept-Encoding
content-type
application/javascript
cache-control
max-age=699840
x-amz-cf-id
1vcTykj9Rt_xjqKQfc-h4DlMmWxO4nLSASZnSU-PJcrtFvJ0rshtRQ==
schemaFunctions.min.js
cdn.schemaapp.com/javascript/
2 KB
1 KB
Script
General
Full URL
https://cdn.schemaapp.com/javascript/schemaFunctions.min.js
Requested by
Host: static.wellsfargo.com
URL: https://static.wellsfargo.com/tracking/main/utag.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:20c3:c200:a:6e64:b280:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
81f845e2d1ef874c2c93f6200fb004eebea26dd567d854d59f7a572f1b9b66e1

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

x-amz-version-id
Uq_qZjonf.c8Pi6.s8cxmD9OQPC.1qpa
content-encoding
gzip
via
1.1 fe36c7f30c8ef2853edecc43f320092c.cloudfront.net (CloudFront)
date
Tue, 16 May 2023 04:52:23 GMT
x-amz-cf-pop
MUC50-C1
age
425678
x-amz-server-side-encryption
AES256
x-cache
Hit from cloudfront
x-amz-replication-status
COMPLETED
last-modified
Thu, 09 Mar 2023 18:49:16 GMT
server
AmazonS3
etag
W/"bd244e1b891b02e1257dc6fb99604eb6"
vary
Accept-Encoding
content-type
application/javascript
cache-control
max-age=699840
x-amz-cf-id
qb2Sc4qHXkszifMVb7O9Pk6rfXVRwOIEk9QxEghMaXw7r7YF75vjKA==
aHR0cDovLzE3MC4xODcuMjI5LjI0My9EUEkvRFBJL2VzL2dvYWxzLWJhbmtpbmctbWFkZS1lYXN5L2FjdGl2YXRlLWRlYml0LWNhcmQvaW5kZXguaHRtbA
data.schemaapp.com/WellsFargo/
0
0
Preflight
General
Full URL
https://data.schemaapp.com/WellsFargo/aHR0cDovLzE3MC4xODcuMjI5LjI0My9EUEkvRFBJL2VzL2dvYWxzLWJhbmtpbmctbWFkZS1lYXN5L2FjdGl2YXRlLWRlYml0LWNhcmQvaW5kZXguaHRtbA
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:225b:c800:1f:d9e6:d540:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains;

Request headers

Accept
*/*
Access-Control-Request-Headers
x-api-key
Access-Control-Request-Method
GET
Origin
http://170.187.229.243
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

access-control-allow-headers
x-api-key
access-control-allow-methods
GET, HEAD
access-control-allow-origin
*
access-control-expose-headers
x-amz-meta-source
access-control-max-age
3000
age
393
content-length
0
date
Sun, 21 May 2023 03:00:28 GMT
server
AmazonS3
strict-transport-security
max-age=31536000; includeSubDomains;
vary
Origin,Access-Control-Request-Headers,Access-Control-Request-Method
via
1.1 a4a80ac7ffee78c042728f52e3f729e0.cloudfront.net (CloudFront)
x-amz-cf-id
TxULxGMrht9ZUcZ2U3Ah8Qzu3SckltkkOKjDKKLP6IL2Ur3IuNcTyA==
x-amz-cf-pop
MUC50-P1
x-cache
Hit from cloudfront
aHR0cDovLzE3MC4xODcuMjI5LjI0My9EUEkvRFBJL2VzL2dvYWxzLWJhbmtpbmctbWFkZS1lYXN5L2FjdGl2YXRlLWRlYml0LWNhcmQvaW5kZXguaHRtbA
data.schemaapp.com/WellsFargo/
0
461 B
XHR
General
Full URL
https://data.schemaapp.com/WellsFargo/aHR0cDovLzE3MC4xODcuMjI5LjI0My9EUEkvRFBJL2VzL2dvYWxzLWJhbmtpbmctbWFkZS1lYXN5L2FjdGl2YXRlLWRlYml0LWNhcmQvaW5kZXguaHRtbA
Requested by
Host: 170.187.229.243
URL: http://170.187.229.243/DPI/DPI/auth/login/static/js/general_altdd5c.js?single
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:225b:c800:1f:d9e6:d540:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains;

Request headers

Referer
http://170.187.229.243/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36
x-api-key
XPJKP-GI7DG-FVNWZ-45W51

Response headers

date
Sun, 21 May 2023 03:00:27 GMT
strict-transport-security
max-age=31536000; includeSubDomains;
via
1.1 a4a80ac7ffee78c042728f52e3f729e0.cloudfront.net (CloudFront)
x-amz-cf-pop
MUC50-P1
age
393
x-cache
Hit from cloudfront
content-length
0
server
AmazonS3
access-control-max-age
3000
access-control-allow-methods
GET, HEAD
content-type
application/json
access-control-allow-origin
*
access-control-expose-headers
x-amz-meta-source
cache-control
max-age=14400
vary
Origin,Access-Control-Request-Headers,Access-Control-Request-Method
x-amz-cf-id
zNYp5U__Jrm-ScwOl0RhE5xZ4kLx0EOpFVIzkhLwN1JSR8MvkQj21A==
aHR0cDovLzE3MC4xODcuMjI5LjI0Mw
cdn.schemaapp.com/highlighter/prod/WellsFargo/v2/
2 B
513 B
Fetch
General
Full URL
https://cdn.schemaapp.com/highlighter/prod/WellsFargo/v2/aHR0cDovLzE3MC4xODcuMjI5LjI0Mw
Requested by
Host: 170.187.229.243
URL: http://170.187.229.243/DPI/DPI/auth/login/static/js/general_altdd5c.js?single
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:20c3:c200:a:6e64:b280:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

Request headers

accept
application/json
Referer
http://170.187.229.243/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36
x-api-key
XPJKP-GI7DG-FVNWZ-45W51
x-account-id
WellsFargo

Response headers

x-amz-version-id
4FsmemwQuur.Z0jxvea6XGJagB0M87fi
date
Sun, 21 May 2023 03:07:01 GMT
via
1.1 47225389ee58add3b9e790ead940cda4.cloudfront.net (CloudFront)
x-amz-cf-pop
MUC50-C1
age
395
x-cache
Error from cloudfront
content-length
2
last-modified
Tue, 11 Dec 2018 16:01:38 GMT
server
AmazonS3
etag
"99914b932bd37a50b983c5e7c90ae93b"
access-control-max-age
3000
access-control-allow-methods
GET, HEAD
content-type
application/json
access-control-allow-origin
*
vary
Accept-Encoding,Origin,Access-Control-Request-Headers,Access-Control-Request-Method
accept-ranges
bytes
x-amz-cf-id
hW-gfmiWeVHFNKkJhDbzTd4sB7bz0g-QlTBujFZ1jDAgpoOiuFkZXw==
aHR0cDovLzE3MC4xODcuMjI5LjI0Mw
cdn.schemaapp.com/highlighter/prod/WellsFargo/v2/
0
0
Preflight
General
Full URL
https://cdn.schemaapp.com/highlighter/prod/WellsFargo/v2/aHR0cDovLzE3MC4xODcuMjI5LjI0Mw
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:20c3:c200:a:6e64:b280:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
x-account-id,x-api-key
Access-Control-Request-Method
GET
Origin
http://170.187.229.243
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

access-control-allow-headers
x-account-id, x-api-key
access-control-allow-methods
GET, HEAD
access-control-allow-origin
*
access-control-max-age
3000
content-length
0
date
Sun, 21 May 2023 03:07:01 GMT
server
AmazonS3
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method
via
1.1 47225389ee58add3b9e790ead940cda4.cloudfront.net (CloudFront)
x-amz-cf-id
LN0B9i7dKdnfidxDros5k_2yqPdB1RHJxjGe4qAgS2xJqbfUABE2Tg==
x-amz-cf-pop
MUC50-C1
x-cache
Miss from cloudfront
DXF8B
170.187.229.243/DPI/DPI/ua4s/6mW4/4I/B8_T/mTUw/X3DuwJJDmibO/fiIGKFw/JmU2eSM/
190 KB
190 KB
XHR
General
Full URL
http://170.187.229.243/DPI/DPI/ua4s/6mW4/4I/B8_T/mTUw/X3DuwJJDmibO/fiIGKFw/JmU2eSM/DXF8B
Requested by
Host: 170.187.229.243
URL: http://170.187.229.243/DPI/DPI/auth/login/static/js/general_altdd5c.js?single
Protocol
HTTP/1.1
Server
170.187.229.243 , Singapore, ASN63949 (AKAMAI-LINODE-AP Akamai Connected Cloud, SG),
Reverse DNS
170-187-229-243.ip.linodeusercontent.com
Software
Apache/2.4.41 (Ubuntu) /
Resource Hash
2e39cfde35d83cbdefd1ac47c6556e9843da03402aee1ba8353fbb74650978c6

Request headers

Referer
http://170.187.229.243/DPI/DPI/es/goals-banking-made-easy/activate-debit-card/index.html
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

Date
Sun, 21 May 2023 03:07:00 GMT
Last-Modified
Tue, 16 May 2023 21:16:48 GMT
Server
Apache/2.4.41 (Ubuntu)
ETag
"2f65f-5fbd616d23000"
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=97
Content-Length
194143
idl
api.rlcdn.com/api/identity/
0
0

gtag.js
static.wellsfargo.com/tracking/ga/
115 KB
45 KB
Script
General
Full URL
https://static.wellsfargo.com/tracking/ga/gtag.js?id=UA-107148943-1
Requested by
Host: static.wellsfargo.com
URL: https://static.wellsfargo.com/tracking/main/utag.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.36.162.214 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-36-162-214.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
d4798dd02d76bdfa96287f2d4bf3a0bd0e82c0e0dda34c6db7766fae3b2da78a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000 ; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

Date
Sun, 21 May 2023 03:07:00 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000 ; includeSubDomains
Last-Modified
Tue, 06 Dec 2022 21:04:42 GMT
ETag
W/"638fae6a-1ca3a"
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript; charset=utf-8
Cache-Control
max-age=1800
Connection
keep-alive
Content-Length
45055
X-XSS-Protection
1; mode=block
utag.117.js
static.wellsfargo.com/tracking/main/
8 KB
2 KB
Script
General
Full URL
https://static.wellsfargo.com/tracking/main/utag.117.js?utv=ut4.49.202112070053
Requested by
Host: static.wellsfargo.com
URL: https://static.wellsfargo.com/tracking/main/utag.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.36.162.214 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-36-162-214.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
0abd344691477db2ac8e91cf0ce28160bad6b8b4ba6d192dfc000bb2e63f83e4
Security Headers
Name Value
Strict-Transport-Security max-age=31536000 ; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

Date
Sun, 21 May 2023 03:07:00 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000 ; includeSubDomains
Last-Modified
Thu, 18 Feb 2021 22:15:20 GMT
ETag
W/"602ee6f8-2166"
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript; charset=utf-8
Cache-Control
max-age=1800
Connection
keep-alive
Content-Length
1541
X-XSS-Protection
1; mode=block
utag.129.js
static.wellsfargo.com/tracking/main/
15 KB
3 KB
Script
General
Full URL
https://static.wellsfargo.com/tracking/main/utag.129.js?utv=ut4.49.202207272202
Requested by
Host: static.wellsfargo.com
URL: https://static.wellsfargo.com/tracking/main/utag.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.36.162.214 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-36-162-214.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
00153616bcd7e705949fa43e3573c41b7808dfe57255d1dcc42e24c4dad5efa8
Security Headers
Name Value
Strict-Transport-Security max-age=31536000 ; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

Date
Sun, 21 May 2023 03:07:00 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000 ; includeSubDomains
Last-Modified
Thu, 28 Jul 2022 20:08:07 GMT
ETag
W/"62e2eca7-3bf8"
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript; charset=utf-8
Cache-Control
max-age=1800
Connection
keep-alive
Content-Length
2012
X-XSS-Protection
1; mode=block
utag.136.js
static.wellsfargo.com/tracking/main/
54 KB
5 KB
Script
General
Full URL
https://static.wellsfargo.com/tracking/main/utag.136.js?utv=ut4.49.202208102110
Requested by
Host: static.wellsfargo.com
URL: https://static.wellsfargo.com/tracking/main/utag.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.36.162.214 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-36-162-214.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
9cb51a08a387af0bb10cc80e980ada1a700ad40d19e40402c479bf2e4dcdf8c9
Security Headers
Name Value
Strict-Transport-Security max-age=31536000 ; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

Date
Sun, 21 May 2023 03:07:00 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000 ; includeSubDomains
Last-Modified
Thu, 27 Apr 2023 20:01:40 GMT
ETag
W/"644ad4a4-d90b"
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript; charset=utf-8
Cache-Control
max-age=1800
Connection
keep-alive
Content-Length
4328
X-XSS-Protection
1; mode=block
utag.166.js
static.wellsfargo.com/tracking/main/
14 KB
3 KB
Script
General
Full URL
https://static.wellsfargo.com/tracking/main/utag.166.js?utv=ut4.49.202208100004
Requested by
Host: static.wellsfargo.com
URL: https://static.wellsfargo.com/tracking/main/utag.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.36.162.214 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-36-162-214.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
cb1b454a046f8f46ee3e5ea389d3648e46bf0973db9f61faa2724162ef850b03
Security Headers
Name Value
Strict-Transport-Security max-age=31536000 ; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

Date
Sun, 21 May 2023 03:07:00 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000 ; includeSubDomains
Last-Modified
Thu, 11 Aug 2022 20:02:45 GMT
ETag
W/"62f56065-39d1"
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript; charset=utf-8
Cache-Control
max-age=1800
Connection
keep-alive
Content-Length
2600
X-XSS-Protection
1; mode=block
utag.225.js
static.wellsfargo.com/tracking/main/
16 KB
3 KB
Script
General
Full URL
https://static.wellsfargo.com/tracking/main/utag.225.js?utv=ut4.49.202304062006
Requested by
Host: static.wellsfargo.com
URL: https://static.wellsfargo.com/tracking/main/utag.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.36.162.214 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-36-162-214.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
d4c3ac2df676fc3c4c0662d5635b8078cbea41051632004adeee5e17ba9337b8
Security Headers
Name Value
Strict-Transport-Security max-age=31536000 ; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

Date
Sun, 21 May 2023 03:07:00 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000 ; includeSubDomains
Last-Modified
Thu, 11 Aug 2022 20:02:28 GMT
ETag
W/"62f56054-3ea8"
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript; charset=utf-8
Cache-Control
max-age=1800
Connection
keep-alive
Content-Length
2028
X-XSS-Protection
1; mode=block
utag.249.js
static.wellsfargo.com/tracking/main/
5 KB
3 KB
Script
General
Full URL
https://static.wellsfargo.com/tracking/main/utag.249.js?utv=ut4.49.202103111723
Requested by
Host: static.wellsfargo.com
URL: https://static.wellsfargo.com/tracking/main/utag.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.36.162.214 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-36-162-214.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
a846aca7c9641d8d211b69b9f63c5c394eba8a53b27a75f5bdea3dc09a3284db
Security Headers
Name Value
Strict-Transport-Security max-age=31536000 ; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

Date
Sun, 21 May 2023 03:07:00 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000 ; includeSubDomains
Last-Modified
Thu, 25 Mar 2021 21:15:30 GMT
ETag
W/"605cfd72-133d"
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript; charset=utf-8
Cache-Control
max-age=1800
Connection
keep-alive
Content-Length
1971
X-XSS-Protection
1; mode=block
utag.319.js
static.wellsfargo.com/tracking/main/
6 KB
3 KB
Script
General
Full URL
https://static.wellsfargo.com/tracking/main/utag.319.js?utv=ut4.49.202304061647
Requested by
Host: static.wellsfargo.com
URL: https://static.wellsfargo.com/tracking/main/utag.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.36.162.214 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-36-162-214.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
46497c9fce5d3adb18d6b9f81fff5dff72ccfd5b0529212e40e92e8a25255247
Security Headers
Name Value
Strict-Transport-Security max-age=31536000 ; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

Date
Sun, 21 May 2023 03:07:00 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000 ; includeSubDomains
Last-Modified
Tue, 28 Mar 2023 20:08:17 GMT
ETag
W/"64234931-1943"
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript; charset=utf-8
Cache-Control
max-age=1800
Connection
keep-alive
Content-Length
2454
X-XSS-Protection
1; mode=block
utag.328.js
static.wellsfargo.com/tracking/main/
16 KB
3 KB
Script
General
Full URL
https://static.wellsfargo.com/tracking/main/utag.328.js?utv=ut4.49.202207272202
Requested by
Host: static.wellsfargo.com
URL: https://static.wellsfargo.com/tracking/main/utag.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.36.162.214 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-36-162-214.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
a69e6fb58df72540553b75552e4721c8e1d57086789f1d0a84c1bf49db0b1956
Security Headers
Name Value
Strict-Transport-Security max-age=31536000 ; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

Date
Sun, 21 May 2023 03:07:00 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000 ; includeSubDomains
Last-Modified
Thu, 28 Jul 2022 20:08:05 GMT
ETag
W/"62e2eca5-413e"
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript; charset=utf-8
Cache-Control
max-age=1800
Connection
keep-alive
Content-Length
2248
X-XSS-Protection
1; mode=block
utag.379.js
static.wellsfargo.com/tracking/main/
2 KB
2 KB
Script
General
Full URL
https://static.wellsfargo.com/tracking/main/utag.379.js?utv=ut4.49.202207272202
Requested by
Host: static.wellsfargo.com
URL: https://static.wellsfargo.com/tracking/main/utag.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.36.162.214 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-36-162-214.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
49e726aa41e4128560776f794aeae8f9648b7045769cf240ab3ff4f5d002d529
Security Headers
Name Value
Strict-Transport-Security max-age=31536000 ; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

Date
Sun, 21 May 2023 03:07:00 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000 ; includeSubDomains
Last-Modified
Thu, 28 Jul 2022 20:08:05 GMT
ETag
W/"62e2eca5-86e"
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript; charset=utf-8
Cache-Control
max-age=1800
Connection
keep-alive
Content-Length
1132
X-XSS-Protection
1; mode=block
utag.381.js
static.wellsfargo.com/tracking/main/
93 KB
9 KB
Script
General
Full URL
https://static.wellsfargo.com/tracking/main/utag.381.js?utv=ut4.49.202304062126
Requested by
Host: static.wellsfargo.com
URL: https://static.wellsfargo.com/tracking/main/utag.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.36.162.214 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-36-162-214.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
b8641df9be90b5dfe74dd275fa357fc514ff8da9ac5407264bd9540deb23fba8
Security Headers
Name Value
Strict-Transport-Security max-age=31536000 ; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

Date
Sun, 21 May 2023 03:07:00 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000 ; includeSubDomains
Last-Modified
Thu, 11 May 2023 20:07:09 GMT
ETag
W/"645d4aed-172b3"
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript; charset=utf-8
Cache-Control
max-age=1800
Connection
keep-alive
Content-Length
8984
X-XSS-Protection
1; mode=block
utag.384.js
static.wellsfargo.com/tracking/main/
30 KB
5 KB
Script
General
Full URL
https://static.wellsfargo.com/tracking/main/utag.384.js?utv=ut4.49.202304062126
Requested by
Host: static.wellsfargo.com
URL: https://static.wellsfargo.com/tracking/main/utag.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.36.162.214 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-36-162-214.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
acc488df21741eb3edb24c75d6baf964c01333d891181f57133742201d42dd31
Security Headers
Name Value
Strict-Transport-Security max-age=31536000 ; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

Date
Sun, 21 May 2023 03:07:00 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000 ; includeSubDomains
Last-Modified
Thu, 11 May 2023 20:07:08 GMT
ETag
W/"645d4aec-78c2"
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript; charset=utf-8
Cache-Control
max-age=1800
Connection
keep-alive
Content-Length
4606
X-XSS-Protection
1; mode=block
utag.431.js
static.wellsfargo.com/tracking/main/
2 KB
2 KB
Script
General
Full URL
https://static.wellsfargo.com/tracking/main/utag.431.js?utv=ut4.49.202107202150
Requested by
Host: static.wellsfargo.com
URL: https://static.wellsfargo.com/tracking/main/utag.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.36.162.214 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-36-162-214.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
2c7310c0bbcf2becb50249819d7d0d68636930bab7307962d020cebf0d9de42c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000 ; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

Date
Sun, 21 May 2023 03:07:00 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000 ; includeSubDomains
Last-Modified
Thu, 29 Jul 2021 21:00:40 GMT
ETag
W/"610316f8-9eb"
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript; charset=utf-8
Cache-Control
max-age=1800
Connection
keep-alive
Content-Length
1302
X-XSS-Protection
1; mode=block
utag.397.js
static.wellsfargo.com/tracking/main/
11 KB
2 KB
Script
General
Full URL
https://static.wellsfargo.com/tracking/main/utag.397.js?utv=ut4.49.202212012334
Requested by
Host: static.wellsfargo.com
URL: https://static.wellsfargo.com/tracking/main/utag.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.36.162.214 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-36-162-214.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
7f9a4355987b7a5fe5a699f6c43c1fa03ab8b19b069d86dea1fd331cad2c44f6
Security Headers
Name Value
Strict-Transport-Security max-age=31536000 ; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

Date
Sun, 21 May 2023 03:07:00 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000 ; includeSubDomains
Last-Modified
Tue, 06 Dec 2022 21:04:41 GMT
ETag
W/"638fae69-2b9e"
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript; charset=utf-8
Cache-Control
max-age=1800
Connection
keep-alive
Content-Length
1857
X-XSS-Protection
1; mode=block
utag.403.js
static.wellsfargo.com/tracking/main/
3 KB
2 KB
Script
General
Full URL
https://static.wellsfargo.com/tracking/main/utag.403.js?utv=ut4.49.202104051735
Requested by
Host: static.wellsfargo.com
URL: https://static.wellsfargo.com/tracking/main/utag.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.36.162.214 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-36-162-214.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
0cb89661317d3e3c5072364afb0da53fc3d43bb5edf3ac43327b1a57f993a251
Security Headers
Name Value
Strict-Transport-Security max-age=31536000 ; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

Date
Sun, 21 May 2023 03:07:00 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000 ; includeSubDomains
Last-Modified
Thu, 15 Apr 2021 21:15:19 GMT
ETag
W/"6078ace7-a3a"
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript; charset=utf-8
Cache-Control
max-age=1800
Connection
keep-alive
Content-Length
1298
X-XSS-Protection
1; mode=block
utag.413.js
static.wellsfargo.com/tracking/main/
3 KB
2 KB
Script
General
Full URL
https://static.wellsfargo.com/tracking/main/utag.413.js?utv=ut4.49.202304062006
Requested by
Host: static.wellsfargo.com
URL: https://static.wellsfargo.com/tracking/main/utag.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.36.162.214 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-36-162-214.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
8221ff8f89f7c212ab6cb02b5edf294ca06322a313ccd0fa8f5d17356cb07d88
Security Headers
Name Value
Strict-Transport-Security max-age=31536000 ; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

Date
Sun, 21 May 2023 03:07:00 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000 ; includeSubDomains
Last-Modified
Thu, 28 Jul 2022 20:08:01 GMT
ETag
W/"62e2eca1-b91"
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript; charset=utf-8
Cache-Control
max-age=1800
Connection
keep-alive
Content-Length
1352
X-XSS-Protection
1; mode=block
utag.471.js
static.wellsfargo.com/tracking/main/
6 KB
3 KB
Script
General
Full URL
https://static.wellsfargo.com/tracking/main/utag.471.js?utv=ut4.49.202302221936
Requested by
Host: static.wellsfargo.com
URL: https://static.wellsfargo.com/tracking/main/utag.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.36.162.214 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-36-162-214.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
d257a14d93cafce44ecdb34393fadbe76117819c7de517aff08925cfee9bfbf4
Security Headers
Name Value
Strict-Transport-Security max-age=31536000 ; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

Date
Sun, 21 May 2023 03:07:00 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000 ; includeSubDomains
Last-Modified
Tue, 04 Oct 2022 20:01:53 GMT
ETag
W/"633c9131-19fb"
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript; charset=utf-8
Cache-Control
max-age=1800
Connection
keep-alive
Content-Length
2457
X-XSS-Protection
1; mode=block
utag.505.js
static.wellsfargo.com/tracking/main/
6 KB
3 KB
Script
General
Full URL
https://static.wellsfargo.com/tracking/main/utag.505.js?utv=ut4.49.202209291629
Requested by
Host: static.wellsfargo.com
URL: https://static.wellsfargo.com/tracking/main/utag.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.36.162.214 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-36-162-214.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
854a1a8c441e59c6a140156aecf1cf2dc9bbc781d633b5391dce5966005fd0d6
Security Headers
Name Value
Strict-Transport-Security max-age=31536000 ; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

Date
Sun, 21 May 2023 03:07:00 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000 ; includeSubDomains
Last-Modified
Thu, 26 Jan 2023 21:10:04 GMT
ETag
W/"63d2ec2c-197d"
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript; charset=utf-8
Cache-Control
max-age=1800
Connection
keep-alive
Content-Length
2760
X-XSS-Protection
1; mode=block
plus-button.png
www17.wellsfargomedia.com/assets/images/global/
110 B
319 B
Image
General
Full URL
https://www17.wellsfargomedia.com/assets/images/global/plus-button.png
Requested by
Host: 170.187.229.243
URL: http://170.187.229.243/DPI/DPI/css/template/global.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.56.206.223 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-56-206-223.deploy.static.akamaitechnologies.com
Software
Akamai Image Manager /
Resource Hash
e8faf84f607d519dd54bbc26cba90ff31e5f7c911932bd1e2d7b463c098e9c5f
Security Headers
Name Value
X-Frame-Options SAMEORIGIN

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

date
Sun, 21 May 2023 03:07:00 GMT
last-modified
Thu, 20 Apr 2023 01:30:28 GMT
server
Akamai Image Manager
etag
"519fc8a4-544"
x-frame-options
SAMEORIGIN
content-type
image/webp
cache-control
private, no-transform, max-age=2240621
content-length
110
expires
Fri, 16 Jun 2023 01:30:41 GMT
jsLog
170.187.229.243/as/
277 B
493 B
XHR
General
Full URL
http://170.187.229.243/as/jsLog
Requested by
Host: 170.187.229.243
URL: http://170.187.229.243/DPI/DPI/auth/login/static/js/general_altdd5c.js?single
Protocol
HTTP/1.1
Server
170.187.229.243 , Singapore, ASN63949 (AKAMAI-LINODE-AP Akamai Connected Cloud, SG),
Reverse DNS
170-187-229-243.ip.linodeusercontent.com
Software
Apache/2.4.41 (Ubuntu) /
Resource Hash
1df52853efd8c3a05ef2e807c9ed23fe84e35755bb851a14247465bf355ca144

Request headers

Accept
*/*
Referer
http://170.187.229.243/DPI/DPI/es/goals-banking-made-easy/activate-debit-card/index.html
X-Requested-With
XMLHttpRequest
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36
Content-Type
application/json

Response headers

Date
Sun, 21 May 2023 03:07:00 GMT
Server
Apache/2.4.41 (Ubuntu)
Connection
Keep-Alive
Keep-Alive
timeout=5, max=96
Content-Length
277
Content-Type
text/html; charset=iso-8859-1
detector-dom.min.js
static.wellsfargo.com/tracking/gb/
449 KB
136 KB
Script
General
Full URL
https://static.wellsfargo.com/tracking/gb/detector-dom.min.js
Requested by
Host: static.wellsfargo.com
URL: https://static.wellsfargo.com/tracking/main/utag.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.36.162.214 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-36-162-214.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
c5efd80b0945674f1ffbb895395fb45f44b6030a3d2c6380b03202e667c51923
Security Headers
Name Value
Strict-Transport-Security max-age=31536000 ; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

Date
Sun, 21 May 2023 03:07:01 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000 ; includeSubDomains
Last-Modified
Tue, 28 Mar 2023 20:08:12 GMT
ETag
W/"6423492c-7049c"
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript; charset=utf-8
Cache-Control
max-age=1800
Connection
keep-alive
Content-Length
138549
X-XSS-Protection
1; mode=block
medallia-digital-embed.js
static.wellsfargo.com/tracking/medallia/wdcusprem/57907/onsite/
2 KB
1 KB
Script
General
Full URL
https://static.wellsfargo.com/tracking/medallia/wdcusprem/57907/onsite/medallia-digital-embed.js
Requested by
Host: static.wellsfargo.com
URL: https://static.wellsfargo.com/tracking/main/utag.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.36.162.214 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-36-162-214.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
82ee73307760d1fe3cc2956be6c95029ae086e386ea70ad575285cd49274f481
Security Headers
Name Value
Strict-Transport-Security max-age=31536000 ; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

Date
Sun, 21 May 2023 03:07:01 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000 ; includeSubDomains
Last-Modified
Thu, 09 Mar 2023 21:05:18 GMT
ETag
W/"640a4a0e-798"
Vary
Accept-Encoding
Content-Type
application/javascript; charset=utf-8
Cache-Control
max-age=1800
Connection
keep-alive
Content-Length
822
X-XSS-Protection
1; mode=block
alloy.js
static.wellsfargo.com/tracking/alloy/
75 KB
25 KB
Script
General
Full URL
https://static.wellsfargo.com/tracking/alloy/alloy.js
Requested by
Host: static.wellsfargo.com
URL: https://static.wellsfargo.com/tracking/main/utag.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.36.162.214 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-36-162-214.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
5466d536089d3af772430020c62a83dc680cd9169200840742e51181ba81fd75
Security Headers
Name Value
Strict-Transport-Security max-age=31536000 ; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

Date
Sun, 21 May 2023 03:07:01 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000 ; includeSubDomains
Last-Modified
Thu, 25 Aug 2022 20:01:53 GMT
ETag
W/"6307d531-12d93"
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript; charset=utf-8
Cache-Control
max-age=1800
Connection
keep-alive
Content-Length
24609
X-XSS-Protection
1; mode=block
gtag.js
static.wellsfargo.com/tracking/ga/
Redirect Chain
  • http://static.wellsfargo.com/tracking/ga/gtag.js?t=UA-107148943-1
  • https://static.wellsfargo.com/tracking/ga/gtag.js?t=UA-107148943-1
115 KB
45 KB
Script
General
Full URL
https://static.wellsfargo.com/tracking/ga/gtag.js?t=UA-107148943-1
Requested by
Host: 170.187.229.243
URL: http://170.187.229.243/DPI/DPI/es/goals-banking-made-easy/activate-debit-card/index.html
Protocol
HTTP/1.1
Server
23.36.162.214 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-36-162-214.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
d4798dd02d76bdfa96287f2d4bf3a0bd0e82c0e0dda34c6db7766fae3b2da78a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000 ; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

Date
Sun, 21 May 2023 03:07:01 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000 ; includeSubDomains
Last-Modified
Tue, 06 Dec 2022 21:04:42 GMT
ETag
W/"638fae6a-1ca3a"
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript; charset=utf-8
Cache-Control
max-age=1800
Connection
keep-alive
Content-Length
45055
X-XSS-Protection
1; mode=block

Redirect headers

Location
https://static.wellsfargo.com/tracking/ga/gtag.js?t=UA-107148943-1
Non-Authoritative-Reason
HSTS
Cross-Origin-Resource-Policy
Cross-Origin
gtag.js
static.wellsfargo.com/tracking/ga/
Redirect Chain
  • http://static.wellsfargo.com/tracking/ga/gtag.js?t=AW-984436569
  • https://static.wellsfargo.com/tracking/ga/gtag.js?t=AW-984436569
115 KB
45 KB
Script
General
Full URL
https://static.wellsfargo.com/tracking/ga/gtag.js?t=AW-984436569
Requested by
Host: 170.187.229.243
URL: http://170.187.229.243/DPI/DPI/es/goals-banking-made-easy/activate-debit-card/index.html
Protocol
HTTP/1.1
Server
23.36.162.214 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-36-162-214.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
d4798dd02d76bdfa96287f2d4bf3a0bd0e82c0e0dda34c6db7766fae3b2da78a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000 ; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

Date
Sun, 21 May 2023 03:07:01 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000 ; includeSubDomains
Last-Modified
Tue, 06 Dec 2022 21:04:42 GMT
ETag
W/"638fae6a-1ca3a"
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript; charset=utf-8
Cache-Control
max-age=1800
Connection
keep-alive
Content-Length
45055
X-XSS-Protection
1; mode=block

Redirect headers

Location
https://static.wellsfargo.com/tracking/ga/gtag.js?t=AW-984436569
Non-Authoritative-Reason
HSTS
Cross-Origin-Resource-Policy
Cross-Origin
gtag.js
static.wellsfargo.com/tracking/ga/
Redirect Chain
  • http://static.wellsfargo.com/tracking/ga/gtag.js?t=DC-2549153
  • https://static.wellsfargo.com/tracking/ga/gtag.js?t=DC-2549153
115 KB
45 KB
Script
General
Full URL
https://static.wellsfargo.com/tracking/ga/gtag.js?t=DC-2549153
Requested by
Host: 170.187.229.243
URL: http://170.187.229.243/DPI/DPI/es/goals-banking-made-easy/activate-debit-card/index.html
Protocol
HTTP/1.1
Server
23.36.162.214 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-36-162-214.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
d4798dd02d76bdfa96287f2d4bf3a0bd0e82c0e0dda34c6db7766fae3b2da78a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000 ; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

Date
Sun, 21 May 2023 03:07:01 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000 ; includeSubDomains
Last-Modified
Tue, 06 Dec 2022 21:04:42 GMT
ETag
W/"638fae6a-1ca3a"
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript; charset=utf-8
Cache-Control
max-age=1800
Connection
keep-alive
Content-Length
45055
X-XSS-Protection
1; mode=block

Redirect headers

Location
https://static.wellsfargo.com/tracking/ga/gtag.js?t=DC-2549153
Non-Authoritative-Reason
HSTS
Cross-Origin-Resource-Policy
Cross-Origin
acquire
adobedc.demdex.net/ee/v1/identity/
675 B
910 B
Fetch
General
Full URL
https://adobedc.demdex.net/ee/v1/identity/acquire?configId=14f82f5f-3a7a-4f91-ad08-c3ab704b13b4&requestId=b95bcc5c-8ad6-4df2-813d-9a19c265dc5a
Requested by
Host: 170.187.229.243
URL: http://170.187.229.243/DPI/DPI/auth/login/static/js/general_altdd5c.js?single
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
63.140.62.160 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ip-63-140-62-160.data.adobedc.net
Software
jag /
Resource Hash
631640145a06d51ea7bd3a377a06da2a20ce9775d32296c22b78b3d5ccb1b2e2
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
http://170.187.229.243/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36
Content-Type
text/plain; charset=UTF-8

Response headers

date
Sun, 21 May 2023 03:07:00 GMT
content-encoding
deflate
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
x-rate-limit-remaining
599
x-adobe-edge
IRL1;6
x-xss-protection
1; mode=block
x-request-id
b95bcc5c-8ad6-4df2-813d-9a19c265dc5a
server
jag
vary
Origin
content-type
application/json;charset=utf-8
access-control-allow-origin
http://170.187.229.243
access-control-expose-headers
Retry-After, X-Adobe-Edge, X-Request-ID
cache-control
no-cache, no-store, max-age=0, no-transform, private
access-control-allow-credentials
true
x-konductor
23.5.38:2d669074
ga.js
static.wellsfargo.com/tracking/ga/
48 KB
20 KB
Script
General
Full URL
https://static.wellsfargo.com/tracking/ga/ga.js
Requested by
Host: static.wellsfargo.com
URL: http://static.wellsfargo.com/tracking/ga/gtag.js?t=UA-107148943-1
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.36.162.214 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-36-162-214.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
0b2af045acafbdf14516bf55f310568036ace959946d16edb1acebcd58029d22
Security Headers
Name Value
Strict-Transport-Security max-age=31536000 ; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

Date
Sun, 21 May 2023 03:07:01 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000 ; includeSubDomains
Last-Modified
Thu, 09 Sep 2021 17:30:40 GMT
ETag
W/"613a44c0-c025"
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript; charset=utf-8
Cache-Control
max-age=1800
Connection
keep-alive
Content-Length
19477
X-XSS-Protection
1; mode=block
ga_conversion_async.js
static.wellsfargo.com/tracking/ga/
35 KB
14 KB
Script
General
Full URL
https://static.wellsfargo.com/tracking/ga/ga_conversion_async.js
Requested by
Host: static.wellsfargo.com
URL: http://static.wellsfargo.com/tracking/ga/gtag.js?t=AW-984436569
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.36.162.214 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-36-162-214.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
6c771bd1c269646a76015f2f6410a40c031e5adea88f665bfe9ae15a972ab6ab
Security Headers
Name Value
Strict-Transport-Security max-age=31536000 ; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

Date
Sun, 21 May 2023 03:07:01 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000 ; includeSubDomains
Last-Modified
Thu, 09 Sep 2021 17:30:40 GMT
ETag
W/"613a44c0-8c31"
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript; charset=utf-8
Cache-Control
max-age=1800
Connection
keep-alive
Content-Length
13593
X-XSS-Protection
1; mode=block
collect
www.google-analytics.com/j/
2 B
312 B
XHR
General
Full URL
https://www.google-analytics.com/j/collect?v=1&_v=j92&aip=1&a=573721453&t=pageview&_s=1&dl=http%3A%2F%2F170.187.229.243%2FDPI%2FDPI%2Fes%2Fgoals-banking-made-easy%2Factivate-debit-card%2Findex.html&dr=null&ul=en-us&de=UTF-8&dt=Haga%20la%20activaci%C3%B3n%20inicial%20de%20su%20tarjeta%20de%20d%C3%A9bito%20-%20Wells%20Fargo&sd=24-bit&sr=1600x1200&vp=1600x1200&je=0&_u=4GBACUABBAAAAC~&jid=1610175837&gjid=1697197361&cid=1335881320.1684638421&tid=UA-107148943-1&_gid=1534414722.1684638421&_r=1&cd1=WWW&cd4=n&cd7=DESKTOP&cd8=PRODUCTION&cd9=11202212180643571240773729&cd12=BROWSER&cd25=null&cd22=main&cd23=4.49.0&cd36=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F113.0.5672.126%20Safari%2F537.36&cd39=Sun%20May%2021%202023%2003%3A07%3A00%20GMT%2B0000%20(GMT)&cd40=http%3A%2F%2F170.187.229.243%2FDPI%2FDPI%2Fes%2Fgoals-banking-made-easy%2Factivate-debit-card%2Findex.html&cd42=http%3A%2F%2F170.187.229.243%2FDPI%2FDPI%2Fes%2Fgoals-banking-made-easy%2Factivate-debit-card%2Findex.html&cd43=http%3A%2F%2F170.187.229.243%2FDPI%2FDPI%2Fes%2Fgoals-banking-made-easy%2Factivate-debit-card%2Findex.html&cd49=ES&cd57=false&cd75=1684638420&gtm=2ou8g0&cd35=1335881320.1684638421&z=1743423709
Requested by
Host: 170.187.229.243
URL: http://170.187.229.243/DPI/DPI/auth/login/static/js/general_altdd5c.js?single
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:831::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
de3246094525b21a870fc7d2a67490d0132535c6fa5993755c549f1a9d1bd8af
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
http://170.187.229.243/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
date
Sun, 21 May 2023 03:07:01 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
http://170.187.229.243
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
2
expires
Fri, 01 Jan 1990 00:00:00 GMT
/
www.google.de/pagead/1p-user-list/984436569/
Redirect Chain
  • https://googleads.g.doubleclick.net/pagead/viewthroughconversion/984436569/?random=1684638421211&cv=9&fst=1684638421211&num=1&fmt=3&bg=ffffff&guid=ON&resp=GooglemKTybQhCsO&u_h=1200&u_w=1600&u_ah=12...
  • https://www.google.com/pagead/1p-user-list/984436569/?random=1684638421211&cv=9&fst=1684638000000&num=1&fmt=3&bg=ffffff&guid=ON&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_his=2&u_tz=0&u_java=f...
  • https://www.google.de/pagead/1p-user-list/984436569/?random=1684638421211&cv=9&fst=1684638000000&num=1&fmt=3&bg=ffffff&guid=ON&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_his=2&u_tz=0&u_java=fa...
42 B
154 B
Image
General
Full URL
https://www.google.de/pagead/1p-user-list/984436569/?random=1684638421211&cv=9&fst=1684638000000&num=1&fmt=3&bg=ffffff&guid=ON&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_his=2&u_tz=0&u_java=false&u_nplug=3&u_nmime=4&gtm=2oa8g0&sendb=1&data=event%3Dgtag.config&frm=0&url=http%3A%2F%2F170.187.229.243%2FDPI%2FDPI%2Fes%2Fgoals-banking-made-easy%2Factivate-debit-card%2Findex.html&ref=null&tiba=Haga%20la%20activaci%C3%B3n%20inicial%20de%20su%20tarjeta%20de%20d%C3%A9bito%20-%20Wells%20Fargo&async=1&is_vtc=1&random=1242098456&resp=GooglemKTybQhCsO&ipr=y
Requested by
Host: 170.187.229.243
URL: http://170.187.229.243/DPI/DPI/es/goals-banking-made-easy/activate-debit-card/index.html
Protocol
H2
Server
2a00:1450:4001:830::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Content-Security-Policy script-src 'none'; object-src 'none'
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

pragma
no-cache
date
Sun, 21 May 2023 03:07:01 GMT
content-security-policy
script-src 'none'; object-src 'none'
x-content-type-options
nosniff
server
cafe
content-type
image/gif
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT

Redirect headers

pragma
no-cache
date
Sun, 21 May 2023 03:07:01 GMT
content-security-policy
script-src 'none'; object-src 'none'
x-content-type-options
nosniff
server
cafe
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
location
https://www.google.de/pagead/1p-user-list/984436569/?random=1684638421211&cv=9&fst=1684638000000&num=1&fmt=3&bg=ffffff&guid=ON&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_his=2&u_tz=0&u_java=false&u_nplug=3&u_nmime=4&gtm=2oa8g0&sendb=1&data=event%3Dgtag.config&frm=0&url=http%3A%2F%2F170.187.229.243%2FDPI%2FDPI%2Fes%2Fgoals-banking-made-easy%2Factivate-debit-card%2Findex.html&ref=null&tiba=Haga%20la%20activaci%C3%B3n%20inicial%20de%20su%20tarjeta%20de%20d%C3%A9bito%20-%20Wells%20Fargo&async=1&is_vtc=1&random=1242098456&resp=GooglemKTybQhCsO&ipr=y
content-type
image/gif
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
interact
edge.adobedc.net/ee/irl1/v1/
494 B
706 B
Fetch
General
Full URL
https://edge.adobedc.net/ee/irl1/v1/interact?configId=14f82f5f-3a7a-4f91-ad08-c3ab704b13b4&requestId=4afe81ec-9149-4336-a50a-58df6910db40
Requested by
Host: 170.187.229.243
URL: http://170.187.229.243/DPI/DPI/auth/login/static/js/general_altdd5c.js?single
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
63.140.62.160 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ip-63-140-62-160.data.adobedc.net
Software
jag /
Resource Hash
6cee2602700a718c669651f19e4d64acdfcacea5cada89866495d21be272a644
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
http://170.187.229.243/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36
Content-Type
text/plain; charset=UTF-8

Response headers

date
Sun, 21 May 2023 03:07:00 GMT
content-encoding
deflate
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
x-rate-limit-remaining
599
x-adobe-edge
IRL1;6
x-xss-protection
1; mode=block
x-request-id
4afe81ec-9149-4336-a50a-58df6910db40
server
jag
vary
Origin
content-type
application/json;charset=utf-8
access-control-allow-origin
http://170.187.229.243
access-control-expose-headers
Retry-After, X-Adobe-Edge, X-Request-ID
cache-control
no-cache, no-store, max-age=0, no-transform, private
access-control-allow-credentials
true
x-konductor
23.5.38:2d669074
collect
stats.g.doubleclick.net/j/
4 B
348 B
XHR
General
Full URL
https://stats.g.doubleclick.net/j/collect?t=dc&aip=1&_r=3&v=1&_v=j92&tid=UA-107148943-1&cid=1335881320.1684638421&jid=1610175837&gjid=1697197361&_gid=1534414722.1684638421&_u=4GBACUAABAAAAC~&z=769981742
Requested by
Host: 170.187.229.243
URL: http://170.187.229.243/DPI/DPI/auth/login/static/js/general_altdd5c.js?single
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:400c:c00::9a Brussels, Belgium, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
84e01419bd81f32ac6df0f75f49c604fda9172000a3ae432b3c47b2a6a712d80
Security Headers
Name Value
Strict-Transport-Security max-age=10886400; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
http://170.187.229.243/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
strict-transport-security
max-age=10886400; includeSubDomains; preload
date
Sun, 21 May 2023 03:07:01 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
http://170.187.229.243
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
4
expires
Fri, 01 Jan 1990 00:00:00 GMT
DXF8B
170.187.229.243/DPI/DPI/ua4s/6mW4/4I/B8_T/mTUw/X3DuwJJDmibO/fiIGKFw/JmU2eSM/
190 KB
190 KB
XHR
General
Full URL
http://170.187.229.243/DPI/DPI/ua4s/6mW4/4I/B8_T/mTUw/X3DuwJJDmibO/fiIGKFw/JmU2eSM/DXF8B
Requested by
Host: 170.187.229.243
URL: http://170.187.229.243/DPI/DPI/auth/login/static/js/general_altdd5c.js?single
Protocol
HTTP/1.1
Server
170.187.229.243 , Singapore, ASN63949 (AKAMAI-LINODE-AP Akamai Connected Cloud, SG),
Reverse DNS
170-187-229-243.ip.linodeusercontent.com
Software
Apache/2.4.41 (Ubuntu) /
Resource Hash
2e39cfde35d83cbdefd1ac47c6556e9843da03402aee1ba8353fbb74650978c6

Request headers

Referer
http://170.187.229.243/DPI/DPI/es/goals-banking-made-easy/activate-debit-card/index.html
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

Date
Sun, 21 May 2023 03:07:01 GMT
Last-Modified
Tue, 16 May 2023 21:16:48 GMT
Server
Apache/2.4.41 (Ubuntu)
ETag
"2f65f-5fbd616d23000"
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=95
Content-Length
194143
ga-audiences
www.google.com/ads/
42 B
107 B
Image
General
Full URL
https://www.google.com/ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j92&tid=UA-107148943-1&cid=1335881320.1684638421&jid=1610175837&_u=4GBACUAABAAAAC~&z=111067805
Requested by
Host: 170.187.229.243
URL: http://170.187.229.243/DPI/DPI/es/goals-banking-made-easy/activate-debit-card/index.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:810::2004 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

pragma
no-cache
date
Sun, 21 May 2023 03:07:01 GMT
x-content-type-options
nosniff
server
cafe
content-type
image/gif
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
ga-audiences
www.google.de/ads/
42 B
408 B
Image
General
Full URL
https://www.google.de/ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j92&tid=UA-107148943-1&cid=1335881320.1684638421&jid=1610175837&_u=4GBACUAABAAAAC~&z=111067805
Requested by
Host: 170.187.229.243
URL: http://170.187.229.243/DPI/DPI/es/goals-banking-made-easy/activate-debit-card/index.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:830::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

pragma
no-cache
date
Sun, 21 May 2023 03:07:01 GMT
x-content-type-options
nosniff
server
cafe
content-type
image/gif
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
generic1675376475943.js
static.wellsfargo.com/tracking/medallia/wdcusprem/57907/onsite/
341 KB
77 KB
Script
General
Full URL
https://static.wellsfargo.com/tracking/medallia/wdcusprem/57907/onsite/generic1675376475943.js
Requested by
Host: static.wellsfargo.com
URL: https://static.wellsfargo.com/tracking/medallia/wdcusprem/57907/onsite/medallia-digital-embed.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.36.162.214 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-36-162-214.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
352dee2c122f974f609e7b97062206bc722f219565556f174b98dbc45c4cba09
Security Headers
Name Value
Strict-Transport-Security max-age=31536000 ; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

Date
Sun, 21 May 2023 03:07:01 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000 ; includeSubDomains
Last-Modified
Thu, 09 Mar 2023 21:05:17 GMT
ETag
W/"640a4a0d-5526b"
Vary
Accept-Encoding
Content-Type
application/javascript; charset=utf-8
Cache-Control
max-age=1800
Connection
keep-alive
Content-Length
78619
X-XSS-Protection
1; mode=block
cls_report
rubicon.wellsfargo.com/glassbox/reporting/0C458F45-AC71-02CE-34D8-401C8A313B38/
4 KB
2 KB
XHR
General
Full URL
https://rubicon.wellsfargo.com/glassbox/reporting/0C458F45-AC71-02CE-34D8-401C8A313B38/cls_report?_cls_s=fafc35df-479c-4dd4-b30b-ba16f80390ac%3A0&_cls_v=09dbb31b-b08a-438c-ab38-d9a2c452c06e&pv=2&f_cls_s=true
Requested by
Host: 170.187.229.243
URL: http://170.187.229.243/DPI/DPI/auth/login/static/js/general_altdd5c.js?single
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.36.162.197 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-36-162-197.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
b3c0379f5d21d9aa764770f52bfbdb9a099d169f304be5046333489acb045a45
Security Headers
Name Value
Strict-Transport-Security max-age=31536000 ; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

Date
Sun, 21 May 2023 03:07:01 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000 ; includeSubDomains
Vary
origin, Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/json
Access-Control-Allow-Origin
http://170.187.229.243
Access-Control-Allow-Credentials
true
Connection
keep-alive
Content-Length
1143
X-XSS-Protection
1; mode=block
collect
www.google-analytics.com/
35 B
132 B
Image
General
Full URL
https://www.google-analytics.com/collect?v=1&_v=j92&aip=1&a=573721453&t=timing&_s=2&dl=http%3A%2F%2F170.187.229.243%2FDPI%2FDPI%2Fes%2Fgoals-banking-made-easy%2Factivate-debit-card%2Findex.html&ul=en-us&de=UTF-8&dt=Haga%20la%20activaci%C3%B3n%20inicial%20de%20su%20tarjeta%20de%20d%C3%A9bito%20-%20Wells%20Fargo&sd=24-bit&sr=1600x1200&vp=1600x1200&je=0&plt=3491&pdt=3&dns=0&rrt=0&srt=258&tcp=255&dit=2845&clt=2845&_gst=3200&_gbt=3266&_cst=2297&_cbt=3197&_u=4GBACUABBAAAAC~&jid=&gjid=&cid=1335881320.1684638421&tid=UA-107148943-1&_gid=1534414722.1684638421&gtm=2ou8g0&z=453918959
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:831::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
8337212354871836e6763a41e615916c89bac5b3f1f0adf60ba43c7c806e1015
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

pragma
no-cache
date
Sat, 20 May 2023 23:20:13 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
age
13608
content-type
image/gif
access-control-allow-origin
*
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
35
expires
Mon, 01 Jan 1990 00:00:00 GMT
onsiteData.json
resources.digital-cloud-prem.medallia.com/wdcusprem/57907/onsite/
26 KB
2 KB
XHR
General
Full URL
https://resources.digital-cloud-prem.medallia.com/wdcusprem/57907/onsite/onsiteData.json
Requested by
Host: 170.187.229.243
URL: http://170.187.229.243/DPI/DPI/auth/login/static/js/general_altdd5c.js?single
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
146.75.117.230 Frankfurt am Main, Germany, ASN54113 (FASTLY, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
064e75b6a4891fb54bd6e5509d1b6cb6176cb9a2f60d21bf4dbdfa8a67f75ef5
Security Headers
Name Value
Strict-Transport-Security max-age=31557600

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

x-amz-version-id
QgDiq7QMWn8UFgqZcRGbAG7EhNuwz8ST
content-encoding
gzip
via
1.1 varnish
date
Sun, 21 May 2023 03:07:01 GMT
strict-transport-security
max-age=31557600
x-amz-request-id
A5D98TAHGYV78NF7
age
1388248
x-amz-server-side-encryption
AES256
x-cache
HIT
content-length
1764
x-amz-id-2
6ueQtqQFHgLH/t6rMVvH3fyMUldoYHgI8+j+OzmpJY8BKrPpewK7OC8jZs+Kxyk33lDoIyS3NoA=
x-served-by
cache-fra-eddf8230123-FRA
last-modified
Thu, 04 May 2023 20:44:50 GMT
server
AmazonS3
x-timer
S1684638421.496361,VS0,VE0
etag
"d1c1c66ead74bc5aa73343018850b13d"
vary
Accept-Encoding
content-type
application/json
access-control-allow-origin
*
cache-control
max-age=0,must-revalidate
accept-ranges
bytes
x-cache-hits
14
track
udc-neb.kampyle.com/v1/qceuv8449dzg58ptt1bhda9g8ue19c7s/
59 B
197 B
XHR
General
Full URL
https://udc-neb.kampyle.com/v1/qceuv8449dzg58ptt1bhda9g8ue19c7s/track
Requested by
Host: 170.187.229.243
URL: http://170.187.229.243/DPI/DPI/auth/login/static/js/general_altdd5c.js?single
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
35.241.45.82 Kansas City, United States, ASN15169 (GOOGLE, US),
Reverse DNS
82.45.241.35.bc.googleusercontent.com
Software
Jetty(9.2.11.v20150529) /
Resource Hash
cbc1399b82e42018fbc8b8b9277200665d6367c9134ead9308ea5e568b00e459

Request headers

Referer
http://170.187.229.243/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36
Content-type
application/x-www-form-urlencoded

Response headers

x-me
prod-instance-gatewayservice-green-svds
date
Sun, 21 May 2023 03:07:01 GMT
via
1.1 google
server
Jetty(9.2.11.v20150529)
access-control-max-age
1800
access-control-allow-methods
GET, POST, PUT, DELETE
content-type
text/plain;charset=ISO-8859-1
access-control-allow-origin
http://170.187.229.243
access-control-allow-credentials
true
alt-svc
clear
access-control-allow-headers
X-Requested-With, Origin, Content-Type, Accept
content-length
59
x-application-context
application:9090
__cool.gif
udc-neb.kampyle.com/egw/5/qceuv8449dzg58ptt1bhda9g8ue19c7s/track/
0
318 B
Image
General
Full URL
https://udc-neb.kampyle.com/egw/5/qceuv8449dzg58ptt1bhda9g8ue19c7s/track/__cool.gif?data=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
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
35.241.45.82 Kansas City, United States, ASN15169 (GOOGLE, US),
Reverse DNS
82.45.241.35.bc.googleusercontent.com
Software
Jetty(9.2.11.v20150529) /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

x-me
prod-instance-gatewayservice-green-vqf5
date
Sun, 21 May 2023 03:07:01 GMT
via
1.1 google
server
Jetty(9.2.11.v20150529)
access-control-max-age
1800
access-control-allow-methods
GET, POST, PUT, DELETE
content-type
image/gif; charset=UTF-8
access-control-allow-origin
*
access-control-allow-credentials
true
alt-svc
clear
access-control-allow-headers
X-Requested-With, Origin, Content-Type, Accept
content-length
0
x-application-context
application:9090
bg-top-feedback.png
www17.wellsfargomedia.com/assets/images/css/template/
52 B
260 B
Image
General
Full URL
https://www17.wellsfargomedia.com/assets/images/css/template/bg-top-feedback.png
Requested by
Host: 170.187.229.243
URL: http://170.187.229.243/DPI/DPI/css/tools/feedback/feedback.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.56.206.223 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-56-206-223.deploy.static.akamaitechnologies.com
Software
Akamai Image Manager /
Resource Hash
0967c104f8b1b584988a411d4f02492c3efeef140753b67acd4be2b2b6c6f656
Security Headers
Name Value
X-Frame-Options SAMEORIGIN

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

date
Sun, 21 May 2023 03:07:01 GMT
last-modified
Thu, 20 Apr 2023 01:30:27 GMT
server
Akamai Image Manager
etag
"519fc760-90"
x-frame-options
SAMEORIGIN
content-type
image/webp
cache-control
private, no-transform, max-age=2240612
content-length
52
expires
Fri, 16 Jun 2023 01:30:33 GMT
bg-bottom-feedback.png
www17.wellsfargomedia.com/assets/images/css/template/
66 B
274 B
Image
General
Full URL
https://www17.wellsfargomedia.com/assets/images/css/template/bg-bottom-feedback.png
Requested by
Host: 170.187.229.243
URL: http://170.187.229.243/DPI/DPI/css/tools/feedback/feedback.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.56.206.223 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-56-206-223.deploy.static.akamaitechnologies.com
Software
Akamai Image Manager /
Resource Hash
46372cced2db5318d4727eec97c553a419d45ebf846724849915ab142fa945f5
Security Headers
Name Value
X-Frame-Options SAMEORIGIN

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

date
Sun, 21 May 2023 03:07:01 GMT
last-modified
Thu, 20 Apr 2023 01:30:23 GMT
server
Akamai Image Manager
etag
"519fc740-ac"
x-frame-options
SAMEORIGIN
content-type
image/webp
cache-control
private, no-transform, max-age=2240592
content-length
66
expires
Fri, 16 Jun 2023 01:30:13 GMT
chevron-right-blue.png
www17.wellsfargomedia.com/assets/images/css/template/
140 B
379 B
Image
General
Full URL
https://www17.wellsfargomedia.com/assets/images/css/template/chevron-right-blue.png
Requested by
Host: 170.187.229.243
URL: http://170.187.229.243/DPI/DPI/css/template/global.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.56.206.223 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-56-206-223.deploy.static.akamaitechnologies.com
Software
Akamai Image Manager /
Resource Hash
91b1ec7259a674b4306ca1cf680ba09852decefa9f3eb5f521a55de81d697102
Security Headers
Name Value
X-Frame-Options SAMEORIGIN

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

date
Sun, 21 May 2023 03:07:01 GMT
last-modified
Thu, 20 Apr 2023 01:30:32 GMT
server
Akamai Image Manager
x-serial
1189
x-check-cacheable
YES
etag
"519fc766-3fc"
x-frame-options
SAMEORIGIN
content-type
image/webp
cache-control
private, no-transform, max-age=2240539
content-length
140
expires
Fri, 16 Jun 2023 01:29:20 GMT
adrum-ext.js
static.wellsfargo.com/assets/js/wfui/appdynamics/
44 KB
15 KB
Script
General
Full URL
https://static.wellsfargo.com/assets/js/wfui/appdynamics/adrum-ext.js
Requested by
Host: 170.187.229.243
URL: http://170.187.229.243/DPI/static.wellsfargo.com/assets/js/wfui/appdynamics/appdEUMConfig.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.36.162.214 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-36-162-214.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
385196f0fce7cea80c2c99d971780ecb73df9dea6e5b2d95d19df3aa849c7b1f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000 ; includeSubDomains

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

Date
Sun, 21 May 2023 03:07:01 GMT
Content-Encoding
gzip
Strict-Transport-Security
max-age=31536000 ; includeSubDomains
Last-Modified
Tue, 09 Mar 2021 18:36:55 GMT
ETag
W/"6047c047-b11c"
Allow
GET, POST, OPTIONS
Vary
Accept-Encoding
Access-Control-Allow-Methods
POST
Content-Type
application/javascript; charset=utf-8
Cache-Control
max-age=31536000
Connection
keep-alive
Content-Length
14304
adrum-ext.b4436be974de477658d4a93afb752165.js
static.wellsfargo.com/assets/js/wfui/appdynamics/
47 KB
16 KB
Script
General
Full URL
https://static.wellsfargo.com/assets/js/wfui/appdynamics/adrum-ext.b4436be974de477658d4a93afb752165.js
Requested by
Host: static.wellsfargo.com
URL: https://static.wellsfargo.com/assets/js/wfui/appdynamics/adrum-ext.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.36.162.214 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-36-162-214.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
7f0d10bc282c3d7b0eb4d7527303490f8d3b86a1c65e293c2d9f0793006441e6
Security Headers
Name Value
Strict-Transport-Security max-age=31536000 ; includeSubDomains

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

Date
Sun, 21 May 2023 03:07:01 GMT
Content-Encoding
gzip
Strict-Transport-Security
max-age=31536000 ; includeSubDomains
Last-Modified
Wed, 03 Mar 2021 23:46:24 GMT
ETag
W/"60401fd0-bbed"
Allow
GET, POST, OPTIONS
Vary
Accept-Encoding
Access-Control-Allow-Methods
POST
Content-Type
application/javascript; charset=utf-8
Cache-Control
max-age=31536000
Connection
keep-alive
Content-Length
15970
DXF8B
170.187.229.243/DPI/DPI/ua4s/6mW4/4I/B8_T/mTUw/X3DuwJJDmibO/fiIGKFw/JmU2eSM/
190 KB
190 KB
XHR
General
Full URL
http://170.187.229.243/DPI/DPI/ua4s/6mW4/4I/B8_T/mTUw/X3DuwJJDmibO/fiIGKFw/JmU2eSM/DXF8B
Requested by
Host: 170.187.229.243
URL: http://170.187.229.243/DPI/DPI/auth/login/static/js/general_altdd5c.js?single
Protocol
HTTP/1.1
Server
170.187.229.243 , Singapore, ASN63949 (AKAMAI-LINODE-AP Akamai Connected Cloud, SG),
Reverse DNS
170-187-229-243.ip.linodeusercontent.com
Software
Apache/2.4.41 (Ubuntu) /
Resource Hash
2e39cfde35d83cbdefd1ac47c6556e9843da03402aee1ba8353fbb74650978c6

Request headers

Referer
http://170.187.229.243/DPI/DPI/es/goals-banking-made-easy/activate-debit-card/index.html
ADRUM
isAjax:true
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

Date
Sun, 21 May 2023 03:07:01 GMT
Last-Modified
Tue, 16 May 2023 21:16:48 GMT
Server
Apache/2.4.41 (Ubuntu)
ETag
"2f65f-5fbd616d23000"
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=96
Content-Length
194143
error.gif
pdx-col.eum-appdynamics.com/eumcollector/
26 B
319 B
Image
General
Full URL
https://pdx-col.eum-appdynamics.com/eumcollector/error.gif?version=1&appKey=AD-AAB-ABJ-PZF&msg=Assert%20fail%3A%20M50
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
44.235.96.105 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-44-235-96-105.us-west-2.compute.amazonaws.com
Software
envoy /
Resource Hash
3b7b8a4b411ddf8db9bacc2f3aabf406f8e4c0c087829b336ca331c40adfdff1
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

pragma
no-cache
date
Sun, 21 May 2023 03:07:02 GMT
x-content-type-options
nosniff
server
envoy
vary
*
content-type
image/gif
access-control-allow-origin
*
cache-control
private, no-cache, no-store, must-revalidate, max-age=0, proxy-revalidate, s-maxage=0
x-envoy-upstream-service-time
0
access-control-allow-headers
origin, content-type, accept
expires
0
error.gif
pdx-col.eum-appdynamics.com/eumcollector/
26 B
320 B
Image
General
Full URL
https://pdx-col.eum-appdynamics.com/eumcollector/error.gif?version=1&appKey=AD-AAB-ABJ-PZF&msg=Assert%20fail%3A%20M51
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
44.235.96.105 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-44-235-96-105.us-west-2.compute.amazonaws.com
Software
envoy /
Resource Hash
3b7b8a4b411ddf8db9bacc2f3aabf406f8e4c0c087829b336ca331c40adfdff1
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://170.187.229.243/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36

Response headers

pragma
no-cache
date
Sun, 21 May 2023 03:07:02 GMT
x-content-type-options
nosniff
server
envoy
vary
*
content-type
image/gif
access-control-allow-origin
*
cache-control
private, no-cache, no-store, must-revalidate, max-age=0, proxy-revalidate, s-maxage=0
x-envoy-upstream-service-time
0
access-control-allow-headers
origin, content-type, accept
expires
0
adrum
col.eum-appdynamics.com/eumcollector/beacons/browser/v1/AD-AAB-ABJ-PZF/
0
1 KB
XHR
General
Full URL
http://col.eum-appdynamics.com/eumcollector/beacons/browser/v1/AD-AAB-ABJ-PZF/adrum
Requested by
Host: 170.187.229.243
URL: http://170.187.229.243/DPI/DPI/auth/login/static/js/general_altdd5c.js?single
Protocol
HTTP/1.1
Server
44.241.33.199 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-44-241-33-199.us-west-2.compute.amazonaws.com
Software
envoy /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
http://170.187.229.243/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36
Content-type
text/plain

Response headers

pragma
no-cache
Date
Sun, 21 May 2023 03:07:03 GMT
x-content-type-options
nosniff
server
envoy
Transfer-Encoding
chunked
vary
*
Content-Type
text/html
access-control-allow-origin
*
cache-control
private, no-cache, no-store, must-revalidate, max-age=0, proxy-revalidate, s-maxage=0
x-envoy-upstream-service-time
0
Connection
keep-alive
access-control-allow-headers
origin, content-type, accept
expires
0

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
api.rlcdn.com
URL
https://api.rlcdn.com/api/identity/idl?pid=1317

Verdicts & Comments Add Verdict or Comment

Potentially malicious activity detected
Disclaimer: These verdicts should be used to detect potentially malicious websites, not as a final verdict!

urlscan

Phishing against: Wells Fargo (Banking)

389 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

boolean| credentialless string| environment string| appd_key string| appd_js_path number| adrum-start-time object| adrum-config string| akamaiImageHostUrl object| utag_data object| WFUI_CONTAINER object| tasInfo function| $ function| jQuery object| WF string| assetsBasePath string| dispositionsServiceAPI object| childWindow string| currentNonce object| balloons function| GSA_getSearchRootPathPrefix function| GSA_getResourceRootPathPrefix function| GSA_isEmbeddedMode string| ss_form_element string| ss_popup_element object| ss_seq string| ss_g_one_name_to_display string| ss_g_more_names_to_display number| ss_g_max_to_display number| ss_max_to_display number| ss_wait_millisec number| ss_delay_millisec object| ss_gsa_host string| SS_OUTPUT_FORMAT_LEGACY string| SS_OUTPUT_FORMAT_OPEN_SEARCH string| SS_OUTPUT_FORMAT_RICH string| ss_protocol boolean| ss_allow_non_query string| ss_non_query_empty_title boolean| ss_allow_debug number| ss_r_max_to_display function| BR_AgentContains_ object| BR_AgentContains_cache_ function| BR_IsIE function| BR_IsKonqueror function| BR_IsSafari function| BR_IsNav function| BR_IsWin function| BR_IsMac function| BR_IsLinux number| BACKSPACE_KEYCODE number| COMMA_KEYCODE number| DEBUG_KEYCODE number| DELETE_KEYCODE number| DOWN_KEYCODE number| ENTER_KEYCODE number| ESC_KEYCODE number| LEFT_KEYCODE number| RIGHT_KEYCODE number| SPACE_KEYCODE number| TAB_KEYCODE number| UP_KEYCODE number| SHIFT_KEYCODE number| PAGE_DOWN_KEYCODE number| PAGE_UP_KEYCODE function| GetSemicolonKeyCode number| MAX_EMAIL_ADDRESS_LENGTH number| MAX_SIGNATURE_LENGTH function| raise function| Fail function| AssertTrue function| AssertEquals function| AssertType object| AssertTypeMap function| AssertNumArgs object| ILLEGAL_COOKIE_CHARS_RE function| SetCookie string| EXPIRED_COOKIE_VALUE function| ExpireCookie function| GetCookie function| Now function| MaybeGetElement function| GetElement function| GetElements function| GetParentNode function| IsDescendant function| GetAttribute function| SetInnerHTML function| GetInnerHTML function| ClearInnerHTML function| SetCssStyle function| GetStyleProperty function| GetCellIndex function| ShowElement function| ShowBlockElement function| ShowInlineElement function| SetButtonText function| AppendNewElement function| FindChildWithID function| AddMenuDisabledOption function| AddMenuOption function| CreateDIV function| CreateIFRAME function| Tr function| Td function| HasClass function| AddClass function| RemoveClass function| GetElementsBySelector function| AddElementBySelector_ function| GetPageOffsetLeft function| GetPageOffsetTop function| GetPageOffset function| GetPageOffsetRight function| GetPageOffsetBottom function| GetScrollTop object| getScrollTopGetters_ function| GetScrollLeft object| getScrollLeftGetters_ function| IsScrollAtEnd function| ScrollTo string| ALIGN_BOTTOM string| ALIGN_MIDDLE string| ALIGN_TOP function| ScrollIntoView function| IsElementVisible function| GetWindowWidth object| getWindowWidthGetters_ function| GetWindowHeight object| getWindowHeightGetters_ function| GetWindowPropertyByBrowser_ function| GetAvailScreenWidth function| GetAvailScreenHeight function| GetNiceWindowHeight function| GetCenteringLeft function| GetCenteringTop function| Popup function| OpenWindow function| OpenWindowHelper function| MaybeEscape object| windata function| GetWindowData function| ClearWindowData object| amp_re_ object| lt_re_ object| gt_re_ function| HtmlEscape function| HtmlUnescape object| HtmlUnescape_unesc_ object| dbsp_re_ object| ret_re_ object| nl_re_ function| HtmlWhitespaceEscape object| quote_re_ function| QuoteEscape object| JS_SPECIAL_RE_ function| JSEscOne_ function| ToJSString object| spc_re_ object| beg_spc_re_ object| end_spc_re_ function| CollapseWhitespace object| newline_re_ object| spctab_re_ object| nbsp_re_ function| StripNewlines function| CanonicalizeNewlines function| HtmlifyNewlines function| NormalizeSpaces function| UrlEncode object| plus_re_ function| UrlDecode function| Trim function| EndsWith function| IsEmpty function| IsLetterOrDigit function| IsSpace object| eol_re_ object| trailingspc_re_ function| NormalizeText function| HtmlEscapeInsertWbrs object| illegal_chars_re_ function| CanonicalizeLabel function| CompareStringsIgnoreCase function| GetCursorPos function| SetCursorPos function| FindInArray function| InsertArray function| DeleteArrayElement function| CopyArray function| CloneObject function| CloneEvent function| GetEventTarget function| CancelEvent function| CancelDefaultAction function| PrintArray function| ImageHtml function| MakeId3 function| ParseAddress function| GetAddress function| GetAddressUsername function| GetPersonal function| GetPersonalElseUsername function| StripQuotes function| EmailsToArray string| openers_ string| closers_ function| GetEmailToken function| AddEmailAddress object| specialchars_re_ function| CleanEmailAddress function| SafeTimeout function| SafeTimeoutFunction_ function| CancelTimeout function| CancelAllTimeouts function| CompareID function| IsDefined function| GetKeyCode function| forid_1 function| forid_2 function| forid function| GetFnName function| log undefined| XH_ieProgId_ number| XML_READY_STATE_UNINITIALIZED number| XML_READY_STATE_LOADING number| XML_READY_STATE_LOADED number| XML_READY_STATE_INTERACTIVE number| XML_READY_STATE_COMPLETED function| XH_XmlHttpInit_ function| XH_XmlHttpCreate function| XH_XmlHttpGET function| XH_XmlHttpPOST function| XH_XmlHttpOpen function| XH_XmlHttpSetRequestHeader function| XH_XmlHttpSend function| XH_XmlHttpAbort function| uri_parse function| uri_create function| uri_encodeIfExists_ function| uri_encodeIfExists2_ function| uri_encodeOne_ function| uri_resolve function| URI function| uri_decodeThatWorks_ function| uri_nullIfAbsent_ object| URI_RE_ object| URI_DISALLOWED_IN_SCHEME_OR_CREDENTIALS_ object| URI_DISALLOWED_IN_PATH_ object| ss_cached object| ss_qbackup object| ss_qshown number| ss_loc number| ss_waiting boolean| ss_painting object| ss_key_handling_queue object| ss_painting_queue boolean| ss_dismissed boolean| ss_panic string| SS_ROW_CLASS string| SS_ROW_SELECTED_CLASS object| ss_debug function| ss_composeSuggestUri function| ss_suggest function| ss_processed function| ss_handleAllKey function| ss_handleKey function| ss_isEmbeddedMode_ function| ss_handleQuery function| ss_removeNode_ function| ss_replaceNode_ function| ss_initEmbedMode_ function| ss_sf function| ss_clear function| ss_hide function| ss_show function| ss_showSuggestion function| ss_showRelatedSuggestion function| ss_handleMouseM function| ss_handleMouseC function| ss_countSuggestions function| ss_locateSuggestion function| ss_escape function| ss_escapeDbg function| ss_Debugger object| ss_use function| updateRange object| WF_NUANCE boolean| suggestmeyes_loaded boolean| utag_condload string| new_path object| utag_cfg_ovrd object| linkCanonical object| pagesToOptimize object| userAgentArr string| schemaDomain object| headTag function| loadschemaScripts object| dmtElems string| pathname object| urlArray string| url object| sRegExInput string| MDIGITAL_ON_PREM_PREFIX object| linkedIn_www_urlArray object| verizon_www_urlArray object| utag undefined| customDMPEvent undefined| getPayload undefined| fireDMPEvent function| isNotUndefinedOrNull function| getDocumentTitleLabel function| sendDataToGA function| closest function| previous_sibling function| getMtgApplyURL function| getMtgApplyAppInviteURL function| getMtgURL function| getMtgRatesURL function| getMtgRatesCalculatorURL function| getMtgRefinancURL function| getMtgFirstTimeHomeBuyerURL function| getMtgResultsURL function| getEquityURL function| getMtgCompareLoansURL function| getMtgComfortZoneURL function| setCookie function| getCookie boolean| __tealium_twc_switch function| utag_pad function| utag_visitor_id object| schemaAppscript object| schema_highlighter string| gtagRename object| dataLayer function| gtag function| schemaLoad object| schema_highlighter_instance object| _cf object| bmak string| _sdTrace function| sendRTTODataToGA function| gaCrossDomainParam string| clickChat string| hiddenSpanClass undefined| d object| WF_SURVEY object| __alloyNS function| alloy string| GTAG_TYPE object| GTAG_CONFIG object| Nf object| Of function| Pf object| google_tag_manager object| KAMPYLE_EMBED object| google_tag_data string| GoogleAnalyticsObject function| ga function| f object| _detector object| webVitals object| convertize object| gaplugins object| gaGlobal object| gaData function| GooglemKTybQhCsO function| google_trackConversion object| GooglebQhCsO object| MDIGITAL object| KAMPYLE_CONSTANT object| KAMPYLE_FUNC object| KAMPYLE_DATA object| KAMPYLE_TARGETING object| KAMPYLE_ANIMATION object| KAMPYLE_VIEW object| KAMPYLE_MESSAGE object| KAMPYLE_UTILS object| KAMPYLE_EVENT_DISPATCHER object| KAMPYLE_GA object| MDIGITAL_ELEMENT_BUILDER object| COOLADATA_CODE object| KAMPYLE_COOLADATA object| KAMPYLE_COMMON object| KAMPYLE_THERMO_TEALEAF_FUNC object| KAMPYLE_ADOBE_ANALYTICS object| KAMPYLE_SCREEN_CAPTURE object| KAMPYLE_ONSITE_SDK object| KAMPYLE_INTEGRATION object| cooladata object| ADRUM

11 Cookies

Domain/Path Name / Value
rubicon.wellsfargo.com/glassbox/reporting/0C458F45-AC71-02CE-34D8-401C8A313B38 Name: _cls_cfgver
Value: 32a3f9ce
rubicon.wellsfargo.com/glassbox/reporting/0C458F45-AC71-02CE-34D8-401C8A313B38 Name: _cls_s
Value: fafc35df-479c-4dd4-b30b-ba16f80390ac:0
rubicon.wellsfargo.com/glassbox/reporting/0C458F45-AC71-02CE-34D8-401C8A313B38 Name: _cls_v
Value: 09dbb31b-b08a-438c-ab38-d9a2c452c06e
170.187.229.243/ Name: _ga
Value: GA1.1.1335881320.1684638421
170.187.229.243/ Name: _gid
Value: GA1.1.1534414722.1684638421
170.187.229.243/ Name: _gat_gtag_UA_107148943_1
Value: 1
.demdex.net/ Name: demdex
Value: 11736488701751609562292665554047372284
170.187.229.243/ Name: kndctr_1BAA15F354F731E60A4C98A4_AdobeOrg_identity
Value: CiYxMTcyMjQ5MjkzNjg5ODY0MzAzMjI5NTc1MjUzNzMwOTM3NzAwN1IRCMihmeKDMRABGAEqBElSTDHwAcihmeKDMQ==
170.187.229.243/ Name: kndctr_1BAA15F354F731E60A4C98A4_AdobeOrg_cluster
Value: irl1
170.187.229.243/ Name: AMCV_1BAA15F354F731E60A4C98A4%40AdobeOrg
Value: MCMID|11722492936898643032295752537309377007
.doubleclick.net/ Name: test_cookie
Value: CheckForPermission

4 Console Messages

Source Level URL
Text
network error URL: http://170.187.229.243/auth/login/static/js/general_alt.js?async&seed=AEBCpCWFAQAAyBTtpisQUIbpOk0CDJg2x3H0Z_OPEaUnDZhRS1LiCGeUlFu3&X-G2Q3kxs3--z=q
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
network error URL: http://170.187.229.243/auth/login/static/js/general_alt.js?1js
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
network error URL: http://170.187.229.243/DPI/static.wellsfargo.com/assets/js/wfui/ndep/websdk/nuance-websdk-loader.js
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
network error URL: http://170.187.229.243/as/jsLog
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

adobedc.demdex.net
api.rlcdn.com
cdn.schemaapp.com
col.eum-appdynamics.com
data.schemaapp.com
edge.adobedc.net
googleads.g.doubleclick.net
pdx-col.eum-appdynamics.com
resources.digital-cloud-prem.medallia.com
rubicon.wellsfargo.com
static.wellsfargo.com
stats.g.doubleclick.net
udc-neb.kampyle.com
www.google-analytics.com
www.google.com
www.google.de
www01.wellsfargomedia.com
www04.wellsfargomedia.com
www17.wellsfargomedia.com
api.rlcdn.com
146.75.117.230
170.187.229.243
23.36.162.197
23.36.162.214
23.56.206.223
23.67.137.253
2600:9000:20c3:c200:a:6e64:b280:93a1
2600:9000:225b:c800:1f:d9e6:d540:93a1
2a00:1450:4001:801::2002
2a00:1450:4001:810::2004
2a00:1450:4001:830::2003
2a00:1450:4001:831::200e
2a00:1450:400c:c00::9a
35.241.45.82
44.235.96.105
44.241.33.199
63.140.62.160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