Submitted URL: https://postnl-bancontactpay.dynv6.net/
Effective URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Submission: On May 28 via automatic, source certstream-suspicious — Scanned from DE

Summary

This website contacted 14 IPs in 5 countries across 9 domains to perform 113 HTTP transactions. The main IP is 37.114.49.212, located in Germany and belongs to SYNLINQ synlinq.de, DE. The main domain is postnl-bancontactpay.dynv6.net.
TLS certificate: Issued by R3 on May 28th 2024. Valid for: 3 months.
This is the only time postnl-bancontactpay.dynv6.net was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 23 37.114.49.212 44486 (SYNLINQ s...)
6 18.173.154.126 16509 (AMAZON-02)
1 42 2a02:26f0:e30... 20940 (AKAMAI-ASN1)
1 82.201.23.115 15879 (KPN-INTER...)
3 8 2a02:26f0:e30... 20940 (AKAMAI-ASN1)
12 2600:9000:26d... 16509 (AMAZON-02)
8 2a02:6ea0:c70... 60068 (CDN77 _)
3 54.220.165.205 16509 (AMAZON-02)
2 2620:1ec:c11:... 8068 (MICROSOFT...)
2 216.58.206.66 15169 (GOOGLE)
2 54.230.228.40 16509 (AMAZON-02)
3 34.36.178.232 396982 (GOOGLE-CL...)
2 4 142.250.186.134 15169 (GOOGLE)
113 14
Apex Domain
Subdomains
Transfer
50 postnl.nl
www.postnl.nl — Cisco Umbrella Rank: 129939
jouw.postnl.nl — Cisco Umbrella Rank: 68896
datasolutions-website.postnl.nl — Cisco Umbrella Rank: 458106
vacatures-website.postnl.nl — Cisco Umbrella Rank: 465394
productprijslokatie.postnl.nl — Cisco Umbrella Rank: 413141
podp.postnl.nl — Cisco Umbrella Rank: 110335
cdn.postnl.nl — Cisco Umbrella Rank: 207040
raf.postnl.nl — Cisco Umbrella Rank: 181417
login.postnl.nl — Cisco Umbrella Rank: 108231
mijn.postnl.nl — Cisco Umbrella Rank: 388040
481 KB
23 dynv6.net
postnl-bancontactpay.dynv6.net
126 KB
12 tiqcdn.com
tags.tiqcdn.com — Cisco Umbrella Rank: 1304
57 KB
11 dimml.io
cdn.dimml.io — Cisco Umbrella Rank: 73219
baltar-360450.dimml.io — Cisco Umbrella Rank: 86628
7 KB
9 abtasty.com
try.abtasty.com — Cisco Umbrella Rank: 6823
dcinfos-cache.abtasty.com — Cisco Umbrella Rank: 8577
ariane.abtasty.com — Cisco Umbrella Rank: 8041
114 KB
6 doubleclick.net
googleads.g.doubleclick.net — Cisco Umbrella Rank: 35
11552427.fls.doubleclick.net — Cisco Umbrella Rank: 768392
1 KB
2 hotjar.com
script.hotjar.com — Cisco Umbrella Rank: 988
57 KB
2 bing.com
bat.bing.com — Cisco Umbrella Rank: 345
621 B
1 pingvp.com
pingvp.com — Cisco Umbrella Rank: 344400
112 KB
113 9
Domain Requested by
23 postnl-bancontactpay.dynv6.net 1 redirects postnl-bancontactpay.dynv6.net
18 jouw.postnl.nl postnl-bancontactpay.dynv6.net
jouw.postnl.nl
12 tags.tiqcdn.com postnl-bancontactpay.dynv6.net
8 cdn.dimml.io postnl-bancontactpay.dynv6.net
8 www.postnl.nl 1 redirects postnl-bancontactpay.dynv6.net
jouw.postnl.nl
7 productprijslokatie.postnl.nl postnl-bancontactpay.dynv6.net
6 try.abtasty.com postnl-bancontactpay.dynv6.net
try.abtasty.com
4 mijn.postnl.nl 2 redirects jouw.postnl.nl
4 11552427.fls.doubleclick.net 2 redirects postnl-bancontactpay.dynv6.net
4 datasolutions-website.postnl.nl postnl-bancontactpay.dynv6.net
3 baltar-360450.dimml.io postnl-bancontactpay.dynv6.net
3 vacatures-website.postnl.nl postnl-bancontactpay.dynv6.net
2 login.postnl.nl 1 redirects jouw.postnl.nl
2 dcinfos-cache.abtasty.com try.abtasty.com
2 cdn.postnl.nl postnl-bancontactpay.dynv6.net
2 script.hotjar.com postnl-bancontactpay.dynv6.net
2 googleads.g.doubleclick.net postnl-bancontactpay.dynv6.net
2 bat.bing.com postnl-bancontactpay.dynv6.net
1 raf.postnl.nl www.postnl.nl
1 ariane.abtasty.com try.abtasty.com
1 podp.postnl.nl postnl-bancontactpay.dynv6.net
1 pingvp.com postnl-bancontactpay.dynv6.net
113 22
Subject Issuer Validity Valid
postnl-bancontact.dynv6.net
R3
2024-05-28 -
2024-08-26
3 months crt.sh
*.abtasty.com
Amazon RSA 2048 M02
2023-08-30 -
2024-09-27
a year crt.sh
postnl.nl
R3
2024-05-24 -
2024-08-22
3 months crt.sh
*.pingvp.com
Sectigo RSA Domain Validation Secure Server CA
2024-01-18 -
2025-01-24
a year crt.sh
tags.tiqcdn.com
Amazon RSA 2048 M02
2024-03-19 -
2025-04-17
a year crt.sh
*.dimml.io
Sectigo RSA Domain Validation Secure Server CA
2023-08-31 -
2024-09-04
a year crt.sh
www.bing.com
Microsoft Azure TLS Issuing CA 02
2024-05-01 -
2024-06-27
2 months crt.sh
*.g.doubleclick.net
WR2
2024-05-13 -
2024-08-05
3 months crt.sh
*.hotjar.com
Amazon RSA 2048 M03
2024-05-22 -
2025-06-20
a year crt.sh
uc-info.abtasty.com
WR3
2024-05-17 -
2024-08-15
3 months crt.sh
ariane.abtasty.com
GTS CA 1D4
2024-04-05 -
2024-07-04
3 months crt.sh
*.doubleclick.net
WR2
2024-05-13 -
2024-08-05
3 months crt.sh

This page contains 6 frames:

Primary Page: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Frame ID: 5206470877B78867E6C1599047110E3F
Requests: 107 HTTP requests in this frame

Frame: https://11552427.fls.doubleclick.net/activityi;dc_pre=CMSurZGesYYDFRFDHgIdsZwD-Q;src=11552427;type=invmedia;ord=5482505994148;auiddc=1110643604.1692385629;gdid=dYmQxMT;gtm=45fe38u0;epver=2;~oref=https%3A%2F%2Fwww.postnl.nl%2Fontvangen%2Fpakket-ontvangen%2Fpakket-uit-het-buitenland%2F
Frame ID: D77372115FFF1E668AAB9784D1D01D35
Requests: 1 HTTP requests in this frame

Frame: https://11552427.fls.doubleclick.net/activityi;dc_pre=CPumrZGesYYDFT9NHgIdTvAHfg;src=11552427;type=invmedia;cat=retma006;ord=5667005395334;auiddc=1110643604.1692385629;gdid=dYmQxMT;gtm=45fe38u0;epver=2;~oref=https%3A%2F%2Fwww.postnl.nl%2Fontvangen%2Fpakket-ontvangen%2Fpakket-uit-het-buitenland%2F
Frame ID: 751B86503D16D70134FC9AE9AAFE0145
Requests: 1 HTTP requests in this frame

Frame: https://jouw.postnl.nl/services/widgets/webcomponents/activePortal-iframe.html
Frame ID: 06406440EA7266677ECD3F63A194F4B7
Requests: 1 HTTP requests in this frame

Frame: https://www.postnl.nl/silent-renew/?error=login_required&error_description=No%20authenticated%20session%20found.&state=38fe7e5fd528381f86af61343a3a9738c179c81790f726efd0a28424d5b906c2
Frame ID: F6F3B14B53CC050454D82D4797B84DC6
Requests: 2 HTTP requests in this frame

Frame: https://mijn.postnl.nl/BP2_Login?startURL=%2Fsetup%2Fsecur%2FRemoteAccessAuthorizationPage.apexp%3Fsource%3DCAAAAY_GJOHyMDAwMDAwMDAwMDAwMDAwAAAA-AaswGgyS1G53luztY2ECH6WaKycAqn1MNRetyG9jZ9CxXj-e3S6pSjX8NTeU18Wygs2RaGybYZnsQOhvS9ij2FUZrmFrHZxBHF_ZokE3fDP-gmAQ6_sc-Fz3I1JlqC5j-l4yb9_oSd78ji_mxM8CjwQ6_-CQvfrgNBBC-4llt8ePbqJ_12lkReAeRZ9_c6WU34aOthQG7853twu7EjGUxHBrJCtgxAdqKCckmnxckFfX5nXkP8fCTrvN-YMAZg8MJe0Ddi0HvO0kFBAgb_CAvnw4j4ZSEL9Bl8tjslomUpUq3y0feOrP-p4f-ZOhlm_Za_TBiMmjcMWuvSmX9nq6tqvYczE_EXAW3n-RXgqBkPQBeLhkG4o8GKcILwcpyOMnDp4bVYDjfszEJGRalIixipuzREpDOTo0pVt2qy5munaECeySI98-5J0wcMWpnVu-BKb9DIAqzAzb22eO-Y_98xZPDCWvWwCAxHL3EaIn_Pim7C7fACqvwaj099pH5r7VoM4Ytz4u4P9Ypcz_TVM8CrBDHtCXm-AK1otqnI5tLdWO6hML4l6R1Zixnn6RLvhMqmes5Np394UU-Jm7UTwR3zRayM_G-ue1pGz9-wXT1Cg-FHgaQgI1xhzrvURMJnDguRJtGk3sPXKi-eaz-c42tTYFbaOxVds0_5vwQ9tpQkVfDKk6t-LYgNZf25FDf-KarnKESnkV7LUNtpiXdMFWaYabI8dmIt00X0HJcCo_rh0IdVgzhJciasgOcvUcDbZBJinegZJGO9ftmrujWMFO9pa17MOZTNkqrodsd1ULfF4CxnlEzG4rduLKDUfryfKiw%253D%253D
Frame ID: 5160FC4728C09D4BAF8236B4B685448F
Requests: 2 HTTP requests in this frame

Screenshot

Page Title

Pakket ontvangen uit het buitenland | PostNL

Page URL History Show full URLs

  1. https://postnl-bancontactpay.dynv6.net/ HTTP 302
    https://postnl-bancontactpay.dynv6.net/betaal-pagina.html Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • jquery[.-]([\d.]*\d)[^/]*\.js
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Page Statistics

113
Requests

77 %
HTTPS

38 %
IPv6

9
Domains

22
Subdomains

14
IPs

5
Countries

947 kB
Transfer

3143 kB
Size

8
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://postnl-bancontactpay.dynv6.net/ HTTP 302
    https://postnl-bancontactpay.dynv6.net/betaal-pagina.html Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 84
  • https://11552427.fls.doubleclick.net/activityi;src=11552427;type=invmedia;ord=5482505994148;auiddc=1110643604.1692385629;gdid=dYmQxMT;gtm=45fe38u0;epver=2;~oref=https%3A%2F%2Fwww.postnl.nl%2Fontvangen%2Fpakket-ontvangen%2Fpakket-uit-het-buitenland%2F HTTP 302
  • https://11552427.fls.doubleclick.net/activityi;dc_pre=CMSurZGesYYDFRFDHgIdsZwD-Q;src=11552427;type=invmedia;ord=5482505994148;auiddc=1110643604.1692385629;gdid=dYmQxMT;gtm=45fe38u0;epver=2;~oref=https%3A%2F%2Fwww.postnl.nl%2Fontvangen%2Fpakket-ontvangen%2Fpakket-uit-het-buitenland%2F
Request Chain 85
  • https://11552427.fls.doubleclick.net/activityi;src=11552427;type=invmedia;cat=retma006;ord=5667005395334;auiddc=1110643604.1692385629;gdid=dYmQxMT;gtm=45fe38u0;epver=2;~oref=https%3A%2F%2Fwww.postnl.nl%2Fontvangen%2Fpakket-ontvangen%2Fpakket-uit-het-buitenland%2F HTTP 302
  • https://11552427.fls.doubleclick.net/activityi;dc_pre=CPumrZGesYYDFT9NHgIdTvAHfg;src=11552427;type=invmedia;cat=retma006;ord=5667005395334;auiddc=1110643604.1692385629;gdid=dYmQxMT;gtm=45fe38u0;epver=2;~oref=https%3A%2F%2Fwww.postnl.nl%2Fontvangen%2Fpakket-ontvangen%2Fpakket-uit-het-buitenland%2F
Request Chain 100
  • https://www.postnl.nl/silent-renew HTTP 308
  • https://www.postnl.nl/silent-renew/
Request Chain 101
  • https://www.postnl.nl/silent-renew HTTP 308
  • https://www.postnl.nl/silent-renew/
Request Chain 105
  • https://login.postnl.nl/101112a0-4a0f-4bbb-8176-2f1b2d370d7c/login/authorize?client_id=bd9f1610-b56d-4e05-a09b-f696f05ddade&scope=openid%20profile%20email%20poa-profiles-api&response_type=code&code_challenge_method=S256&code_challenge=WJpL82GFlcTlfMe8kzoSaDcvh4g78RrqA_yqf-O_MW8&state=38fe7e5fd528381f86af61343a3a9738c179c81790f726efd0a28424d5b906c2&redirect_uri=https://www.postnl.nl/silent-renew&audience=poa-profiles-api&prompt=none&claims=%7B%22userinfo%22%3A%7B%22account_id%22%3Anull%7D%7D HTTP 302
  • https://www.postnl.nl/silent-renew?error=login_required&error_description=No+authenticated+session+found.&state=38fe7e5fd528381f86af61343a3a9738c179c81790f726efd0a28424d5b906c2 HTTP 308
  • https://www.postnl.nl/silent-renew/?error=login_required&error_description=No%20authenticated%20session%20found.&state=38fe7e5fd528381f86af61343a3a9738c179c81790f726efd0a28424d5b906c2
Request Chain 106
  • https://mijn.postnl.nl/services/oauth2/authorize?client_id=3MVG9A_f29uWoVQv1ns482MKPGZpntGHjFOjW6fieDJN_J8.Y8y41C5bxsOxjCylRfz.9dXBomln7vpbSQ_qQ&scope=openid%20profile%20email&response_type=code&code_challenge_method=S256&code_challenge=Zbxcztq3ViAcBXC0lr41yTaeILfJF-AC9EDlLrLofaA&state=346d47cb60d895e2f93f2cae673ade0a56e84868a1c86b4b476cfde61815f7e5&redirect_uri=https://www.postnl.nl/silent-renew&prompt=none HTTP 302
  • https://mijn.postnl.nl/setup/secur/RemoteAccessAuthorizationPage.apexp?source=CAAAAY_GJOHyMDAwMDAwMDAwMDAwMDAwAAAA-AaswGgyS1G53luztY2ECH6WaKycAqn1MNRetyG9jZ9CxXj-e3S6pSjX8NTeU18Wygs2RaGybYZnsQOhvS9ij2FUZrmFrHZxBHF_ZokE3fDP-gmAQ6_sc-Fz3I1JlqC5j-l4yb9_oSd78ji_mxM8CjwQ6_-CQvfrgNBBC-4llt8ePbqJ_12lkReAeRZ9_c6WU34aOthQG7853twu7EjGUxHBrJCtgxAdqKCckmnxckFfX5nXkP8fCTrvN-YMAZg8MJe0Ddi0HvO0kFBAgb_CAvnw4j4ZSEL9Bl8tjslomUpUq3y0feOrP-p4f-ZOhlm_Za_TBiMmjcMWuvSmX9nq6tqvYczE_EXAW3n-RXgqBkPQBeLhkG4o8GKcILwcpyOMnDp4bVYDjfszEJGRalIixipuzREpDOTo0pVt2qy5munaECeySI98-5J0wcMWpnVu-BKb9DIAqzAzb22eO-Y_98xZPDCWvWwCAxHL3EaIn_Pim7C7fACqvwaj099pH5r7VoM4Ytz4u4P9Ypcz_TVM8CrBDHtCXm-AK1otqnI5tLdWO6hML4l6R1Zixnn6RLvhMqmes5Np394UU-Jm7UTwR3zRayM_G-ue1pGz9-wXT1Cg-FHgaQgI1xhzrvURMJnDguRJtGk3sPXKi-eaz-c42tTYFbaOxVds0_5vwQ9tpQkVfDKk6t-LYgNZf25FDf-KarnKESnkV7LUNtpiXdMFWaYabI8dmIt00X0HJcCo_rh0IdVgzhJciasgOcvUcDbZBJinegZJGO9ftmrujWMFO9pa17MOZTNkqrodsd1ULfF4CxnlEzG4rduLKDUfryfKiw%3D%3D HTTP 302
  • https://mijn.postnl.nl/BP2_Login?startURL=%2Fsetup%2Fsecur%2FRemoteAccessAuthorizationPage.apexp%3Fsource%3DCAAAAY_GJOHyMDAwMDAwMDAwMDAwMDAwAAAA-AaswGgyS1G53luztY2ECH6WaKycAqn1MNRetyG9jZ9CxXj-e3S6pSjX8NTeU18Wygs2RaGybYZnsQOhvS9ij2FUZrmFrHZxBHF_ZokE3fDP-gmAQ6_sc-Fz3I1JlqC5j-l4yb9_oSd78ji_mxM8CjwQ6_-CQvfrgNBBC-4llt8ePbqJ_12lkReAeRZ9_c6WU34aOthQG7853twu7EjGUxHBrJCtgxAdqKCckmnxckFfX5nXkP8fCTrvN-YMAZg8MJe0Ddi0HvO0kFBAgb_CAvnw4j4ZSEL9Bl8tjslomUpUq3y0feOrP-p4f-ZOhlm_Za_TBiMmjcMWuvSmX9nq6tqvYczE_EXAW3n-RXgqBkPQBeLhkG4o8GKcILwcpyOMnDp4bVYDjfszEJGRalIixipuzREpDOTo0pVt2qy5munaECeySI98-5J0wcMWpnVu-BKb9DIAqzAzb22eO-Y_98xZPDCWvWwCAxHL3EaIn_Pim7C7fACqvwaj099pH5r7VoM4Ytz4u4P9Ypcz_TVM8CrBDHtCXm-AK1otqnI5tLdWO6hML4l6R1Zixnn6RLvhMqmes5Np394UU-Jm7UTwR3zRayM_G-ue1pGz9-wXT1Cg-FHgaQgI1xhzrvURMJnDguRJtGk3sPXKi-eaz-c42tTYFbaOxVds0_5vwQ9tpQkVfDKk6t-LYgNZf25FDf-KarnKESnkV7LUNtpiXdMFWaYabI8dmIt00X0HJcCo_rh0IdVgzhJciasgOcvUcDbZBJinegZJGO9ftmrujWMFO9pa17MOZTNkqrodsd1ULfF4CxnlEzG4rduLKDUfryfKiw%253D%253D

113 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request betaal-pagina.html
postnl-bancontactpay.dynv6.net/
Redirect Chain
  • https://postnl-bancontactpay.dynv6.net/
  • https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
543 KB
78 KB
Document
General
Full URL
https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
37.114.49.212 , Germany, ASN44486 (SYNLINQ synlinq.de, DE),
Reverse DNS
default.bero-host.de
Software
Apache/2.4.18 (Ubuntu) /
Resource Hash
d40a51dafbe51cd8ebc1c9aa8c8d860494705ebbad6e8fd5309ad565a6fb2cd7

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

Accept-Ranges
bytes
Connection
Keep-Alive
Content-Encoding
gzip
Content-Type
text/html
Date
Tue, 28 May 2024 20:57:32 GMT
ETag
"87de0-6190a661fee80-gzip"
Keep-Alive
timeout=5, max=99
Last-Modified
Wed, 22 May 2024 12:51:54 GMT
Server
Apache/2.4.18 (Ubuntu)
Transfer-Encoding
chunked
Vary
Accept-Encoding

Redirect headers

Connection
Keep-Alive
Content-Length
0
Content-Type
text/html; charset=UTF-8
Date
Tue, 28 May 2024 20:57:32 GMT
Keep-Alive
timeout=5, max=100
Location
./betaal-pagina.html
Server
Apache/2.4.18 (Ubuntu)
0c711e9598849bc4b5799dc7bcbbd784.js
try.abtasty.com/
6 KB
3 KB
Script
General
Full URL
https://try.abtasty.com/0c711e9598849bc4b5799dc7bcbbd784.js
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.173.154.126 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-173-154-126.muc50.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
3d85fbbb09e6e6ffb9ddbc0be36ac021cef973b435a31f7034b8ec05bf2402db

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 28 May 2024 17:42:29 GMT
x-amz-version-id
HsxSQ5lyrZicQXG6qbEpEmM50Zypr8SO
content-encoding
br
via
1.1 ac174bd7948c4e669be0382ce2c052e8.cloudfront.net (CloudFront)
x-amz-cf-pop
MUC50-P3
age
11706
x-amz-server-side-encryption
AES256
x-cache
Hit from cloudfront
alt-svc
h3=":443"; ma=86400
last-modified
Tue, 28 May 2024 17:42:24 GMT
server
AmazonS3
etag
W/"2fc903ab2fc1aae23ad3b9ba8762a75a"
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
cache-control
s-maxage=86400,max-age=30
x-amz-cf-id
bcuI-wAQMbDOhm3sjbtm_xlYndfbr1Vq7v4L-vPctrl99xb3XB859Q==
jsmanagernl.js
www.postnl.nl/jsmanager/
5 KB
2 KB
Script
General
Full URL
https://www.postnl.nl/jsmanager/jsmanagernl.js
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:e300::5f64:9218 Prague, Czech Republic, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
6f03de87d60e0d603c4540ccf3d3d1832784b7a3b62ff46c1d2fcd6f10e46e4a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000 ; includeSubDomains

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 28 May 2024 20:57:35 GMT
content-encoding
gzip
strict-transport-security
max-age=31536000 ; includeSubDomains
last-modified
Tue, 30 Apr 2024 18:39:48 GMT
server
AkamaiNetStorage
etag
"4847f88171225f1db848baf5fbc2381d:1714502388.81723"
vary
Accept-Encoding
content-type
application/x-javascript
cache-control
max-age=600
accept-ranges
bytes
content-length
2084
postnl-fonts.css
jouw.postnl.nl/services/widgets/styles/
523 B
750 B
Stylesheet
General
Full URL
https://jouw.postnl.nl/services/widgets/styles/postnl-fonts.css
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:e300::5f64:9218 Prague, Czech Republic, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Apache /
Resource Hash
8b8feb03ab5c36a5b84ca7d0b2292294aed35520c6ca31db23f350fa2b096123
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1;mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 28 May 2024 20:57:35 GMT
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
last-modified
Tue, 07 May 2024 11:25:26 GMT
server
Apache
etag
"1daa0714201950b"
vary
Origin
x-frame-options
SAMEORIGIN
content-type
text/css
access-control-allow-origin
*
cache-control
max-age=600
accept-ranges
bytes
content-length
523
x-xss-protection
1;mode=block
postnl-widgets.esm.js
jouw.postnl.nl/services/widgets/webcomponents/postnl-widgets/
18 KB
4 KB
Script
General
Full URL
https://jouw.postnl.nl/services/widgets/webcomponents/postnl-widgets/postnl-widgets.esm.js
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:e300::5f64:9218 Prague, Czech Republic, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Apache /
Resource Hash
94b6a751a62b23b2dba0ac499fb288938e5fc23af9aa006eb181fe8dc957f643
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1;mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/
Origin
https://postnl-bancontactpay.dynv6.net
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 28 May 2024 20:57:35 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000
last-modified
Tue, 07 May 2024 11:25:38 GMT
server
Apache
etag
"1daa0714928ed5e"
vary
Origin, Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
*
cache-control
No-Store
accept-ranges
bytes
content-length
3774
x-xss-protection
1;mode=block
pnl-forms.esm.js
datasolutions-website.postnl.nl/forms-widget/widget/pnl-forms/
2 KB
849 B
Script
General
Full URL
https://datasolutions-website.postnl.nl/forms-widget/widget/pnl-forms/pnl-forms.esm.js
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:e300::5f64:9218 Prague, Czech Republic, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
12781097dc77f8fab6425bdb920e0c172a5cab838670c430165dd6633f1ca373
Security Headers
Name Value
Strict-Transport-Security max-age=86400

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/
Origin
https://postnl-bancontactpay.dynv6.net
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 28 May 2024 20:57:35 GMT
content-encoding
gzip
strict-transport-security
max-age=86400
x-amzn-requestid
e095cb57-365d-4ae2-a706-f4e21e9cc965
x-amzn-trace-id
Root=1-665642c8-4a6df7d91a39358a682cc11c
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
max-age=304
x-amz-apigw-id
Yf9fZEUujoEEYMw=
content-length
617
pnl-datasolutions.esm.js
datasolutions-website.postnl.nl/datasolutions-widget/widget/pnl-datasolutions/
6 KB
2 KB
Script
General
Full URL
https://datasolutions-website.postnl.nl/datasolutions-widget/widget/pnl-datasolutions/pnl-datasolutions.esm.js
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:e300::5f64:9218 Prague, Czech Republic, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
77ba9ca94c80b1aaa86b4a7d1f2873bd828c27ecac251629c217ea57ca0349a5
Security Headers
Name Value
Strict-Transport-Security max-age=86400

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/
Origin
https://postnl-bancontactpay.dynv6.net
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 28 May 2024 20:57:35 GMT
content-encoding
gzip
strict-transport-security
max-age=86400
x-amzn-requestid
23b4a2e0-a8b7-4a0b-9de2-e7a63ae0ec4a
x-amzn-trace-id
Root=1-6656446f-286c797206d63e5e230586e5
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
max-age=706
x-amz-apigw-id
Yf-hhHJZjoEEDoA=
content-length
1644
pingvp-js.php
pingvp.com/z/1727_postnl_verjaardagsvideo/player/
712 KB
112 KB
Script
General
Full URL
https://pingvp.com/z/1727_postnl_verjaardagsvideo/player/pingvp-js.php
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
82.201.23.115 Amstelveen, Netherlands, ASN15879 (KPN-INTERNEDSERVICES KPN Internedservices, NL),
Reverse DNS
Software
Apache /
Resource Hash
35e8495e07c1f58c6ad3588da51a58f24638ec5b04823e578cf12c671cdbf0f9

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 28 May 2024 20:57:34 GMT
Content-Encoding
gzip
Server
Apache
Vary
Accept-Encoding
Transfer-Encoding
chunked
Content-Type
application/javascript
Cache-Control
no-cache, must-revalidate
Connection
Keep-Alive
X-Served-Server
a
Keep-Alive
timeout=15, max=100
Expires
Sat, 26 Jul 1997 05:00:00 GMT
pnl-vacancy.esm.js
vacatures-website.postnl.nl/vacatures-widget/widget/pnl-vacancy/
9 KB
3 KB
Script
General
Full URL
https://vacatures-website.postnl.nl/vacatures-widget/widget/pnl-vacancy/pnl-vacancy.esm.js
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:e300::5f64:9212 Prague, Czech Republic, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
5e1c052c41b826ee765d5377063969bd5f5ae85092c7506fba814efb6c0fd4d1
Security Headers
Name Value
Strict-Transport-Security max-age=86400

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/
Origin
https://postnl-bancontactpay.dynv6.net
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 28 May 2024 20:57:35 GMT
content-encoding
gzip
strict-transport-security
max-age=86400
x-amzn-requestid
da95f653-00f6-48f5-9e0f-6fc452393be3
x-amzn-trace-id
Root=1-665642c9-3e09e5781234e184410af0ac
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
max-age=225
x-amz-apigw-id
Yf9fgEbjDoEEm2g=
content-length
2516
pnl-rates.esm.js
productprijslokatie.postnl.nl/rate-widget/widget/pnl-rates/
2 KB
1 KB
Script
General
Full URL
https://productprijslokatie.postnl.nl/rate-widget/widget/pnl-rates/pnl-rates.esm.js
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:e300::5f64:9218 Prague, Czech Republic, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
da260a29413b1318d8dd79198da15c707d20de7172fa8718dd2074c57055a7ca
Security Headers
Name Value
Strict-Transport-Security max-age=86400

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/
Origin
https://postnl-bancontactpay.dynv6.net
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 28 May 2024 20:57:35 GMT
content-encoding
gzip
strict-transport-security
max-age=86400
x-amzn-requestid
5b4951fe-1d63-4d9a-b927-688e3da6bc5f
x-amzn-trace-id
Root=1-6656431f-1b310d0e1230f2ad7bb79991
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
max-age=402
x-amz-apigw-id
Yf9s9E93DoEEcag=
content-length
823
pnl-locations-component.esm.js
productprijslokatie.postnl.nl/location-widget/widget/pnl-locations-component/
3 KB
1 KB
Script
General
Full URL
https://productprijslokatie.postnl.nl/location-widget/widget/pnl-locations-component/pnl-locations-component.esm.js
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:e300::5f64:9218 Prague, Czech Republic, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
e26f7fabdc4ac0150ab9234ab355c939a754fcecf385b6a467f5e412501f900e
Security Headers
Name Value
Strict-Transport-Security max-age=86400

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/
Origin
https://postnl-bancontactpay.dynv6.net
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 28 May 2024 20:57:35 GMT
content-encoding
gzip
strict-transport-security
max-age=86400
x-amzn-requestid
6b2c394d-5b3b-4315-aa24-d52c30e121a9
x-amzn-trace-id
Root=1-6656431f-3b7ca3407c1ac178053aa774
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
max-age=313
x-amz-apigw-id
Yf9s8H2qDoEEnig=
content-length
1072
pnl-address-lookup.esm.js
productprijslokatie.postnl.nl/address-widget/widget/pnl-address-lookup/
2 KB
851 B
Script
General
Full URL
https://productprijslokatie.postnl.nl/address-widget/widget/pnl-address-lookup/pnl-address-lookup.esm.js
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:e300::5f64:9218 Prague, Czech Republic, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
16140da53bfb4f2a5c9a4c0f1a6963c965aa4a90e338503f326150383e402ff1
Security Headers
Name Value
Strict-Transport-Security max-age=86400

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/
Origin
https://postnl-bancontactpay.dynv6.net
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 28 May 2024 20:57:35 GMT
content-encoding
gzip
strict-transport-security
max-age=86400
x-amzn-requestid
53795266-6153-43a8-b124-7691599da36c
x-amzn-trace-id
Root=1-6656431f-20cba48b3e984337107cb9a7
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
max-age=425
x-amz-apigw-id
Yf9s9HckDoEEESQ=
content-length
621
20e98fc76f20dbf1.css
www.postnl.nl/_next/static/css/
0
0

webpack-d38be8d96a62f950.js
postnl-bancontactpay.dynv6.net/_next/static/chunks/
0
0
Script
General
Full URL
https://postnl-bancontactpay.dynv6.net/_next/static/chunks/webpack-d38be8d96a62f950.js
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
37.114.49.212 , Germany, ASN44486 (SYNLINQ synlinq.de, DE),
Reverse DNS
default.bero-host.de
Software
Apache/2.4.18 (Ubuntu) /
Resource Hash

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 28 May 2024 20:57:35 GMT
Server
Apache/2.4.18 (Ubuntu)
Connection
Keep-Alive
Keep-Alive
timeout=5, max=97
Content-Length
293
Content-Type
text/html; charset=iso-8859-1
framework-caa50651a91d07b1.js
postnl-bancontactpay.dynv6.net/_next/static/chunks/
0
0
Script
General
Full URL
https://postnl-bancontactpay.dynv6.net/_next/static/chunks/framework-caa50651a91d07b1.js
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
37.114.49.212 , Germany, ASN44486 (SYNLINQ synlinq.de, DE),
Reverse DNS
default.bero-host.de
Software
Apache/2.4.18 (Ubuntu) /
Resource Hash

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 28 May 2024 20:57:35 GMT
Server
Apache/2.4.18 (Ubuntu)
Connection
Keep-Alive
Keep-Alive
timeout=5, max=96
Content-Length
293
Content-Type
text/html; charset=iso-8859-1
main-09cf362feb824689.js
postnl-bancontactpay.dynv6.net/_next/static/chunks/
0
0
Script
General
Full URL
https://postnl-bancontactpay.dynv6.net/_next/static/chunks/main-09cf362feb824689.js
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
37.114.49.212 , Germany, ASN44486 (SYNLINQ synlinq.de, DE),
Reverse DNS
default.bero-host.de
Software
Apache/2.4.18 (Ubuntu) /
Resource Hash

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 28 May 2024 20:57:35 GMT
Server
Apache/2.4.18 (Ubuntu)
Connection
Keep-Alive
Keep-Alive
timeout=5, max=96
Content-Length
293
Content-Type
text/html; charset=iso-8859-1
_app-4e42ca8e021fcfa1.js
postnl-bancontactpay.dynv6.net/_next/static/chunks/pages/
0
0
Script
General
Full URL
https://postnl-bancontactpay.dynv6.net/_next/static/chunks/pages/_app-4e42ca8e021fcfa1.js
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
37.114.49.212 , Germany, ASN44486 (SYNLINQ synlinq.de, DE),
Reverse DNS
default.bero-host.de
Software
Apache/2.4.18 (Ubuntu) /
Resource Hash

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 28 May 2024 20:57:35 GMT
Server
Apache/2.4.18 (Ubuntu)
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Content-Length
293
Content-Type
text/html; charset=iso-8859-1
%5B...slug%5D-00d6ddf6273a0597.js
postnl-bancontactpay.dynv6.net/_next/static/chunks/pages/
0
0
Script
General
Full URL
https://postnl-bancontactpay.dynv6.net/_next/static/chunks/pages/%5B...slug%5D-00d6ddf6273a0597.js
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
37.114.49.212 , Germany, ASN44486 (SYNLINQ synlinq.de, DE),
Reverse DNS
default.bero-host.de
Software
Apache/2.4.18 (Ubuntu) /
Resource Hash

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 28 May 2024 20:57:36 GMT
Server
Apache/2.4.18 (Ubuntu)
Connection
Keep-Alive
Keep-Alive
timeout=5, max=94
Content-Length
293
Content-Type
text/html; charset=iso-8859-1
_buildManifest.js
postnl-bancontactpay.dynv6.net/_next/static/HGEe5ioPj_kgdvPOQpPSE/
0
0
Script
General
Full URL
https://postnl-bancontactpay.dynv6.net/_next/static/HGEe5ioPj_kgdvPOQpPSE/_buildManifest.js
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
37.114.49.212 , Germany, ASN44486 (SYNLINQ synlinq.de, DE),
Reverse DNS
default.bero-host.de
Software
Apache/2.4.18 (Ubuntu) /
Resource Hash

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 28 May 2024 20:57:36 GMT
Server
Apache/2.4.18 (Ubuntu)
Connection
Keep-Alive
Keep-Alive
timeout=5, max=98
Content-Length
293
Content-Type
text/html; charset=iso-8859-1
_ssgManifest.js
postnl-bancontactpay.dynv6.net/_next/static/HGEe5ioPj_kgdvPOQpPSE/
0
0
Script
General
Full URL
https://postnl-bancontactpay.dynv6.net/_next/static/HGEe5ioPj_kgdvPOQpPSE/_ssgManifest.js
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
37.114.49.212 , Germany, ASN44486 (SYNLINQ synlinq.de, DE),
Reverse DNS
default.bero-host.de
Software
Apache/2.4.18 (Ubuntu) /
Resource Hash

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 28 May 2024 20:57:36 GMT
Server
Apache/2.4.18 (Ubuntu)
Connection
Keep-Alive
Keep-Alive
timeout=5, max=94
Content-Length
293
Content-Type
text/html; charset=iso-8859-1
cookies
podp.postnl.nl/
41 B
569 B
Script
General
Full URL
https://podp.postnl.nl/cookies
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:e300::5f64:9218 Prague, Czech Republic, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
8e243309d7dc61676c0cbd1fcbdfb415739a903de20aa831f1bf67e11a753272
Security Headers
Name Value
Strict-Transport-Security max-age=15768000

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 28 May 2024 20:57:36 GMT
content-encoding
gzip
strict-transport-security
max-age=15768000
vary
Accept-Encoding
content-type
application/javascript
cache-control
max-age=0
content-length
57
apigw-requestid
Yf_CDgTYjoEEMOA=
utag.61.js
tags.tiqcdn.com/utag/postnl/main/prod/
5 KB
2 KB
Script
General
Full URL
https://tags.tiqcdn.com/utag/postnl/main/prod/utag.61.js?utv=ut4.46.202308170825
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:1600:7:2bfb:7c00:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
3068975d8ecddafcf8c20b6873529eb17af90ea697a97d41afe31c753430f413

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
e3ygHBxfzSefOHZ7_g8agmKvDNn4ZvQm
content-encoding
br
via
1.1 306e1cc20ffb597e5d6d7d7cc23384f4.cloudfront.net (CloudFront)
date
Tue, 28 May 2024 20:57:37 GMT
last-modified
Mon, 11 Dec 2023 12:55:47 GMT
server
AmazonS3
x-amz-cf-pop
MUC50-P3
x-amz-server-side-encryption
AES256
etag
W/"d10adf5510744ae18e6ede9bc4a5e08f"
vary
Accept-Encoding
x-cache
RefreshHit from cloudfront
content-type
application/javascript
cache-control
max-age=1296000
x-amz-cf-id
AWCH9tHbY9pLh3-C-ZTc0JWvZ5uY9tnDh-wHwfZ8pdOBrAzKdHdlSA==
utag.67.js
tags.tiqcdn.com/utag/postnl/main/prod/
4 KB
2 KB
Script
General
Full URL
https://tags.tiqcdn.com/utag/postnl/main/prod/utag.67.js?utv=ut4.46.202201201209
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:1600:7:2bfb:7c00:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
0f06c2e8e939c5a40cdee37323310e3d436b0ae3e6f1c906a49fa9780289feb8

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
4KD93Skns475R7PvPoyGaLuaKFONuspD
content-encoding
br
via
1.1 306e1cc20ffb597e5d6d7d7cc23384f4.cloudfront.net (CloudFront)
date
Tue, 28 May 2024 20:57:35 GMT
last-modified
Mon, 11 Dec 2023 12:55:46 GMT
server
AmazonS3
x-amz-cf-pop
MUC50-P3
age
287
x-amz-server-side-encryption
AES256
etag
W/"4ea468cc5bf1e66cbeee27470fb9bd51"
vary
Accept-Encoding
x-cache
Hit from cloudfront
content-type
application/javascript
cache-control
max-age=1296000
x-amz-cf-id
hrSBLbWDmHj6FCMPuJy1tOvtyrlzEfrkO7zNIV_DM7LdXS2nDQ6TJg==
utag.v.js
tags.tiqcdn.com/utag/tiqapp/
2 B
434 B
Script
General
Full URL
https://tags.tiqcdn.com/utag/tiqapp/utag.v.js?a=postnl/main/202308311125&cb=1693486100399
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:1600:7:2bfb:7c00:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
a2c2339691fc48fbd14fb307292dff3e21222712d9240810742d7df0c6d74dfb

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
2XUX04X5QEw0.xFya64khU._sHTRl_Pz
date
Tue, 28 May 2024 20:54:17 GMT
via
1.1 306e1cc20ffb597e5d6d7d7cc23384f4.cloudfront.net (CloudFront)
x-amz-cf-pop
MUC50-P3
age
199
x-amz-server-side-encryption
AES256
x-cache
Hit from cloudfront
content-length
2
last-modified
Sat, 11 Mar 2023 06:57:46 GMT
server
AmazonS3
etag
"7bc0ee636b3b83484fc3b9348863bd22"
vary
Accept-Encoding
content-type
application/javascript
cache-control
max-age=300
accept-ranges
bytes
x-amz-cf-id
xcLKXZuexY4MhCVFCpMLygUVz8yFhUJTum6HF0txrcuIKF-D_zkfKw==
utag.2.js
tags.tiqcdn.com/utag/postnl/main/prod/
71 KB
22 KB
Script
General
Full URL
https://tags.tiqcdn.com/utag/postnl/main/prod/utag.2.js?utv=ut4.46.202308311126
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:1600:7:2bfb:7c00:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
3de48135e7660823bcf2be834040fa58df75fa3983ddfb45cf0a607ca124cb96

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
mnt._oXeG4M2LeUVR9CWnthdFSxBJ5qj
content-encoding
br
via
1.1 306e1cc20ffb597e5d6d7d7cc23384f4.cloudfront.net (CloudFront)
date
Tue, 28 May 2024 20:57:37 GMT
last-modified
Mon, 11 Dec 2023 12:55:46 GMT
server
AmazonS3
x-amz-cf-pop
MUC50-P3
x-amz-server-side-encryption
AES256
etag
W/"64888eb527a5385899a2fa09cb6a054e"
vary
Accept-Encoding
x-cache
RefreshHit from cloudfront
content-type
application/javascript
cache-control
max-age=1296000
x-amz-cf-id
_4ujGJ4j20Pncu0vgfYdtTBY804WkJrILZMIlfol0SMhE2ErankBUg==
utag.8.js
tags.tiqcdn.com/utag/postnl/main/prod/
18 KB
5 KB
Script
General
Full URL
https://tags.tiqcdn.com/utag/postnl/main/prod/utag.8.js?utv=ut4.46.202308311126
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:1600:7:2bfb:7c00:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
00a14001ae41569ec5d720b39939083a8da6cb01f93e027125d8847f419a4bd3

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
kSrG5SiTr4msYfEdi1IUd6EVzpLTj_Gq
content-encoding
br
via
1.1 306e1cc20ffb597e5d6d7d7cc23384f4.cloudfront.net (CloudFront)
date
Tue, 28 May 2024 20:57:37 GMT
last-modified
Mon, 11 Dec 2023 12:55:48 GMT
server
AmazonS3
x-amz-cf-pop
MUC50-P3
x-amz-server-side-encryption
AES256
etag
W/"63e70e7c2ea1a3840cbd70e28f83cbd6"
vary
Accept-Encoding
x-cache
RefreshHit from cloudfront
content-type
application/javascript
cache-control
max-age=1296000
x-amz-cf-id
xnOkX19xyavtiEythINAclMEAXSDEOorTcjmc8vLz32ABlO90c4KXw==
utag.24.js
tags.tiqcdn.com/utag/postnl/main/prod/
11 KB
4 KB
Script
General
Full URL
https://tags.tiqcdn.com/utag/postnl/main/prod/utag.24.js?utv=ut4.46.202308311126
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:1600:7:2bfb:7c00:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
034215a0fd9a3548226c59fd69a68ac1e54e3c11d3eb1bf1e8c6b6d6392b28cb

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
UPz8SIw8TvrTZzuaH.1jtHhdzcmUxUZp
content-encoding
br
via
1.1 306e1cc20ffb597e5d6d7d7cc23384f4.cloudfront.net (CloudFront)
date
Tue, 28 May 2024 20:57:37 GMT
last-modified
Mon, 11 Dec 2023 12:55:47 GMT
server
AmazonS3
x-amz-cf-pop
MUC50-P3
x-amz-server-side-encryption
AES256
etag
W/"215a211033fa050e4710e05ac5184a48"
vary
Accept-Encoding
x-cache
RefreshHit from cloudfront
content-type
application/javascript
cache-control
max-age=1296000
x-amz-cf-id
kpNZl-75pJwFeobxs1tpvjh73dwb1Rq6RX64SFNk5SNs4oBDFWwl2A==
utag.13.js
tags.tiqcdn.com/utag/postnl/main/prod/
28 KB
5 KB
Script
General
Full URL
https://tags.tiqcdn.com/utag/postnl/main/prod/utag.13.js?utv=ut4.46.202308311126
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:1600:7:2bfb:7c00:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
e5fc35dd7c68747b6b605f311cf0d71f1b0d5553701da04eaee66590f0998846

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
Jmg5lC75rgvuFe6tGj_LAzqYqHOWFl.r
content-encoding
br
via
1.1 306e1cc20ffb597e5d6d7d7cc23384f4.cloudfront.net (CloudFront)
date
Tue, 28 May 2024 20:57:37 GMT
last-modified
Mon, 11 Dec 2023 12:55:45 GMT
server
AmazonS3
x-amz-cf-pop
MUC50-P3
x-amz-server-side-encryption
AES256
etag
W/"6f95b1799266e9db597a366347902255"
vary
Accept-Encoding
x-cache
RefreshHit from cloudfront
content-type
application/javascript
cache-control
max-age=1296000
x-amz-cf-id
VVreewWHFLej1CWdx30GoYlZXWFe1aBEjQ2Hn1AFH6FHAnl6_JFqzA==
utag.17.js
tags.tiqcdn.com/utag/postnl/main/prod/
6 KB
3 KB
Script
General
Full URL
https://tags.tiqcdn.com/utag/postnl/main/prod/utag.17.js?utv=ut4.46.202308311126
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:1600:7:2bfb:7c00:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
5bf5ec8ca3dd9a7d7dc7fd65c792b99bbd3da17fedf0da6b48d5e2a1c0f04d04

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
d2Hoo60iFZ0.nwdrhVO8CjPeCmkNpbhQ
content-encoding
br
via
1.1 306e1cc20ffb597e5d6d7d7cc23384f4.cloudfront.net (CloudFront)
date
Tue, 28 May 2024 20:57:37 GMT
last-modified
Mon, 11 Dec 2023 12:55:47 GMT
server
AmazonS3
x-amz-cf-pop
MUC50-P3
x-amz-server-side-encryption
AES256
etag
W/"cffe3033cdf9dd89da9beed7fc6d63d7"
vary
Accept-Encoding
x-cache
RefreshHit from cloudfront
content-type
application/javascript
cache-control
max-age=1296000
x-amz-cf-id
aLNlWD9btrBM-xGErfacLoAF7O8TlYgcs3jjlQ8QQjUe3kVCHym0hg==
utag.26.js
tags.tiqcdn.com/utag/postnl/main/prod/
9 KB
3 KB
Script
General
Full URL
https://tags.tiqcdn.com/utag/postnl/main/prod/utag.26.js?utv=ut4.46.202308311126
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:1600:7:2bfb:7c00:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
fe7c11b75177f72f913a4d4bcf999b85d14a01a0a2405312922e722bf9a18b3c

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
OpYKLOxbWNm9ZwbCXNxNbF2M9FHRgSO_
content-encoding
br
via
1.1 306e1cc20ffb597e5d6d7d7cc23384f4.cloudfront.net (CloudFront)
date
Tue, 28 May 2024 20:57:37 GMT
last-modified
Mon, 11 Dec 2023 12:55:47 GMT
server
AmazonS3
x-amz-cf-pop
MUC50-P3
x-amz-server-side-encryption
AES256
etag
W/"54bb67c20e497ff3be73e7d7b459d8cc"
vary
Accept-Encoding
x-cache
RefreshHit from cloudfront
content-type
application/javascript
cache-control
max-age=1296000
x-amz-cf-id
Bwl7mVJiOOcQprEmBi_FqO0-KM9ZI84iMi7CmGuc3aT-UZDScZ3xkg==
utag.42.js
tags.tiqcdn.com/utag/postnl/main/prod/
30 KB
6 KB
Script
General
Full URL
https://tags.tiqcdn.com/utag/postnl/main/prod/utag.42.js?utv=ut4.46.202308311126
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:1600:7:2bfb:7c00:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
4da14141394b2aec49ca2e4997a88fce5a06b4b65926452813fc7f33a2980264

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
sjogaeJiKst0TffnPdwJd9bJgIddjSTf
content-encoding
br
via
1.1 306e1cc20ffb597e5d6d7d7cc23384f4.cloudfront.net (CloudFront)
date
Tue, 28 May 2024 20:57:37 GMT
last-modified
Mon, 11 Dec 2023 12:55:45 GMT
server
AmazonS3
x-amz-cf-pop
MUC50-P3
x-amz-server-side-encryption
AES256
etag
W/"8e7a668f79680db9fdac2cdd0d48d0ea"
vary
Accept-Encoding
x-cache
RefreshHit from cloudfront
content-type
application/javascript
cache-control
max-age=1296000
x-amz-cf-id
HfZW7BY01Z2M1Llbo68I0pEfdjQ_hnnxnqX_tm62pOT6hyL2Xh_nvg==
utag.40.js
tags.tiqcdn.com/utag/postnl/main/prod/
7 KB
3 KB
Script
General
Full URL
https://tags.tiqcdn.com/utag/postnl/main/prod/utag.40.js?utv=ut4.46.202308311126
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:1600:7:2bfb:7c00:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
ec57232039dfb12df5fd7babf6b3ae9a2ec8c76ed5869aab02bbd739c80f9acd

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
RtIZ5rXuz9CQe8dwRSNJRv1cDm6WaJn0
content-encoding
br
via
1.1 306e1cc20ffb597e5d6d7d7cc23384f4.cloudfront.net (CloudFront)
date
Tue, 28 May 2024 20:57:37 GMT
last-modified
Mon, 11 Dec 2023 12:55:48 GMT
server
AmazonS3
x-amz-cf-pop
MUC50-P3
x-amz-server-side-encryption
AES256
etag
W/"8d1bfc36c52d648de9048efad90d1ab9"
vary
Accept-Encoding
x-cache
RefreshHit from cloudfront
content-type
application/javascript
cache-control
max-age=1296000
x-amz-cf-id
tJCwHcuQsArVpDlKLyrn3-SGxTLMhck6KHd4kHwJE2kra3tLdTPn8w==
utag.75.js
tags.tiqcdn.com/utag/postnl/main/prod/
3 KB
2 KB
Script
General
Full URL
https://tags.tiqcdn.com/utag/postnl/main/prod/utag.75.js?utv=ut4.46.202308311126
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:1600:7:2bfb:7c00:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
54fef6a79d57248ef9b22a924bcfc30db2757ffc026d834d73ab0a799b372418

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
VpjRb0xkGOruWgXnKlJ3DK_n9zakRu5E
content-encoding
br
via
1.1 306e1cc20ffb597e5d6d7d7cc23384f4.cloudfront.net (CloudFront)
date
Tue, 28 May 2024 20:57:37 GMT
last-modified
Mon, 11 Dec 2023 12:55:47 GMT
server
AmazonS3
x-amz-cf-pop
MUC50-P3
x-amz-server-side-encryption
AES256
etag
W/"7d6ae9954eb870d1fdc5514509aada39"
vary
Accept-Encoding
x-cache
RefreshHit from cloudfront
content-type
application/javascript
cache-control
max-age=1296000
x-amz-cf-id
rvldwGl7VmPPn_FCHARZhGYs09z9mUgXgJxJLBAbAO1eZDW1_O3c-A==
1a7639342305c94ac156c9d34b258c00530dbe8d.js
cdn.dimml.io/static/
71 KB
4 KB
Script
General
Full URL
https://cdn.dimml.io/static/1a7639342305c94ac156c9d34b258c00530dbe8d.js
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:6ea0:c700::10 Frankfurt am Main, Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
CDN77-Turbo /
Resource Hash
4d3e5e301a3955616883c7e6a551dbeac8a324cb15311adb58ac9c3246b014fc

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-77-pop
frankfurtDE
date
Tue, 28 May 2024 20:57:34 GMT
content-encoding
gzip
x-dimml-version
2.2 87Rt6wSw
x-77-cache
HIT
x-cache
HIT
x-age
29
x-accel-date
1716929825
alt-svc
h3=":443"; ma=86400
x-77-nzt
EgwBw7WvDgH3HQAAAAwBisclxAH3EAAAAA
x-accel-expires
@1716929880
x-77-age
29
server
CDN77-Turbo
etag
W/"c353c3909aba"
x-77-nzt-ray
908339306967a45e3e4556662785a234
vary
Cookie, Accept-Encoding
content-type
application/javascript; charset=utf-8
cache-control
public, max-age=60
expires
Fri, 24 May 2024 23:59:47 GMT
c3af100be951a3ad51e5611284d486d12863d765.js
cdn.dimml.io/static/
0
350 B
Script
General
Full URL
https://cdn.dimml.io/static/c3af100be951a3ad51e5611284d486d12863d765.js
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:6ea0:c700::10 Frankfurt am Main, Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
CDN77-Turbo /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-77-pop
frankfurtDE
date
Tue, 28 May 2024 20:57:34 GMT
x-77-cache
MISS
x-cache
MISS
x-accel-date
1716927310
alt-svc
h3=":443"; ma=86400
content-length
0
x-77-nzt
EggBw7WvDgFBDAGckiEfAbPwCQAA
x-accel-expires
@1716929914
server
CDN77-Turbo
etag
"000000000000"
x-77-nzt-ray
908339306967a45e3e4556669ac7a834
content-type
application/javascript; charset=utf-8
cache-control
public, max-age=60
accept-ranges
bytes
expires
Tue, 28 May 2024 20:58:34 GMT
c3af100b0db0557bbf28a47577de31942dd89835.js
cdn.dimml.io/static/
0
351 B
Script
General
Full URL
https://cdn.dimml.io/static/c3af100b0db0557bbf28a47577de31942dd89835.js
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:6ea0:c700::10 Frankfurt am Main, Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
CDN77-Turbo /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-77-pop
frankfurtDE
date
Tue, 28 May 2024 20:57:35 GMT
x-77-cache
MISS
x-cache
MISS
x-accel-date
1716927310
alt-svc
h3=":443"; ma=86400
content-length
0
x-77-nzt
EggBw7WvDgFBDAElE8I0AZPwCQAA
x-accel-expires
@1716929915
server
CDN77-Turbo
etag
"000000000000"
x-77-nzt-ray
908339306967a45e3e45566671e2b634
content-type
application/javascript; charset=utf-8
cache-control
public, max-age=60
accept-ranges
bytes
expires
Tue, 28 May 2024 20:58:35 GMT
c3af100b9537503126ac06194fa2c669c4e3b032.js
cdn.dimml.io/static/
0
352 B
Script
General
Full URL
https://cdn.dimml.io/static/c3af100b9537503126ac06194fa2c669c4e3b032.js
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:6ea0:c700::10 Frankfurt am Main, Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
CDN77-Turbo /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-77-pop
frankfurtDE
date
Tue, 28 May 2024 20:57:35 GMT
x-77-cache
MISS
x-cache
MISS
x-accel-date
1716927310
alt-svc
h3=":443"; ma=86400
content-length
0
x-77-nzt
EggBw7WvDgFBDAElE8IuAZPwCQAA
x-accel-expires
@1716929915
server
CDN77-Turbo
etag
"000000000000"
x-77-nzt-ray
908339306967a45e3e455666fcdcb434
content-type
application/javascript; charset=utf-8
cache-control
public, max-age=60
accept-ranges
bytes
expires
Tue, 28 May 2024 20:58:35 GMT
c3af100be35a3e12e27ff9fea45c45a9dcf46134.js
cdn.dimml.io/static/
0
351 B
Script
General
Full URL
https://cdn.dimml.io/static/c3af100be35a3e12e27ff9fea45c45a9dcf46134.js
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:6ea0:c700::10 Frankfurt am Main, Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
CDN77-Turbo /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-77-pop
frankfurtDE
date
Tue, 28 May 2024 20:57:34 GMT
x-77-cache
MISS
x-cache
MISS
x-accel-date
1716927310
alt-svc
h3=":443"; ma=86400
content-length
0
x-77-nzt
EggBw7WvDgFBDAElE8I0AZPwCQAA
x-accel-expires
@1716929914
server
CDN77-Turbo
etag
"000000000000"
x-77-nzt-ray
908339306967a45e3e4556667ce6ad34
content-type
application/javascript; charset=utf-8
cache-control
public, max-age=60
accept-ranges
bytes
expires
Tue, 28 May 2024 20:58:34 GMT
c3af100b29386c7e7acb7c021be6bb8f1ea99499.js
cdn.dimml.io/static/
0
351 B
Script
General
Full URL
https://cdn.dimml.io/static/c3af100b29386c7e7acb7c021be6bb8f1ea99499.js
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:6ea0:c700::10 Frankfurt am Main, Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
CDN77-Turbo /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-77-pop
frankfurtDE
date
Tue, 28 May 2024 20:57:35 GMT
x-77-cache
MISS
x-cache
MISS
x-accel-date
1716927310
alt-svc
h3=":443"; ma=86400
content-length
0
x-77-nzt
EggBw7WvDgFBDAElE8IxAZPwCQAA
x-accel-expires
@1716929915
server
CDN77-Turbo
etag
"000000000000"
x-77-nzt-ray
908339306967a45e3e45566619fcaa34
content-type
application/javascript; charset=utf-8
cache-control
public, max-age=60
accept-ranges
bytes
expires
Tue, 28 May 2024 20:58:34 GMT
c3af100bd00820a2fee4c2a87ab4459f27843f94.js
cdn.dimml.io/static/
0
351 B
Script
General
Full URL
https://cdn.dimml.io/static/c3af100bd00820a2fee4c2a87ab4459f27843f94.js
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:6ea0:c700::10 Frankfurt am Main, Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
CDN77-Turbo /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-77-pop
frankfurtDE
date
Tue, 28 May 2024 20:57:35 GMT
x-77-cache
MISS
x-cache
MISS
x-accel-date
1716927310
alt-svc
h3=":443"; ma=86400
content-length
0
x-77-nzt
EggBw7WvDgFBDAGKxyXEAZPwCQAA
x-accel-expires
@1716929915
server
CDN77-Turbo
etag
"000000000000"
x-77-nzt-ray
908339306967a45e3e455666c29eb134
content-type
application/javascript; charset=utf-8
cache-control
public, max-age=60
accept-ranges
bytes
expires
Tue, 28 May 2024 20:58:34 GMT
c3af100bccd26213af7a8292175a98dc6bee861d.js
cdn.dimml.io/static/
0
352 B
Script
General
Full URL
https://cdn.dimml.io/static/c3af100bccd26213af7a8292175a98dc6bee861d.js
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:6ea0:c700::10 Frankfurt am Main, Germany, ASN60068 (CDN77 _, GB),
Reverse DNS
Software
CDN77-Turbo /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-77-pop
frankfurtDE
date
Tue, 28 May 2024 20:57:35 GMT
x-77-cache
MISS
x-cache
MISS
x-accel-date
1716927311
alt-svc
h3=":443"; ma=86400
content-length
0
x-77-nzt
EggBw7WvDgFBDAGKxyXEAZPvCQAA
x-accel-expires
@1716929915
server
CDN77-Turbo
etag
"000000000000"
x-77-nzt-ray
908339306967a45e3e45566649ad9b34
content-type
application/javascript; charset=utf-8
cache-control
public, max-age=60
accept-ranges
bytes
expires
Tue, 28 May 2024 20:58:34 GMT
c3af100bf977b72733e62d83243d5cc9d6864ed2.js
baltar-360450.dimml.io/flow/dlnc/
0
0
Script
General
Full URL
https://baltar-360450.dimml.io/flow/dlnc/c3af100bf977b72733e62d83243d5cc9d6864ed2.js?data=%7B%22websiteId%22%3A%2261eff8666687360001fb7f05%22%2C%22pageview%22%3A%7B%22browser%22%3A%22Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64%3B%20rv%3A109.0)%20Gecko%2F20100101%20Firefox%2F116.0%22%2C%22cookies%22%3A%22pnl_pid%3D8a3f98aa-24f4-4c59-b223-55f9219ca75e%3B%20_abck%3DD18071EDF689326163385981672E3BA2~-1~YAAQFDdlX2w2bz6KAQAA4cakSwoqym0TPzIZL%2F7M%2B7FAOTDIsKRGuFkJySlpn0D%2FOxsHZEsvlpmLGKOkIAJtRNIEVgebIKkac5uncXde3V4VIj4IGJT%2FX0UO%2FuDx3eidUbN07Uvn2icFBZJmIXX8CbV35cE9J8sXw9Oefd3fnz0czuZL20Q6lZndCNFAXxBY8IdQCYLGfoNNc67B1ZGZdylVeV26kTdMfjO9Ki2TTNRHRWQm%2FSesf3L8Kuv8%2Bz8QaWEUX74fqntam%2B5nzbUo%2FRUGA1KZZUmlLhCUt8VsiuJmbVWsMi2rFXvgZhzPrMmNA5kc1CXE0CEkbYvE45ghcTQG4qnZywREXtpOIuuDc36dLUKjrMan2ptb2cDaMmdxbl7z%2B%2BT0ahBqWw%3D%3D~-1~-1~-1%3B%20CookiePermissionInfo%3D%257B%2522LastModifiedDate%2522%253A%25222023-08-18T19%253A07%253A07.868Z%2522%252C%2522ExpirationDate%2522%253A%25222024-08-18T19%253A07%253A07.868Z%2522%252C%2522Allow%2522%253Atrue%252C%2522CategoryPermission%2522%253A%255B%257B%2522Category%2522%253A%2522Cat.8%2522%252C%2522Permission%2522%253Atrue%257D%252C%257B%2522Category%2522%253A%2522Cat.9%2522%252C%2522Permission%2522%253Atrue%257D%252C%257B%2522Category%2522%253A%2522Cat.10%2522%252C%2522Permission%2522%253Atrue%257D%252C%257B%2522Category%2522%253A%2522Cat.12%2522%252C%2522Permission%2522%253Atrue%257D%255D%257D%3B%20_gcl_au%3D1.1.1110643604.1692385629%3B%20s_vi%3D%5BCS%5Dv1%7C326FE0DE59C5199C-4000055383C7370F%5BCE%5D%3B%20_fbp%3Dfb.1.1692385635037.1039971983%3B%20_hjSessionUser_944239%3DeyJpZCI6ImJhYWUwYTg0LTM5ZWYtNWRhMC04Yjk5LWIwOWQ2ZmE3MTM3OCIsImNyZWF0ZWQiOjE2OTIzODU2MzUxOTIsImV4aXN0aW5nIjp0cnVlfQ%3D%3D%3B%20_uetvid%3D6dbd61e03dfa11ee848f29c8302ba465%3B%20utag_main%3Dv_id%3A018a0a0b41ca0015f89f14a4e24405050003900d00978%24_sn%3A2%24_se%3A1%24_ss%3A1%24_st%3A1693487897011%24vapi_domain%3Apostnl.nl%24ses_id%3A1693486097011%253Bexp-session%24_pn%3A1%253Bexp-session%3B%20pnl_sid%3Df748c9ce-0627-4f52-87c7-d43ef6f23597%3B%20ABTastySession%3Dmrasn%3D%26lp%3Dhttps%25253A%25252F%25252Fwww.postnl.nl%25252Fontvangen%25252Fpakket-ontvangen%25252Fpakket-uit-het-buitenland%25252F%3B%20bm_sz%3D62A01FC90B52026C2B2714AA3FCC6630~YAAQFDdlX202bz6KAQAA4cakSxST6d%2BJl8NPPFE9g7%2Bq72XVbqnvY9heDHCTC14K6BOKtYcunZyLKCZ0fa%2BR2djyU2qcltGZUCpy5ulm5yIwxsXX08Z58vipwqpHGwA%2Bykrrr5PhvVH%2FYxlJmXsFDOvxTndHmGhJ%2BJODZUfO2QXTb0tS8f88zBcIJ2mVb7FLnYxlv1FHrlm061bgZpqp7GmFwzQ2LGWRYcQDmHMiMRqS6AK4dkGPU31fhDWKnBXQdYpbDrBjHn0YhRU4x8IqhX6iiNuz6Kjb8kVsQMd8cLT35A%3D%3D~3487028~4405047%3B%20ABTasty%3Duid%3Ds9emph8h24r7m4mx%26fst%3D1692385631561%26pst%3D1692385631561%26cst%3D1693486098311%26ns%3D2%26pvt%3D4%26pvis%3D1%26th%3D1049572.1303510.2.2.1.1.1692385664480.1692385739636.1.1_1058862.0.1.1.1.1.1693486099310.1693486099310.1.2%3B%20pnl_ce%3Dtrue%3B%20s_fid%3D3679BFA0DF118BBF-379CDF3AD9E79710%3B%20s_cc%3Dtrue%22%2C%22url%22%3A%22https%3A%2F%2Fwww.postnl.nl%2Fontvangen%2Fpakket-ontvangen%2Fpakket-uit-het-buitenland%2F%22%2C%22urlSimple%22%3A%22www.postnl.nl%2Fontvangen%2Fpakket-ontvangen%2Fpakket-uit-het-buitenland%2F%22%2C%22referrer%22%3A%22https%3A%2F%2Fwww.google.com%2F%22%2C%22referrerSimple%22%3A%22www.google.com%2F%22%7D%2C%22events%22%3A%5B%7B%22eventId%22%3A%2261eff8856687360001fb7f06%22%2C%22rootEvent%22%3Atrue%7D%5D%2C%22elements%22%3A%5B%7B%22elementId%22%3A%2261f79e0c6687360001fb80bf%22%2C%22consent%22%3Atrue%2C%22validation%22%3Atrue%2C%22element%22%3A%7B%22query%22%3A%7B%22AQB%22%3A%221%22%2C%22ndh%22%3A%221%22%2C%22pf%22%3A%221%22%2C%22t%22%3A%2231%2F7%2F2023%2014%3A48%3A21%204%20-120%22%2C%22fid%22%3A%223679BFA0DF118BBF-379CDF3AD9E79710%22%2C%22ce%22%3A%22UTF-8%22%2C%22ns%22%3A%22tpgpost%22%2C%22pageName%22%3A%22PNL%20%7C%20ontvangen%20%7C%20pakket%20ontvangen%20%7C%20pakket%20uit%20het%20buitenland%22%2C%22g%22%3A%22https%3A%2F%2Fwww.postnl.nl%2Fontvangen%2Fpakket-ontvangen%2Fpakket-uit-het-buitenland%2F%22%2C%22r%22%3A%22https%3A%2F%2Fwww.google.com%2F%22%2C%22cc%22%3A%22EUR%22%2C%22ch%22%3A%22ontvangen%22%2C%22pageType%22%3A%22content%22%2C%22v3%22%3A%2208%3At%2C09%3At%2C10%3At%2C11%3Af%2C12%3At%22%2C%22c7%22%3A%22PostNL%22%2C%22v7%22%3A%22PostNL%22%2C%22v9%22%3A%22ts%3A20230818190707868%2Callow%3At%2C08%3At%2C09%3At%2C10%3At%2C11%3Af%2C12%3At%22%2C%22v11%22%3A%221.0.6%22%2C%22c27%22%3A%222.22.0%22%2C%22c29%22%3A%22ut4.46.202308311126%22%2C%22c30%22%3A%221693486101355%22%2C%22c31%22%3A%22guest%22%2C%22v31%22%3A%22guest%22%2C%22c35%22%3A%220%22%2C%22v35%22%3A%220%22%2C%22c43%22%3A%22%5B1058862%5DPNL%20consument%20v2-%5B0%5DOriginal%22%2C%22v43%22%3A%22%5B1058862%5DPNL%20consument%20v2-%5B0%5DOriginal%22%2C%22c44%22%3A%22https%3A%2F%2Fwww.postnl.nl%2Fontvangen%2Fpakket-ontvangen%2Fpakket-uit-het-buitenland%2F%22%2C%22v44%22%3A%22https%3A%2F%2Fwww.postnl.nl%2Fontvangen%2Fpakket-ontvangen%2Fpakket-uit-het-buitenland%2F%22%2C%22c59%22%3A%22nl_nl%22%2C%22c60%22%3A%22102%22%2C%22v60%22%3A%22102%22%2C%22c66%22%3A%22https%3A%2F%2Fwww.google.com%2F%22%2C%22v76%22%3A%223679BFA0DF118BBF-379CDF3AD9E79710%22%2C%22v92%22%3A%22ontvangen%22%2C%22v94%22%3A%228a3f98aa-24f4-4c59-b223-55f9219ca75e%22%2C%22v95%22%3A%22f748c9ce-0627-4f52-87c7-d43ef6f23597%22%2C%22v100%22%3A%22PNL%20%7C%20ontvangen%20%7C%20pakket%20ontvangen%20%7C%20pakket%20uit%20het%20buitenland%22%2C%22v144%22%3A%22content%22%2C%22s%22%3A%221536x864%22%2C%22c%22%3A%2224%22%2C%22j%22%3A%221.6%22%2C%22v%22%3A%22N%22%2C%22k%22%3A%22Y%22%2C%22bw%22%3A%221536%22%2C%22bh%22%3A%22739%22%2C%22AQE%22%3A%221%22%7D%2C%22protocol%22%3A%22https%22%2C%22domain%22%3A%22swa.postnl.nl%22%2C%22pathname%22%3A%22%2Fb%2Fss%2Ftpgglobal%2F1%2FJS-2.22.0%2Fs46515751832107%22%7D%2C%22diagnosticsId%22%3A%22deabb44edba6aa9c39b9%22%2C%22toValidate%22%3A%7B%22_61f7a2c96687360001fb80c3%22%3A%22PNL%20%7C%20ontvangen%20%7C%20pakket%20ontvangen%20%7C%20pakket%20uit%20het%20buitenland%22%2C%22_62010d5d6687360001fb80ef%22%3A%22PostNL%22%2C%22_6229a605d51c8400018a1cb7%22%3A%22PNL%20%7C%20ontvangen%20%7C%20pakket%20ontvangen%20%7C%20pakket%20uit%20het%20buitenland%22%2C%22_6229c1e1d51c8400018a1d67%22%3A%220%22%2C%22_6229c61fd51c8400018a1d7b%22%3A%22content%22%2C%22_6229c6dcd51c8400018a1d7f%22%3A%22content%22%2C%22_623c3ac4d51c8400018a1e99%22%3A%22guest%22%2C%22_623c6c8ad51c8400018a1ea9%22%3A%22PNL%20%7C%20ontvangen%20%7C%20pakket%20ontvangen%20%7C%20pakket%20uit%20het%20buitenland%22%2C%22_638defdc4f873f0001d03374%22%3A%228a3f98aa-24f4-4c59-b223-55f9219ca75e%22%7D%7D%5D%2C%22firstValidation%22%3Atrue%7D&ua=%22Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64%3B%20rv%3A109.0)%20Gecko%2F20100101%20Firefox%2F116.0%22
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.220.165.205 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-220-165-205.eu-west-1.compute.amazonaws.com
Software
dimml-2.2-adversitement /
Resource Hash

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 28 May 2024 20:57:34 GMT
Cache-Control
no-store, no-cache, must-revalidate, private, max-age=0
Server
dimml-2.2-adversitement
Connection
keep-alive
Content-Length
0
Vary
*
Content-Type
text/plain; charset=utf-8
c3af100bff31a058064f0c048d821675ad08ba04.js
baltar-360450.dimml.io/flow/33q6/
0
0
Script
General
Full URL
https://baltar-360450.dimml.io/flow/33q6/c3af100bff31a058064f0c048d821675ad08ba04.js?data=%7B%22websiteId%22%3A%2261eff8666687360001fb7f05%22%2C%22pageview%22%3A%7B%22browser%22%3A%22Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64%3B%20rv%3A109.0)%20Gecko%2F20100101%20Firefox%2F116.0%22%2C%22cookies%22%3A%22pnl_pid%3D8a3f98aa-24f4-4c59-b223-55f9219ca75e%3B%20_abck%3DD18071EDF689326163385981672E3BA2~-1~YAAQFDdlX2w2bz6KAQAA4cakSwoqym0TPzIZL%2F7M%2B7FAOTDIsKRGuFkJySlpn0D%2FOxsHZEsvlpmLGKOkIAJtRNIEVgebIKkac5uncXde3V4VIj4IGJT%2FX0UO%2FuDx3eidUbN07Uvn2icFBZJmIXX8CbV35cE9J8sXw9Oefd3fnz0czuZL20Q6lZndCNFAXxBY8IdQCYLGfoNNc67B1ZGZdylVeV26kTdMfjO9Ki2TTNRHRWQm%2FSesf3L8Kuv8%2Bz8QaWEUX74fqntam%2B5nzbUo%2FRUGA1KZZUmlLhCUt8VsiuJmbVWsMi2rFXvgZhzPrMmNA5kc1CXE0CEkbYvE45ghcTQG4qnZywREXtpOIuuDc36dLUKjrMan2ptb2cDaMmdxbl7z%2B%2BT0ahBqWw%3D%3D~-1~-1~-1%3B%20CookiePermissionInfo%3D%257B%2522LastModifiedDate%2522%253A%25222023-08-18T19%253A07%253A07.868Z%2522%252C%2522ExpirationDate%2522%253A%25222024-08-18T19%253A07%253A07.868Z%2522%252C%2522Allow%2522%253Atrue%252C%2522CategoryPermission%2522%253A%255B%257B%2522Category%2522%253A%2522Cat.8%2522%252C%2522Permission%2522%253Atrue%257D%252C%257B%2522Category%2522%253A%2522Cat.9%2522%252C%2522Permission%2522%253Atrue%257D%252C%257B%2522Category%2522%253A%2522Cat.10%2522%252C%2522Permission%2522%253Atrue%257D%252C%257B%2522Category%2522%253A%2522Cat.12%2522%252C%2522Permission%2522%253Atrue%257D%255D%257D%3B%20_gcl_au%3D1.1.1110643604.1692385629%3B%20s_vi%3D%5BCS%5Dv1%7C326FE0DE59C5199C-4000055383C7370F%5BCE%5D%3B%20_fbp%3Dfb.1.1692385635037.1039971983%3B%20_hjSessionUser_944239%3DeyJpZCI6ImJhYWUwYTg0LTM5ZWYtNWRhMC04Yjk5LWIwOWQ2ZmE3MTM3OCIsImNyZWF0ZWQiOjE2OTIzODU2MzUxOTIsImV4aXN0aW5nIjp0cnVlfQ%3D%3D%3B%20_uetvid%3D6dbd61e03dfa11ee848f29c8302ba465%3B%20utag_main%3Dv_id%3A018a0a0b41ca0015f89f14a4e24405050003900d00978%24_sn%3A2%24_se%3A1%24_ss%3A1%24_st%3A1693487897011%24vapi_domain%3Apostnl.nl%24ses_id%3A1693486097011%253Bexp-session%24_pn%3A1%253Bexp-session%3B%20pnl_sid%3Df748c9ce-0627-4f52-87c7-d43ef6f23597%3B%20ABTastySession%3Dmrasn%3D%26lp%3Dhttps%25253A%25252F%25252Fwww.postnl.nl%25252Fontvangen%25252Fpakket-ontvangen%25252Fpakket-uit-het-buitenland%25252F%3B%20bm_sz%3D62A01FC90B52026C2B2714AA3FCC6630~YAAQFDdlX202bz6KAQAA4cakSxST6d%2BJl8NPPFE9g7%2Bq72XVbqnvY9heDHCTC14K6BOKtYcunZyLKCZ0fa%2BR2djyU2qcltGZUCpy5ulm5yIwxsXX08Z58vipwqpHGwA%2Bykrrr5PhvVH%2FYxlJmXsFDOvxTndHmGhJ%2BJODZUfO2QXTb0tS8f88zBcIJ2mVb7FLnYxlv1FHrlm061bgZpqp7GmFwzQ2LGWRYcQDmHMiMRqS6AK4dkGPU31fhDWKnBXQdYpbDrBjHn0YhRU4x8IqhX6iiNuz6Kjb8kVsQMd8cLT35A%3D%3D~3487028~4405047%3B%20ABTasty%3Duid%3Ds9emph8h24r7m4mx%26fst%3D1692385631561%26pst%3D1692385631561%26cst%3D1693486098311%26ns%3D2%26pvt%3D4%26pvis%3D1%26th%3D1049572.1303510.2.2.1.1.1692385664480.1692385739636.1.1_1058862.0.1.1.1.1.1693486099310.1693486099310.1.2%3B%20pnl_ce%3Dtrue%3B%20s_fid%3D3679BFA0DF118BBF-379CDF3AD9E79710%3B%20s_cc%3Dtrue%22%2C%22url%22%3A%22https%3A%2F%2Fwww.postnl.nl%2Fontvangen%2Fpakket-ontvangen%2Fpakket-uit-het-buitenland%2F%22%2C%22urlSimple%22%3A%22www.postnl.nl%2Fontvangen%2Fpakket-ontvangen%2Fpakket-uit-het-buitenland%2F%22%2C%22referrer%22%3A%22https%3A%2F%2Fwww.google.com%2F%22%2C%22referrerSimple%22%3A%22www.google.com%2F%22%7D%2C%22events%22%3A%5B%7B%22eventId%22%3A%2261effbba6687360001fb7f0e%22%2C%22rootEvent%22%3Atrue%7D%2C%7B%22eventId%22%3A%2261effeef6687360001fb7f3e%22%2C%22rootEvent%22%3Afalse%7D%5D%2C%22elements%22%3A%5B%7B%22elementId%22%3A%2264ca1d12d6302a00010e27e0%22%2C%22consent%22%3Atrue%2C%22validation%22%3Atrue%2C%22element%22%3A%5B%22Tealium%20DL%20before%20load%20rules%22%2C%7B%22page%22%3A%7B%22meta_title%22%3Anull%2C%22meta_title_length%22%3A%220%22%2C%22meta_description%22%3Anull%2C%22meta_description_length%22%3A%22110%22%2C%22h1_titles%22%3A%5B%22Pakket%20ontvangen%20uit%20het%20buitenlandAlles%20wat%20je%20moet%20weten%20over%20inklaringskosten%22%5D%2C%22h1_lengths%22%3A%5B%2280%22%5D%2C%22h1_count%22%3A%221%22%2C%22h2_titles%22%3A%5B%22Hoe%20zit%20het%20met%20inklaring%3F%22%2C%22Wanneer%20moet%20je%20inklaringskosten%20betalen%3F%22%2C%22Hoe%20betaal%20je%20inklaringskosten%3F%22%2C%22Kun%20je%20ook%20weigeren%20om%20inklaringskosten%20te%20betalen%3F%22%2C%22Let%20op%3A%20pas%20op%20voor%20nepberichten!%22%2C%22Wat%20zijn%20afhandelingskosten%3F%22%5D%2C%22h2_lengths%22%3A%5B%2226%22%2C%2241%22%2C%2231%22%2C%2251%22%2C%2233%22%2C%2228%22%5D%2C%22h3_titles%22%3A%5B%22Je%20ontvangt%20een%20betaalverzoek%22%2C%22Ga%20naar%20track%20%26%20trace%22%2C%22Betaal%20de%20inklaringskosten%22%2C%22Wij%20bezorgen%20je%20pakket%22%2C%22Versturen%22%2C%22Ontvangen%22%2C%22%20Zakelijke%20oplossingen%20%22%2C%22Webshop%22%2C%22Direct%20regelen%22%2C%22PostNL%20App%22%2C%22Hulp%22%2C%22Over%20PostNL%22%5D%2C%22h3_lengths%22%3A%5B%2229%22%2C%2221%22%2C%2226%22%2C%2222%22%2C%229%22%2C%229%22%2C%2223%22%2C%227%22%2C%2214%22%2C%2210%22%2C%224%22%2C%2211%22%5D%2C%22image_sizes%22%3A%5Bnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%5D%2C%22image_tags%22%3A%5B%22Terug%20naar%20home%22%2C%22Tarieven%22%2C%22Online%20frankeren%22%2C%22Postzegels%20kopen%22%2C%22PostNL-punten%22%2C%22Track%20%26%20Trace%22%2C%22Verhuisservice%22%2C%22Portokosten%22%2C%22Postbus%20aanvragen%22%2C%22Terug%20naar%20home%22%2C%22Tarieven%22%2C%22Online%20frankeren%22%2C%22Postzegels%20kopen%22%2C%22PostNL-punten%22%2C%22Track%20%26%20Trace%22%2C%22Verhuisservice%22%2C%22Portokosten%22%2C%22Postbus%20aanvragen%22%2C%22%22%2C%22%22%2C%22%22%5D%2C%22image_titles%22%3A%5Bnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%5D%2C%22word_count%22%3A%22423%22%2C%22button_count%22%3A%2234%22%2C%22name%22%3A%22PNL%20%7C%20ontvangen%20%7C%20pakket%20ontvangen%20%7C%20pakket%20uit%20het%20buitenland%22%2C%22canonical_name%22%3A%22PNL%20%7C%20ontvangen%20%7C%20pakket%20ontvangen%20%7C%20pakket%20uit%20het%20buitenland%22%2C%22url%22%3A%22https%3A%2F%2Fwww.postnl.nl%2Fontvangen%2Fpakket-ontvangen%2Fpakket-uit-het-buitenland%2F%22%2C%22type%22%3A%22content%22%2C%22previous_page_name%22%3A%22PNL%20%7C%20ontvangen%20%7C%20pakket%20ontvangen%20%7C%20pakket%20uit%20het%20buitenland%22%2C%22previous_page_type%22%3A%22content%22%2C%22channel%22%3A%22ontvangen%22%2C%22hierarchy%22%3Anull%2C%22audience%22%3Anull%2C%22dom_pathnames%22%3A%5B%22ontvangen%22%2C%22pakket-ontvangen%22%2C%22pakket-uit-het-buitenland%22%5D%2C%22cms_id%22%3A%22bltd6d11e004368fbe3%22%2C%22original_publish_date%22%3Anull%2C%22last_publish_date%22%3Anull%2C%22unique_selling_points%22%3A%5B%5D%2C%22search_term%22%3Anull%2C%22search_results_location%22%3Anull%2C%22tracking_code%22%3Anull%2C%22internal_tracking_code%22%3Anull%2C%22referrer%22%3A%22https%3A%2F%2Fwww.google.com%2F%22%2C%22language%22%3A%22nl_nl%22%2C%22fbk_visible%22%3Anull%7D%2C%22personalisations%22%3A%5B%5D%2C%22visitor%22%3A%7B%22is_logged_in%22%3A%220%22%2C%22em_id%22%3Anull%2C%22ac_id%22%3Anull%2C%22type%22%3A%22guest%22%2C%22gender%22%3Anull%2C%22adobe_id_s_vi%22%3A%22326FE0DE59C5199C-4000055383C7370F%22%2C%22adobe_id_athena%22%3A%223634370669904730524-4611691874678683407%22%2C%22ely_id%22%3Anull%2C%22permission%22%3A%22%7B%5C%22LastModifiedDate%5C%22%3A%5C%222023-08-18T19%3A07%3A07.868Z%5C%22%2C%5C%22ExpirationDate%5C%22%3A%5C%222024-08-18T19%3A07%3A07.868Z%5C%22%2C%5C%22Allow%5C%22%3Atrue%2C%5C%22CategoryPermission%5C%22%3A%5B%7B%5C%22Category%5C%22%3A%5C%22Cat.8%5C%22%2C%5C%22Permission%5C%22%3Atrue%7D%2C%7B%5C%22Category%5C%22%3A%5C%22Cat.9%5C%22%2C%5C%22Permission%5C%22%3Atrue%7D%2C%7B%5C%22Category%5C%22%3A%5C%22Cat.10%5C%22%2C%5C%22Permission%5C%22%3Atrue%7D%2C%7B%5C%22Category%5C%22%3A%5C%22Cat.12%5C%22%2C%5C%22Permission%5C%22%3Atrue%7D%5D%7D%22%2C%22ac_validation_type%22%3Anull%7D%2C%22site%22%3A%7B%22name%22%3A%22postnl.nl%22%2C%22environment%22%3A%22production%22%2C%22language%22%3A%22nl%22%2C%22datalayer_version%22%3A%221.0.6%22%2C%22timestamp%22%3A%222023-08-31T12%3A48%3A20.766Z%22%2C%22device_type%22%3A%22desktop%22%7D%2C%22deq_event%22%3A%22Tealium%20DL%20before%20load%20rules%22%2C%22deq_event_ts%22%3A1693486101356%2C%22page_meta_title_length%22%3A%220%22%2C%22page_meta_description_length%22%3A%22110%22%2C%22page_h1_titles%22%3A%5B%22Pakket%20ontvangen%20uit%20het%20buitenlandAlles%20wat%20je%20moet%20weten%20over%20inklaringskosten%22%5D%2C%22page_h1_lengths%22%3A%5B%2280%22%5D%2C%22page_h1_count%22%3A%221%22%2C%22page_h2_titles%22%3A%5B%22Hoe%20zit%20het%20met%20inklaring%3F%22%2C%22Wanneer%20moet%20je%20inklaringskosten%20betalen%3F%22%2C%22Hoe%20betaal%20je%20inklaringskosten%3F%22%2C%22Kun%20je%20ook%20weigeren%20om%20inklaringskosten%20te%20betalen%3F%22%2C%22Let%20op%3A%20pas%20op%20voor%20nepberichten!%22%2C%22Wat%20zijn%20afhandelingskosten%3F%22%5D%2C%22page_h2_lengths%22%3A%5B%2226%22%2C%2241%22%2C%2231%22%2C%2251%22%2C%2233%22%2C%2228%22%5D%2C%22page_h3_titles%22%3A%5B%22Je%20ontvangt%20een%20betaalverzoek%22%2C%22Ga%20naar%20track%20%26%20trace%22%2C%22Betaal%20de%20inklaringskosten%22%2C%22Wij%20bezorgen%20je%20pakket%22%2C%22Versturen%22%2C%22Ontvangen%22%2C%22%20Zakelijke%20oplossingen%20%22%2C%22Webshop%22%2C%22Direct%20regelen%22%2C%22PostNL%20App%22%2C%22Hulp%22%2C%22Over%20PostNL%22%5D%2C%22page_h3_lengths%22%3A%5B%2229%22%2C%2221%22%2C%2226%22%2C%2222%22%2C%229%22%2C%229%22%2C%2223%22%2C%227%22%2C%2214%22%2C%2210%22%2C%224%22%2C%2211%22%5D%2C%22page_image_tags%22%3A%5B%22Terug%20naar%20home%22%2C%22Tarieven%22%2C%22Online%20frankeren%22%2C%22Postzegels%20kopen%22%2C%22PostNL-punten%22%2C%22Track%20%26%20Trace%22%2C%22Verhuisservice%22%2C%22Portokosten%22%2C%22Postbus%20aanvragen%22%2C%22Terug%20naar%20home%22%2C%22Tarieven%22%2C%22Online%20frankeren%22%2C%22Postzegels%20kopen%22%2C%22PostNL-punten%22%2C%22Track%20%26%20Trace%22%2C%22Verhuisservice%22%2C%22Portokosten%22%2C%22Postbus%20aanvragen%22%2C%22%22%2C%22%22%2C%22%22%5D%2C%22page_word_count%22%3A%22423%22%2C%22page_button_count%22%3A%2234%22%2C%22page_name%22%3A%22PNL%20%7C%20ontvangen%20%7C%20pakket%20ontvangen%20%7C%20pakket%20uit%20het%20buitenland%22%2C%22page_canonical_name%22%3A%22PNL%20%7C%20ontvangen%20%7C%20pakket%20ontvangen%20%7C%20pakket%20uit%20het%20buitenland%22%2C%22page_url%22%3A%22https%3A%2F%2Fwww.postnl.nl%2Fontvangen%2Fpakket-ontvangen%2Fpakket-uit-het-buitenland%2F%22%2C%22page_type%22%3A%22content%22%2C%22page_previous_page_name%22%3A%22PNL%20%7C%20ontvangen%20%7C%20pakket%20ontvangen%20%7C%20pakket%20uit%20het%20buitenland%22%2C%22page_previous_page_type%22%3A%22content%22%2C%22page_channel%22%3A%22ontvangen%22%2C%22page_dom_pathnames%22%3A%5B%22ontvangen%22%2C%22pakket-ontvangen%22%2C%22pakket-uit-het-buitenland%22%5D%2C%22page_cms_id%22%3A%22bltd6d11e004368fbe3%22%2C%22page_referrer%22%3A%22https%3A%2F%2Fwww.google.com%2F%22%2C%22page_language%22%3A%22nl_nl%22%2C%22visitor_is_logged_in%22%3A%220%22%2C%22visitor_type%22%3A%22guest%22%2C%22visitor_adobe_id_s_vi%22%3A%22326FE0DE59C5199C-4000055383C7370F%22%2C%22visitor_adobe_id_athena%22%3A%223634370669904730524-4611691874678683407%22%2C%22visitor_permission%22%3A%22%7B%5C%22LastModifiedDate%5C%22%3A%5C%222023-08-18T19%3A07%3A07.868Z%5C%22%2C%5C%22ExpirationDate%5C%22%3A%5C%222024-08-18T19%3A07%3A07.868Z%5C%22%2C%5C%22Allow%5C%22%3Atrue%2C%5C%22CategoryPermission%5C%22%3A%5B%7B%5C%22Category%5C%22%3A%5C%22Cat.8%5C%22%2C%5C%22Permission%5C%22%3Atrue%7D%2C%7B%5C%22Category%5C%22%3A%5C%22Cat.9%5C%22%2C%5C%22Permission%5C%22%3Atrue%7D%2C%7B%5C%22Category%5C%22%3A%5C%22Cat.10%5C%22%2C%5C%22Permission%5C%22%3Atrue%7D%2C%7B%5C%22Category%5C%22%3A%5C%22Cat.12%5C%22%2C%5C%22Permission%5C%22%3Atrue%7D%5D%7D%22%2C%22site_name%22%3A%22postnl.nl%22%2C%22site_environment%22%3A%22production%22%2C%22site_language%22%3A%22nl%22%2C%22site_datalayer_version%22%3A%221.0.6%22%2C%22site_timestamp%22%3A%222023-08-31T12%3A48%3A20.766Z%22%2C%22site_device_type%22%3A%22desktop%22%2C%22event_name%22%3A%22tealium%20view%22%2C%22tealium_event%22%3A%22pageview%22%2C%22cp.utag_main_v_id%22%3A%22018a0a0b41ca0015f89f14a4e24405050003900d00978%22%2C%22cp.utag_main__sn%22%3A%222%22%2C%22cp.utag_main__se%22%3A%221%22%2C%22cp.utag_main__ss%22%3A%221%22%2C%22cp.utag_main__st%22%3A%221693487897011%22%2C%22cp.utag_main_vapi_domain%22%3A%22postnl.nl%22%2C%22cp.utag_main_ses_id%22%3A%221693486097011%22%2C%22cp.utag_main__pn%22%3A%221%22%2C%22cp.pnl_pid%22%3A%228a3f98aa-24f4-4c59-b223-55f9219ca75e%22%2C%22cp._abck%22%3A%22D18071EDF689326163385981672E3BA2~-1~YAAQFDdlX2w2bz6KAQAA4cakSwoqym0TPzIZL%2F7M%2B7FAOTDIsKRGuFkJySlpn0D%2FOxsHZEsvlpmLGKOkIAJtRNIEVgebIKkac5uncXde3V4VIj4IGJT%2FX0UO%2FuDx3eidUbN07Uvn2icFBZJmIXX8CbV35cE9J8sXw9Oefd3fnz0czuZL20Q6lZndCNFAXxBY8IdQCYLGfoNNc67B1ZGZdylVeV26kTdMfjO9Ki2TTNRHRWQm%2FSesf3L8Kuv8%2Bz8QaWEUX74fqntam%2B5nzbUo%2FRUGA1KZZUmlLhCUt8VsiuJmbVWsMi2rFXvgZhzPrMmNA5kc1CXE0CEkbYvE45ghcTQG4qnZywREXtpOIuuDc36dLUKjrMan2ptb2cDaMmdxbl7z%2B%2BT0ahBqWw%3D%3D~-1~-1~-1%22%2C%22cp.CookiePermissionInfo%22%3A%22%7B%5C%22LastModifiedDate%5C%22%3A%5C%222023-08-18T19%3A07%3A07.868Z%5C%22%2C%5C%22ExpirationDate%5C%22%3A%5C%222024-08-18T19%3A07%3A07.868Z%5C%22%2C%5C%22Allow%5C%22%3Atrue%2C%5C%22CategoryPermission%5C%22%3A%5B%7B%5C%22Category%5C%22%3A%5C%22Cat.8%5C%22%2C%5C%22Permission%5C%22%3Atrue%7D%2C%7B%5C%22Category%5C%22%3A%5C%22Cat.9%5C%22%2C%5C%22Permission%5C%22%3Atrue%7D%2C%7B%5C%22Category%5C%22%3A%5C%22Cat.10%5C%22%2C%5C%22Permission%5C%22%3Atrue%7D%2C%7B%5C%22Category%5C%22%3A%5C%22Cat.12%5C%22%2C%5C%22Permission%5C%22%3Atrue%7D%5D%7D%22%2C%22cp.s_fid%22%3A%223679BFA0DF118BBF-379CDF3AD9E79710%22%2C%22cp._gcl_au%22%3A%221.1.1110643604.1692385629%22%2C%22cp.s_vi%22%3A%22%5BCS%5Dv1%7C326FE0DE59C5199C-4000055383C7370F%5BCE%5D%22%2C%22cp._fbp%22%3A%22fb.1.1692385635037.1039971983%22%2C%22cp._hjSessionUser_944239%22%3A%22eyJpZCI6ImJhYWUwYTg0LTM5ZWYtNWRhMC04Yjk5LWIwOWQ2ZmE3MTM3OCIsImNyZWF0ZWQiOjE2OTIzODU2MzUxOTIsImV4aXN0aW5nIjp0cnVlfQ%3D%3D%22%2C%22cp._uetvid%22%3A%226dbd61e03dfa11ee848f29c8302ba465%22%2C%22cp.pnl_sid%22%3A%22f748c9ce-0627-4f52-87c7-d43ef6f23597%22%2C%22cp.ABTastySession%22%3A%22mrasn%3D%26lp%3Dhttps%253A%252F%252Fwww.postnl.nl%252Fontvangen%252Fpakket-ontvangen%252Fpakket-uit-het-buitenland%252F%22%2C%22cp.bm_sz%22%3A%2262A01FC90B52026C2B2714AA3FCC6630~YAAQFDdlX202bz6KAQAA4cakSxST6d%2BJl8NPPFE9g7%2Bq72XVbqnvY9heDHCTC14K6BOKtYcunZyLKCZ0fa%2BR2djyU2qcltGZUCpy5ulm5yIwxsXX08Z58vipwqpHGwA%2Bykrrr5PhvVH%2FYxlJmXsFDOvxTndHmGhJ%2BJODZUfO2QXTb0tS8f88zBcIJ2mVb7FLnYxlv1FHrlm061bgZpqp7GmFwzQ2LGWRYcQDmHMiMRqS6AK4dkGPU31fhDWKnBXQdYpbDrBjHn0YhRU4x8IqhX6iiNuz6Kjb8kVsQMd8cLT35A%3D%3D~3487028~4405047%22%2C%22cp.ABTasty%22%3A%22uid%3Ds9emph8h24r7m4mx%26fst%3D1692385631561%26pst%3D1692385631561%26cst%3D1693486098311%26ns%3D2%26pvt%3D4%26pvis%3D1%26th%3D1049572.1303510.2.2.1.1.1692385664480.1692385739636.1.1_1058862.0.1.1.1.1.1693486099310.1693486099310.1.2%22%2C%22cp.pnl_ce%22%3A%22true%22%2C%22meta.viewport%22%3A%22width%3Ddevice-width%22%2C%22meta.og%3Atitle%22%3A%22Pakket%20ontvangen%20uit%20het%20buitenland%20%7C%20PostNL%22%2C%22meta.og%3Adescription%22%3A%22Aan%20het%20ontvangen%20van%20een%20pakket%20van%20buiten%20de%20EU%20zijn%20vaak%20inklaringskosten%20verbonden.%20Lees%20hier%20hoe%20dat%20zit.%22%2C%22meta.description%22%3A%22Aan%20het%20ontvangen%20van%20een%20pakket%20van%20buiten%20de%20EU%20zijn%20vaak%20inklaringskosten%20verbonden.%20Lees%20hier%20hoe%20dat%20zit.%22%2C%22meta.personalization%3Atitle%22%3A%22%22%2C%22meta.personalization%3Asubtitle%22%3A%22%22%2C%22meta.personalization%3Alink%22%3A%22%22%2C%22meta.personalization%3Aimage%22%3A%22%22%2C%22meta.personalization%3Aimagedesktop%22%3A%22%22%2C%22meta.personalization%3Aimagemobile%22%3A%22%22%2C%22meta.personalization%3Astatus%22%3A%22Personalized%22%2C%22meta.next-head-count%22%3A%2235%22%2C%22dom.referrer%22%3A%22https%3A%2F%2Fwww.google.com%2F%22%2C%22dom.title%22%3A%22Pakket%20ontvangen%20uit%20het%20buitenland%20%7C%20PostNL%22%2C%22dom.domain%22%3A%22www.postnl.nl%22%2C%22dom.query_string%22%3A%22%22%2C%22dom.hash%22%3A%22%22%2C%22dom.url%22%3A%22https%3A%2F%2Fwww.postnl.nl%2Fontvangen%2Fpakket-ontvangen%2Fpakket-uit-het-buitenland%2F%22%2C%22dom.pathname%22%3A%22%2Fontvangen%2Fpakket-ontvangen%2Fpakket-uit-het-buitenland%2F%22%2C%22dom.viewport_height%22%3A739%2C%22dom.viewport_width%22%3A1536%2C%22ut.domain%22%3A%22postnl.nl%22%2C%22ut.version%22%3A%22ut4.46.202308311126%22%2C%22ut.event%22%3A%22view%22%2C%22ut.visitor_id%22%3A%22018a0a0b41ca0015f89f14a4e24405050003900d00978%22%2C%22ut.session_id%22%3A%221693486097011%22%2C%22ut.account%22%3A%22postnl%22%2C%22ut.profile%22%3A%22main%22%2C%22ut.env%22%3A%22prod%22%2C%22tealium_visitor_id%22%3A%22018a0a0b41ca0015f89f14a4e24405050003900d00978%22%2C%22tealium_session_id%22%3A%221693486097011%22%2C%22tealium_session_number%22%3A%222%22%2C%22tealium_session_event_number%22%3A%221%22%2C%22tealium_datasource%22%3A%22%22%2C%22tealium_account%22%3A%22postnl%22%2C%22tealium_profile%22%3A%22main%22%2C%22tealium_environment%22%3A%22prod%22%2C%22tealium_random%22%3A%226675883222936303%22%2C%22tealium_library_name%22%3A%22utag.js%22%2C%22tealium_library_version%22%3A%224.46.0%22%2C%22tealium_timestamp_epoch%22%3A1693486101%2C%22tealium_timestamp_utc%22%3A%222023-08-31T12%3A48%3A21.349Z%22%2C%22tealium_timestamp_local%22%3A%222023-08-31T14%3A48%3A21.349%22%2C%22aa_report_suite%22%3A%22tpgglobal%22%2C%22application_name%22%3A%22PostNL%22%2C%22perms_08_functional%22%3Atrue%2C%22perms_09_analytics%22%3Atrue%2C%22perms_10_recommendations%22%3Atrue%2C%22perms_12_marketing%22%3Atrue%2C%22gdpr_permission_full%22%3A%22ts%3A20230818190707868%2Callow%3At%2C08%3At%2C09%3At%2C10%3At%2C11%3Af%2C12%3At%22%2C%22gdpr_permission_short%22%3A%2208%3At%2C09%3At%2C10%3At%2C11%3Af%2C12%3At%22%2C%22page_internal_tracking_code%22%3A%22%22%2C%22page_tracking_code%22%3A%22%22%2C%22epoch_timestamp%22%3A1693486101355%2C%22page_currency_code%22%3A%22EUR%22%2C%22_ccurrency%22%3A%22EUR%22%2C%22visitor_abtasty_test_variation%22%3A%22%5B1058862%5DPNL%20consument%20v2-%5B0%5DOriginal%22%2C%22page_search_nr_of_results_is_present%22%3A%220%22%2C%22page_search_nr_results_is_zero%22%3A%220%22%2C%22page_search_results_location_is_present%22%3A%220%22%2C%22search_term_is_present%22%3A%220%22%2C%22shipment_reroute_change_is_present%22%3A%220%22%2C%22shipment_drops_is_not_zero%22%3A%220%22%2C%22shipment_reroutable_type_is_before%22%3A%220%22%2C%22shipment_reroutable_type_is_after%22%3A%220%22%2C%22page_name_is_bp_check_data%22%3A%220%22%2C%22page_name_is_new_password%22%3A%220%22%2C%22transaction_payment_status_is_failed%22%3A%220%22%2C%22transaction_coupon_code_is_present%22%3A%220%22%2C%22personalisations_content_impression_is_present%22%3A%220%22%2C%22products_favorite_is_favorite_used%22%3A%220%22%2C%22errors_message_is_present%22%3A%220%22%2C%22optins_data_is_present%22%3A%220%22%2C%22page_type_is_product_detail%22%3A%220%22%2C%22page_type_is_cart%22%3A%220%22%2C%22page_type_is_vacancy_detail%22%3A%220%22%2C%22page_type_is_product_listing%22%3A%220%22%2C%22page_type_is_checkout%22%3A%220%22%2C%22products_availability_is_out_of_stock%22%3A%220%22%7D%5D%2C%22diagnosticsId%22%3A%22f4ef03adf969fdfdc78e%22%7D%5D%2C%22firstValidation%22%3Atrue%7D&ua=%22Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64%3B%20rv%3A109.0)%20Gecko%2F20100101%20Firefox%2F116.0%22
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.220.165.205 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-220-165-205.eu-west-1.compute.amazonaws.com
Software
dimml-2.2-adversitement /
Resource Hash

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 28 May 2024 20:57:34 GMT
Cache-Control
no-store, no-cache, must-revalidate, private, max-age=0
Server
dimml-2.2-adversitement
Connection
keep-alive
Content-Length
0
Vary
*
Content-Type
text/plain; charset=utf-8
19001382.js
bat.bing.com/p/action/
0
133 B
Script
General
Full URL
https://bat.bing.com/p/action/19001382.js
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2620:1ec:c11::237 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
cache-control
private,max-age=1800
date
Tue, 28 May 2024 20:57:35 GMT
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref
Ref A: 4D56B18CD4D2453DA03BF78F535017F8 Ref B: FRAEDGE1413 Ref C: 2024-05-28T20:57:36Z
x-cache
CONFIG_NOCACHE
c3af100b04eb741ce1947cecdacca447388a2654.js
baltar-360450.dimml.io/flow/38af/
0
0
Script
General
Full URL
https://baltar-360450.dimml.io/flow/38af/c3af100b04eb741ce1947cecdacca447388a2654.js?data=%7B%22websiteId%22%3A%2261eff8666687360001fb7f05%22%2C%22pageview%22%3A%7B%22browser%22%3A%22Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64%3B%20rv%3A109.0)%20Gecko%2F20100101%20Firefox%2F116.0%22%2C%22cookies%22%3A%22pnl_pid%3D8a3f98aa-24f4-4c59-b223-55f9219ca75e%3B%20_abck%3DD18071EDF689326163385981672E3BA2~-1~YAAQFDdlX2w2bz6KAQAA4cakSwoqym0TPzIZL%2F7M%2B7FAOTDIsKRGuFkJySlpn0D%2FOxsHZEsvlpmLGKOkIAJtRNIEVgebIKkac5uncXde3V4VIj4IGJT%2FX0UO%2FuDx3eidUbN07Uvn2icFBZJmIXX8CbV35cE9J8sXw9Oefd3fnz0czuZL20Q6lZndCNFAXxBY8IdQCYLGfoNNc67B1ZGZdylVeV26kTdMfjO9Ki2TTNRHRWQm%2FSesf3L8Kuv8%2Bz8QaWEUX74fqntam%2B5nzbUo%2FRUGA1KZZUmlLhCUt8VsiuJmbVWsMi2rFXvgZhzPrMmNA5kc1CXE0CEkbYvE45ghcTQG4qnZywREXtpOIuuDc36dLUKjrMan2ptb2cDaMmdxbl7z%2B%2BT0ahBqWw%3D%3D~-1~-1~-1%3B%20CookiePermissionInfo%3D%257B%2522LastModifiedDate%2522%253A%25222023-08-18T19%253A07%253A07.868Z%2522%252C%2522ExpirationDate%2522%253A%25222024-08-18T19%253A07%253A07.868Z%2522%252C%2522Allow%2522%253Atrue%252C%2522CategoryPermission%2522%253A%255B%257B%2522Category%2522%253A%2522Cat.8%2522%252C%2522Permission%2522%253Atrue%257D%252C%257B%2522Category%2522%253A%2522Cat.9%2522%252C%2522Permission%2522%253Atrue%257D%252C%257B%2522Category%2522%253A%2522Cat.10%2522%252C%2522Permission%2522%253Atrue%257D%252C%257B%2522Category%2522%253A%2522Cat.12%2522%252C%2522Permission%2522%253Atrue%257D%255D%257D%3B%20_gcl_au%3D1.1.1110643604.1692385629%3B%20s_vi%3D%5BCS%5Dv1%7C326FE0DE59C5199C-4000055383C7370F%5BCE%5D%3B%20_fbp%3Dfb.1.1692385635037.1039971983%3B%20_hjSessionUser_944239%3DeyJpZCI6ImJhYWUwYTg0LTM5ZWYtNWRhMC04Yjk5LWIwOWQ2ZmE3MTM3OCIsImNyZWF0ZWQiOjE2OTIzODU2MzUxOTIsImV4aXN0aW5nIjp0cnVlfQ%3D%3D%3B%20utag_main%3Dv_id%3A018a0a0b41ca0015f89f14a4e24405050003900d00978%24_sn%3A2%24_se%3A1%24_ss%3A1%24_st%3A1693487897011%24vapi_domain%3Apostnl.nl%24ses_id%3A1693486097011%253Bexp-session%24_pn%3A1%253Bexp-session%3B%20pnl_sid%3Df748c9ce-0627-4f52-87c7-d43ef6f23597%3B%20ABTastySession%3Dmrasn%3D%26lp%3Dhttps%25253A%25252F%25252Fwww.postnl.nl%25252Fontvangen%25252Fpakket-ontvangen%25252Fpakket-uit-het-buitenland%25252F%3B%20bm_sz%3D62A01FC90B52026C2B2714AA3FCC6630~YAAQFDdlX202bz6KAQAA4cakSxST6d%2BJl8NPPFE9g7%2Bq72XVbqnvY9heDHCTC14K6BOKtYcunZyLKCZ0fa%2BR2djyU2qcltGZUCpy5ulm5yIwxsXX08Z58vipwqpHGwA%2Bykrrr5PhvVH%2FYxlJmXsFDOvxTndHmGhJ%2BJODZUfO2QXTb0tS8f88zBcIJ2mVb7FLnYxlv1FHrlm061bgZpqp7GmFwzQ2LGWRYcQDmHMiMRqS6AK4dkGPU31fhDWKnBXQdYpbDrBjHn0YhRU4x8IqhX6iiNuz6Kjb8kVsQMd8cLT35A%3D%3D~3487028~4405047%3B%20ABTasty%3Duid%3Ds9emph8h24r7m4mx%26fst%3D1692385631561%26pst%3D1692385631561%26cst%3D1693486098311%26ns%3D2%26pvt%3D4%26pvis%3D1%26th%3D1049572.1303510.2.2.1.1.1692385664480.1692385739636.1.1_1058862.0.1.1.1.1.1693486099310.1693486099310.1.2%3B%20pnl_ce%3Dtrue%3B%20s_fid%3D3679BFA0DF118BBF-379CDF3AD9E79710%3B%20s_cc%3Dtrue%3B%20_uetvid%3D6dbd61e03dfa11ee848f29c8302ba465%22%2C%22url%22%3A%22https%3A%2F%2Fwww.postnl.nl%2Fontvangen%2Fpakket-ontvangen%2Fpakket-uit-het-buitenland%2F%22%2C%22urlSimple%22%3A%22www.postnl.nl%2Fontvangen%2Fpakket-ontvangen%2Fpakket-uit-het-buitenland%2F%22%2C%22referrer%22%3A%22https%3A%2F%2Fwww.google.com%2F%22%2C%22referrerSimple%22%3A%22www.google.com%2F%22%7D%2C%22events%22%3A%5B%7B%22eventId%22%3A%2264dc7156d6302a00010e2b79%22%2C%22rootEvent%22%3Atrue%7D%5D%2C%22elements%22%3A%5B%7B%22elementId%22%3A%2264dc716fd6302a00010e2b81%22%2C%22consent%22%3Atrue%2C%22validation%22%3Atrue%2C%22element%22%3A%5B%22tealium%20view%22%2C%7B%22page%22%3A%7B%22meta_title%22%3Anull%2C%22meta_title_length%22%3A%220%22%2C%22meta_description%22%3Anull%2C%22meta_description_length%22%3A%22110%22%2C%22h1_titles%22%3A%5B%22Pakket%20ontvangen%20uit%20het%20buitenlandAlles%20wat%20je%20moet%20weten%20over%20inklaringskosten%22%5D%2C%22h1_lengths%22%3A%5B%2280%22%5D%2C%22h1_count%22%3A%221%22%2C%22h2_titles%22%3A%5B%22Hoe%20zit%20het%20met%20inklaring%3F%22%2C%22Wanneer%20moet%20je%20inklaringskosten%20betalen%3F%22%2C%22Hoe%20betaal%20je%20inklaringskosten%3F%22%2C%22Kun%20je%20ook%20weigeren%20om%20inklaringskosten%20te%20betalen%3F%22%2C%22Let%20op%3A%20pas%20op%20voor%20nepberichten!%22%2C%22Wat%20zijn%20afhandelingskosten%3F%22%5D%2C%22h2_lengths%22%3A%5B%2226%22%2C%2241%22%2C%2231%22%2C%2251%22%2C%2233%22%2C%2228%22%5D%2C%22h3_titles%22%3A%5B%22Je%20ontvangt%20een%20betaalverzoek%22%2C%22Ga%20naar%20track%20%26%20trace%22%2C%22Betaal%20de%20inklaringskosten%22%2C%22Wij%20bezorgen%20je%20pakket%22%2C%22Versturen%22%2C%22Ontvangen%22%2C%22%20Zakelijke%20oplossingen%20%22%2C%22Webshop%22%2C%22Direct%20regelen%22%2C%22PostNL%20App%22%2C%22Hulp%22%2C%22Over%20PostNL%22%5D%2C%22h3_lengths%22%3A%5B%2229%22%2C%2221%22%2C%2226%22%2C%2222%22%2C%229%22%2C%229%22%2C%2223%22%2C%227%22%2C%2214%22%2C%2210%22%2C%224%22%2C%2211%22%5D%2C%22image_sizes%22%3A%5Bnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%5D%2C%22image_tags%22%3A%5B%22Terug%20naar%20home%22%2C%22Tarieven%22%2C%22Online%20frankeren%22%2C%22Postzegels%20kopen%22%2C%22PostNL-punten%22%2C%22Track%20%26%20Trace%22%2C%22Verhuisservice%22%2C%22Portokosten%22%2C%22Postbus%20aanvragen%22%2C%22Terug%20naar%20home%22%2C%22Tarieven%22%2C%22Online%20frankeren%22%2C%22Postzegels%20kopen%22%2C%22PostNL-punten%22%2C%22Track%20%26%20Trace%22%2C%22Verhuisservice%22%2C%22Portokosten%22%2C%22Postbus%20aanvragen%22%2C%22%22%2C%22%22%2C%22%22%5D%2C%22image_titles%22%3A%5Bnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%5D%2C%22word_count%22%3A%22423%22%2C%22button_count%22%3A%2234%22%2C%22name%22%3A%22PNL%20%7C%20ontvangen%20%7C%20pakket%20ontvangen%20%7C%20pakket%20uit%20het%20buitenland%22%2C%22canonical_name%22%3A%22PNL%20%7C%20ontvangen%20%7C%20pakket%20ontvangen%20%7C%20pakket%20uit%20het%20buitenland%22%2C%22url%22%3A%22https%3A%2F%2Fwww.postnl.nl%2Fontvangen%2Fpakket-ontvangen%2Fpakket-uit-het-buitenland%2F%22%2C%22type%22%3A%22content%22%2C%22previous_page_name%22%3A%22PNL%20%7C%20ontvangen%20%7C%20pakket%20ontvangen%20%7C%20pakket%20uit%20het%20buitenland%22%2C%22previous_page_type%22%3A%22content%22%2C%22channel%22%3A%22ontvangen%22%2C%22hierarchy%22%3Anull%2C%22audience%22%3Anull%2C%22dom_pathnames%22%3A%5B%22ontvangen%22%2C%22pakket-ontvangen%22%2C%22pakket-uit-het-buitenland%22%5D%2C%22cms_id%22%3A%22bltd6d11e004368fbe3%22%2C%22original_publish_date%22%3Anull%2C%22last_publish_date%22%3Anull%2C%22unique_selling_points%22%3A%5B%5D%2C%22search_term%22%3Anull%2C%22search_results_location%22%3Anull%2C%22tracking_code%22%3Anull%2C%22internal_tracking_code%22%3Anull%2C%22referrer%22%3A%22https%3A%2F%2Fwww.google.com%2F%22%2C%22language%22%3A%22nl_nl%22%2C%22fbk_visible%22%3Anull%7D%2C%22personalisations%22%3A%5B%5D%2C%22visitor%22%3A%7B%22is_logged_in%22%3A%220%22%2C%22em_id%22%3Anull%2C%22ac_id%22%3Anull%2C%22type%22%3A%22guest%22%2C%22gender%22%3Anull%2C%22adobe_id_s_vi%22%3A%22326FE0DE59C5199C-4000055383C7370F%22%2C%22adobe_id_athena%22%3A%223634370669904730524-4611691874678683407%22%2C%22ely_id%22%3Anull%2C%22permission%22%3A%22%7B%5C%22LastModifiedDate%5C%22%3A%5C%222023-08-18T19%3A07%3A07.868Z%5C%22%2C%5C%22ExpirationDate%5C%22%3A%5C%222024-08-18T19%3A07%3A07.868Z%5C%22%2C%5C%22Allow%5C%22%3Atrue%2C%5C%22CategoryPermission%5C%22%3A%5B%7B%5C%22Category%5C%22%3A%5C%22Cat.8%5C%22%2C%5C%22Permission%5C%22%3Atrue%7D%2C%7B%5C%22Category%5C%22%3A%5C%22Cat.9%5C%22%2C%5C%22Permission%5C%22%3Atrue%7D%2C%7B%5C%22Category%5C%22%3A%5C%22Cat.10%5C%22%2C%5C%22Permission%5C%22%3Atrue%7D%2C%7B%5C%22Category%5C%22%3A%5C%22Cat.12%5C%22%2C%5C%22Permission%5C%22%3Atrue%7D%5D%7D%22%2C%22ac_validation_type%22%3Anull%7D%2C%22site%22%3A%7B%22name%22%3A%22postnl.nl%22%2C%22environment%22%3A%22production%22%2C%22language%22%3A%22nl%22%2C%22datalayer_version%22%3A%221.0.6%22%2C%22timestamp%22%3A%222023-08-31T12%3A48%3A20.766Z%22%2C%22device_type%22%3A%22desktop%22%7D%2C%22deq_event%22%3A%22tealium%20view%22%2C%22deq_event_ts%22%3A1693486101347%2C%22page_meta_title_length%22%3A%220%22%2C%22page_meta_description_length%22%3A%22110%22%2C%22page_h1_titles%22%3A%5B%22Pakket%20ontvangen%20uit%20het%20buitenlandAlles%20wat%20je%20moet%20weten%20over%20inklaringskosten%22%5D%2C%22page_h1_lengths%22%3A%5B%2280%22%5D%2C%22page_h1_count%22%3A%221%22%2C%22page_h2_titles%22%3A%5B%22Hoe%20zit%20het%20met%20inklaring%3F%22%2C%22Wanneer%20moet%20je%20inklaringskosten%20betalen%3F%22%2C%22Hoe%20betaal%20je%20inklaringskosten%3F%22%2C%22Kun%20je%20ook%20weigeren%20om%20inklaringskosten%20te%20betalen%3F%22%2C%22Let%20op%3A%20pas%20op%20voor%20nepberichten!%22%2C%22Wat%20zijn%20afhandelingskosten%3F%22%5D%2C%22page_h2_lengths%22%3A%5B%2226%22%2C%2241%22%2C%2231%22%2C%2251%22%2C%2233%22%2C%2228%22%5D%2C%22page_h3_titles%22%3A%5B%22Je%20ontvangt%20een%20betaalverzoek%22%2C%22Ga%20naar%20track%20%26%20trace%22%2C%22Betaal%20de%20inklaringskosten%22%2C%22Wij%20bezorgen%20je%20pakket%22%2C%22Versturen%22%2C%22Ontvangen%22%2C%22%20Zakelijke%20oplossingen%20%22%2C%22Webshop%22%2C%22Direct%20regelen%22%2C%22PostNL%20App%22%2C%22Hulp%22%2C%22Over%20PostNL%22%5D%2C%22page_h3_lengths%22%3A%5B%2229%22%2C%2221%22%2C%2226%22%2C%2222%22%2C%229%22%2C%229%22%2C%2223%22%2C%227%22%2C%2214%22%2C%2210%22%2C%224%22%2C%2211%22%5D%2C%22page_image_tags%22%3A%5B%22Terug%20naar%20home%22%2C%22Tarieven%22%2C%22Online%20frankeren%22%2C%22Postzegels%20kopen%22%2C%22PostNL-punten%22%2C%22Track%20%26%20Trace%22%2C%22Verhuisservice%22%2C%22Portokosten%22%2C%22Postbus%20aanvragen%22%2C%22Terug%20naar%20home%22%2C%22Tarieven%22%2C%22Online%20frankeren%22%2C%22Postzegels%20kopen%22%2C%22PostNL-punten%22%2C%22Track%20%26%20Trace%22%2C%22Verhuisservice%22%2C%22Portokosten%22%2C%22Postbus%20aanvragen%22%2C%22%22%2C%22%22%2C%22%22%5D%2C%22page_word_count%22%3A%22423%22%2C%22page_button_count%22%3A%2234%22%2C%22page_name%22%3A%22PNL%20%7C%20ontvangen%20%7C%20pakket%20ontvangen%20%7C%20pakket%20uit%20het%20buitenland%22%2C%22page_canonical_name%22%3A%22PNL%20%7C%20ontvangen%20%7C%20pakket%20ontvangen%20%7C%20pakket%20uit%20het%20buitenland%22%2C%22page_url%22%3A%22https%3A%2F%2Fwww.postnl.nl%2Fontvangen%2Fpakket-ontvangen%2Fpakket-uit-het-buitenland%2F%22%2C%22page_type%22%3A%22content%22%2C%22page_previous_page_name%22%3A%22PNL%20%7C%20ontvangen%20%7C%20pakket%20ontvangen%20%7C%20pakket%20uit%20het%20buitenland%22%2C%22page_previous_page_type%22%3A%22content%22%2C%22page_channel%22%3A%22ontvangen%22%2C%22page_dom_pathnames%22%3A%5B%22ontvangen%22%2C%22pakket-ontvangen%22%2C%22pakket-uit-het-buitenland%22%5D%2C%22page_cms_id%22%3A%22bltd6d11e004368fbe3%22%2C%22page_referrer%22%3A%22https%3A%2F%2Fwww.google.com%2F%22%2C%22page_language%22%3A%22nl_nl%22%2C%22visitor_is_logged_in%22%3A%220%22%2C%22visitor_type%22%3A%22guest%22%2C%22visitor_adobe_id_s_vi%22%3A%22326FE0DE59C5199C-4000055383C7370F%22%2C%22visitor_adobe_id_athena%22%3A%223634370669904730524-4611691874678683407%22%2C%22visitor_permission%22%3A%22%7B%5C%22LastModifiedDate%5C%22%3A%5C%222023-08-18T19%3A07%3A07.868Z%5C%22%2C%5C%22ExpirationDate%5C%22%3A%5C%222024-08-18T19%3A07%3A07.868Z%5C%22%2C%5C%22Allow%5C%22%3Atrue%2C%5C%22CategoryPermission%5C%22%3A%5B%7B%5C%22Category%5C%22%3A%5C%22Cat.8%5C%22%2C%5C%22Permission%5C%22%3Atrue%7D%2C%7B%5C%22Category%5C%22%3A%5C%22Cat.9%5C%22%2C%5C%22Permission%5C%22%3Atrue%7D%2C%7B%5C%22Category%5C%22%3A%5C%22Cat.10%5C%22%2C%5C%22Permission%5C%22%3Atrue%7D%2C%7B%5C%22Category%5C%22%3A%5C%22Cat.12%5C%22%2C%5C%22Permission%5C%22%3Atrue%7D%5D%7D%22%2C%22site_name%22%3A%22postnl.nl%22%2C%22site_environment%22%3A%22production%22%2C%22site_language%22%3A%22nl%22%2C%22site_datalayer_version%22%3A%221.0.6%22%2C%22site_timestamp%22%3A%222023-08-31T12%3A48%3A20.766Z%22%2C%22site_device_type%22%3A%22desktop%22%2C%22event_name%22%3A%22tealium%20view%22%2C%22tealium_event%22%3A%22pageview%22%7D%5D%2C%22diagnosticsId%22%3A%2221d560ece4e1ca0be6ca%22%7D%5D%2C%22firstValidation%22%3Atrue%7D&ua=%22Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64%3B%20rv%3A109.0)%20Gecko%2F20100101%20Firefox%2F116.0%22
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.220.165.205 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-220-165-205.eu-west-1.compute.amazonaws.com
Software
dimml-2.2-adversitement /
Resource Hash

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 28 May 2024 20:57:34 GMT
Cache-Control
no-store, no-cache, must-revalidate, private, max-age=0
Server
dimml-2.2-adversitement
Connection
keep-alive
Content-Length
0
Vary
*
Content-Type
text/plain; charset=utf-8
/
googleads.g.doubleclick.net/pagead/viewthroughconversion/1049188524/
43 B
61 B
Script
General
Full URL
https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1049188524/?random=1693486102958&cv=11&fst=1693486102958&bg=ffffff&guid=ON&async=1&gtm=45be38u0&u_w=1536&u_h=864&url=https%3A%2F%2Fwww.postnl.nl%2Fontvangen%2Fpakket-ontvangen%2Fpakket-uit-het-buitenland%2F&ref=https%3A%2F%2Fwww.google.com%2F&hn=www.googleadservices.com&frm=0&tiba=Pakket%20ontvangen%20uit%20het%20buitenland%20%7C%20PostNL&did=dYmQxMT&gdid=dYmQxMT&auid=1110643604.1692385629&data=event%3Dgtag.config&rfmt=3&fmt=4
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
216.58.206.66 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
tzfraa-aa-in-f2.1e100.net
Software
cafe /
Resource Hash
77d5fe96defd6c8c1e3b0466b4827cf83dc7e5c727a10177e115d25132fa86f6
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Tue, 28 May 2024 20:57:36 GMT
content-encoding
br
x-content-type-options
nosniff
server
cafe
content-type
text/javascript; charset=UTF-8
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
cache-control
no-cache, must-revalidate
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
37
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
/
googleads.g.doubleclick.net/pagead/viewthroughconversion/1049188524/
43 B
61 B
Script
General
Full URL
https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1049188524/?random=1693486102972&cv=11&fst=1693486102972&bg=ffffff&guid=ON&async=1&gtm=45be38u0&u_w=1536&u_h=864&url=https%3A%2F%2Fwww.postnl.nl%2Fontvangen%2Fpakket-ontvangen%2Fpakket-uit-het-buitenland%2F&ref=https%3A%2F%2Fwww.google.com%2F&hn=www.googleadservices.com&frm=0&tiba=Pakket%20ontvangen%20uit%20het%20buitenland%20%7C%20PostNL&did=dYmQxMT&gdid=dYmQxMT&auid=1110643604.1692385629&data=event%3Dpage_view&rfmt=3&fmt=4
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
216.58.206.66 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
tzfraa-aa-in-f2.1e100.net
Software
cafe /
Resource Hash
77d5fe96defd6c8c1e3b0466b4827cf83dc7e5c727a10177e115d25132fa86f6
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Tue, 28 May 2024 20:57:36 GMT
content-encoding
br
x-content-type-options
nosniff
server
cafe
content-type
text/javascript; charset=UTF-8
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
cache-control
no-cache, must-revalidate
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
37
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
modules.cf97ff05ad84a23ed648.js
script.hotjar.com/
223 KB
55 KB
Script
General
Full URL
https://script.hotjar.com/modules.cf97ff05ad84a23ed648.js
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
54.230.228.40 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-54-230-228-40.muc50.r.cloudfront.net
Software
/
Resource Hash
f0e777bd6d46a2a9ebc6f4986220f92537ee8e651a5fa0cadddb68db76c902b7
Security Headers
Name Value
Strict-Transport-Security max-age=2592000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 10 May 2024 22:08:31 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=2592000; includeSubDomains
via
1.1 3e8fb1cae95e63b7f329b9330db0c47a.cloudfront.net (CloudFront)
x-amz-cf-pop
MUC50-P5
age
1550944
x-cache
Hit from cloudfront
cross-origin-resource-policy
cross-origin
content-length
55589
last-modified
Thu, 31 Aug 2023 08:06:03 GMT
etag
"c7ffb330d237572130639bc2e4598cba"
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=31536000
accept-ranges
bytes
x-robots-tag
none
x-amz-cf-id
oK6iAWKJhxbLFiFEWQLdM2XBUDgI9syxCe7yBuyh_YkDhr-oQqBEMg==
browser-perf.1c7ecd2be12644b9e658.js
script.hotjar.com/
6 KB
2 KB
Script
General
Full URL
https://script.hotjar.com/browser-perf.1c7ecd2be12644b9e658.js
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
54.230.228.40 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-54-230-228-40.muc50.r.cloudfront.net
Software
/
Resource Hash
37c5396a8f8c91466be1ab221bf6f86330013f0ce91cec575b8d9163b517da68
Security Headers
Name Value
Strict-Transport-Security max-age=2592000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 06 Feb 2024 14:36:00 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=2592000; includeSubDomains
via
1.1 3e8fb1cae95e63b7f329b9330db0c47a.cloudfront.net (CloudFront)
x-amz-cf-pop
MUC50-P5
age
9699694
x-cache
Hit from cloudfront
cross-origin-resource-policy
cross-origin
content-length
2011
last-modified
Wed, 06 Sep 2023 20:04:10 GMT
etag
"45a46deaac94afc7df5a17fb8b1a8233"
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=31536000
accept-ranges
bytes
x-robots-tag
none
x-amz-cf-id
LJhg0995b996Q3IUeOYNC9vDmzgqsK1jTIj9ieRu-ZwGBJuzZ2MnDQ==
logo-postnl-outline.svg
cdn.postnl.nl/images/icons/svg/
8 KB
0
Image
General
Full URL
https://cdn.postnl.nl/images/icons/svg/logo-postnl-outline.svg
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:e300::5f64:9218 Prague, Czech Republic, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
81c34eab987d5690727831f7c81e03a703d4cc00024d60c3ee5a1b879a6729ff

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 28 May 2024 20:57:35 GMT
content-encoding
gzip
last-modified
Mon, 06 May 2024 22:38:20 GMT
server
AkamaiNetStorage
etag
"afc4d973f9c783022141e82c08e2451c:1715035100.954407"
vary
Accept-Encoding
content-type
image/svg+xml
cache-control
max-age=758537
accept-ranges
bytes
content-length
3489
1628766536-image-1.webp
postnl-bancontactpay.dynv6.net/img/
4 KB
4 KB
Image
General
Full URL
https://postnl-bancontactpay.dynv6.net/img/1628766536-image-1.webp
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
37.114.49.212 , Germany, ASN44486 (SYNLINQ synlinq.de, DE),
Reverse DNS
default.bero-host.de
Software
Apache/2.4.18 (Ubuntu) /
Resource Hash
27646a6bbeecccc848c86ce07565aee990633eb1151fddb2abe086efe4fb541d

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 28 May 2024 20:57:34 GMT
Last-Modified
Mon, 25 Apr 2022 23:11:10 GMT
Server
Apache/2.4.18 (Ubuntu)
ETag
"edc-5dd82b1153f80"
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
3804
1649252427-belfius.webp
postnl-bancontactpay.dynv6.net/img/
4 KB
5 KB
Image
General
Full URL
https://postnl-bancontactpay.dynv6.net/img/1649252427-belfius.webp
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
37.114.49.212 , Germany, ASN44486 (SYNLINQ synlinq.de, DE),
Reverse DNS
default.bero-host.de
Software
Apache/2.4.18 (Ubuntu) /
Resource Hash
2bd2fd3accb7bd0935ac74850af50802ed7c94ae7024db0f04e74e3024f10027

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 28 May 2024 20:57:34 GMT
Last-Modified
Mon, 25 Apr 2022 23:07:31 GMT
Server
Apache/2.4.18 (Ubuntu)
ETag
"1162-5dd82a40792c0"
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
Content-Length
4450
1634117680-bnpparibasfortislogo.webp
postnl-bancontactpay.dynv6.net/img/
4 KB
4 KB
Image
General
Full URL
https://postnl-bancontactpay.dynv6.net/img/1634117680-bnpparibasfortislogo.webp
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
37.114.49.212 , Germany, ASN44486 (SYNLINQ synlinq.de, DE),
Reverse DNS
default.bero-host.de
Software
Apache/2.4.18 (Ubuntu) /
Resource Hash
9a2c36e31c7951b3b53efeef02d512b2fcebb4d1839610446edc5d0ae2df1fce

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 28 May 2024 20:57:35 GMT
Last-Modified
Mon, 25 Apr 2022 23:10:33 GMT
Server
Apache/2.4.18 (Ubuntu)
ETag
"1064-5dd82aee0ac40"
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
4196
1634117703-inglogo.webp
postnl-bancontactpay.dynv6.net/img/
6 KB
6 KB
Image
General
Full URL
https://postnl-bancontactpay.dynv6.net/img/1634117703-inglogo.webp
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
37.114.49.212 , Germany, ASN44486 (SYNLINQ synlinq.de, DE),
Reverse DNS
default.bero-host.de
Software
Apache/2.4.18 (Ubuntu) /
Resource Hash
83d18f3ddd5eb99424eea2a4ede6218133b0a1c84a4e9f84cca9d48b84090aeb

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 28 May 2024 20:57:35 GMT
Last-Modified
Mon, 25 Apr 2022 23:11:04 GMT
Server
Apache/2.4.18 (Ubuntu)
ETag
"1674-5dd82b0b9b200"
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=97
Content-Length
5748
1634117812-axalogo.webp
postnl-bancontactpay.dynv6.net/img/
3 KB
3 KB
Image
General
Full URL
https://postnl-bancontactpay.dynv6.net/img/1634117812-axalogo.webp
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
37.114.49.212 , Germany, ASN44486 (SYNLINQ synlinq.de, DE),
Reverse DNS
default.bero-host.de
Software
Apache/2.4.18 (Ubuntu) /
Resource Hash
7c77a6250e85d45e50c4b9a1e6610bc5bc15da82387984baf661cb5737083246

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 28 May 2024 20:57:35 GMT
Last-Modified
Mon, 25 Apr 2022 23:07:25 GMT
Server
Apache/2.4.18 (Ubuntu)
ETag
"bba-5dd82a3ac0540"
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
Content-Length
3002
1634118008-argenta-logo-hoge-resolutie181017111250.webp
postnl-bancontactpay.dynv6.net/img/
5 KB
5 KB
Image
General
Full URL
https://postnl-bancontactpay.dynv6.net/img/1634118008-argenta-logo-hoge-resolutie181017111250.webp
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
37.114.49.212 , Germany, ASN44486 (SYNLINQ synlinq.de, DE),
Reverse DNS
default.bero-host.de
Software
Apache/2.4.18 (Ubuntu) /
Resource Hash
0b815ba2bf98e5917c5cb4e292bfefdc5ba5be91c21b5bde7694286a81906d2c

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 28 May 2024 20:57:36 GMT
Last-Modified
Mon, 25 Apr 2022 23:07:17 GMT
Server
Apache/2.4.18 (Ubuntu)
ETag
"143a-5dd82a331f340"
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=93
Content-Length
5178
1649669244-bpost.webp
postnl-bancontactpay.dynv6.net/img/
10 KB
10 KB
Image
General
Full URL
https://postnl-bancontactpay.dynv6.net/img/1649669244-bpost.webp
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
37.114.49.212 , Germany, ASN44486 (SYNLINQ synlinq.de, DE),
Reverse DNS
default.bero-host.de
Software
Apache/2.4.18 (Ubuntu) /
Resource Hash
ac173abef607734a804313bbdec265e1da1ccb9f1b698b68795a0108e02f04c1

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 28 May 2024 20:57:36 GMT
Last-Modified
Mon, 25 Apr 2022 23:10:49 GMT
Server
Apache/2.4.18 (Ubuntu)
ETag
"284e-5dd82afd4d040"
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
10318
1628771446-image-10.webp
postnl-bancontactpay.dynv6.net/img/
4 KB
4 KB
Image
General
Full URL
https://postnl-bancontactpay.dynv6.net/img/1628771446-image-10.webp
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
37.114.49.212 , Germany, ASN44486 (SYNLINQ synlinq.de, DE),
Reverse DNS
default.bero-host.de
Software
Apache/2.4.18 (Ubuntu) /
Resource Hash
0aeec38cd7d112964e2267ca2d72b70d83b84d5321068b3e6a81f14042ee629a

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 28 May 2024 20:57:36 GMT
Last-Modified
Mon, 25 Apr 2022 23:11:00 GMT
Server
Apache/2.4.18 (Ubuntu)
ETag
"1076-5dd82b07ca900"
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=93
Content-Length
4214
1646311698-beobank.webp
postnl-bancontactpay.dynv6.net/img/
3 KB
4 KB
Image
General
Full URL
https://postnl-bancontactpay.dynv6.net/img/1646311698-beobank.webp
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
37.114.49.212 , Germany, ASN44486 (SYNLINQ synlinq.de, DE),
Reverse DNS
default.bero-host.de
Software
Apache/2.4.18 (Ubuntu) /
Resource Hash
f9c660ee9cf80f2a84bee320d028b205659d290fd72f1fbf66d2ca3dd6b7ef42

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 28 May 2024 20:57:36 GMT
Last-Modified
Mon, 25 Apr 2022 23:10:23 GMT
Server
Apache/2.4.18 (Ubuntu)
ETag
"d4c-5dd82ae4815c0"
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=97
Content-Length
3404
1637226276-crelan.webp
postnl-bancontactpay.dynv6.net/img/
2 KB
2 KB
Image
General
Full URL
https://postnl-bancontactpay.dynv6.net/img/1637226276-crelan.webp
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
37.114.49.212 , Germany, ASN44486 (SYNLINQ synlinq.de, DE),
Reverse DNS
default.bero-host.de
Software
Apache/2.4.18 (Ubuntu) /
Resource Hash
b29bc2de1824a00d736af39e4277087bde53306b93236445637e3aa2ead36d07

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 28 May 2024 20:57:36 GMT
Last-Modified
Mon, 25 Apr 2022 23:15:41 GMT
Server
Apache/2.4.18 (Ubuntu)
ETag
"70e-5dd82c13c6140"
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
1806
wereldkaart-aan-de-muur.jpg
www.postnl.nl/api/assets/blt43aa441bfc1e29f2/blt46dd367071903f67/63c9275d2ab4002d201134e6/
175 KB
176 KB
Image
General
Full URL
https://www.postnl.nl/api/assets/blt43aa441bfc1e29f2/blt46dd367071903f67/63c9275d2ab4002d201134e6/wereldkaart-aan-de-muur.jpg?width=1104&height=650&fit=crop&format=webp
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:e300::5f64:9218 Prague, Czech Republic, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
contentstack /
Resource Hash
e985d61b76dc46e5f51f123913e5302763a6ab267bfd93d4b5c4ed8a4f620549
Security Headers
Name Value
Strict-Transport-Security max-age=31536000 ; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 28 May 2024 20:57:35 GMT
strict-transport-security
max-age=31536000 ; includeSubDomains
x-content-type-options
nosniff
fastly-io-served-by
img07-europe-west2
x-dns-prefetch-control
on
fastly-io-info
ifsz=87171 idim=1920x1080 ifmt=jpeg ofsz=179328 odim=1104x650 ofmt=webp
filename1
custom
content-disposition
inline; filename=wereldkaart-aan-de-muur.webp
fastly-stats
io=1
content-length
179328
x-xss-protection
1; mode=block
x-request-id
9c72e015dc7ec4fb67b90a83c3e45090
x-served-by
cache-ams12757-AMS, cache-dub4337-DUB
x-runtime
128ms
referrer-policy
strict-origin-when-cross-origin
server
contentstack
x-timer
S1713184726.333103,VS0,VE1
x-contentstack-organization
blt3dce8d368c86a9e2
etag
"CLJl3rlyiiORzpz0ZCc0xTGrqabHzawO1GPpVtnraqI"
x-frame-options
SAMEORIGIN
content-type
image/webp
access-control-allow-origin
*
access-control-expose-headers
content-disposition, content-type, cache-control, status, content-length
cache-control
max-age=31164405
permissions-policy
camera=(), microphone=(), geolocation=(self), payment=()
accept-ranges
bytes
x-cache-hits
0, 0
wereldkaart-aan-de-muur.webp
www.postnl.nl/api/assets/blt43aa441bfc1e29f2/blt46dd367071903f67/63c9275d2ab4002d201134e6/
0
0

0
bat.bing.com/action/
0
488 B
Image
General
Full URL
https://bat.bing.com/action/0?ti=19001382&Ver=2&mid=44ddb448-3956-4382-bb61-a1ec94efbed5&sid=ab73c9d047fc11eea6203f0572fae33a&vid=6dbd61e03dfa11ee848f29c8302ba465&vids=0&msclkid=N&pi=918639831&lg=nl&sw=1536&sh=864&sc=24&tl=Pakket%20ontvangen%20uit%20het%20buitenland%20%7C%20PostNL&p=https%3A%2F%2Fwww.postnl.nl%2Fontvangen%2Fpakket-ontvangen%2Fpakket-uit-het-buitenland%2F&r=https%3A%2F%2Fwww.google.com%2F&lt=8760&mtp=10&evt=pageLoad&sv=1&rn=996574
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2620:1ec:c11::237 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
strict-transport-security
max-age=31536000; includeSubDomains; preload
date
Tue, 28 May 2024 20:57:35 GMT
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref
Ref A: 6C0E34E16B564B8D8E6FB7BC2F4B96C2 Ref B: FRAEDGE1413 Ref C: 2024-05-28T20:57:36Z
x-cache
CONFIG_NOCACHE
access-control-allow-origin
*
cache-control
no-cache, must-revalidate
expires
Fri, 01 Jan 1990 00:00:00 GMT
commons.9b20dd57c6f12e1beb80.js
try.abtasty.com/shared/
7 KB
3 KB
Script
General
Full URL
https://try.abtasty.com/shared/commons.9b20dd57c6f12e1beb80.js
Requested by
Host: try.abtasty.com
URL: https://try.abtasty.com/0c711e9598849bc4b5799dc7bcbbd784.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.173.154.126 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-173-154-126.muc50.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
618ad76495dd6d322f6e225fd6bee12db7ad4479d7e0aaf39cd76e0a368342ac

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 26 Feb 2024 13:47:01 GMT
x-amz-version-id
I759_v4LArLWDcMKV_huSSwP.Exoy2M3
content-encoding
br
via
1.1 ac174bd7948c4e669be0382ce2c052e8.cloudfront.net (CloudFront)
x-amz-cf-pop
MUC50-P3
age
7974634
x-amz-server-side-encryption
AES256
x-cache
Hit from cloudfront
alt-svc
h3=":443"; ma=86400
last-modified
Mon, 26 Feb 2024 13:46:58 GMT
server
AmazonS3
etag
W/"26c3c284edadc317106c9358baf83ab5"
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
cache-control
s-maxage=31536000,max-age=31536000
x-amz-cf-id
kd24UCoK34xx5gwCa2XFS-FreL56KQQHXUPpWpNr11TpT19q7Jkzxg==
main.563185076c5068764bad.js
try.abtasty.com/0c711e9598849bc4b5799dc7bcbbd784/
225 KB
64 KB
Script
General
Full URL
https://try.abtasty.com/0c711e9598849bc4b5799dc7bcbbd784/main.563185076c5068764bad.js
Requested by
Host: try.abtasty.com
URL: https://try.abtasty.com/0c711e9598849bc4b5799dc7bcbbd784.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.173.154.126 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-173-154-126.muc50.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
348d51c4ee36156688e47a84318d0c460e321e8e5e631ef1fecde8d6400fba90

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 28 May 2024 17:42:29 GMT
x-amz-version-id
8C01Cr0n0NJcgqlVdtY_X8hLgamaB_8i
content-encoding
br
via
1.1 ac174bd7948c4e669be0382ce2c052e8.cloudfront.net (CloudFront)
x-amz-cf-pop
MUC50-P3
age
11706
x-amz-server-side-encryption
AES256
x-cache
Hit from cloudfront
alt-svc
h3=":443"; ma=86400
last-modified
Tue, 28 May 2024 17:42:23 GMT
server
AmazonS3
etag
W/"f49b25e263f4e0eb74fc784c5946db73"
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
cache-control
s-maxage=31536000,max-age=31536000
x-amz-cf-id
Go_U4SGX6tIDnFht5UgDBQNgNs_nT6pyrYNo_keMP2pc3QcU9cxzpA==
me.7d4a349527f92fc578d9.js
try.abtasty.com/shared/
26 KB
6 KB
Script
General
Full URL
https://try.abtasty.com/shared/me.7d4a349527f92fc578d9.js
Requested by
Host: try.abtasty.com
URL: https://try.abtasty.com/0c711e9598849bc4b5799dc7bcbbd784.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.173.154.126 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-173-154-126.muc50.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
5d1b3d626ef2fe0a08f49f3eee2c5a769c36da469e7f8e7e557658effa3dc81a

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 19 Mar 2024 08:55:17 GMT
x-amz-version-id
zaJqcZYD9stEpTpQj0dDHGLJOR1OTVko
content-encoding
br
via
1.1 ac174bd7948c4e669be0382ce2c052e8.cloudfront.net (CloudFront)
x-amz-cf-pop
MUC50-P3
age
6091338
x-amz-server-side-encryption
AES256
x-cache
Hit from cloudfront
alt-svc
h3=":443"; ma=86400
last-modified
Tue, 19 Mar 2024 08:55:14 GMT
server
AmazonS3
etag
W/"a2b9bc5819aa624c49a0036b660ab72b"
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
cache-control
s-maxage=31536000,max-age=31536000
x-amz-cf-id
kUJVpIx-CoyhM5Jgt4NvdvpWcd668HDRp0vq3Br9n8MIg5Afv1q3hw==
analytics.29c5087d021555ca9730.js
try.abtasty.com/shared/
21 KB
7 KB
Script
General
Full URL
https://try.abtasty.com/shared/analytics.29c5087d021555ca9730.js
Requested by
Host: try.abtasty.com
URL: https://try.abtasty.com/0c711e9598849bc4b5799dc7bcbbd784.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.173.154.126 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-173-154-126.muc50.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
92f14ed76ea7e4085523e6b55b7f7db35d6c792d01eb6d1858d4f33e8274537b

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 23 May 2024 12:00:58 GMT
x-amz-version-id
fvk9y3TrYl_VheWg2GXHSJISGHuR1eO8
content-encoding
br
via
1.1 ac174bd7948c4e669be0382ce2c052e8.cloudfront.net (CloudFront)
x-amz-cf-pop
MUC50-P3
age
464197
x-amz-server-side-encryption
AES256
x-cache
Hit from cloudfront
alt-svc
h3=":443"; ma=86400
last-modified
Thu, 23 May 2024 12:00:50 GMT
server
AmazonS3
etag
W/"b1d22df27e9c5e45df419a9b80aba00e"
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
cache-control
s-maxage=31536000,max-age=31536000
x-amz-cf-id
JE_Ew0sX-TFeTA1JZ--XAcGLi58AVDCaEtwbniaLTsQr37NUgGbWGA==
jquery.43742b31d0c00553ec29.js
try.abtasty.com/shared/
85 KB
30 KB
Script
General
Full URL
https://try.abtasty.com/shared/jquery.43742b31d0c00553ec29.js
Requested by
Host: try.abtasty.com
URL: https://try.abtasty.com/0c711e9598849bc4b5799dc7bcbbd784.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.173.154.126 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-173-154-126.muc50.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
e326671ba54d8788243721aa30397c41ef54c9447dd78abbcbe35cd59af8787b

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 26 Feb 2024 13:47:16 GMT
x-amz-version-id
B.vKKxqDUQ04fajxM_IblFDbcxncad8Y
content-encoding
gzip
via
1.1 ac174bd7948c4e669be0382ce2c052e8.cloudfront.net (CloudFront)
x-amz-cf-pop
MUC50-P3
age
7974619
x-amz-server-side-encryption
AES256
x-cache
Hit from cloudfront
alt-svc
h3=":443"; ma=86400
last-modified
Mon, 26 Feb 2024 13:47:10 GMT
server
AmazonS3
etag
W/"7c6c1f1f677bc8438cb1a07d8498056e"
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
cache-control
s-maxage=31536000,max-age=31536000
x-amz-cf-id
c3CluUrSZObbeg8HBqXEkQ0pCibtelu47dTXjlEErv7TDgwH_3zl2w==
ua-parser
dcinfos-cache.abtasty.com/v1/
86 B
380 B
Fetch
General
Full URL
https://dcinfos-cache.abtasty.com/v1/ua-parser
Requested by
Host: try.abtasty.com
URL: https://try.abtasty.com/0c711e9598849bc4b5799dc7bcbbd784/main.563185076c5068764bad.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.36.178.232 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
232.178.36.34.bc.googleusercontent.com
Software
/
Resource Hash
b54e83d56bb477ff6cdc22886b3c302d547e80fd4ad712dcfd1e0f1483d74ca0
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 28 May 2024 20:57:35 GMT
strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
gzip
x-envoy-decorator-operation
uc-info.workload.svc.cluster.local:8080/*
via
1.1 google
vary
Accept-Encoding,Origin,Access-Control-Request-Method,Access-Control-Request-Headers,User-Agent
content-type
application/json
access-control-allow-origin
*
cache-control
public, max-age=86400
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
geoip
dcinfos-cache.abtasty.com/v1/
326 B
341 B
Fetch
General
Full URL
https://dcinfos-cache.abtasty.com/v1/geoip?weather=false
Requested by
Host: try.abtasty.com
URL: https://try.abtasty.com/0c711e9598849bc4b5799dc7bcbbd784/main.563185076c5068764bad.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.36.178.232 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
232.178.36.34.bc.googleusercontent.com
Software
/
Resource Hash
abcb5e9ecbbe83bbecc07132c54816b74932575eac9c198d4f7771be5046a48b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 28 May 2024 20:57:35 GMT
strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
gzip
x-envoy-decorator-operation
uc-info.workload.svc.cluster.local:8080/*
via
1.1 google
vary
Accept-Encoding,Origin,Access-Control-Request-Method,Access-Control-Request-Headers
content-type
application/json
access-control-allow-origin
*
cache-control
private, max-age=600
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
/
ariane.abtasty.com/
43 B
424 B
Fetch
General
Full URL
https://ariane.abtasty.com/
Requested by
Host: try.abtasty.com
URL: https://try.abtasty.com/shared/analytics.29c5087d021555ca9730.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.36.178.232 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
232.178.36.34.bc.googleusercontent.com
Software
/
Resource Hash
aa03dc59bdca72631d2301e4297cfa030bd31b907dc138e7b973d12311c90a22
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
sec-ch-ua-platform
"Win32"
Referer
https://postnl-bancontactpay.dynv6.net/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
Content-type
text/plain

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
date
Tue, 28 May 2024 20:57:35 GMT
x-envoy-decorator-operation
entrypoint.workload.svc.cluster.local:8080/*
via
1.1 google
access-control-allow-methods
GET,HEAD,POST
content-type
image/gif
access-control-allow-origin
https://postnl-bancontactpay.dynv6.net
cache-control
must-revalidate, no-cache, private
access-control-allow-credentials
true
access-control-allow-headers
Content-Type,Origin,Accept,Set-Cookie,X-ABTasty-CrossDomain
content-length
43
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
tags
raf.postnl.nl/
419 KB
122 KB
Script
General
Full URL
https://raf.postnl.nl/tags
Requested by
Host: www.postnl.nl
URL: https://www.postnl.nl/jsmanager/jsmanagernl.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:e300::5f64:9218 Prague, Czech Republic, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
070f4f9068ae3c5f63748f312e82ee1d1bb58ceec375cc2217d2ea5628816634
Security Headers
Name Value
Strict-Transport-Security max-age=15768000
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 28 May 2024 20:57:36 GMT
content-encoding
gzip
strict-transport-security
max-age=15768000
last-modified
Tue, 28 May 2024 19:49:55 GMT
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=514
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
accept-ranges
none
access-control-allow-headers
Cache-Control
content-length
124828
x-xss-protection
0
p-cdf54df9.js
jouw.postnl.nl/services/widgets/webcomponents/postnl-widgets/
12 KB
5 KB
Script
General
Full URL
https://jouw.postnl.nl/services/widgets/webcomponents/postnl-widgets/p-cdf54df9.js
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:e300::5f64:9218 Prague, Czech Republic, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Apache /
Resource Hash
cb9d6b0de5f5ba26652035430e8bf8d7470912d7b4af9e4c04f7fd7b1f494190
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1;mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://jouw.postnl.nl/services/widgets/webcomponents/postnl-widgets/postnl-widgets.esm.js
Origin
https://postnl-bancontactpay.dynv6.net
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 28 May 2024 20:57:35 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000
last-modified
Tue, 07 May 2024 11:25:38 GMT
server
Apache
etag
"1daa07149288b91"
vary
Origin, Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
*
cache-control
max-age=600
accept-ranges
bytes
content-length
5128
x-xss-protection
1;mode=block
p-04e360b8.js
jouw.postnl.nl/services/widgets/webcomponents/postnl-widgets/
473 B
710 B
Script
General
Full URL
https://jouw.postnl.nl/services/widgets/webcomponents/postnl-widgets/p-04e360b8.js
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:e300::5f64:9218 Prague, Czech Republic, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Apache /
Resource Hash
5b2713a27181b916d2d835f300a4bc86244397153f9f6a366ff2a86a09471aab
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1;mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://jouw.postnl.nl/services/widgets/webcomponents/postnl-widgets/postnl-widgets.esm.js
Origin
https://postnl-bancontactpay.dynv6.net
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 28 May 2024 20:57:35 GMT
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
last-modified
Tue, 07 May 2024 11:25:38 GMT
server
Apache
etag
"1daa0714928a4d9"
vary
Origin
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
*
cache-control
max-age=600
accept-ranges
bytes
content-length
473
x-xss-protection
1;mode=block
p-8983330f.js
datasolutions-website.postnl.nl/datasolutions-widget/widget/pnl-datasolutions/
11 KB
5 KB
Script
General
Full URL
https://datasolutions-website.postnl.nl/datasolutions-widget/widget/pnl-datasolutions/p-8983330f.js
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:e300::5f64:9218 Prague, Czech Republic, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
a84a3f43bde24185ebdc9e3aa9490b76dfb94a7467047d4455bcde5b83519cad
Security Headers
Name Value
Strict-Transport-Security max-age=86400

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://datasolutions-website.postnl.nl/datasolutions-widget/widget/pnl-datasolutions/pnl-datasolutions.esm.js
Origin
https://postnl-bancontactpay.dynv6.net
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 28 May 2024 20:57:35 GMT
content-encoding
gzip
strict-transport-security
max-age=86400
x-amzn-requestid
2a99a36e-6ca7-45d2-b43e-3130932d98d5
x-amzn-trace-id
Root=1-6656431f-2a983e9641543856618b6d0c
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
max-age=324
x-amz-apigw-id
Yf9s9G1XDoEEvNQ=
content-length
5167
index-d6e71bc0c08569df.js
www.postnl.nl/_next/static/chunks/pages/
0
0
Other
General
Full URL
https://www.postnl.nl/_next/static/chunks/pages/index-d6e71bc0c08569df.js
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:e300::5f64:9218 Prague, Czech Republic, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

p-c51a1786.js
productprijslokatie.postnl.nl/rate-widget/widget/pnl-rates/
8 KB
4 KB
Script
General
Full URL
https://productprijslokatie.postnl.nl/rate-widget/widget/pnl-rates/p-c51a1786.js
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:e300::5f64:9218 Prague, Czech Republic, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
e2b647b508ae6276afe07aea6b2fa28d607ae8cd1b427a96f68d7b6377383f0c
Security Headers
Name Value
Strict-Transport-Security max-age=86400

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://productprijslokatie.postnl.nl/rate-widget/widget/pnl-rates/pnl-rates.esm.js
Origin
https://postnl-bancontactpay.dynv6.net
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 28 May 2024 20:57:35 GMT
content-encoding
gzip
strict-transport-security
max-age=86400
x-amzn-requestid
1cfda1f9-4131-44db-83d8-fd05135b740d
x-amzn-trace-id
Root=1-665644c2-1a6d007d4ed4717f41662be5
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
max-age=740
x-amz-apigw-id
Yf-uXHJ1joEEI8A=
content-length
3951
p-d8fc79cc.js
productprijslokatie.postnl.nl/location-widget/widget/pnl-locations-component/
18 KB
7 KB
Script
General
Full URL
https://productprijslokatie.postnl.nl/location-widget/widget/pnl-locations-component/p-d8fc79cc.js
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:e300::5f64:9218 Prague, Czech Republic, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
1c284a058c7fbef3ec31400178372f947732fe269911f5cf8bf87fdde690be5b
Security Headers
Name Value
Strict-Transport-Security max-age=86400

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://productprijslokatie.postnl.nl/location-widget/widget/pnl-locations-component/pnl-locations-component.esm.js
Origin
https://postnl-bancontactpay.dynv6.net
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 28 May 2024 20:57:35 GMT
content-encoding
gzip
strict-transport-security
max-age=86400
x-amzn-requestid
d71516af-b89e-46bd-9915-554419bab087
x-amzn-trace-id
Root=1-66564213-5edb7ab431dcf2e022ee70af
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
max-age=121
x-amz-apigw-id
Yf9DBEZ5DoEEYOQ=
content-length
7427
p-e1255160.js
productprijslokatie.postnl.nl/location-widget/widget/pnl-locations-component/
69 B
318 B
Script
General
Full URL
https://productprijslokatie.postnl.nl/location-widget/widget/pnl-locations-component/p-e1255160.js
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:e300::5f64:9218 Prague, Czech Republic, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
5dd8337863e440279f80c2b79dd7d4707ce26ac9094c0c3d089c0e5deca9e9f2
Security Headers
Name Value
Strict-Transport-Security max-age=86400

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://productprijslokatie.postnl.nl/location-widget/widget/pnl-locations-component/pnl-locations-component.esm.js
Origin
https://postnl-bancontactpay.dynv6.net
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 28 May 2024 20:57:35 GMT
content-encoding
gzip
strict-transport-security
max-age=86400
x-amzn-requestid
fb886a1a-d59b-4cdc-b675-bb00023913f2
x-amzn-trace-id
Root=1-665642c8-754d21336cfc7cae5a1c50be
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
max-age=285
x-amz-apigw-id
Yf9faHUNjoEEEJA=
content-length
89
p-6df2bda7.js
productprijslokatie.postnl.nl/address-widget/widget/pnl-address-lookup/
11 KB
5 KB
Script
General
Full URL
https://productprijslokatie.postnl.nl/address-widget/widget/pnl-address-lookup/p-6df2bda7.js
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:e300::5f64:9218 Prague, Czech Republic, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
a585fb219119265c63e881c2b9641a900ffb61df090a9f9a378ed6202f791bbb
Security Headers
Name Value
Strict-Transport-Security max-age=86400

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://productprijslokatie.postnl.nl/address-widget/widget/pnl-address-lookup/pnl-address-lookup.esm.js
Origin
https://postnl-bancontactpay.dynv6.net
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 28 May 2024 20:57:35 GMT
content-encoding
gzip
strict-transport-security
max-age=86400
x-amzn-requestid
5ad0da68-a9d2-4145-ad0c-61276d2c9ded
x-amzn-trace-id
Root=1-665643de-5610e11850f1fa797b7664c7
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
max-age=605
x-amz-apigw-id
Yf-K0HzFDoEEAkw=
content-length
5061
p-c1f7b209.js
vacatures-website.postnl.nl/vacatures-widget/widget/pnl-vacancy/
18 KB
7 KB
Script
General
Full URL
https://vacatures-website.postnl.nl/vacatures-widget/widget/pnl-vacancy/p-c1f7b209.js
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:e300::5f64:9212 Prague, Czech Republic, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
84380131e7b726befdbf3c93c7e4dd96e3e85b5f10778a2a096c322255cccd40
Security Headers
Name Value
Strict-Transport-Security max-age=86400

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://vacatures-website.postnl.nl/vacatures-widget/widget/pnl-vacancy/pnl-vacancy.esm.js
Origin
https://postnl-bancontactpay.dynv6.net
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 28 May 2024 20:57:35 GMT
content-encoding
gzip
strict-transport-security
max-age=86400
x-amzn-requestid
879cca08-2d40-422e-8254-cea958bb574b
x-amzn-trace-id
Root=1-665644c2-079cf5ad47edf8b17a52d8cc
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
max-age=772
x-amz-apigw-id
Yf-uXEB4DoEEq-Q=
content-length
7278
p-e1255160.js
vacatures-website.postnl.nl/vacatures-widget/widget/pnl-vacancy/
69 B
320 B
Script
General
Full URL
https://vacatures-website.postnl.nl/vacatures-widget/widget/pnl-vacancy/p-e1255160.js
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:e300::5f64:9212 Prague, Czech Republic, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
5dd8337863e440279f80c2b79dd7d4707ce26ac9094c0c3d089c0e5deca9e9f2
Security Headers
Name Value
Strict-Transport-Security max-age=86400

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://vacatures-website.postnl.nl/vacatures-widget/widget/pnl-vacancy/pnl-vacancy.esm.js
Origin
https://postnl-bancontactpay.dynv6.net
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 28 May 2024 20:57:35 GMT
content-encoding
gzip
strict-transport-security
max-age=86400
x-amzn-requestid
d23218d3-36d8-4b56-9c4c-56b4bf05d7d3
x-amzn-trace-id
Root=1-6656446f-6caad8f5709ba4691f0d3e82
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
max-age=729
x-amz-apigw-id
Yf-hiHlUDoEECHg=
content-length
89
p-b407f114.js
datasolutions-website.postnl.nl/forms-widget/widget/pnl-forms/
11 KB
5 KB
Script
General
Full URL
https://datasolutions-website.postnl.nl/forms-widget/widget/pnl-forms/p-b407f114.js
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:e300::5f64:9218 Prague, Czech Republic, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
5f5e05c0d8f3d6ed1bad65b8e14d101e5bf081369fe0dda57b9e331b13de0e6f
Security Headers
Name Value
Strict-Transport-Security max-age=86400

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://datasolutions-website.postnl.nl/forms-widget/widget/pnl-forms/pnl-forms.esm.js
Origin
https://postnl-bancontactpay.dynv6.net
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 28 May 2024 20:57:35 GMT
content-encoding
gzip
strict-transport-security
max-age=86400
x-amzn-requestid
f597b801-5818-4aeb-a1bf-2a9a286c29d6
x-amzn-trace-id
Root=1-665642c8-31ecb90e727a32163cfaa713
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
max-age=284
x-amz-apigw-id
Yf9fcEhBjoEEcfA=
content-length
5088
icons
postnl-bancontactpay.dynv6.net/api/
0
0
Other
General
Full URL
https://postnl-bancontactpay.dynv6.net/api/icons
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
37.114.49.212 , Germany, ASN44486 (SYNLINQ synlinq.de, DE),
Reverse DNS
default.bero-host.de
Software
Apache/2.4.18 (Ubuntu) /
Resource Hash

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 28 May 2024 20:57:36 GMT
Server
Apache/2.4.18 (Ubuntu)
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Content-Length
293
Content-Type
text/html; charset=iso-8859-1
logo-postnl-outline.svg
cdn.postnl.nl/images/icons/svg/
8 KB
4 KB
Image
General
Full URL
https://cdn.postnl.nl/images/icons/svg/logo-postnl-outline.svg
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:e300::5f64:9218 Prague, Czech Republic, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
81c34eab987d5690727831f7c81e03a703d4cc00024d60c3ee5a1b879a6729ff

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 28 May 2024 20:57:35 GMT
content-encoding
gzip
last-modified
Mon, 06 May 2024 22:38:20 GMT
server
AkamaiNetStorage
etag
"afc4d973f9c783022141e82c08e2451c:1715035100.954407"
vary
Accept-Encoding
content-type
image/svg+xml
cache-control
max-age=758537
accept-ranges
bytes
content-length
3489
activityi;dc_pre=CMSurZGesYYDFRFDHgIdsZwD-Q;src=11552427;type=invmedia;ord=5482505994148;auiddc=1110643604.1692385629;gdid=dYmQxMT;gtm=45fe38u0;epver=2;~oref=https%3A%2F%2Fwww.postnl.nl%2Fontvangen...
11552427.fls.doubleclick.net/ Frame D773
Redirect Chain
  • https://11552427.fls.doubleclick.net/activityi;src=11552427;type=invmedia;ord=5482505994148;auiddc=1110643604.1692385629;gdid=dYmQxMT;gtm=45fe38u0;epver=2;~oref=https%3A%2F%2Fwww.postnl.nl%2Fontvan...
  • https://11552427.fls.doubleclick.net/activityi;dc_pre=CMSurZGesYYDFRFDHgIdsZwD-Q;src=11552427;type=invmedia;ord=5482505994148;auiddc=1110643604.1692385629;gdid=dYmQxMT;gtm=45fe38u0;epver=2;~oref=ht...
0
0
Document
General
Full URL
https://11552427.fls.doubleclick.net/activityi;dc_pre=CMSurZGesYYDFRFDHgIdsZwD-Q;src=11552427;type=invmedia;ord=5482505994148;auiddc=1110643604.1692385629;gdid=dYmQxMT;gtm=45fe38u0;epver=2;~oref=https%3A%2F%2Fwww.postnl.nl%2Fontvangen%2Fpakket-ontvangen%2Fpakket-uit-het-buitenland%2F?
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
142.250.186.134 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s07-in-f6.1e100.net
Software
cafe /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=21600
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://postnl-bancontactpay.dynv6.net/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
cache-control
private, max-age=0
content-encoding
br
content-length
272
content-type
text/html; charset=UTF-8
cross-origin-resource-policy
cross-origin
date
Tue, 28 May 2024 20:57:36 GMT
expires
Tue, 28 May 2024 20:57:36 GMT
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
server
cafe
strict-transport-security
max-age=21600
timing-allow-origin
*
x-content-type-options
nosniff
x-xss-protection
0

Redirect headers

alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
cache-control
no-cache, must-revalidate
content-length
0
content-type
text/html; charset=UTF-8
cross-origin-resource-policy
cross-origin
date
Tue, 28 May 2024 20:57:35 GMT
expires
Fri, 01 Jan 1990 00:00:00 GMT
follow-only-when-prerender-shown
1
location
https://11552427.fls.doubleclick.net/activityi;dc_pre=CMSurZGesYYDFRFDHgIdsZwD-Q;src=11552427;type=invmedia;ord=5482505994148;auiddc=1110643604.1692385629;gdid=dYmQxMT;gtm=45fe38u0;epver=2;~oref=https%3A%2F%2Fwww.postnl.nl%2Fontvangen%2Fpakket-ontvangen%2Fpakket-uit-het-buitenland%2F?
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
pragma
no-cache
server
cafe
strict-transport-security
max-age=21600
timing-allow-origin
*
x-content-type-options
nosniff
x-xss-protection
0
activityi;dc_pre=CPumrZGesYYDFT9NHgIdTvAHfg;src=11552427;type=invmedia;cat=retma006;ord=5667005395334;auiddc=1110643604.1692385629;gdid=dYmQxMT;gtm=45fe38u0;epver=2;~oref=https%3A%2F%2Fwww.postnl.n...
11552427.fls.doubleclick.net/ Frame 751B
Redirect Chain
  • https://11552427.fls.doubleclick.net/activityi;src=11552427;type=invmedia;cat=retma006;ord=5667005395334;auiddc=1110643604.1692385629;gdid=dYmQxMT;gtm=45fe38u0;epver=2;~oref=https%3A%2F%2Fwww.postn...
  • https://11552427.fls.doubleclick.net/activityi;dc_pre=CPumrZGesYYDFT9NHgIdTvAHfg;src=11552427;type=invmedia;cat=retma006;ord=5667005395334;auiddc=1110643604.1692385629;gdid=dYmQxMT;gtm=45fe38u0;epv...
0
0
Document
General
Full URL
https://11552427.fls.doubleclick.net/activityi;dc_pre=CPumrZGesYYDFT9NHgIdTvAHfg;src=11552427;type=invmedia;cat=retma006;ord=5667005395334;auiddc=1110643604.1692385629;gdid=dYmQxMT;gtm=45fe38u0;epver=2;~oref=https%3A%2F%2Fwww.postnl.nl%2Fontvangen%2Fpakket-ontvangen%2Fpakket-uit-het-buitenland%2F?
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
142.250.186.134 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s07-in-f6.1e100.net
Software
cafe /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=21600
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://postnl-bancontactpay.dynv6.net/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
cache-control
private, max-age=0
content-encoding
br
content-length
292
content-type
text/html; charset=UTF-8
cross-origin-resource-policy
cross-origin
date
Tue, 28 May 2024 20:57:36 GMT
expires
Tue, 28 May 2024 20:57:36 GMT
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
server
cafe
strict-transport-security
max-age=21600
timing-allow-origin
*
x-content-type-options
nosniff
x-xss-protection
0

Redirect headers

alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
cache-control
no-cache, must-revalidate
content-length
0
content-type
text/html; charset=UTF-8
cross-origin-resource-policy
cross-origin
date
Tue, 28 May 2024 20:57:35 GMT
expires
Fri, 01 Jan 1990 00:00:00 GMT
follow-only-when-prerender-shown
1
location
https://11552427.fls.doubleclick.net/activityi;dc_pre=CPumrZGesYYDFT9NHgIdTvAHfg;src=11552427;type=invmedia;cat=retma006;ord=5667005395334;auiddc=1110643604.1692385629;gdid=dYmQxMT;gtm=45fe38u0;epver=2;~oref=https%3A%2F%2Fwww.postnl.nl%2Fontvangen%2Fpakket-ontvangen%2Fpakket-uit-het-buitenland%2F?
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
pragma
no-cache
server
cafe
strict-transport-security
max-age=21600
timing-allow-origin
*
x-content-type-options
nosniff
x-xss-protection
0
p-54060ed2.entry.js
jouw.postnl.nl/services/widgets/webcomponents/postnl-widgets/
22 KB
7 KB
Script
General
Full URL
https://jouw.postnl.nl/services/widgets/webcomponents/postnl-widgets/p-54060ed2.entry.js
Requested by
Host: jouw.postnl.nl
URL: https://jouw.postnl.nl/services/widgets/webcomponents/postnl-widgets/p-cdf54df9.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:e300::5f64:9218 Prague, Czech Republic, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Apache /
Resource Hash
772a8aa183f2d8dec15cbfac274273d91185f08599d986a7d86547e0b3ef3073
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1;mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://jouw.postnl.nl/services/widgets/webcomponents/postnl-widgets/p-cdf54df9.js
Origin
https://postnl-bancontactpay.dynv6.net
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 28 May 2024 20:57:36 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000
last-modified
Tue, 07 May 2024 11:25:38 GMT
server
Apache
etag
"1daa0714928f392"
vary
Origin, Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
*
cache-control
max-age=600
accept-ranges
bytes
content-length
6467
x-xss-protection
1;mode=block
p-d61683d9.entry.js
jouw.postnl.nl/services/widgets/webcomponents/postnl-widgets/
67 KB
13 KB
Script
General
Full URL
https://jouw.postnl.nl/services/widgets/webcomponents/postnl-widgets/p-d61683d9.entry.js
Requested by
Host: jouw.postnl.nl
URL: https://jouw.postnl.nl/services/widgets/webcomponents/postnl-widgets/p-cdf54df9.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:e300::5f64:9218 Prague, Czech Republic, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Apache /
Resource Hash
e8ec317be58453a12c25313af01727cc2b32c010989424ad2d98e10da16fa5b2
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1;mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://jouw.postnl.nl/services/widgets/webcomponents/postnl-widgets/p-cdf54df9.js
Origin
https://postnl-bancontactpay.dynv6.net
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 28 May 2024 20:57:36 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000
last-modified
Tue, 07 May 2024 11:25:38 GMT
server
Apache
etag
"1daa0714929ae1c"
vary
Origin, Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
*
cache-control
max-age=600
accept-ranges
bytes
content-length
12950
x-xss-protection
1;mode=block
bbf5aa92c127d56c3876.55800b1c.woff2
postnl-bancontactpay.dynv6.net/_next/static/media/
0
0
Font
General
Full URL
https://postnl-bancontactpay.dynv6.net/_next/static/media/bbf5aa92c127d56c3876.55800b1c.woff2
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
37.114.49.212 , Germany, ASN44486 (SYNLINQ synlinq.de, DE),
Reverse DNS
default.bero-host.de
Software
Apache/2.4.18 (Ubuntu) /
Resource Hash

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Origin
https://postnl-bancontactpay.dynv6.net
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 28 May 2024 20:57:36 GMT
Server
Apache/2.4.18 (Ubuntu)
Connection
Keep-Alive
Keep-Alive
timeout=5, max=99
Content-Length
293
Content-Type
text/html; charset=iso-8859-1
truncated
/
326 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
d93b0434595db0d1db1ccdacf1404751863c42c084979d70a7418270d1248ece

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36

Response headers

Content-Type
image/svg+xml
9ce80fa2d34feebca822.9682ca81.woff2
postnl-bancontactpay.dynv6.net/_next/static/media/
0
0
Font
General
Full URL
https://postnl-bancontactpay.dynv6.net/_next/static/media/9ce80fa2d34feebca822.9682ca81.woff2
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
37.114.49.212 , Germany, ASN44486 (SYNLINQ synlinq.de, DE),
Reverse DNS
default.bero-host.de
Software
Apache/2.4.18 (Ubuntu) /
Resource Hash

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Origin
https://postnl-bancontactpay.dynv6.net
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 28 May 2024 20:57:36 GMT
Server
Apache/2.4.18 (Ubuntu)
Connection
Keep-Alive
Keep-Alive
timeout=5, max=95
Content-Length
293
Content-Type
text/html; charset=iso-8859-1
402bc676be8e79c4b2c0.17484ee6.woff2
postnl-bancontactpay.dynv6.net/_next/static/media/
0
0
Font
General
Full URL
https://postnl-bancontactpay.dynv6.net/_next/static/media/402bc676be8e79c4b2c0.17484ee6.woff2
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
37.114.49.212 , Germany, ASN44486 (SYNLINQ synlinq.de, DE),
Reverse DNS
default.bero-host.de
Software
Apache/2.4.18 (Ubuntu) /
Resource Hash

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Origin
https://postnl-bancontactpay.dynv6.net
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 28 May 2024 20:57:36 GMT
Server
Apache/2.4.18 (Ubuntu)
Connection
Keep-Alive
Keep-Alive
timeout=5, max=95
Content-Length
293
Content-Type
text/html; charset=iso-8859-1
world.svg
www.postnl.nl/api/assets/blt43aa441bfc1e29f2/blt03d2ec04711b9708/62b2326b9c9d6770790191e3/
3 KB
2 KB
Image
General
Full URL
https://www.postnl.nl/api/assets/blt43aa441bfc1e29f2/blt03d2ec04711b9708/62b2326b9c9d6770790191e3/world.svg?width=640&height=760&fit=crop&format=webp
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:e300::5f64:9218 Prague, Czech Republic, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
contentstack /
Resource Hash
ffe3df9c2e18f9202d66fb60dccd6379c91a90d6d7d26f5e716929a870709674
Security Headers
Name Value
Strict-Transport-Security max-age=31536000 ; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 28 May 2024 20:57:36 GMT
content-encoding
gzip
x-content-type-options
nosniff
fastly-io-error
not a supported image format
strict-transport-security
max-age=31536000 ; includeSubDomains
fastly-io-served-by
img03-europe-west2
x-dns-prefetch-control
on
filename1
custom
content-disposition
inline; filename=world.svg+xml
fastly-stats
io=1
content-length
1181
x-xss-protection
1; mode=block
x-request-id
21d1303c545d7f56b5e8ea661820c44f
x-served-by
cache-ams21040-AMS, cache-dub4337-DUB
x-runtime
54ms
referrer-policy
strict-origin-when-cross-origin
server
contentstack
x-timer
S1713184729.039281,VS0,VE48
x-contentstack-organization
blt3dce8d368c86a9e2
x-frame-options
SAMEORIGIN
vary
Accept-Encoding
content-type
image/svg+xml
access-control-allow-origin
*
access-control-expose-headers
content-disposition, content-type, cache-control, status, content-length
cache-control
max-age=31536000
permissions-policy
camera=(), microphone=(), geolocation=(self), payment=()
accept-ranges
bytes
x-cache-hits
0, 0
p-3e8ff66b.js
jouw.postnl.nl/services/widgets/webcomponents/postnl-widgets/
534 B
771 B
Script
General
Full URL
https://jouw.postnl.nl/services/widgets/webcomponents/postnl-widgets/p-3e8ff66b.js
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:e300::5f64:9218 Prague, Czech Republic, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Apache /
Resource Hash
5a7781f6ec8ab86e5d97f47da672acde38c1f05d54c6fa1960f1dbac379e5924
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1;mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://jouw.postnl.nl/services/widgets/webcomponents/postnl-widgets/p-54060ed2.entry.js
Origin
https://postnl-bancontactpay.dynv6.net
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 28 May 2024 20:57:36 GMT
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
last-modified
Tue, 07 May 2024 11:25:38 GMT
server
Apache
etag
"1daa0714928a716"
vary
Origin
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
*
cache-control
max-age=600
accept-ranges
bytes
content-length
534
x-xss-protection
1;mode=block
p-d229e67b.js
jouw.postnl.nl/services/widgets/webcomponents/postnl-widgets/
913 B
746 B
Script
General
Full URL
https://jouw.postnl.nl/services/widgets/webcomponents/postnl-widgets/p-d229e67b.js
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:e300::5f64:9218 Prague, Czech Republic, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Apache /
Resource Hash
79abd987ec1116d34452a07ad2e879df1e00d52e335a02c3ac98a2d2e4f91d39
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1;mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://jouw.postnl.nl/services/widgets/webcomponents/postnl-widgets/p-54060ed2.entry.js
Origin
https://postnl-bancontactpay.dynv6.net
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 28 May 2024 20:57:36 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000
last-modified
Tue, 07 May 2024 11:25:38 GMT
server
Apache
etag
"1daa0714928a691"
vary
Origin, Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
*
cache-control
max-age=600
accept-ranges
bytes
content-length
489
x-xss-protection
1;mode=block
p-bfaefba7.js
jouw.postnl.nl/services/widgets/webcomponents/postnl-widgets/
56 KB
18 KB
Script
General
Full URL
https://jouw.postnl.nl/services/widgets/webcomponents/postnl-widgets/p-bfaefba7.js
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:e300::5f64:9218 Prague, Czech Republic, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Apache /
Resource Hash
cb15c357866627273de369d72c7dfcddce1f62cc01bd2bfcc78672b55efd5099
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1;mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://jouw.postnl.nl/services/widgets/webcomponents/postnl-widgets/p-d61683d9.entry.js
Origin
https://postnl-bancontactpay.dynv6.net
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 28 May 2024 20:57:36 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000
last-modified
Tue, 07 May 2024 11:25:38 GMT
server
Apache
etag
"1daa0714928452f"
vary
Origin, Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
*
cache-control
max-age=600
accept-ranges
bytes
content-length
18451
x-xss-protection
1;mode=block
p-6be41ad6.js
jouw.postnl.nl/services/widgets/webcomponents/postnl-widgets/
417 B
654 B
Script
General
Full URL
https://jouw.postnl.nl/services/widgets/webcomponents/postnl-widgets/p-6be41ad6.js
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:e300::5f64:9218 Prague, Czech Republic, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Apache /
Resource Hash
6fd4149fb82c12d119e20692b04e2679c9e494e9b60c240b61276778e289d845
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1;mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://jouw.postnl.nl/services/widgets/webcomponents/postnl-widgets/p-d61683d9.entry.js
Origin
https://postnl-bancontactpay.dynv6.net
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 28 May 2024 20:57:36 GMT
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
last-modified
Tue, 07 May 2024 11:25:38 GMT
server
Apache
etag
"1daa0714928a4a1"
vary
Origin
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
*
cache-control
max-age=600
accept-ranges
bytes
content-length
417
x-xss-protection
1;mode=block
p-5a81ad56.js
jouw.postnl.nl/services/widgets/webcomponents/postnl-widgets/
9 KB
3 KB
Script
General
Full URL
https://jouw.postnl.nl/services/widgets/webcomponents/postnl-widgets/p-5a81ad56.js
Requested by
Host: postnl-bancontactpay.dynv6.net
URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:e300::5f64:9218 Prague, Czech Republic, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Apache /
Resource Hash
428b435d8ea42e0281256aff67fb4f2dd22e4aa669a607ff00b6fb5efd309db9
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1;mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://jouw.postnl.nl/services/widgets/webcomponents/postnl-widgets/p-d61683d9.entry.js
Origin
https://postnl-bancontactpay.dynv6.net
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 28 May 2024 20:57:36 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000
last-modified
Tue, 07 May 2024 11:25:38 GMT
server
Apache
etag
"1daa0714928809e"
vary
Origin, Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
*
cache-control
max-age=600
accept-ranges
bytes
content-length
2827
x-xss-protection
1;mode=block
nl_NL
jouw.postnl.nl/services/widgets/api/usermenu/postnl.nl/
3 KB
2 KB
Fetch
General
Full URL
https://jouw.postnl.nl/services/widgets/api/usermenu/postnl.nl/nl_NL
Requested by
Host: jouw.postnl.nl
URL: https://jouw.postnl.nl/services/widgets/webcomponents/postnl-widgets/p-6be41ad6.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:e300::5f64:9218 Prague, Czech Republic, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Apache /
Resource Hash
bb0d1fead19d023eaacbaaf9348dde037f7f1aeb7df5fb941eeecb0e5348f772
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1;mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 28 May 2024 20:57:36 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000
server
Apache
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/json; charset=utf-8
access-control-allow-origin
*
content-length
739
x-xss-protection
1;mode=block
activePortal-iframe.html
jouw.postnl.nl/services/widgets/webcomponents/ Frame 0640
0
0
Document
General
Full URL
https://jouw.postnl.nl/services/widgets/webcomponents/activePortal-iframe.html
Requested by
Host: jouw.postnl.nl
URL: https://jouw.postnl.nl/services/widgets/webcomponents/postnl-widgets/p-cdf54df9.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:e300::5f64:9212 Prague, Czech Republic, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Apache /
Resource Hash
Security Headers
Name Value
Content-Security-Policy frame-ancestors https://www.postnl.be https://staging.postnl.be https://www.postnl.nl https://staging.postnl.nl http://localhost:3000 http://localhost:3001 http://localhost:3333 https://localhost:1234 http://localhost:4200 https://staging.a02.cldsvc.net/ https://bpxdev-mijnpostnl.cs102.force.com https://bpxtest-mijnpostnl.cs89.force.com https://uat-mijnpostnl.cs127.force.com https://mijnpostnlzakelijk.postnl.nl https://bpxtest-mijnpostnl.cs129.force.com https://site.web.t16.cldsvc.net https://mijnpostnl--aadev.sandbox.my.site.com https://mijnpostnl--amtest.sandbox.my.site.com https://mijnpostnl--bpxdev.sandbox.my.site.com https://mijnpostnl--bpxtest.sandbox.my.site.com https://fat.postnl.nl https://www.fat.postnl.nl https://pat.postnl.nl https://www.pat.postnl.nl https://prod.postnl.nl https://www.prod.postnl.nl https://fat.postnl.be https://www.fat.postnl.be https://pat.postnl.be https://www.pat.postnl.be https://prod.postnl.be https://www.prod.postnl.be https://mijnpostnl--pandadev.sandbox.my.site.com https://mijnpostnl--pandatest.sandbox.my.site.com
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1;mode=block

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://postnl-bancontactpay.dynv6.net/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

accept-ranges
bytes
access-control-allow-origin
*
cache-control
max-age=600
content-encoding
gzip
content-length
800
content-security-policy
frame-ancestors https://www.postnl.be https://staging.postnl.be https://www.postnl.nl https://staging.postnl.nl http://localhost:3000 http://localhost:3001 http://localhost:3333 https://localhost:1234 http://localhost:4200 https://staging.a02.cldsvc.net/ https://bpxdev-mijnpostnl.cs102.force.com https://bpxtest-mijnpostnl.cs89.force.com https://uat-mijnpostnl.cs127.force.com https://mijnpostnlzakelijk.postnl.nl https://bpxtest-mijnpostnl.cs129.force.com https://site.web.t16.cldsvc.net https://mijnpostnl--aadev.sandbox.my.site.com https://mijnpostnl--amtest.sandbox.my.site.com https://mijnpostnl--bpxdev.sandbox.my.site.com https://mijnpostnl--bpxtest.sandbox.my.site.com https://fat.postnl.nl https://www.fat.postnl.nl https://pat.postnl.nl https://www.pat.postnl.nl https://prod.postnl.nl https://www.prod.postnl.nl https://fat.postnl.be https://www.fat.postnl.be https://pat.postnl.be https://www.pat.postnl.be https://prod.postnl.be https://www.prod.postnl.be https://mijnpostnl--pandadev.sandbox.my.site.com https://mijnpostnl--pandatest.sandbox.my.site.com
content-type
text/html
date
Tue, 28 May 2024 20:57:36 GMT
etag
"1daa0712ac2af68"
last-modified
Tue, 07 May 2024 11:24:47 GMT
server
Apache
strict-transport-security
max-age=31536000
vary
Origin Accept-Encoding
x-akamai-transformed
9 1768 0 pmb=mTOE,1
x-content-type-options
nosniff
x-frame-options
SAMEORIGIN
x-xss-protection
1;mode=block
/
www.postnl.nl/silent-renew/ Frame F6F3
Redirect Chain
  • https://www.postnl.nl/silent-renew
  • https://www.postnl.nl/silent-renew/
0
0

/
www.postnl.nl/silent-renew/ Frame 5160
Redirect Chain
  • https://www.postnl.nl/silent-renew
  • https://www.postnl.nl/silent-renew/
0
0

postnlweb-regular-webfont.9ce80fa2d34feebca822.woff2
jouw.postnl.nl/services/widgets/styles/
20 KB
20 KB
Font
General
Full URL
https://jouw.postnl.nl/services/widgets/styles/postnlweb-regular-webfont.9ce80fa2d34feebca822.woff2
Requested by
Host: jouw.postnl.nl
URL: https://jouw.postnl.nl/services/widgets/styles/postnl-fonts.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:e300::5f64:9218 Prague, Czech Republic, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Apache /
Resource Hash
0df3d65fc22a5cf3bcf8938f81bab89d634db8e2cfd5e33e3ce77960498cff62
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1;mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://jouw.postnl.nl/services/widgets/styles/postnl-fonts.css
Origin
https://postnl-bancontactpay.dynv6.net
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 28 May 2024 20:57:36 GMT
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
last-modified
Tue, 07 May 2024 11:25:26 GMT
server
Apache
etag
"1daa0714201d9a4"
vary
Origin
x-frame-options
SAMEORIGIN
content-type
font/woff2
access-control-allow-origin
*
cache-control
max-age=600
accept-ranges
bytes
content-length
20132
x-xss-protection
1;mode=block
openid-configuration
login.postnl.nl/101112a0-4a0f-4bbb-8176-2f1b2d370d7c/login/.well-known/
2 KB
2 KB
Fetch
General
Full URL
https://login.postnl.nl/101112a0-4a0f-4bbb-8176-2f1b2d370d7c/login/.well-known/openid-configuration
Requested by
Host: jouw.postnl.nl
URL: https://jouw.postnl.nl/services/widgets/webcomponents/postnl-widgets/p-d61683d9.entry.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:e300::5f64:9218 Prague, Czech Republic, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
79c805b818b098fe6e484d8b4072c8b9af822c4191367af2e3ff25ed4aa03ee5
Security Headers
Name Value
Content-Security-Policy ; media-src https://*.postnl.nl/services/widgets/webcomponents/sounds/new-message.wav; connect-src 'self' https://d6tizftlrpuof.cloudfront.net *.usabilla.com https://*.abtasty.com https://*.postnl.nl https://*.postnl.be https://in.hotjar.api.com https://in.hotjar.com;
Strict-Transport-Security max-age=86400

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 28 May 2024 20:57:36 GMT
content-encoding
gzip
content-security-policy
; media-src https://*.postnl.nl/services/widgets/webcomponents/sounds/new-message.wav; connect-src 'self' https://d6tizftlrpuof.cloudfront.net *.usabilla.com https://*.abtasty.com https://*.postnl.nl https://*.postnl.be https://in.hotjar.api.com https://in.hotjar.com;
strict-transport-security
max-age=86400
content-length
679
pragma
no-cache
etag
"y7CQF-y8NEJaxB5e7gpEZXqMpcA"
vary
Origin, Accept-Encoding
x-ratelimit-remaining
0
content-type
application/json
access-control-allow-origin
https://postnl-bancontactpay.dynv6.net
cache-control
max-age=0, no-cache, no-store
x-ratelimit-reset
0
x-ratelimit-limit
0
trace-id
1e8a3b8f-993a-45ac-98b9-6956bcaf9470
expires
Tue, 28 May 2024 20:57:36 GMT
openid-configuration
mijn.postnl.nl/.well-known/
2 KB
2 KB
Fetch
General
Full URL
https://mijn.postnl.nl/.well-known/openid-configuration
Requested by
Host: jouw.postnl.nl
URL: https://jouw.postnl.nl/services/widgets/webcomponents/postnl-widgets/p-d61683d9.entry.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:e300::5f64:9218 Prague, Czech Republic, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
696d3ebd11bc61951239ba1f2c4843041ad93be97ff9f8885db4e027237f576c
Security Headers
Name Value
Strict-Transport-Security max-age=15768000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 28 May 2024 20:57:36 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=15768000
vary
Accept-Encoding
content-type
application/json;charset=UTF-8
access-control-allow-origin
*
cache-control
no-cache,must-revalidate,max-age=0,no-store,private
access-control-allow-credentials
false
content-length
721
x-xss-protection
1; mode=block
/
www.postnl.nl/silent-renew/ Frame F6F3
Redirect Chain
  • https://login.postnl.nl/101112a0-4a0f-4bbb-8176-2f1b2d370d7c/login/authorize?client_id=bd9f1610-b56d-4e05-a09b-f696f05ddade&scope=openid%20profile%20email%20poa-profiles-api&response_type=code&code...
  • https://www.postnl.nl/silent-renew?error=login_required&error_description=No+authenticated+session+found.&state=38fe7e5fd528381f86af61343a3a9738c179c81790f726efd0a28424d5b906c2
  • https://www.postnl.nl/silent-renew/?error=login_required&error_description=No%20authenticated%20session%20found.&state=38fe7e5fd528381f86af61343a3a9738c179c81790f726efd0a28424d5b906c2
0
0
Document
General
Full URL
https://www.postnl.nl/silent-renew/?error=login_required&error_description=No%20authenticated%20session%20found.&state=38fe7e5fd528381f86af61343a3a9738c179c81790f726efd0a28424d5b906c2
Requested by
Host: jouw.postnl.nl
URL: https://jouw.postnl.nl/services/widgets/webcomponents/postnl-widgets/p-d61683d9.entry.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:e300::5f64:9218 Prague, Czech Republic, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000 ; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://postnl-bancontactpay.dynv6.net/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

cache-control
public, max-age=3595
content-encoding
gzip
content-length
1271
content-type
text/html; charset=utf-8
date
Tue, 28 May 2024 20:57:37 GMT
etag
"35515e5g8b2ag"
permissions-policy
camera=(), microphone=(), geolocation=(self), payment=()
referrer-policy
strict-origin-when-cross-origin
strict-transport-security
max-age=31536000 ; includeSubDomains
vary
Accept-Encoding
x-content-type-options
nosniff
x-dns-prefetch-control
on
x-frame-options
SAMEORIGIN
x-xss-protection
1; mode=block

Redirect headers

cache-control
max-age=300
content-length
162
date
Tue, 28 May 2024 20:57:37 GMT
location
/silent-renew/?error=login_required&error_description=No%20authenticated%20session%20found.&state=38fe7e5fd528381f86af61343a3a9738c179c81790f726efd0a28424d5b906c2
refresh
0;url=/silent-renew/?error=login_required&error_description=No%20authenticated%20session%20found.&state=38fe7e5fd528381f86af61343a3a9738c179c81790f726efd0a28424d5b906c2
strict-transport-security
max-age=31536000 ; includeSubDomains
BP2_Login
mijn.postnl.nl/ Frame 5160
Redirect Chain
  • https://mijn.postnl.nl/services/oauth2/authorize?client_id=3MVG9A_f29uWoVQv1ns482MKPGZpntGHjFOjW6fieDJN_J8.Y8y41C5bxsOxjCylRfz.9dXBomln7vpbSQ_qQ&scope=openid%20profile%20email&response_type=code&co...
  • https://mijn.postnl.nl/setup/secur/RemoteAccessAuthorizationPage.apexp?source=CAAAAY_GJOHyMDAwMDAwMDAwMDAwMDAwAAAA-AaswGgyS1G53luztY2ECH6WaKycAqn1MNRetyG9jZ9CxXj-e3S6pSjX8NTeU18Wygs2RaGybYZnsQOhvS9...
  • https://mijn.postnl.nl/BP2_Login?startURL=%2Fsetup%2Fsecur%2FRemoteAccessAuthorizationPage.apexp%3Fsource%3DCAAAAY_GJOHyMDAwMDAwMDAwMDAwMDAwAAAA-AaswGgyS1G53luztY2ECH6WaKycAqn1MNRetyG9jZ9CxXj-e3S6p...
0
0
Document
General
Full URL
https://mijn.postnl.nl/BP2_Login?startURL=%2Fsetup%2Fsecur%2FRemoteAccessAuthorizationPage.apexp%3Fsource%3DCAAAAY_GJOHyMDAwMDAwMDAwMDAwMDAwAAAA-AaswGgyS1G53luztY2ECH6WaKycAqn1MNRetyG9jZ9CxXj-e3S6pSjX8NTeU18Wygs2RaGybYZnsQOhvS9ij2FUZrmFrHZxBHF_ZokE3fDP-gmAQ6_sc-Fz3I1JlqC5j-l4yb9_oSd78ji_mxM8CjwQ6_-CQvfrgNBBC-4llt8ePbqJ_12lkReAeRZ9_c6WU34aOthQG7853twu7EjGUxHBrJCtgxAdqKCckmnxckFfX5nXkP8fCTrvN-YMAZg8MJe0Ddi0HvO0kFBAgb_CAvnw4j4ZSEL9Bl8tjslomUpUq3y0feOrP-p4f-ZOhlm_Za_TBiMmjcMWuvSmX9nq6tqvYczE_EXAW3n-RXgqBkPQBeLhkG4o8GKcILwcpyOMnDp4bVYDjfszEJGRalIixipuzREpDOTo0pVt2qy5munaECeySI98-5J0wcMWpnVu-BKb9DIAqzAzb22eO-Y_98xZPDCWvWwCAxHL3EaIn_Pim7C7fACqvwaj099pH5r7VoM4Ytz4u4P9Ypcz_TVM8CrBDHtCXm-AK1otqnI5tLdWO6hML4l6R1Zixnn6RLvhMqmes5Np394UU-Jm7UTwR3zRayM_G-ue1pGz9-wXT1Cg-FHgaQgI1xhzrvURMJnDguRJtGk3sPXKi-eaz-c42tTYFbaOxVds0_5vwQ9tpQkVfDKk6t-LYgNZf25FDf-KarnKESnkV7LUNtpiXdMFWaYabI8dmIt00X0HJcCo_rh0IdVgzhJciasgOcvUcDbZBJinegZJGO9ftmrujWMFO9pa17MOZTNkqrodsd1ULfF4CxnlEzG4rduLKDUfryfKiw%253D%253D
Requested by
Host: jouw.postnl.nl
URL: https://jouw.postnl.nl/services/widgets/webcomponents/postnl-widgets/p-d61683d9.entry.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:e300::5f64:9212 Prague, Czech Republic, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests
Strict-Transport-Security max-age=15768000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://postnl-bancontactpay.dynv6.net/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

cache-control
no-cache,must-revalidate,max-age=0,no-store,private
content-encoding
gzip
content-length
1132
content-security-policy
upgrade-insecure-requests
content-type
text/html;charset=UTF-8
date
Tue, 28 May 2024 20:57:37 GMT
p3p
CP="CUR OTR STA"
strict-transport-security
max-age=15768000
vary
Accept-Encoding
x-akamai-transformed
9 1132 0 pmb=mTOE,1
x-content-type-options
nosniff
x-xss-protection
1; mode=block

Redirect headers

cache-control
no-cache,must-revalidate,max-age=0,no-store,private
content-length
0
content-security-policy
upgrade-insecure-requests
content-type
text/html
date
Tue, 28 May 2024 20:57:37 GMT
expires
Thu, 01 Jan 1970 00:00:00 GMT
location
https://mijn.postnl.nl/BP2_Login?startURL=%2Fsetup%2Fsecur%2FRemoteAccessAuthorizationPage.apexp%3Fsource%3DCAAAAY_GJOHyMDAwMDAwMDAwMDAwMDAwAAAA-AaswGgyS1G53luztY2ECH6WaKycAqn1MNRetyG9jZ9CxXj-e3S6pSjX8NTeU18Wygs2RaGybYZnsQOhvS9ij2FUZrmFrHZxBHF_ZokE3fDP-gmAQ6_sc-Fz3I1JlqC5j-l4yb9_oSd78ji_mxM8CjwQ6_-CQvfrgNBBC-4llt8ePbqJ_12lkReAeRZ9_c6WU34aOthQG7853twu7EjGUxHBrJCtgxAdqKCckmnxckFfX5nXkP8fCTrvN-YMAZg8MJe0Ddi0HvO0kFBAgb_CAvnw4j4ZSEL9Bl8tjslomUpUq3y0feOrP-p4f-ZOhlm_Za_TBiMmjcMWuvSmX9nq6tqvYczE_EXAW3n-RXgqBkPQBeLhkG4o8GKcILwcpyOMnDp4bVYDjfszEJGRalIixipuzREpDOTo0pVt2qy5munaECeySI98-5J0wcMWpnVu-BKb9DIAqzAzb22eO-Y_98xZPDCWvWwCAxHL3EaIn_Pim7C7fACqvwaj099pH5r7VoM4Ytz4u4P9Ypcz_TVM8CrBDHtCXm-AK1otqnI5tLdWO6hML4l6R1Zixnn6RLvhMqmes5Np394UU-Jm7UTwR3zRayM_G-ue1pGz9-wXT1Cg-FHgaQgI1xhzrvURMJnDguRJtGk3sPXKi-eaz-c42tTYFbaOxVds0_5vwQ9tpQkVfDKk6t-LYgNZf25FDf-KarnKESnkV7LUNtpiXdMFWaYabI8dmIt00X0HJcCo_rh0IdVgzhJciasgOcvUcDbZBJinegZJGO9ftmrujWMFO9pa17MOZTNkqrodsd1ULfF4CxnlEzG4rduLKDUfryfKiw%253D%253D
strict-transport-security
max-age=15768000
x-content-type-options
nosniff
x-xss-protection
1; mode=block
cookiewalls
jouw.postnl.nl/services/widgets/api/
3 KB
2 KB
Fetch
General
Full URL
https://jouw.postnl.nl/services/widgets/api/cookiewalls?domain=postnl-bancontactpay.dynv6.net&locale=nl-NL
Requested by
Host: jouw.postnl.nl
URL: https://jouw.postnl.nl/services/widgets/webcomponents/postnl-widgets/p-54060ed2.entry.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:e300::5f64:9218 Prague, Czech Republic, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Apache /
Resource Hash
e61bd62862e5096188d7928690a87c709b01a2972593a41dd3173d661259f450
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1;mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 28 May 2024 20:57:37 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000
server
Apache
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/json; charset=utf-8
access-control-allow-origin
*
content-length
1173
x-xss-protection
1;mode=block
p-6da29955.entry.js
jouw.postnl.nl/services/widgets/webcomponents/postnl-widgets/
3 KB
1 KB
Script
General
Full URL
https://jouw.postnl.nl/services/widgets/webcomponents/postnl-widgets/p-6da29955.entry.js
Requested by
Host: jouw.postnl.nl
URL: https://jouw.postnl.nl/services/widgets/webcomponents/postnl-widgets/p-cdf54df9.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:e300::5f64:9218 Prague, Czech Republic, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Apache /
Resource Hash
f84ce7fb364605a792dfaea07fc7a94e7f3d722ec61b2dd58318301174c0530a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1;mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://jouw.postnl.nl/services/widgets/webcomponents/postnl-widgets/p-cdf54df9.js
Origin
https://postnl-bancontactpay.dynv6.net
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 28 May 2024 20:57:37 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000
last-modified
Tue, 07 May 2024 11:25:38 GMT
server
Apache
etag
"1daa0714928a8ff"
vary
Origin, Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
*
cache-control
max-age=600
accept-ranges
bytes
content-length
1136
x-xss-protection
1;mode=block
postnlweb-medium-webfont.402bc676be8e79c4b2c0.woff2
jouw.postnl.nl/services/widgets/styles/
20 KB
20 KB
Font
General
Full URL
https://jouw.postnl.nl/services/widgets/styles/postnlweb-medium-webfont.402bc676be8e79c4b2c0.woff2
Requested by
Host: jouw.postnl.nl
URL: https://jouw.postnl.nl/services/widgets/styles/postnl-fonts.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:e300::5f64:9218 Prague, Czech Republic, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Apache /
Resource Hash
45e671bd5367ca5cfe8d75f7abc75530a07c55409ef765a8d5d0f19ad7488a1d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1;mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://jouw.postnl.nl/services/widgets/styles/postnl-fonts.css
Origin
https://postnl-bancontactpay.dynv6.net
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 28 May 2024 20:57:37 GMT
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
last-modified
Tue, 07 May 2024 11:25:26 GMT
server
Apache
etag
"1daa0714201d8a0"
vary
Origin
x-frame-options
SAMEORIGIN
content-type
font/woff2
access-control-allow-origin
*
cache-control
max-age=600
accept-ranges
bytes
content-length
20384
x-xss-protection
1;mode=block
postnlweb-light-webfont.bbf5aa92c127d56c3876.woff2
jouw.postnl.nl/services/widgets/styles/
19 KB
19 KB
Font
General
Full URL
https://jouw.postnl.nl/services/widgets/styles/postnlweb-light-webfont.bbf5aa92c127d56c3876.woff2
Requested by
Host: jouw.postnl.nl
URL: https://jouw.postnl.nl/services/widgets/styles/postnl-fonts.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:e300::5f64:9218 Prague, Czech Republic, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Apache /
Resource Hash
e7ef04095b8463d419ea9c9541e10dd3dec1311f454ba3d5a656ace55d5b8c73
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1;mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://jouw.postnl.nl/services/widgets/styles/postnl-fonts.css
Origin
https://postnl-bancontactpay.dynv6.net
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 28 May 2024 20:57:37 GMT
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
last-modified
Tue, 07 May 2024 11:25:26 GMT
server
Apache
etag
"1daa0714201db9c"
vary
Origin
x-frame-options
SAMEORIGIN
content-type
font/woff2
access-control-allow-origin
*
cache-control
max-age=600
accept-ranges
bytes
content-length
19612
x-xss-protection
1;mode=block
favicon-postnl-32.png
www.postnl.nl/
1 KB
2 KB
Other
General
Full URL
https://www.postnl.nl/favicon-postnl-32.png
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:e300::5f64:9218 Prague, Czech Republic, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
b16702d963506b094c33944592a7ac8b862c35f471cfecce40c0a545e7ffa46a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000 ; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 28 May 2024 20:57:38 GMT
strict-transport-security
max-age=31536000 ; includeSubDomains
x-content-type-options
nosniff
referrer-policy
strict-origin-when-cross-origin
last-modified
Thu, 16 May 2024 13:35:17 GMT
etag
W/"4c4-18f819d3e08"
x-frame-options
SAMEORIGIN
x-dns-prefetch-control
on
content-type
image/png
cache-control
public, max-age=0
permissions-policy
camera=(), microphone=(), geolocation=(self), payment=()
accept-ranges
bytes
content-length
1220
x-xss-protection
1; mode=block
favicon-postnl-32.png
www.postnl.nl/
1 KB
128 B
Other
General
Full URL
https://www.postnl.nl/favicon-postnl-32.png
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:e300::5f64:9218 Prague, Czech Republic, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
b16702d963506b094c33944592a7ac8b862c35f471cfecce40c0a545e7ffa46a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000 ; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://postnl-bancontactpay.dynv6.net/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 28 May 2024 20:57:38 GMT
strict-transport-security
max-age=31536000 ; includeSubDomains
x-content-type-options
nosniff
referrer-policy
strict-origin-when-cross-origin
last-modified
Thu, 16 May 2024 13:35:17 GMT
etag
W/"4c4-18f819d3e08"
x-dns-prefetch-control
on
x-frame-options
SAMEORIGIN
content-type
image/png
cache-control
public, max-age=0
permissions-policy
camera=(), microphone=(), geolocation=(self), payment=()
accept-ranges
bytes
content-length
1220
x-xss-protection
1; mode=block

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
www.postnl.nl
URL
https://www.postnl.nl/_next/static/css/20e98fc76f20dbf1.css
Domain
www.postnl.nl
URL
https://www.postnl.nl/api/assets/blt43aa441bfc1e29f2/blt46dd367071903f67/63c9275d2ab4002d201134e6/wereldkaart-aan-de-muur.webp?width=1104&height=650&fit=crop&format=webp
Domain
www.postnl.nl
URL
https://www.postnl.nl/silent-renew/
Domain
www.postnl.nl
URL
https://www.postnl.nl/silent-renew/

Verdicts & Comments Add Verdict or Comment

49 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| 1 object| 2 object| 3 object| 4 object| webpackChunktag boolean| ABTastyTagPerforming object| ABTasty function| ABTastyStartTest function| ABTastyReload function| ABTastyPageView object| abtasty function| ABTastyClickTracking function| ABTastyEvent object| _abtasty function| DigitalEventQueue object| _ddq object| dataLayer object| PingVpTracker string| PingVpProtocol object| PingVpConfig function| jQuery string| checkbrowser string| checkos function| checkBrowser function| checkOsSystem function| $ object| pingvp object| haxe function| pingVpLoader object| pingVpFunctions boolean| google_noFurtherRedirects object| tealium_s function| AppMeasurement function| s_gi function| s_pgicq function| AppMeasurement_Module_Integrate function| AppMeasurement_Module_ActivityMap object| s_c_il number| s_c_in object| _hjSettings function| hj object| google_tag_manager object| google_tag_data object| _tms function| n function| pintrk object| uetq boolean| apc_pnl_datalayer_update_listener_ready

8 Cookies

Domain/Path Name / Value
.postnl-bancontactpay.dynv6.net/ Name: ABTastySession
Value: mrasn=&lp=https%253A%252F%252Fpostnl-bancontactpay.dynv6.net%252Fbetaal-pagina.html
.postnl-bancontactpay.dynv6.net/ Name: ABTasty
Value: uid=tbdg54sybkm8sc6c&fst=1716929855033&pst=-1&cst=1716929855033&ns=1&pvt=1&pvis=1&th=
.doubleclick.net/ Name: test_cookie
Value: CheckForPermission
.doubleclick.net/ Name: receive-cookie-deprecation
Value: 1
.bing.com/ Name: MUID
Value: 2FE7ACDD814D67A939ADB85080266642
login.postnl.nl/ Name: __Secure-aic_3psb_101112a0-4a0f-4bbb-8176-2f1b2d370d7c
Value: 0INDoQEBogRYKGU0N2U2MjQ5NGZmMWZmN2VjOWE2NWQxNDMxN2VhOTE2NzRjZmE4MDEFTP22653mc8tT0IJt5FgpgpTJ1PqDTQefdEz4pAViyJxUNz7xV0-nsNwZn1h8GZQovTFpTXGhfW8
mijn.postnl.nl/ Name: CookieConsentPolicy
Value: 0:1
mijn.postnl.nl/ Name: LSKey-c$CookieConsentPolicy
Value: 0:1

31 Console Messages

Source Level URL
Text
network error URL: https://baltar-360450.dimml.io/flow/38af/c3af100b04eb741ce1947cecdacca447388a2654.js?data=%7B%22websiteId%22%3A%2261eff8666687360001fb7f05%22%2C%22pageview%22%3A%7B%22browser%22%3A%22Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64%3B%20rv%3A109.0)%20Gecko%2F20100101%20Firefox%2F116.0%22%2C%22cookies%22%3A%22pnl_pid%3D8a3f98aa-24f4-4c59-b223-55f9219ca75e%3B%20_abck%3DD18071EDF689326163385981672E3BA2~-1~YAAQFDdlX2w2bz6KAQAA4cakSwoqym0TPzIZL%2F7M%2B7FAOTDIsKRGuFkJySlpn0D%2FOxsHZEsvlpmLGKOkIAJtRNIEVgebIKkac5uncXde3V4VIj4IGJT%2FX0UO%2FuDx3eidUbN07Uvn2icFBZJmIXX8CbV35cE9J8sXw9Oefd3fnz0czuZL20Q6lZndCNFAXxBY8IdQCYLGfoNNc67B1ZGZdylVeV26kTdMfjO9Ki2TTNRHRWQm%2FSesf3L8Kuv8%2Bz8QaWEUX74fqntam%2B5nzbUo%2FRUGA1KZZUmlLhCUt8VsiuJmbVWsMi2rFXvgZhzPrMmNA5kc1CXE0CEkbYvE45ghcTQG4qnZywREXtpOIuuDc36dLUKjrMan2ptb2cDaMmdxbl7z%2B%2BT0ahBqWw%3D%3D~-1~-1~-1%3B%20CookiePermissionInfo%3D%257B%2522LastModifiedDate%2522%253A%25222023-08-18T19%253A07%253A07.868Z%2522%252C%2522ExpirationDate%2522%253A%25222024-08-18T19%253A07%253A07.868Z%2522%252C%2522Allow%2522%253Atrue%252C%2522CategoryPermission%2522%253A%255B%257B%2522Category%2522%253A%2522Cat.8%2522%252C%2522Permission%2522%253Atrue%257D%252C%257B%2522Category%2522%253A%2522Cat.9%2522%252C%2522Permission%2522%253Atrue%257D%252C%257B%2522Category%2522%253A%2522Cat.10%2522%252C%2522Permission%2522%253Atrue%257D%252C%257B%2522Category%2522%253A%2522Cat.12%2522%252C%2522Permission%2522%253Atrue%257D%255D%257D%3B%20_gcl_au%3D1.1.1110643604.1692385629%3B%20s_vi%3D%5BCS%5Dv1%7C326FE0DE59C5199C-4000055383C7370F%5BCE%5D%3B%20_fbp%3Dfb.1.1692385635037.1039971983%3B%20_hjSessionUser_944239%3DeyJpZCI6ImJhYWUwYTg0LTM5ZWYtNWRhMC04Yjk5LWIwOWQ2ZmE3MTM3OCIsImNyZWF0ZWQiOjE2OTIzODU2MzUxOTIsImV4aXN0aW5nIjp0cnVlfQ%3D%3D%3B%20utag_main%3Dv_id%3A018a0a0b41ca0015f89f14a4e24405050003900d00978%24_sn%3A2%24_se%3A1%24_ss%3A1%24_st%3A1693487897011%24vapi_domain%3Apostnl.nl%24ses_id%3A1693486097011%253Bexp-session%24_pn%3A1%253Bexp-session%3B%20pnl_sid%3Df748c9ce-0627-4f52-87c7-d43ef6f23597%3B%20ABTastySession%3Dmrasn%3D%26lp%3Dhttps%25253A%25252F%25252Fwww.postnl.nl%25252Fontvangen%25252Fpakket-ontvangen%25252Fpakket-uit-het-buitenland%25252F%3B%20bm_sz%3D62A01FC90B52026C2B2714AA3FCC6630~YAAQFDdlX202bz6KAQAA4cakSxST6d%2BJl8NPPFE9g7%2Bq72XVbqnvY9heDHCTC14K6BOKtYcunZyLKCZ0fa%2BR2djyU2qcltGZUCpy5ulm5yIwxsXX08Z58vipwqpHGwA%2Bykrrr5PhvVH%2FYxlJmXsFDOvxTndHmGhJ%2BJODZUfO2QXTb0tS8f88zBcIJ2mVb7FLnYxlv1FHrlm061bgZpqp7GmFwzQ2LGWRYcQDmHMiMRqS6AK4dkGPU31fhDWKnBXQdYpbDrBjHn0YhRU4x8IqhX6iiNuz6Kjb8kVsQMd8cLT35A%3D%3D~3487028~4405047%3B%20ABTasty%3Duid%3Ds9emph8h24r7m4mx%26fst%3D1692385631561%26pst%3D1692385631561%26cst%3D1693486098311%26ns%3D2%26pvt%3D4%26pvis%3D1%26th%3D1049572.1303510.2.2.1.1.1692385664480.1692385739636.1.1_1058862.0.1.1.1.1.1693486099310.1693486099310.1.2%3B%20pnl_ce%3Dtrue%3B%20s_fid%3D3679BFA0DF118BBF-379CDF3AD9E79710%3B%20s_cc%3Dtrue%3B%20_uetvid%3D6dbd61e03dfa11ee848f29c8302ba465%22%2C%22url%22%3A%22https%3A%2F%2Fwww.postnl.nl%2Fontvangen%2Fpakket-ontvangen%2Fpakket-uit-het-buitenland%2F%22%2C%22urlSimple%22%3A%22www.postnl.nl%2Fontvangen%2Fpakket-ontvangen%2Fpakket-uit-het-buitenland%2F%22%2C%22referrer%22%3A%22https%3A%2F%2Fwww.google.com%2F%22%2C%22referrerSimple%22%3A%22www.google.com%2F%22%7D%2C%22events%22%3A%5B%7B%22eventId%22%3A%2264dc7156d6302a00010e2b79%22%2C%22rootEvent%22%3Atrue%7D%5D%2C%22elements%22%3A%5B%7B%22elementId%22%3A%2264dc716fd6302a00010e2b81%22%2C%22consent%22%3Atrue%2C%22validation%22%3Atrue%2C%22element%22%3A%5B%22tealium%20view%22%2C%7B%22page%22%3A%7B%22meta_title%22%3Anull%2C%22meta_title_length%22%3A%220%22%2C%22meta_description%22%3Anull%2C%22meta_description_length%22%3A%22110%22%2C%22h1_titles%22%3A%5B%22Pakket%20ontvangen%20uit%20het%20buitenlandAlles%20wat%20je%20moet%20weten%20over%20inklaringskosten%22%5D%2C%22h1_lengths%22%3A%5B%2280%22%5D%2C%22h1_count%22%3A%221%22%2C%22h2_titles%22%3A%5B%22Hoe%20zit%20het%20met%20inklaring%3F%22%2C%22Wanneer%20moet%20je%20inklaringskosten%20betalen%3F%22%2C%22Hoe%20betaal%20je%20inklaringskosten%3F%22%2C%22Kun%20je%20ook%20weigeren%20om%20inklaringskosten%20te%20betalen%3F%22%2C%22Let%20op%3A%20pas%20op%20voor%20nepberichten!%22%2C%22Wat%20zijn%20afhandelingskosten%3F%22%5D%2C%22h2_lengths%22%3A%5B%2226%22%2C%2241%22%2C%2231%22%2C%2251%22%2C%2233%22%2C%2228%22%5D%2C%22h3_titles%22%3A%5B%22Je%20ontvangt%20een%20betaalverzoek%22%2C%22Ga%20naar%20track%20%26%20trace%22%2C%22Betaal%20de%20inklaringskosten%22%2C%22Wij%20bezorgen%20je%20pakket%22%2C%22Versturen%22%2C%22Ontvangen%22%2C%22%20Zakelijke%20oplossingen%20%22%2C%22Webshop%22%2C%22Direct%20regelen%22%2C%22PostNL%20App%22%2C%22Hulp%22%2C%22Over%20PostNL%22%5D%2C%22h3_lengths%22%3A%5B%2229%22%2C%2221%22%2C%2226%22%2C%2222%22%2C%229%22%2C%229%22%2C%2223%22%2C%227%22%2C%2214%22%2C%2210%22%2C%224%22%2C%2211%22%5D%2C%22image_sizes%22%3A%5Bnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%5D%2C%22image_tags%22%3A%5B%22Terug%20naar%20home%22%2C%22Tarieven%22%2C%22Online%20frankeren%22%2C%22Postzegels%20kopen%22%2C%22PostNL-punten%22%2C%22Track%20%26%20Trace%22%2C%22Verhuisservice%22%2C%22Portokosten%22%2C%22Postbus%20aanvragen%22%2C%22Terug%20naar%20home%22%2C%22Tarieven%22%2C%22Online%20frankeren%22%2C%22Postzegels%20kopen%22%2C%22PostNL-punten%22%2C%22Track%20%26%20Trace%22%2C%22Verhuisservice%22%2C%22Portokosten%22%2C%22Postbus%20aanvragen%22%2C%22%22%2C%22%22%2C%22%22%5D%2C%22image_titles%22%3A%5Bnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%5D%2C%22word_count%22%3A%22423%22%2C%22button_count%22%3A%2234%22%2C%22name%22%3A%22PNL%20%7C%20ontvangen%20%7C%20pakket%20ontvangen%20%7C%20pakket%20uit%20het%20buitenland%22%2C%22canonical_name%22%3A%22PNL%20%7C%20ontvangen%20%7C%20pakket%20ontvangen%20%7C%20pakket%20uit%20het%20buitenland%22%2C%22url%22%3A%22https%3A%2F%2Fwww.postnl.nl%2Fontvangen%2Fpakket-ontvangen%2Fpakket-uit-het-buitenland%2F%22%2C%22type%22%3A%22content%22%2C%22previous_page_name%22%3A%22PNL%20%7C%20ontvangen%20%7C%20pakket%20ontvangen%20%7C%20pakket%20uit%20het%20buitenland%22%2C%22previous_page_type%22%3A%22content%22%2C%22channel%22%3A%22ontvangen%22%2C%22hierarchy%22%3Anull%2C%22audience%22%3Anull%2C%22dom_pathnames%22%3A%5B%22ontvangen%22%2C%22pakket-ontvangen%22%2C%22pakket-uit-het-buitenland%22%5D%2C%22cms_id%22%3A%22bltd6d11e004368fbe3%22%2C%22original_publish_date%22%3Anull%2C%22last_publish_date%22%3Anull%2C%22unique_selling_points%22%3A%5B%5D%2C%22search_term%22%3Anull%2C%22search_results_location%22%3Anull%2C%22tracking_code%22%3Anull%2C%22internal_tracking_code%22%3Anull%2C%22referrer%22%3A%22https%3A%2F%2Fwww.google.com%2F%22%2C%22language%22%3A%22nl_nl%22%2C%22fbk_visible%22%3Anull%7D%2C%22personalisations%22%3A%5B%5D%2C%22visitor%22%3A%7B%22is_logged_in%22%3A%220%22%2C%22em_id%22%3Anull%2C%22ac_id%22%3Anull%2C%22type%22%3A%22guest%22%2C%22gender%22%3Anull%2C%22adobe_id_s_vi%22%3A%22326FE0DE59C5199C-4000055383C7370F%22%2C%22adobe_id_athena%22%3A%223634370669904730524-4611691874678683407%22%2C%22ely_id%22%3Anull%2C%22permission%22%3A%22%7B%5C%22LastModifiedDate%5C%22%3A%5C%222023-08-18T19%3A07%3A07.868Z%5C%22%2C%5C%22ExpirationDate%5C%22%3A%5C%222024-08-18T19%3A07%3A07.868Z%5C%22%2C%5C%22Allow%5C%22%3Atrue%2C%5C%22CategoryPermission%5C%22%3A%5B%7B%5C%22Category%5C%22%3A%5C%22Cat.8%5C%22%2C%5C%22Permission%5C%22%3Atrue%7D%2C%7B%5C%22Category%5C%22%3A%5C%22Cat.9%5C%22%2C%5C%22Permission%5C%22%3Atrue%7D%2C%7B%5C%22Category%5C%22%3A%5C%22Cat.10%5C%22%2C%5C%22Permission%5C%22%3Atrue%7D%2C%7B%5C%22Category%5C%22%3A%5C%22Cat.12%5C%22%2C%5C%22Permission%5C%22%3Atrue%7D%5D%7D%22%2C%22ac_validation_type%22%3Anull%7D%2C%22site%22%3A%7B%22name%22%3A%22postnl.nl%22%2C%22environment%22%3A%22production%22%2C%22language%22%3A%22nl%22%2C%22datalayer_version%22%3A%221.0.6%22%2C%22timestamp%22%3A%222023-08-31T12%3A48%3A20.766Z%22%2C%22device_type%22%3A%22desktop%22%7D%2C%22deq_event%22%3A%22tealium%20view%22%2C%22deq_event_ts%22%3A1693486101347%2C%22page_meta_title_length%22%3A%220%22%2C%22page_meta_description_length%22%3A%22110%22%2C%22page_h1_titles%22%3A%5B%22Pakket%20ontvangen%20uit%20het%20buitenlandAlles%20wat%20je%20moet%20weten%20over%20inklaringskosten%22%5D%2C%22page_h1_lengths%22%3A%5B%2280%22%5D%2C%22page_h1_count%22%3A%221%22%2C%22page_h2_titles%22%3A%5B%22Hoe%20zit%20het%20met%20inklaring%3F%22%2C%22Wanneer%20moet%20je%20inklaringskosten%20betalen%3F%22%2C%22Hoe%20betaal%20je%20inklaringskosten%3F%22%2C%22Kun%20je%20ook%20weigeren%20om%20inklaringskosten%20te%20betalen%3F%22%2C%22Let%20op%3A%20pas%20op%20voor%20nepberichten!%22%2C%22Wat%20zijn%20afhandelingskosten%3F%22%5D%2C%22page_h2_lengths%22%3A%5B%2226%22%2C%2241%22%2C%2231%22%2C%2251%22%2C%2233%22%2C%2228%22%5D%2C%22page_h3_titles%22%3A%5B%22Je%20ontvangt%20een%20betaalverzoek%22%2C%22Ga%20naar%20track%20%26%20trace%22%2C%22Betaal%20de%20inklaringskosten%22%2C%22Wij%20bezorgen%20je%20pakket%22%2C%22Versturen%22%2C%22Ontvangen%22%2C%22%20Zakelijke%20oplossingen%20%22%2C%22Webshop%22%2C%22Direct%20regelen%22%2C%22PostNL%20App%22%2C%22Hulp%22%2C%22Over%20PostNL%22%5D%2C%22page_h3_lengths%22%3A%5B%2229%22%2C%2221%22%2C%2226%22%2C%2222%22%2C%229%22%2C%229%22%2C%2223%22%2C%227%22%2C%2214%22%2C%2210%22%2C%224%22%2C%2211%22%5D%2C%22page_image_tags%22%3A%5B%22Terug%20naar%20home%22%2C%22Tarieven%22%2C%22Online%20frankeren%22%2C%22Postzegels%20kopen%22%2C%22PostNL-punten%22%2C%22Track%20%26%20Trace%22%2C%22Verhuisservice%22%2C%22Portokosten%22%2C%22Postbus%20aanvragen%22%2C%22Terug%20naar%20home%22%2C%22Tarieven%22%2C%22Online%20frankeren%22%2C%22Postzegels%20kopen%22%2C%22PostNL-punten%22%2C%22Track%20%26%20Trace%22%2C%22Verhuisservice%22%2C%22Portokosten%22%2C%22Postbus%20aanvragen%22%2C%22%22%2C%22%22%2C%22%22%5D%2C%22page_word_count%22%3A%22423%22%2C%22page_button_count%22%3A%2234%22%2C%22page_name%22%3A%22PNL%20%7C%20ontvangen%20%7C%20pakket%20ontvangen%20%7C%20pakket%20uit%20het%20buitenland%22%2C%22page_canonical_name%22%3A%22PNL%20%7C%20ontvangen%20%7C%20pakket%20ontvangen%20%7C%20pakket%20uit%20het%20buitenland%22%2C%22page_url%22%3A%22https%3A%2F%2Fwww.postnl.nl%2Fontvangen%2Fpakket-ontvangen%2Fpakket-uit-het-buitenland%2F%22%2C%22page_type%22%3A%22content%22%2C%22page_previous_page_name%22%3A%22PNL%20%7C%20ontvangen%20%7C%20pakket%20ontvangen%20%7C%20pakket%20uit%20het%20buitenland%22%2C%22page_previous_page_type%22%3A%22content%22%2C%22page_channel%22%3A%22ontvangen%22%2C%22page_dom_pathnames%22%3A%5B%22ontvangen%22%2C%22pakket-ontvangen%22%2C%22pakket-uit-het-buitenland%22%5D%2C%22page_cms_id%22%3A%22bltd6d11e004368fbe3%22%2C%22page_referrer%22%3A%22https%3A%2F%2Fwww.google.com%2F%22%2C%22page_language%22%3A%22nl_nl%22%2C%22visitor_is_logged_in%22%3A%220%22%2C%22visitor_type%22%3A%22guest%22%2C%22visitor_adobe_id_s_vi%22%3A%22326FE0DE59C5199C-4000055383C7370F%22%2C%22visitor_adobe_id_athena%22%3A%223634370669904730524-4611691874678683407%22%2C%22visitor_permission%22%3A%22%7B%5C%22LastModifiedDate%5C%22%3A%5C%222023-08-18T19%3A07%3A07.868Z%5C%22%2C%5C%22ExpirationDate%5C%22%3A%5C%222024-08-18T19%3A07%3A07.868Z%5C%22%2C%5C%22Allow%5C%22%3Atrue%2C%5C%22CategoryPermission%5C%22%3A%5B%7B%5C%22Category%5C%22%3A%5C%22Cat.8%5C%22%2C%5C%22Permission%5C%22%3Atrue%7D%2C%7B%5C%22Category%5C%22%3A%5C%22Cat.9%5C%22%2C%5C%22Permission%5C%22%3Atrue%7D%2C%7B%5C%22Category%5C%22%3A%5C%22Cat.10%5C%22%2C%5C%22Permission%5C%22%3Atrue%7D%2C%7B%5C%22Category%5C%22%3A%5C%22Cat.12%5C%22%2C%5C%22Permission%5C%22%3Atrue%7D%5D%7D%22%2C%22site_name%22%3A%22postnl.nl%22%2C%22site_environment%22%3A%22production%22%2C%22site_language%22%3A%22nl%22%2C%22site_datalayer_version%22%3A%221.0.6%22%2C%22site_timestamp%22%3A%222023-08-31T12%3A48%3A20.766Z%22%2C%22site_device_type%22%3A%22desktop%22%2C%22event_name%22%3A%22tealium%20view%22%2C%22tealium_event%22%3A%22pageview%22%7D%5D%2C%22diagnosticsId%22%3A%2221d560ece4e1ca0be6ca%22%7D%5D%2C%22firstValidation%22%3Atrue%7D&ua=%22Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64%3B%20rv%3A109.0)%20Gecko%2F20100101%20Firefox%2F116.0%22
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
network error URL: https://baltar-360450.dimml.io/flow/dlnc/c3af100bf977b72733e62d83243d5cc9d6864ed2.js?data=%7B%22websiteId%22%3A%2261eff8666687360001fb7f05%22%2C%22pageview%22%3A%7B%22browser%22%3A%22Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64%3B%20rv%3A109.0)%20Gecko%2F20100101%20Firefox%2F116.0%22%2C%22cookies%22%3A%22pnl_pid%3D8a3f98aa-24f4-4c59-b223-55f9219ca75e%3B%20_abck%3DD18071EDF689326163385981672E3BA2~-1~YAAQFDdlX2w2bz6KAQAA4cakSwoqym0TPzIZL%2F7M%2B7FAOTDIsKRGuFkJySlpn0D%2FOxsHZEsvlpmLGKOkIAJtRNIEVgebIKkac5uncXde3V4VIj4IGJT%2FX0UO%2FuDx3eidUbN07Uvn2icFBZJmIXX8CbV35cE9J8sXw9Oefd3fnz0czuZL20Q6lZndCNFAXxBY8IdQCYLGfoNNc67B1ZGZdylVeV26kTdMfjO9Ki2TTNRHRWQm%2FSesf3L8Kuv8%2Bz8QaWEUX74fqntam%2B5nzbUo%2FRUGA1KZZUmlLhCUt8VsiuJmbVWsMi2rFXvgZhzPrMmNA5kc1CXE0CEkbYvE45ghcTQG4qnZywREXtpOIuuDc36dLUKjrMan2ptb2cDaMmdxbl7z%2B%2BT0ahBqWw%3D%3D~-1~-1~-1%3B%20CookiePermissionInfo%3D%257B%2522LastModifiedDate%2522%253A%25222023-08-18T19%253A07%253A07.868Z%2522%252C%2522ExpirationDate%2522%253A%25222024-08-18T19%253A07%253A07.868Z%2522%252C%2522Allow%2522%253Atrue%252C%2522CategoryPermission%2522%253A%255B%257B%2522Category%2522%253A%2522Cat.8%2522%252C%2522Permission%2522%253Atrue%257D%252C%257B%2522Category%2522%253A%2522Cat.9%2522%252C%2522Permission%2522%253Atrue%257D%252C%257B%2522Category%2522%253A%2522Cat.10%2522%252C%2522Permission%2522%253Atrue%257D%252C%257B%2522Category%2522%253A%2522Cat.12%2522%252C%2522Permission%2522%253Atrue%257D%255D%257D%3B%20_gcl_au%3D1.1.1110643604.1692385629%3B%20s_vi%3D%5BCS%5Dv1%7C326FE0DE59C5199C-4000055383C7370F%5BCE%5D%3B%20_fbp%3Dfb.1.1692385635037.1039971983%3B%20_hjSessionUser_944239%3DeyJpZCI6ImJhYWUwYTg0LTM5ZWYtNWRhMC04Yjk5LWIwOWQ2ZmE3MTM3OCIsImNyZWF0ZWQiOjE2OTIzODU2MzUxOTIsImV4aXN0aW5nIjp0cnVlfQ%3D%3D%3B%20_uetvid%3D6dbd61e03dfa11ee848f29c8302ba465%3B%20utag_main%3Dv_id%3A018a0a0b41ca0015f89f14a4e24405050003900d00978%24_sn%3A2%24_se%3A1%24_ss%3A1%24_st%3A1693487897011%24vapi_domain%3Apostnl.nl%24ses_id%3A1693486097011%253Bexp-session%24_pn%3A1%253Bexp-session%3B%20pnl_sid%3Df748c9ce-0627-4f52-87c7-d43ef6f23597%3B%20ABTastySession%3Dmrasn%3D%26lp%3Dhttps%25253A%25252F%25252Fwww.postnl.nl%25252Fontvangen%25252Fpakket-ontvangen%25252Fpakket-uit-het-buitenland%25252F%3B%20bm_sz%3D62A01FC90B52026C2B2714AA3FCC6630~YAAQFDdlX202bz6KAQAA4cakSxST6d%2BJl8NPPFE9g7%2Bq72XVbqnvY9heDHCTC14K6BOKtYcunZyLKCZ0fa%2BR2djyU2qcltGZUCpy5ulm5yIwxsXX08Z58vipwqpHGwA%2Bykrrr5PhvVH%2FYxlJmXsFDOvxTndHmGhJ%2BJODZUfO2QXTb0tS8f88zBcIJ2mVb7FLnYxlv1FHrlm061bgZpqp7GmFwzQ2LGWRYcQDmHMiMRqS6AK4dkGPU31fhDWKnBXQdYpbDrBjHn0YhRU4x8IqhX6iiNuz6Kjb8kVsQMd8cLT35A%3D%3D~3487028~4405047%3B%20ABTasty%3Duid%3Ds9emph8h24r7m4mx%26fst%3D1692385631561%26pst%3D1692385631561%26cst%3D1693486098311%26ns%3D2%26pvt%3D4%26pvis%3D1%26th%3D1049572.1303510.2.2.1.1.1692385664480.1692385739636.1.1_1058862.0.1.1.1.1.1693486099310.1693486099310.1.2%3B%20pnl_ce%3Dtrue%3B%20s_fid%3D3679BFA0DF118BBF-379CDF3AD9E79710%3B%20s_cc%3Dtrue%22%2C%22url%22%3A%22https%3A%2F%2Fwww.postnl.nl%2Fontvangen%2Fpakket-ontvangen%2Fpakket-uit-het-buitenland%2F%22%2C%22urlSimple%22%3A%22www.postnl.nl%2Fontvangen%2Fpakket-ontvangen%2Fpakket-uit-het-buitenland%2F%22%2C%22referrer%22%3A%22https%3A%2F%2Fwww.google.com%2F%22%2C%22referrerSimple%22%3A%22www.google.com%2F%22%7D%2C%22events%22%3A%5B%7B%22eventId%22%3A%2261eff8856687360001fb7f06%22%2C%22rootEvent%22%3Atrue%7D%5D%2C%22elements%22%3A%5B%7B%22elementId%22%3A%2261f79e0c6687360001fb80bf%22%2C%22consent%22%3Atrue%2C%22validation%22%3Atrue%2C%22element%22%3A%7B%22query%22%3A%7B%22AQB%22%3A%221%22%2C%22ndh%22%3A%221%22%2C%22pf%22%3A%221%22%2C%22t%22%3A%2231%2F7%2F2023%2014%3A48%3A21%204%20-120%22%2C%22fid%22%3A%223679BFA0DF118BBF-379CDF3AD9E79710%22%2C%22ce%22%3A%22UTF-8%22%2C%22ns%22%3A%22tpgpost%22%2C%22pageName%22%3A%22PNL%20%7C%20ontvangen%20%7C%20pakket%20ontvangen%20%7C%20pakket%20uit%20het%20buitenland%22%2C%22g%22%3A%22https%3A%2F%2Fwww.postnl.nl%2Fontvangen%2Fpakket-ontvangen%2Fpakket-uit-het-buitenland%2F%22%2C%22r%22%3A%22https%3A%2F%2Fwww.google.com%2F%22%2C%22cc%22%3A%22EUR%22%2C%22ch%22%3A%22ontvangen%22%2C%22pageType%22%3A%22content%22%2C%22v3%22%3A%2208%3At%2C09%3At%2C10%3At%2C11%3Af%2C12%3At%22%2C%22c7%22%3A%22PostNL%22%2C%22v7%22%3A%22PostNL%22%2C%22v9%22%3A%22ts%3A20230818190707868%2Callow%3At%2C08%3At%2C09%3At%2C10%3At%2C11%3Af%2C12%3At%22%2C%22v11%22%3A%221.0.6%22%2C%22c27%22%3A%222.22.0%22%2C%22c29%22%3A%22ut4.46.202308311126%22%2C%22c30%22%3A%221693486101355%22%2C%22c31%22%3A%22guest%22%2C%22v31%22%3A%22guest%22%2C%22c35%22%3A%220%22%2C%22v35%22%3A%220%22%2C%22c43%22%3A%22%5B1058862%5DPNL%20consument%20v2-%5B0%5DOriginal%22%2C%22v43%22%3A%22%5B1058862%5DPNL%20consument%20v2-%5B0%5DOriginal%22%2C%22c44%22%3A%22https%3A%2F%2Fwww.postnl.nl%2Fontvangen%2Fpakket-ontvangen%2Fpakket-uit-het-buitenland%2F%22%2C%22v44%22%3A%22https%3A%2F%2Fwww.postnl.nl%2Fontvangen%2Fpakket-ontvangen%2Fpakket-uit-het-buitenland%2F%22%2C%22c59%22%3A%22nl_nl%22%2C%22c60%22%3A%22102%22%2C%22v60%22%3A%22102%22%2C%22c66%22%3A%22https%3A%2F%2Fwww.google.com%2F%22%2C%22v76%22%3A%223679BFA0DF118BBF-379CDF3AD9E79710%22%2C%22v92%22%3A%22ontvangen%22%2C%22v94%22%3A%228a3f98aa-24f4-4c59-b223-55f9219ca75e%22%2C%22v95%22%3A%22f748c9ce-0627-4f52-87c7-d43ef6f23597%22%2C%22v100%22%3A%22PNL%20%7C%20ontvangen%20%7C%20pakket%20ontvangen%20%7C%20pakket%20uit%20het%20buitenland%22%2C%22v144%22%3A%22content%22%2C%22s%22%3A%221536x864%22%2C%22c%22%3A%2224%22%2C%22j%22%3A%221.6%22%2C%22v%22%3A%22N%22%2C%22k%22%3A%22Y%22%2C%22bw%22%3A%221536%22%2C%22bh%22%3A%22739%22%2C%22AQE%22%3A%221%22%7D%2C%22protocol%22%3A%22https%22%2C%22domain%22%3A%22swa.postnl.nl%22%2C%22pathname%22%3A%22%2Fb%2Fss%2Ftpgglobal%2F1%2FJS-2.22.0%2Fs46515751832107%22%7D%2C%22diagnosticsId%22%3A%22deabb44edba6aa9c39b9%22%2C%22toValidate%22%3A%7B%22_61f7a2c96687360001fb80c3%22%3A%22PNL%20%7C%20ontvangen%20%7C%20pakket%20ontvangen%20%7C%20pakket%20uit%20het%20buitenland%22%2C%22_62010d5d6687360001fb80ef%22%3A%22PostNL%22%2C%22_6229a605d51c8400018a1cb7%22%3A%22PNL%20%7C%20ontvangen%20%7C%20pakket%20ontvangen%20%7C%20pakket%20uit%20het%20buitenland%22%2C%22_6229c1e1d51c8400018a1d67%22%3A%220%22%2C%22_6229c61fd51c8400018a1d7b%22%3A%22content%22%2C%22_6229c6dcd51c8400018a1d7f%22%3A%22content%22%2C%22_623c3ac4d51c8400018a1e99%22%3A%22guest%22%2C%22_623c6c8ad51c8400018a1ea9%22%3A%22PNL%20%7C%20ontvangen%20%7C%20pakket%20ontvangen%20%7C%20pakket%20uit%20het%20buitenland%22%2C%22_638defdc4f873f0001d03374%22%3A%228a3f98aa-24f4-4c59-b223-55f9219ca75e%22%7D%7D%5D%2C%22firstValidation%22%3Atrue%7D&ua=%22Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64%3B%20rv%3A109.0)%20Gecko%2F20100101%20Firefox%2F116.0%22
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
network error URL: https://baltar-360450.dimml.io/flow/33q6/c3af100bff31a058064f0c048d821675ad08ba04.js?data=%7B%22websiteId%22%3A%2261eff8666687360001fb7f05%22%2C%22pageview%22%3A%7B%22browser%22%3A%22Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64%3B%20rv%3A109.0)%20Gecko%2F20100101%20Firefox%2F116.0%22%2C%22cookies%22%3A%22pnl_pid%3D8a3f98aa-24f4-4c59-b223-55f9219ca75e%3B%20_abck%3DD18071EDF689326163385981672E3BA2~-1~YAAQFDdlX2w2bz6KAQAA4cakSwoqym0TPzIZL%2F7M%2B7FAOTDIsKRGuFkJySlpn0D%2FOxsHZEsvlpmLGKOkIAJtRNIEVgebIKkac5uncXde3V4VIj4IGJT%2FX0UO%2FuDx3eidUbN07Uvn2icFBZJmIXX8CbV35cE9J8sXw9Oefd3fnz0czuZL20Q6lZndCNFAXxBY8IdQCYLGfoNNc67B1ZGZdylVeV26kTdMfjO9Ki2TTNRHRWQm%2FSesf3L8Kuv8%2Bz8QaWEUX74fqntam%2B5nzbUo%2FRUGA1KZZUmlLhCUt8VsiuJmbVWsMi2rFXvgZhzPrMmNA5kc1CXE0CEkbYvE45ghcTQG4qnZywREXtpOIuuDc36dLUKjrMan2ptb2cDaMmdxbl7z%2B%2BT0ahBqWw%3D%3D~-1~-1~-1%3B%20CookiePermissionInfo%3D%257B%2522LastModifiedDate%2522%253A%25222023-08-18T19%253A07%253A07.868Z%2522%252C%2522ExpirationDate%2522%253A%25222024-08-18T19%253A07%253A07.868Z%2522%252C%2522Allow%2522%253Atrue%252C%2522CategoryPermission%2522%253A%255B%257B%2522Category%2522%253A%2522Cat.8%2522%252C%2522Permission%2522%253Atrue%257D%252C%257B%2522Category%2522%253A%2522Cat.9%2522%252C%2522Permission%2522%253Atrue%257D%252C%257B%2522Category%2522%253A%2522Cat.10%2522%252C%2522Permission%2522%253Atrue%257D%252C%257B%2522Category%2522%253A%2522Cat.12%2522%252C%2522Permission%2522%253Atrue%257D%255D%257D%3B%20_gcl_au%3D1.1.1110643604.1692385629%3B%20s_vi%3D%5BCS%5Dv1%7C326FE0DE59C5199C-4000055383C7370F%5BCE%5D%3B%20_fbp%3Dfb.1.1692385635037.1039971983%3B%20_hjSessionUser_944239%3DeyJpZCI6ImJhYWUwYTg0LTM5ZWYtNWRhMC04Yjk5LWIwOWQ2ZmE3MTM3OCIsImNyZWF0ZWQiOjE2OTIzODU2MzUxOTIsImV4aXN0aW5nIjp0cnVlfQ%3D%3D%3B%20_uetvid%3D6dbd61e03dfa11ee848f29c8302ba465%3B%20utag_main%3Dv_id%3A018a0a0b41ca0015f89f14a4e24405050003900d00978%24_sn%3A2%24_se%3A1%24_ss%3A1%24_st%3A1693487897011%24vapi_domain%3Apostnl.nl%24ses_id%3A1693486097011%253Bexp-session%24_pn%3A1%253Bexp-session%3B%20pnl_sid%3Df748c9ce-0627-4f52-87c7-d43ef6f23597%3B%20ABTastySession%3Dmrasn%3D%26lp%3Dhttps%25253A%25252F%25252Fwww.postnl.nl%25252Fontvangen%25252Fpakket-ontvangen%25252Fpakket-uit-het-buitenland%25252F%3B%20bm_sz%3D62A01FC90B52026C2B2714AA3FCC6630~YAAQFDdlX202bz6KAQAA4cakSxST6d%2BJl8NPPFE9g7%2Bq72XVbqnvY9heDHCTC14K6BOKtYcunZyLKCZ0fa%2BR2djyU2qcltGZUCpy5ulm5yIwxsXX08Z58vipwqpHGwA%2Bykrrr5PhvVH%2FYxlJmXsFDOvxTndHmGhJ%2BJODZUfO2QXTb0tS8f88zBcIJ2mVb7FLnYxlv1FHrlm061bgZpqp7GmFwzQ2LGWRYcQDmHMiMRqS6AK4dkGPU31fhDWKnBXQdYpbDrBjHn0YhRU4x8IqhX6iiNuz6Kjb8kVsQMd8cLT35A%3D%3D~3487028~4405047%3B%20ABTasty%3Duid%3Ds9emph8h24r7m4mx%26fst%3D1692385631561%26pst%3D1692385631561%26cst%3D1693486098311%26ns%3D2%26pvt%3D4%26pvis%3D1%26th%3D1049572.1303510.2.2.1.1.1692385664480.1692385739636.1.1_1058862.0.1.1.1.1.1693486099310.1693486099310.1.2%3B%20pnl_ce%3Dtrue%3B%20s_fid%3D3679BFA0DF118BBF-379CDF3AD9E79710%3B%20s_cc%3Dtrue%22%2C%22url%22%3A%22https%3A%2F%2Fwww.postnl.nl%2Fontvangen%2Fpakket-ontvangen%2Fpakket-uit-het-buitenland%2F%22%2C%22urlSimple%22%3A%22www.postnl.nl%2Fontvangen%2Fpakket-ontvangen%2Fpakket-uit-het-buitenland%2F%22%2C%22referrer%22%3A%22https%3A%2F%2Fwww.google.com%2F%22%2C%22referrerSimple%22%3A%22www.google.com%2F%22%7D%2C%22events%22%3A%5B%7B%22eventId%22%3A%2261effbba6687360001fb7f0e%22%2C%22rootEvent%22%3Atrue%7D%2C%7B%22eventId%22%3A%2261effeef6687360001fb7f3e%22%2C%22rootEvent%22%3Afalse%7D%5D%2C%22elements%22%3A%5B%7B%22elementId%22%3A%2264ca1d12d6302a00010e27e0%22%2C%22consent%22%3Atrue%2C%22validation%22%3Atrue%2C%22element%22%3A%5B%22Tealium%20DL%20before%20load%20rules%22%2C%7B%22page%22%3A%7B%22meta_title%22%3Anull%2C%22meta_title_length%22%3A%220%22%2C%22meta_description%22%3Anull%2C%22meta_description_length%22%3A%22110%22%2C%22h1_titles%22%3A%5B%22Pakket%20ontvangen%20uit%20het%20buitenlandAlles%20wat%20je%20moet%20weten%20over%20inklaringskosten%22%5D%2C%22h1_lengths%22%3A%5B%2280%22%5D%2C%22h1_count%22%3A%221%22%2C%22h2_titles%22%3A%5B%22Hoe%20zit%20het%20met%20inklaring%3F%22%2C%22Wanneer%20moet%20je%20inklaringskosten%20betalen%3F%22%2C%22Hoe%20betaal%20je%20inklaringskosten%3F%22%2C%22Kun%20je%20ook%20weigeren%20om%20inklaringskosten%20te%20betalen%3F%22%2C%22Let%20op%3A%20pas%20op%20voor%20nepberichten!%22%2C%22Wat%20zijn%20afhandelingskosten%3F%22%5D%2C%22h2_lengths%22%3A%5B%2226%22%2C%2241%22%2C%2231%22%2C%2251%22%2C%2233%22%2C%2228%22%5D%2C%22h3_titles%22%3A%5B%22Je%20ontvangt%20een%20betaalverzoek%22%2C%22Ga%20naar%20track%20%26%20trace%22%2C%22Betaal%20de%20inklaringskosten%22%2C%22Wij%20bezorgen%20je%20pakket%22%2C%22Versturen%22%2C%22Ontvangen%22%2C%22%20Zakelijke%20oplossingen%20%22%2C%22Webshop%22%2C%22Direct%20regelen%22%2C%22PostNL%20App%22%2C%22Hulp%22%2C%22Over%20PostNL%22%5D%2C%22h3_lengths%22%3A%5B%2229%22%2C%2221%22%2C%2226%22%2C%2222%22%2C%229%22%2C%229%22%2C%2223%22%2C%227%22%2C%2214%22%2C%2210%22%2C%224%22%2C%2211%22%5D%2C%22image_sizes%22%3A%5Bnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%5D%2C%22image_tags%22%3A%5B%22Terug%20naar%20home%22%2C%22Tarieven%22%2C%22Online%20frankeren%22%2C%22Postzegels%20kopen%22%2C%22PostNL-punten%22%2C%22Track%20%26%20Trace%22%2C%22Verhuisservice%22%2C%22Portokosten%22%2C%22Postbus%20aanvragen%22%2C%22Terug%20naar%20home%22%2C%22Tarieven%22%2C%22Online%20frankeren%22%2C%22Postzegels%20kopen%22%2C%22PostNL-punten%22%2C%22Track%20%26%20Trace%22%2C%22Verhuisservice%22%2C%22Portokosten%22%2C%22Postbus%20aanvragen%22%2C%22%22%2C%22%22%2C%22%22%5D%2C%22image_titles%22%3A%5Bnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%5D%2C%22word_count%22%3A%22423%22%2C%22button_count%22%3A%2234%22%2C%22name%22%3A%22PNL%20%7C%20ontvangen%20%7C%20pakket%20ontvangen%20%7C%20pakket%20uit%20het%20buitenland%22%2C%22canonical_name%22%3A%22PNL%20%7C%20ontvangen%20%7C%20pakket%20ontvangen%20%7C%20pakket%20uit%20het%20buitenland%22%2C%22url%22%3A%22https%3A%2F%2Fwww.postnl.nl%2Fontvangen%2Fpakket-ontvangen%2Fpakket-uit-het-buitenland%2F%22%2C%22type%22%3A%22content%22%2C%22previous_page_name%22%3A%22PNL%20%7C%20ontvangen%20%7C%20pakket%20ontvangen%20%7C%20pakket%20uit%20het%20buitenland%22%2C%22previous_page_type%22%3A%22content%22%2C%22channel%22%3A%22ontvangen%22%2C%22hierarchy%22%3Anull%2C%22audience%22%3Anull%2C%22dom_pathnames%22%3A%5B%22ontvangen%22%2C%22pakket-ontvangen%22%2C%22pakket-uit-het-buitenland%22%5D%2C%22cms_id%22%3A%22bltd6d11e004368fbe3%22%2C%22original_publish_date%22%3Anull%2C%22last_publish_date%22%3Anull%2C%22unique_selling_points%22%3A%5B%5D%2C%22search_term%22%3Anull%2C%22search_results_location%22%3Anull%2C%22tracking_code%22%3Anull%2C%22internal_tracking_code%22%3Anull%2C%22referrer%22%3A%22https%3A%2F%2Fwww.google.com%2F%22%2C%22language%22%3A%22nl_nl%22%2C%22fbk_visible%22%3Anull%7D%2C%22personalisations%22%3A%5B%5D%2C%22visitor%22%3A%7B%22is_logged_in%22%3A%220%22%2C%22em_id%22%3Anull%2C%22ac_id%22%3Anull%2C%22type%22%3A%22guest%22%2C%22gender%22%3Anull%2C%22adobe_id_s_vi%22%3A%22326FE0DE59C5199C-4000055383C7370F%22%2C%22adobe_id_athena%22%3A%223634370669904730524-4611691874678683407%22%2C%22ely_id%22%3Anull%2C%22permission%22%3A%22%7B%5C%22LastModifiedDate%5C%22%3A%5C%222023-08-18T19%3A07%3A07.868Z%5C%22%2C%5C%22ExpirationDate%5C%22%3A%5C%222024-08-18T19%3A07%3A07.868Z%5C%22%2C%5C%22Allow%5C%22%3Atrue%2C%5C%22CategoryPermission%5C%22%3A%5B%7B%5C%22Category%5C%22%3A%5C%22Cat.8%5C%22%2C%5C%22Permission%5C%22%3Atrue%7D%2C%7B%5C%22Category%5C%22%3A%5C%22Cat.9%5C%22%2C%5C%22Permission%5C%22%3Atrue%7D%2C%7B%5C%22Category%5C%22%3A%5C%22Cat.10%5C%22%2C%5C%22Permission%5C%22%3Atrue%7D%2C%7B%5C%22Category%5C%22%3A%5C%22Cat.12%5C%22%2C%5C%22Permission%5C%22%3Atrue%7D%5D%7D%22%2C%22ac_validation_type%22%3Anull%7D%2C%22site%22%3A%7B%22name%22%3A%22postnl.nl%22%2C%22environment%22%3A%22production%22%2C%22language%22%3A%22nl%22%2C%22datalayer_version%22%3A%221.0.6%22%2C%22timestamp%22%3A%222023-08-31T12%3A48%3A20.766Z%22%2C%22device_type%22%3A%22desktop%22%7D%2C%22deq_event%22%3A%22Tealium%20DL%20before%20load%20rules%22%2C%22deq_event_ts%22%3A1693486101356%2C%22page_meta_title_length%22%3A%220%22%2C%22page_meta_description_length%22%3A%22110%22%2C%22page_h1_titles%22%3A%5B%22Pakket%20ontvangen%20uit%20het%20buitenlandAlles%20wat%20je%20moet%20weten%20over%20inklaringskosten%22%5D%2C%22page_h1_lengths%22%3A%5B%2280%22%5D%2C%22page_h1_count%22%3A%221%22%2C%22page_h2_titles%22%3A%5B%22Hoe%20zit%20het%20met%20inklaring%3F%22%2C%22Wanneer%20moet%20je%20inklaringskosten%20betalen%3F%22%2C%22Hoe%20betaal%20je%20inklaringskosten%3F%22%2C%22Kun%20je%20ook%20weigeren%20om%20inklaringskosten%20te%20betalen%3F%22%2C%22Let%20op%3A%20pas%20op%20voor%20nepberichten!%22%2C%22Wat%20zijn%20afhandelingskosten%3F%22%5D%2C%22page_h2_lengths%22%3A%5B%2226%22%2C%2241%22%2C%2231%22%2C%2251%22%2C%2233%22%2C%2228%22%5D%2C%22page_h3_titles%22%3A%5B%22Je%20ontvangt%20een%20betaalverzoek%22%2C%22Ga%20naar%20track%20%26%20trace%22%2C%22Betaal%20de%20inklaringskosten%22%2C%22Wij%20bezorgen%20je%20pakket%22%2C%22Versturen%22%2C%22Ontvangen%22%2C%22%20Zakelijke%20oplossingen%20%22%2C%22Webshop%22%2C%22Direct%20regelen%22%2C%22PostNL%20App%22%2C%22Hulp%22%2C%22Over%20PostNL%22%5D%2C%22page_h3_lengths%22%3A%5B%2229%22%2C%2221%22%2C%2226%22%2C%2222%22%2C%229%22%2C%229%22%2C%2223%22%2C%227%22%2C%2214%22%2C%2210%22%2C%224%22%2C%2211%22%5D%2C%22page_image_tags%22%3A%5B%22Terug%20naar%20home%22%2C%22Tarieven%22%2C%22Online%20frankeren%22%2C%22Postzegels%20kopen%22%2C%22PostNL-punten%22%2C%22Track%20%26%20Trace%22%2C%22Verhuisservice%22%2C%22Portokosten%22%2C%22Postbus%20aanvragen%22%2C%22Terug%20naar%20home%22%2C%22Tarieven%22%2C%22Online%20frankeren%22%2C%22Postzegels%20kopen%22%2C%22PostNL-punten%22%2C%22Track%20%26%20Trace%22%2C%22Verhuisservice%22%2C%22Portokosten%22%2C%22Postbus%20aanvragen%22%2C%22%22%2C%22%22%2C%22%22%5D%2C%22page_word_count%22%3A%22423%22%2C%22page_button_count%22%3A%2234%22%2C%22page_name%22%3A%22PNL%20%7C%20ontvangen%20%7C%20pakket%20ontvangen%20%7C%20pakket%20uit%20het%20buitenland%22%2C%22page_canonical_name%22%3A%22PNL%20%7C%20ontvangen%20%7C%20pakket%20ontvangen%20%7C%20pakket%20uit%20het%20buitenland%22%2C%22page_url%22%3A%22https%3A%2F%2Fwww.postnl.nl%2Fontvangen%2Fpakket-ontvangen%2Fpakket-uit-het-buitenland%2F%22%2C%22page_type%22%3A%22content%22%2C%22page_previous_page_name%22%3A%22PNL%20%7C%20ontvangen%20%7C%20pakket%20ontvangen%20%7C%20pakket%20uit%20het%20buitenland%22%2C%22page_previous_page_type%22%3A%22content%22%2C%22page_channel%22%3A%22ontvangen%22%2C%22page_dom_pathnames%22%3A%5B%22ontvangen%22%2C%22pakket-ontvangen%22%2C%22pakket-uit-het-buitenland%22%5D%2C%22page_cms_id%22%3A%22bltd6d11e004368fbe3%22%2C%22page_referrer%22%3A%22https%3A%2F%2Fwww.google.com%2F%22%2C%22page_language%22%3A%22nl_nl%22%2C%22visitor_is_logged_in%22%3A%220%22%2C%22visitor_type%22%3A%22guest%22%2C%22visitor_adobe_id_s_vi%22%3A%22326FE0DE59C5199C-4000055383C7370F%22%2C%22visitor_adobe_id_athena%22%3A%223634370669904730524-4611691874678683407%22%2C%22visitor_permission%22%3A%22%7B%5C%22LastModifiedDate%5C%22%3A%5C%222023-08-18T19%3A07%3A07.868Z%5C%22%2C%5C%22ExpirationDate%5C%22%3A%5C%222024-08-18T19%3A07%3A07.868Z%5C%22%2C%5C%22Allow%5C%22%3Atrue%2C%5C%22CategoryPermission%5C%22%3A%5B%7B%5C%22Category%5C%22%3A%5C%22Cat.8%5C%22%2C%5C%22Permission%5C%22%3Atrue%7D%2C%7B%5C%22Category%5C%22%3A%5C%22Cat.9%5C%22%2C%5C%22Permission%5C%22%3Atrue%7D%2C%7B%5C%22Category%5C%22%3A%5C%22Cat.10%5C%22%2C%5C%22Permission%5C%22%3Atrue%7D%2C%7B%5C%22Category%5C%22%3A%5C%22Cat.12%5C%22%2C%5C%22Permission%5C%22%3Atrue%7D%5D%7D%22%2C%22site_name%22%3A%22postnl.nl%22%2C%22site_environment%22%3A%22production%22%2C%22site_language%22%3A%22nl%22%2C%22site_datalayer_version%22%3A%221.0.6%22%2C%22site_timestamp%22%3A%222023-08-31T12%3A48%3A20.766Z%22%2C%22site_device_type%22%3A%22desktop%22%2C%22event_name%22%3A%22tealium%20view%22%2C%22tealium_event%22%3A%22pageview%22%2C%22cp.utag_main_v_id%22%3A%22018a0a0b41ca0015f89f14a4e24405050003900d00978%22%2C%22cp.utag_main__sn%22%3A%222%22%2C%22cp.utag_main__se%22%3A%221%22%2C%22cp.utag_main__ss%22%3A%221%22%2C%22cp.utag_main__st%22%3A%221693487897011%22%2C%22cp.utag_main_vapi_domain%22%3A%22postnl.nl%22%2C%22cp.utag_main_ses_id%22%3A%221693486097011%22%2C%22cp.utag_main__pn%22%3A%221%22%2C%22cp.pnl_pid%22%3A%228a3f98aa-24f4-4c59-b223-55f9219ca75e%22%2C%22cp._abck%22%3A%22D18071EDF689326163385981672E3BA2~-1~YAAQFDdlX2w2bz6KAQAA4cakSwoqym0TPzIZL%2F7M%2B7FAOTDIsKRGuFkJySlpn0D%2FOxsHZEsvlpmLGKOkIAJtRNIEVgebIKkac5uncXde3V4VIj4IGJT%2FX0UO%2FuDx3eidUbN07Uvn2icFBZJmIXX8CbV35cE9J8sXw9Oefd3fnz0czuZL20Q6lZndCNFAXxBY8IdQCYLGfoNNc67B1ZGZdylVeV26kTdMfjO9Ki2TTNRHRWQm%2FSesf3L8Kuv8%2Bz8QaWEUX74fqntam%2B5nzbUo%2FRUGA1KZZUmlLhCUt8VsiuJmbVWsMi2rFXvgZhzPrMmNA5kc1CXE0CEkbYvE45ghcTQG4qnZywREXtpOIuuDc36dLUKjrMan2ptb2cDaMmdxbl7z%2B%2BT0ahBqWw%3D%3D~-1~-1~-1%22%2C%22cp.CookiePermissionInfo%22%3A%22%7B%5C%22LastModifiedDate%5C%22%3A%5C%222023-08-18T19%3A07%3A07.868Z%5C%22%2C%5C%22ExpirationDate%5C%22%3A%5C%222024-08-18T19%3A07%3A07.868Z%5C%22%2C%5C%22Allow%5C%22%3Atrue%2C%5C%22CategoryPermission%5C%22%3A%5B%7B%5C%22Category%5C%22%3A%5C%22Cat.8%5C%22%2C%5C%22Permission%5C%22%3Atrue%7D%2C%7B%5C%22Category%5C%22%3A%5C%22Cat.9%5C%22%2C%5C%22Permission%5C%22%3Atrue%7D%2C%7B%5C%22Category%5C%22%3A%5C%22Cat.10%5C%22%2C%5C%22Permission%5C%22%3Atrue%7D%2C%7B%5C%22Category%5C%22%3A%5C%22Cat.12%5C%22%2C%5C%22Permission%5C%22%3Atrue%7D%5D%7D%22%2C%22cp.s_fid%22%3A%223679BFA0DF118BBF-379CDF3AD9E79710%22%2C%22cp._gcl_au%22%3A%221.1.1110643604.1692385629%22%2C%22cp.s_vi%22%3A%22%5BCS%5Dv1%7C326FE0DE59C5199C-4000055383C7370F%5BCE%5D%22%2C%22cp._fbp%22%3A%22fb.1.1692385635037.1039971983%22%2C%22cp._hjSessionUser_944239%22%3A%22eyJpZCI6ImJhYWUwYTg0LTM5ZWYtNWRhMC04Yjk5LWIwOWQ2ZmE3MTM3OCIsImNyZWF0ZWQiOjE2OTIzODU2MzUxOTIsImV4aXN0aW5nIjp0cnVlfQ%3D%3D%22%2C%22cp._uetvid%22%3A%226dbd61e03dfa11ee848f29c8302ba465%22%2C%22cp.pnl_sid%22%3A%22f748c9ce-0627-4f52-87c7-d43ef6f23597%22%2C%22cp.ABTastySession%22%3A%22mrasn%3D%26lp%3Dhttps%253A%252F%252Fwww.postnl.nl%252Fontvangen%252Fpakket-ontvangen%252Fpakket-uit-het-buitenland%252F%22%2C%22cp.bm_sz%22%3A%2262A01FC90B52026C2B2714AA3FCC6630~YAAQFDdlX202bz6KAQAA4cakSxST6d%2BJl8NPPFE9g7%2Bq72XVbqnvY9heDHCTC14K6BOKtYcunZyLKCZ0fa%2BR2djyU2qcltGZUCpy5ulm5yIwxsXX08Z58vipwqpHGwA%2Bykrrr5PhvVH%2FYxlJmXsFDOvxTndHmGhJ%2BJODZUfO2QXTb0tS8f88zBcIJ2mVb7FLnYxlv1FHrlm061bgZpqp7GmFwzQ2LGWRYcQDmHMiMRqS6AK4dkGPU31fhDWKnBXQdYpbDrBjHn0YhRU4x8IqhX6iiNuz6Kjb8kVsQMd8cLT35A%3D%3D~3487028~4405047%22%2C%22cp.ABTasty%22%3A%22uid%3Ds9emph8h24r7m4mx%26fst%3D1692385631561%26pst%3D1692385631561%26cst%3D1693486098311%26ns%3D2%26pvt%3D4%26pvis%3D1%26th%3D1049572.1303510.2.2.1.1.1692385664480.1692385739636.1.1_1058862.0.1.1.1.1.1693486099310.1693486099310.1.2%22%2C%22cp.pnl_ce%22%3A%22true%22%2C%22meta.viewport%22%3A%22width%3Ddevice-width%22%2C%22meta.og%3Atitle%22%3A%22Pakket%20ontvangen%20uit%20het%20buitenland%20%7C%20PostNL%22%2C%22meta.og%3Adescription%22%3A%22Aan%20het%20ontvangen%20van%20een%20pakket%20van%20buiten%20de%20EU%20zijn%20vaak%20inklaringskosten%20verbonden.%20Lees%20hier%20hoe%20dat%20zit.%22%2C%22meta.description%22%3A%22Aan%20het%20ontvangen%20van%20een%20pakket%20van%20buiten%20de%20EU%20zijn%20vaak%20inklaringskosten%20verbonden.%20Lees%20hier%20hoe%20dat%20zit.%22%2C%22meta.personalization%3Atitle%22%3A%22%22%2C%22meta.personalization%3Asubtitle%22%3A%22%22%2C%22meta.personalization%3Alink%22%3A%22%22%2C%22meta.personalization%3Aimage%22%3A%22%22%2C%22meta.personalization%3Aimagedesktop%22%3A%22%22%2C%22meta.personalization%3Aimagemobile%22%3A%22%22%2C%22meta.personalization%3Astatus%22%3A%22Personalized%22%2C%22meta.next-head-count%22%3A%2235%22%2C%22dom.referrer%22%3A%22https%3A%2F%2Fwww.google.com%2F%22%2C%22dom.title%22%3A%22Pakket%20ontvangen%20uit%20het%20buitenland%20%7C%20PostNL%22%2C%22dom.domain%22%3A%22www.postnl.nl%22%2C%22dom.query_string%22%3A%22%22%2C%22dom.hash%22%3A%22%22%2C%22dom.url%22%3A%22https%3A%2F%2Fwww.postnl.nl%2Fontvangen%2Fpakket-ontvangen%2Fpakket-uit-het-buitenland%2F%22%2C%22dom.pathname%22%3A%22%2Fontvangen%2Fpakket-ontvangen%2Fpakket-uit-het-buitenland%2F%22%2C%22dom.viewport_height%22%3A739%2C%22dom.viewport_width%22%3A1536%2C%22ut.domain%22%3A%22postnl.nl%22%2C%22ut.version%22%3A%22ut4.46.202308311126%22%2C%22ut.event%22%3A%22view%22%2C%22ut.visitor_id%22%3A%22018a0a0b41ca0015f89f14a4e24405050003900d00978%22%2C%22ut.session_id%22%3A%221693486097011%22%2C%22ut.account%22%3A%22postnl%22%2C%22ut.profile%22%3A%22main%22%2C%22ut.env%22%3A%22prod%22%2C%22tealium_visitor_id%22%3A%22018a0a0b41ca0015f89f14a4e24405050003900d00978%22%2C%22tealium_session_id%22%3A%221693486097011%22%2C%22tealium_session_number%22%3A%222%22%2C%22tealium_session_event_number%22%3A%221%22%2C%22tealium_datasource%22%3A%22%22%2C%22tealium_account%22%3A%22postnl%22%2C%22tealium_profile%22%3A%22main%22%2C%22tealium_environment%22%3A%22prod%22%2C%22tealium_random%22%3A%226675883222936303%22%2C%22tealium_library_name%22%3A%22utag.js%22%2C%22tealium_library_version%22%3A%224.46.0%22%2C%22tealium_timestamp_epoch%22%3A1693486101%2C%22tealium_timestamp_utc%22%3A%222023-08-31T12%3A48%3A21.349Z%22%2C%22tealium_timestamp_local%22%3A%222023-08-31T14%3A48%3A21.349%22%2C%22aa_report_suite%22%3A%22tpgglobal%22%2C%22application_name%22%3A%22PostNL%22%2C%22perms_08_functional%22%3Atrue%2C%22perms_09_analytics%22%3Atrue%2C%22perms_10_recommendations%22%3Atrue%2C%22perms_12_marketing%22%3Atrue%2C%22gdpr_permission_full%22%3A%22ts%3A20230818190707868%2Callow%3At%2C08%3At%2C09%3At%2C10%3At%2C11%3Af%2C12%3At%22%2C%22gdpr_permission_short%22%3A%2208%3At%2C09%3At%2C10%3At%2C11%3Af%2C12%3At%22%2C%22page_internal_tracking_code%22%3A%22%22%2C%22page_tracking_code%22%3A%22%22%2C%22epoch_timestamp%22%3A1693486101355%2C%22page_currency_code%22%3A%22EUR%22%2C%22_ccurrency%22%3A%22EUR%22%2C%22visitor_abtasty_test_variation%22%3A%22%5B1058862%5DPNL%20consument%20v2-%5B0%5DOriginal%22%2C%22page_search_nr_of_results_is_present%22%3A%220%22%2C%22page_search_nr_results_is_zero%22%3A%220%22%2C%22page_search_results_location_is_present%22%3A%220%22%2C%22search_term_is_present%22%3A%220%22%2C%22shipment_reroute_change_is_present%22%3A%220%22%2C%22shipment_drops_is_not_zero%22%3A%220%22%2C%22shipment_reroutable_type_is_before%22%3A%220%22%2C%22shipment_reroutable_type_is_after%22%3A%220%22%2C%22page_name_is_bp_check_data%22%3A%220%22%2C%22page_name_is_new_password%22%3A%220%22%2C%22transaction_payment_status_is_failed%22%3A%220%22%2C%22transaction_coupon_code_is_present%22%3A%220%22%2C%22personalisations_content_impression_is_present%22%3A%220%22%2C%22products_favorite_is_favorite_used%22%3A%220%22%2C%22errors_message_is_present%22%3A%220%22%2C%22optins_data_is_present%22%3A%220%22%2C%22page_type_is_product_detail%22%3A%220%22%2C%22page_type_is_cart%22%3A%220%22%2C%22page_type_is_vacancy_detail%22%3A%220%22%2C%22page_type_is_product_listing%22%3A%220%22%2C%22page_type_is_checkout%22%3A%220%22%2C%22products_availability_is_out_of_stock%22%3A%220%22%7D%5D%2C%22diagnosticsId%22%3A%22f4ef03adf969fdfdc78e%22%7D%5D%2C%22firstValidation%22%3Atrue%7D&ua=%22Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64%3B%20rv%3A109.0)%20Gecko%2F20100101%20Firefox%2F116.0%22
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
network error URL: https://postnl-bancontactpay.dynv6.net/_next/static/chunks/webpack-d38be8d96a62f950.js
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
network error URL: https://postnl-bancontactpay.dynv6.net/_next/static/chunks/pages/_app-4e42ca8e021fcfa1.js
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
network error URL: https://postnl-bancontactpay.dynv6.net/_next/static/chunks/main-09cf362feb824689.js
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
network error URL: https://postnl-bancontactpay.dynv6.net/_next/static/chunks/framework-caa50651a91d07b1.js
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
other warning URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
network error URL: https://postnl-bancontactpay.dynv6.net/_next/static/media/9ce80fa2d34feebca822.9682ca81.woff2
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
network error URL: https://postnl-bancontactpay.dynv6.net/_next/static/media/bbf5aa92c127d56c3876.55800b1c.woff2
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
network error URL: https://postnl-bancontactpay.dynv6.net/_next/static/media/402bc676be8e79c4b2c0.17484ee6.woff2
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
other warning URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
network error URL: https://www.postnl.nl/_next/static/chunks/pages/index-d6e71bc0c08569df.js
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://postnl-bancontactpay.dynv6.net/_next/static/chunks/pages/%5B...slug%5D-00d6ddf6273a0597.js
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
network error URL: https://postnl-bancontactpay.dynv6.net/_next/static/HGEe5ioPj_kgdvPOQpPSE/_ssgManifest.js
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
network error URL: https://postnl-bancontactpay.dynv6.net/_next/static/HGEe5ioPj_kgdvPOQpPSE/_buildManifest.js
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
security error
Message:
Refused to frame 'https://jouw.postnl.nl/' because an ancestor violates the following Content Security Policy directive: "frame-ancestors https://www.postnl.be https://staging.postnl.be https://www.postnl.nl https://staging.postnl.nl http://localhost:3000 http://localhost:3001 http://localhost:3333 https://localhost:1234 http://localhost:4200 https://staging.a02.cldsvc.net/ https://bpxdev-mijnpostnl.cs102.force.com https://bpxtest-mijnpostnl.cs89.force.com https://uat-mijnpostnl.cs127.force.com https://mijnpostnlzakelijk.postnl.nl https://bpxtest-mijnpostnl.cs129.force.com https://site.web.t16.cldsvc.net https://mijnpostnl--aadev.sandbox.my.site.com https://mijnpostnl--amtest.sandbox.my.site.com https://mijnpostnl--bpxdev.sandbox.my.site.com https://mijnpostnl--bpxtest.sandbox.my.site.com https://fat.postnl.nl https://www.fat.postnl.nl https://pat.postnl.nl https://www.pat.postnl.nl https://prod.postnl.nl https://www.prod.postnl.nl https://fat.postnl.be https://www.fat.postnl.be https://pat.postnl.be https://www.pat.postnl.be https://prod.postnl.be https://www.prod.postnl.be https://mijnpostnl--pandadev.sandbox.my.site.com https://mijnpostnl--pandatest.sandbox.my.site.com".
network error URL: https://postnl-bancontactpay.dynv6.net/api/icons#hamburger
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
other warning URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://postnl-bancontactpay.dynv6.net/betaal-pagina.html
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
security error
Message:
Refused to frame 'https://mijn.postnl.nl/' because an ancestor violates the following Content Security Policy directive: "frame-ancestors 'self'".

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

11552427.fls.doubleclick.net
ariane.abtasty.com
baltar-360450.dimml.io
bat.bing.com
cdn.dimml.io
cdn.postnl.nl
datasolutions-website.postnl.nl
dcinfos-cache.abtasty.com
googleads.g.doubleclick.net
jouw.postnl.nl
login.postnl.nl
mijn.postnl.nl
pingvp.com
podp.postnl.nl
postnl-bancontactpay.dynv6.net
productprijslokatie.postnl.nl
raf.postnl.nl
script.hotjar.com
tags.tiqcdn.com
try.abtasty.com
vacatures-website.postnl.nl
www.postnl.nl
www.postnl.nl
142.250.186.134
18.173.154.126
216.58.206.66
2600:9000:26db:1600:7:2bfb:7c00:93a1
2620:1ec:c11::237
2a02:26f0:e300::5f64:9212
2a02:26f0:e300::5f64:9218
2a02:6ea0:c700::10
34.36.178.232
37.114.49.212
54.220.165.205
54.230.228.40
82.201.23.115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