Submitted URL: http://ext-test-secure-hires.shareable.com/
Effective URL: https://ext-test-secure-hires.shareable.com/login?flowId=55XOh
Submission Tags: @ecarlesi possiblethreat Search All
Submission: On April 09 via api from IT — Scanned from IT

Summary

This website contacted 5 IPs in 2 countries across 5 domains to perform 30 HTTP transactions. The main IP is 172.83.73.245, located in United States and belongs to CLOUDFLARESPECTRUM Cloudflare, Inc., US. The main domain is ext-test-secure-hires.shareable.com.
TLS certificate: Issued by Entrust Certification Authority - L1K on May 10th 2023. Valid for: a year.
This is the only time ext-test-secure-hires.shareable.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 23 172.83.73.245 209242 (CLOUDFLAR...)
2 142.250.185.234 15169 (GOOGLE)
2 142.250.186.67 15169 (GOOGLE)
1 142.250.186.104 15169 (GOOGLE)
3 54.195.39.4 16509 (AMAZON-02)
30 5
Apex Domain
Subdomains
Transfer
23 shareable.com
ext-test-secure-hires.shareable.com
cfed-stg.shareable.com
473 KB
3 iesnare.com
mpsnare.iesnare.com — Cisco Umbrella Rank: 6965
22 KB
2 gstatic.com
fonts.gstatic.com
141 KB
2 googleapis.com
fonts.googleapis.com — Cisco Umbrella Rank: 116
1 KB
1 googletagmanager.com
www.googletagmanager.com — Cisco Umbrella Rank: 114
62 KB
30 5
Domain Requested by
20 ext-test-secure-hires.shareable.com ext-test-secure-hires.shareable.com
3 mpsnare.iesnare.com ext-test-secure-hires.shareable.com
mpsnare.iesnare.com
3 cfed-stg.shareable.com 1 redirects ext-test-secure-hires.shareable.com
2 fonts.gstatic.com fonts.googleapis.com
2 fonts.googleapis.com ext-test-secure-hires.shareable.com
1 www.googletagmanager.com ext-test-secure-hires.shareable.com
30 6

This site contains links to these domains. Also see Links.

Domain
www.transunion.com
patft.uspto.gov
Subject Issuer Validity Valid
ext-test-secure-hires.shareable.com
Entrust Certification Authority - L1K
2023-05-10 -
2024-05-09
a year crt.sh
upload.video.google.com
GTS CA 1C3
2024-03-04 -
2024-05-27
3 months crt.sh
*.gstatic.com
GTS CA 1C3
2024-03-04 -
2024-05-27
3 months crt.sh
*.google-analytics.com
GTS CA 1C3
2024-03-04 -
2024-05-27
3 months crt.sh
cfed-stg.transunion.com
Entrust Certification Authority - L1K
2023-05-17 -
2024-05-17
a year crt.sh
mpsnare.iesnare.com
DigiCert SHA2 High Assurance Server CA
2023-05-01 -
2024-05-29
a year crt.sh

This page contains 1 frames:

Primary Page: https://ext-test-secure-hires.shareable.com/login?flowId=55XOh
Frame ID: A38A678D0EE04F8C590A9F60FF1425D4
Requests: 29 HTTP requests in this frame

Screenshot

Page Title

TransUnion ShareAble for Hires

Page URL History Show full URLs

  1. http://ext-test-secure-hires.shareable.com/ HTTP 307
    https://ext-test-secure-hires.shareable.com/ Page URL
  2. https://cfed-stg.shareable.com/as/authorization.oauth2?response_type=code&code_challenge=y_GJtv2l_xdujY-YOK... HTTP 302
    https://ext-test-secure-hires.shareable.com/login?flowId=55XOh Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • googletagmanager\.com/gtm\.js

Page Statistics

30
Requests

100 %
HTTPS

0 %
IPv6

5
Domains

6
Subdomains

5
IPs

2
Countries

699 kB
Transfer

1970 kB
Size

7
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://ext-test-secure-hires.shareable.com/ HTTP 307
    https://ext-test-secure-hires.shareable.com/ Page URL
  2. https://cfed-stg.shareable.com/as/authorization.oauth2?response_type=code&code_challenge=y_GJtv2l_xdujY-YOKY7GxF0I4Y0mPIldX4_D2m4D-M&code_challenge_method=S256&client_id=MBZHiresClient&redirect_uri=https%3A%2F%2Fext-test-secure-hires.shareable.com%2Fpa%2Foidc%2Fcb&state=eyJ6aXAiOiJERUYiLCJhbGciOiJkaXIiLCJlbmMiOiJBMTI4Q0JDLUhTMjU2Iiwia2lkIjoiUFFoU0NCWHhoZkI5bVJYeTdWUUpjaEpUS0Y0Iiwic3VmZml4IjoiSlA3dGtjLjE3MTI2Mzk3NjcifQ..s0QHfXZzAq6xIFXR0_gO4w.L4utKC6CWbIat7Ru5q2yqoqi4Ox2_bHwEjKIEkGwDLNrGqrxYAvDbRs2TyLlHftXUcP_iDv0MAojvc-Aek4zGhTlCInfhE0u84pTpsU2s1Q2eLCDp_T-EDo6m1_vbYKDOhC0ZBegAI7m79zC5PLswx8nsY6Muhz56bwlq07x9ng.Ia76OUnK1V-kqxExLzknEA&nonce=61LMY7bWWlAhfvD73NmMe6t49eBnH9c97IPVgPuZzBw&scope=openid%20address%20email%20phone%20profile&vnd_pi_requested_resource=https%3A%2F%2Fext-test-secure-hires.shareable.com%2F&vnd_pi_application_name=MBZ+Hires+OIDC+Policy HTTP 302
    https://ext-test-secure-hires.shareable.com/login?flowId=55XOh Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 0
  • http://ext-test-secure-hires.shareable.com/ HTTP 307
  • https://ext-test-secure-hires.shareable.com/

30 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
/
ext-test-secure-hires.shareable.com/
Redirect Chain
  • http://ext-test-secure-hires.shareable.com/
  • https://ext-test-secure-hires.shareable.com/
2 KB
4 KB
Document
General
Full URL
https://ext-test-secure-hires.shareable.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.83.73.245 , United States, ASN209242 (CLOUDFLARESPECTRUM Cloudflare, Inc., US),
Reverse DNS
245-cx.bloomingdale.avetria.ca
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Content-Security-Policy default-src 'self'; style-src 'self'; script-src 'self' 'unsafe-inline'; font-src 'self'; object-src 'none';
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Frame-Options DENY

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
accept-language
it-IT,it;q=0.9

Response headers

cache-control
no-cache,no-store,max-age=0
cf-cache-status
DYNAMIC
cf-ray
8717fe9b4e13522a-MXP
content-security-policy
default-src 'self'; style-src 'self'; script-src 'self' 'unsafe-inline'; font-src 'self'; object-src 'none';
content-type
text/html; charset=UTF-8
date
Tue, 09 Apr 2024 05:11:07 GMT
expires
0
pragma
no-cache
ratelimit-limit
40
ratelimit-remaining
39
ratelimit-reset
1
server
cloudflare
strict-transport-security
max-age=31536000; includeSubDomains; preload
www-authenticate
Bearer realm="ext-test-secure-hires.shareable.com:443/"
x-correlation-id
b83f90ca-22ae-4e36-8b05-e4b95fde29a4#2609
x-frame-options
DENY
x-ratelimit-limit-second
40
x-ratelimit-remaining-second
39

Redirect headers

Location
https://ext-test-secure-hires.shareable.com/
Non-Authoritative-Reason
HttpsUpgrades
Primary Request login
ext-test-secure-hires.shareable.com/
Redirect Chain
  • https://cfed-stg.shareable.com/as/authorization.oauth2?response_type=code&code_challenge=y_GJtv2l_xdujY-YOKY7GxF0I4Y0mPIldX4_D2m4D-M&code_challenge_method=S256&client_id=MBZHiresClient&redirect_uri...
  • https://ext-test-secure-hires.shareable.com/login?flowId=55XOh
903 B
4 KB
Document
General
Full URL
https://ext-test-secure-hires.shareable.com/login?flowId=55XOh
Requested by
Host: ext-test-secure-hires.shareable.com
URL: https://ext-test-secure-hires.shareable.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.83.73.245 , United States, ASN209242 (CLOUDFLARESPECTRUM Cloudflare, Inc., US),
Reverse DNS
245-cx.bloomingdale.avetria.ca
Software
cloudflare /
Resource Hash
e596f00c3f0c84027360df7b611761e3dd71dcc5839571612f6eaba61f8654bb
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com:* *.shareable.com:* *.trustev.com *.chasepaymentechhostedpay-var.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws:; default-src 'self' *.loggly.com *.google.com *.impactcdn.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.chasepaymentechhostedpay-var.com *.trustev.com *.googletagmanager.com *.google-analytics.com *.pingdom.net *.facebook.com *.facebook.net *.mxpnl.com *.licdn.com *.mixpanel.com *.doubleclick.net *.leadsrx.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.pxf.io ws:; style-src 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.trustev.com *.googleapis.com *.gstatic.com 'unsafe-inline'; script-src 'self' 'sha256-Uz0yn00PqpvyPuK+MptaAirzRCPwuCU4Vhj/iAbfJxk=' 'sha256-8cdDPb8spOi3SgZ0d6UnEHbnuJAHRAXWdCbuehHtFmI=' 'sha256-YBwy3yyycwU/KJI6tDWQEs0UqdDU0a3B0k9xdCVG/mQ=' 'sha256-T+8/VHPqt/hAqoLX2pt4pXlfmjFWi2K/n+cbbwnc46c=' 'sha256-o9xgtSPanNMoYuQyCGJz3u+dK4wx64ar0Xpg0sYF21I=' 'sha256-vjSgcoagmgkIg+7cKhHFmp7+n9h+bPkBKyPNw6yTRgE=' 'sha256-r36Fi5WgC6X6DJArEYUVLsfcP7kDuVPRRdzNGsETIdU=' 'sha256-kzrXy1ly9cgkIWdb3cxQeCRX5eYlDheyddK+JFbQ4Lc=' 'sha256-yz9SPEv8bNNOTuhAWtqnQS+a+Wzo7fDdRi7uJ3i1xqU=' 'sha256-dfnz0X71Z4wIB0Bz3rXlr7nfDdXl/1agdI1/lYUvqEg=' 'sha256-8Pggf9YjeZzPUa/x43VbO1RwqNHCG233XNbQi6Qk/4Y=' 'sha256-8gtGqwnHlz61YdxyPVJM90G7hJRgYnPKlkSbKxGrvK8=' 'sha256-Nhcn+AmNUiaN1x+H4i78c6TvbDdK0MPnbxImg2o1vzs=' 'sha256-+apHXfN5kBD8uRwBF2KtjPT0POFdY9DSPH59Ihcp3NI=' 'sha256-u5Qu/k2pJxBTrO7rpAGjW77RICn/4s4T7vMr5DrqeSo=' 'sha256-zEF/ALwwDYV2nZ+rdYGh2XpjU1lbO3oZ2osZayOlmpw=' 'sha256-zhGZDbymxLDnOuLkcsgPJ7aEKMb+ZjCD01+JK0i27do=' 'sha256-F3pVQivM++6kjTDw1KfFpBlEIgDUQ6zNwBt+HL08AcY=' 'sha256-fBPGMF2sD+QMYEhpgseiwBodvfV0bVy9iDFl7vg0xqI=' 'sha256-Ix0pRwuZyHvXtUJiFMhSP1cbgJmGK1S+nVomcVPhbM4=' 'sha256-T291lANBB29BSSkmIVD7pxxVhXUy/soNahUauIYFFIA=' 'sha256-3hLKofVT8m8FG8UKL3f0rmhYPxfXcfG9kEli2jkVt4o=' 'sha256-9pb0pvzeXtUGgEbBzlNqTuny6rSyvRSQPqzke2lcSrs=' 'sha256-UhXsfSTvI+Hbh4GAu3MOeRh8ZPHujrppaugKKzZoVYE=' 'sha256-kSu7CnYyfio2Xl4v3dViaVSIfbj6fBiZxEX62QTu5i4=' 'sha256-/6jAkXY2TU3JwhdQ8bY/o6DiwZRaG4GajdLj5o0cS10=' 'sha256-uXbiofUUgwAnyhUGSl3z10hxvU0zjehJt2KXBqi3V2Q=' 'sha256-fVknEBqrSGZa6hDAHVoUUHRgos84U4am6LH4XhlgTIU=' 'sha256-VKvPgvUBlxdKme4MPPw9ZNMLdDjIrcruCC1wQk5D984=' 'sha256-zC7PEnGtzGkzVp3ki0x5aObh2ld1EI5kK4+/SSC4vek=' *.google.com *.googleapis.com *.impactcdn.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.googletagmanager.com *.google-analytics.com *.pingdom.net *.facebook.net *.facebook.com *.mxpnl.com *.licdn.com *.mixpanel.com *.leadsrx.com *.trustev.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: 'unsafe-hashes'; font-src 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.googleapis.com *.gstatic.com data:; frame-src 'self' *.shareable.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.chasepaymentechhostedpay-var.com *.trustev.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.pxf.io *.doubleclick.net 'unsafe-inline' data:; img-src 'self' *.googletagmanager.com *.loggly.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.shareable.com *.transunion.com *.facebook.com *.linkedin.com *.google-analytics.com *.google.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.adsymptotic.com data:; object-src 'none';
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://ext-test-secure-hires.shareable.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
accept-language
it-IT,it;q=0.9
sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

accept-ranges
none
cache-control
max-age=0, no-cache, no-store, must-revalidate
cf-cache-status
DYNAMIC
cf-ray
8717fea65a1e522a-MXP
content-encoding
gzip
content-security-policy
frame-ancestors 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com:* *.shareable.com:* *.trustev.com *.chasepaymentechhostedpay-var.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws:; default-src 'self' *.loggly.com *.google.com *.impactcdn.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.chasepaymentechhostedpay-var.com *.trustev.com *.googletagmanager.com *.google-analytics.com *.pingdom.net *.facebook.com *.facebook.net *.mxpnl.com *.licdn.com *.mixpanel.com *.doubleclick.net *.leadsrx.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.pxf.io ws:; style-src 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.trustev.com *.googleapis.com *.gstatic.com 'unsafe-inline'; script-src 'self' 'sha256-Uz0yn00PqpvyPuK+MptaAirzRCPwuCU4Vhj/iAbfJxk=' 'sha256-8cdDPb8spOi3SgZ0d6UnEHbnuJAHRAXWdCbuehHtFmI=' 'sha256-YBwy3yyycwU/KJI6tDWQEs0UqdDU0a3B0k9xdCVG/mQ=' 'sha256-T+8/VHPqt/hAqoLX2pt4pXlfmjFWi2K/n+cbbwnc46c=' 'sha256-o9xgtSPanNMoYuQyCGJz3u+dK4wx64ar0Xpg0sYF21I=' 'sha256-vjSgcoagmgkIg+7cKhHFmp7+n9h+bPkBKyPNw6yTRgE=' 'sha256-r36Fi5WgC6X6DJArEYUVLsfcP7kDuVPRRdzNGsETIdU=' 'sha256-kzrXy1ly9cgkIWdb3cxQeCRX5eYlDheyddK+JFbQ4Lc=' 'sha256-yz9SPEv8bNNOTuhAWtqnQS+a+Wzo7fDdRi7uJ3i1xqU=' 'sha256-dfnz0X71Z4wIB0Bz3rXlr7nfDdXl/1agdI1/lYUvqEg=' 'sha256-8Pggf9YjeZzPUa/x43VbO1RwqNHCG233XNbQi6Qk/4Y=' 'sha256-8gtGqwnHlz61YdxyPVJM90G7hJRgYnPKlkSbKxGrvK8=' 'sha256-Nhcn+AmNUiaN1x+H4i78c6TvbDdK0MPnbxImg2o1vzs=' 'sha256-+apHXfN5kBD8uRwBF2KtjPT0POFdY9DSPH59Ihcp3NI=' 'sha256-u5Qu/k2pJxBTrO7rpAGjW77RICn/4s4T7vMr5DrqeSo=' 'sha256-zEF/ALwwDYV2nZ+rdYGh2XpjU1lbO3oZ2osZayOlmpw=' 'sha256-zhGZDbymxLDnOuLkcsgPJ7aEKMb+ZjCD01+JK0i27do=' 'sha256-F3pVQivM++6kjTDw1KfFpBlEIgDUQ6zNwBt+HL08AcY=' 'sha256-fBPGMF2sD+QMYEhpgseiwBodvfV0bVy9iDFl7vg0xqI=' 'sha256-Ix0pRwuZyHvXtUJiFMhSP1cbgJmGK1S+nVomcVPhbM4=' 'sha256-T291lANBB29BSSkmIVD7pxxVhXUy/soNahUauIYFFIA=' 'sha256-3hLKofVT8m8FG8UKL3f0rmhYPxfXcfG9kEli2jkVt4o=' 'sha256-9pb0pvzeXtUGgEbBzlNqTuny6rSyvRSQPqzke2lcSrs=' 'sha256-UhXsfSTvI+Hbh4GAu3MOeRh8ZPHujrppaugKKzZoVYE=' 'sha256-kSu7CnYyfio2Xl4v3dViaVSIfbj6fBiZxEX62QTu5i4=' 'sha256-/6jAkXY2TU3JwhdQ8bY/o6DiwZRaG4GajdLj5o0cS10=' 'sha256-uXbiofUUgwAnyhUGSl3z10hxvU0zjehJt2KXBqi3V2Q=' 'sha256-fVknEBqrSGZa6hDAHVoUUHRgos84U4am6LH4XhlgTIU=' 'sha256-VKvPgvUBlxdKme4MPPw9ZNMLdDjIrcruCC1wQk5D984=' 'sha256-zC7PEnGtzGkzVp3ki0x5aObh2ld1EI5kK4+/SSC4vek=' *.google.com *.googleapis.com *.impactcdn.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.googletagmanager.com *.google-analytics.com *.pingdom.net *.facebook.net *.facebook.com *.mxpnl.com *.licdn.com *.mixpanel.com *.leadsrx.com *.trustev.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: 'unsafe-hashes'; font-src 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.googleapis.com *.gstatic.com data:; frame-src 'self' *.shareable.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.chasepaymentechhostedpay-var.com *.trustev.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.pxf.io *.doubleclick.net 'unsafe-inline' data:; img-src 'self' *.googletagmanager.com *.loggly.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.shareable.com *.transunion.com *.facebook.com *.linkedin.com *.google-analytics.com *.google.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.adsymptotic.com data:; object-src 'none';
content-type
text/html; charset=UTF-8
date
Tue, 09 Apr 2024 05:11:08 GMT
last-modified
Fri, 22 Mar 2024 09:28:48 GMT
pragma
no-cache
ratelimit-limit
40
ratelimit-remaining
39
ratelimit-reset
1
server
cloudflare
strict-transport-security
max-age=31536000; includeSubDomains; preload
vary
Origin
x-content-type-options
nosniff
x-correlation-id
0593e6fa-e90d-46b4-8ca3-4479cdcd847f#2748
x-frame-options
SAMEORIGIN
x-ratelimit-limit-second
40
x-ratelimit-remaining-second
39
x-xss-protection
1; mode=block

Redirect headers

accept-ranges
none
cache-control
no-store, no-cache, must-revalidate, max-age=0 no-cache, no-store
cf-cache-status
DYNAMIC
cf-ray
8717fe9fdef10e9b-MXP
content-security-policy
default-src 'self' *.transunion.com *.shareable.com ; style-src 'self' *.transunion.com *.shareable.com 'unsafe-inline'; script-src 'self' *.transunion.com *.shareable.com 'unsafe-inline' 'unsafe-eval'; img-src 'self' *.transunion.com *.shareable.com *.transu.net
content-type
text/html;charset=utf-8
date
Tue, 09 Apr 2024 05:11:08 GMT
expires
Thu, 01 Jan 1970 00:00:00 GMT
location
https://ext-test-secure-hires.shareable.com/login?flowId=55XOh
pragma
no-cache no-cache
referrer-policy
origin
server
cloudflare
strict-transport-security
max-age=15768000; includeSubDomains
x-content-type-options
nosniff
x-frame-options
SAMEORIGIN
x-xss-protection
1; mode=block
styles.df8346a18ef7037f.css
ext-test-secure-hires.shareable.com/content/
349 KB
39 KB
Stylesheet
General
Full URL
https://ext-test-secure-hires.shareable.com/content/styles.df8346a18ef7037f.css
Requested by
Host: ext-test-secure-hires.shareable.com
URL: https://ext-test-secure-hires.shareable.com/login?flowId=55XOh
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.83.73.245 , United States, ASN209242 (CLOUDFLARESPECTRUM Cloudflare, Inc., US),
Reverse DNS
245-cx.bloomingdale.avetria.ca
Software
cloudflare /
Resource Hash
6ea4190f9fb3e98d7713d3a0a1917cf59f6bf05dc5024ef43d284903d9a60f1d
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com:* *.shareable.com:* *.trustev.com *.chasepaymentechhostedpay-var.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws:; default-src 'self' *.loggly.com *.google.com *.impactcdn.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.chasepaymentechhostedpay-var.com *.trustev.com *.googletagmanager.com *.google-analytics.com *.pingdom.net *.facebook.com *.facebook.net *.mxpnl.com *.licdn.com *.mixpanel.com *.doubleclick.net *.leadsrx.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.pxf.io ws:; style-src 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.trustev.com *.googleapis.com *.gstatic.com 'unsafe-inline'; script-src 'self' 'sha256-Uz0yn00PqpvyPuK+MptaAirzRCPwuCU4Vhj/iAbfJxk=' 'sha256-8cdDPb8spOi3SgZ0d6UnEHbnuJAHRAXWdCbuehHtFmI=' 'sha256-YBwy3yyycwU/KJI6tDWQEs0UqdDU0a3B0k9xdCVG/mQ=' 'sha256-T+8/VHPqt/hAqoLX2pt4pXlfmjFWi2K/n+cbbwnc46c=' 'sha256-o9xgtSPanNMoYuQyCGJz3u+dK4wx64ar0Xpg0sYF21I=' 'sha256-vjSgcoagmgkIg+7cKhHFmp7+n9h+bPkBKyPNw6yTRgE=' 'sha256-r36Fi5WgC6X6DJArEYUVLsfcP7kDuVPRRdzNGsETIdU=' 'sha256-kzrXy1ly9cgkIWdb3cxQeCRX5eYlDheyddK+JFbQ4Lc=' 'sha256-yz9SPEv8bNNOTuhAWtqnQS+a+Wzo7fDdRi7uJ3i1xqU=' 'sha256-dfnz0X71Z4wIB0Bz3rXlr7nfDdXl/1agdI1/lYUvqEg=' 'sha256-8Pggf9YjeZzPUa/x43VbO1RwqNHCG233XNbQi6Qk/4Y=' 'sha256-8gtGqwnHlz61YdxyPVJM90G7hJRgYnPKlkSbKxGrvK8=' 'sha256-Nhcn+AmNUiaN1x+H4i78c6TvbDdK0MPnbxImg2o1vzs=' 'sha256-+apHXfN5kBD8uRwBF2KtjPT0POFdY9DSPH59Ihcp3NI=' 'sha256-u5Qu/k2pJxBTrO7rpAGjW77RICn/4s4T7vMr5DrqeSo=' 'sha256-zEF/ALwwDYV2nZ+rdYGh2XpjU1lbO3oZ2osZayOlmpw=' 'sha256-zhGZDbymxLDnOuLkcsgPJ7aEKMb+ZjCD01+JK0i27do=' 'sha256-F3pVQivM++6kjTDw1KfFpBlEIgDUQ6zNwBt+HL08AcY=' 'sha256-fBPGMF2sD+QMYEhpgseiwBodvfV0bVy9iDFl7vg0xqI=' 'sha256-Ix0pRwuZyHvXtUJiFMhSP1cbgJmGK1S+nVomcVPhbM4=' 'sha256-T291lANBB29BSSkmIVD7pxxVhXUy/soNahUauIYFFIA=' 'sha256-3hLKofVT8m8FG8UKL3f0rmhYPxfXcfG9kEli2jkVt4o=' 'sha256-9pb0pvzeXtUGgEbBzlNqTuny6rSyvRSQPqzke2lcSrs=' 'sha256-UhXsfSTvI+Hbh4GAu3MOeRh8ZPHujrppaugKKzZoVYE=' 'sha256-kSu7CnYyfio2Xl4v3dViaVSIfbj6fBiZxEX62QTu5i4=' 'sha256-/6jAkXY2TU3JwhdQ8bY/o6DiwZRaG4GajdLj5o0cS10=' 'sha256-uXbiofUUgwAnyhUGSl3z10hxvU0zjehJt2KXBqi3V2Q=' 'sha256-fVknEBqrSGZa6hDAHVoUUHRgos84U4am6LH4XhlgTIU=' 'sha256-VKvPgvUBlxdKme4MPPw9ZNMLdDjIrcruCC1wQk5D984=' 'sha256-zC7PEnGtzGkzVp3ki0x5aObh2ld1EI5kK4+/SSC4vek=' *.google.com *.googleapis.com *.impactcdn.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.googletagmanager.com *.google-analytics.com *.pingdom.net *.facebook.net *.facebook.com *.mxpnl.com *.licdn.com *.mixpanel.com *.leadsrx.com *.trustev.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: 'unsafe-hashes'; font-src 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.googleapis.com *.gstatic.com data:; frame-src 'self' *.shareable.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.chasepaymentechhostedpay-var.com *.trustev.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.pxf.io *.doubleclick.net 'unsafe-inline' data:; img-src 'self' *.googletagmanager.com *.loggly.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.shareable.com *.transunion.com *.facebook.com *.linkedin.com *.google-analytics.com *.google.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.adsymptotic.com data:; object-src 'none';
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://ext-test-secure-hires.shareable.com/login?flowId=55XOh
accept-language
it-IT,it;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 09 Apr 2024 05:11:09 GMT
ratelimit-reset
1
x-content-type-options
nosniff
content-security-policy
frame-ancestors 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com:* *.shareable.com:* *.trustev.com *.chasepaymentechhostedpay-var.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws:; default-src 'self' *.loggly.com *.google.com *.impactcdn.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.chasepaymentechhostedpay-var.com *.trustev.com *.googletagmanager.com *.google-analytics.com *.pingdom.net *.facebook.com *.facebook.net *.mxpnl.com *.licdn.com *.mixpanel.com *.doubleclick.net *.leadsrx.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.pxf.io ws:; style-src 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.trustev.com *.googleapis.com *.gstatic.com 'unsafe-inline'; script-src 'self' 'sha256-Uz0yn00PqpvyPuK+MptaAirzRCPwuCU4Vhj/iAbfJxk=' 'sha256-8cdDPb8spOi3SgZ0d6UnEHbnuJAHRAXWdCbuehHtFmI=' 'sha256-YBwy3yyycwU/KJI6tDWQEs0UqdDU0a3B0k9xdCVG/mQ=' 'sha256-T+8/VHPqt/hAqoLX2pt4pXlfmjFWi2K/n+cbbwnc46c=' 'sha256-o9xgtSPanNMoYuQyCGJz3u+dK4wx64ar0Xpg0sYF21I=' 'sha256-vjSgcoagmgkIg+7cKhHFmp7+n9h+bPkBKyPNw6yTRgE=' 'sha256-r36Fi5WgC6X6DJArEYUVLsfcP7kDuVPRRdzNGsETIdU=' 'sha256-kzrXy1ly9cgkIWdb3cxQeCRX5eYlDheyddK+JFbQ4Lc=' 'sha256-yz9SPEv8bNNOTuhAWtqnQS+a+Wzo7fDdRi7uJ3i1xqU=' 'sha256-dfnz0X71Z4wIB0Bz3rXlr7nfDdXl/1agdI1/lYUvqEg=' 'sha256-8Pggf9YjeZzPUa/x43VbO1RwqNHCG233XNbQi6Qk/4Y=' 'sha256-8gtGqwnHlz61YdxyPVJM90G7hJRgYnPKlkSbKxGrvK8=' 'sha256-Nhcn+AmNUiaN1x+H4i78c6TvbDdK0MPnbxImg2o1vzs=' 'sha256-+apHXfN5kBD8uRwBF2KtjPT0POFdY9DSPH59Ihcp3NI=' 'sha256-u5Qu/k2pJxBTrO7rpAGjW77RICn/4s4T7vMr5DrqeSo=' 'sha256-zEF/ALwwDYV2nZ+rdYGh2XpjU1lbO3oZ2osZayOlmpw=' 'sha256-zhGZDbymxLDnOuLkcsgPJ7aEKMb+ZjCD01+JK0i27do=' 'sha256-F3pVQivM++6kjTDw1KfFpBlEIgDUQ6zNwBt+HL08AcY=' 'sha256-fBPGMF2sD+QMYEhpgseiwBodvfV0bVy9iDFl7vg0xqI=' 'sha256-Ix0pRwuZyHvXtUJiFMhSP1cbgJmGK1S+nVomcVPhbM4=' 'sha256-T291lANBB29BSSkmIVD7pxxVhXUy/soNahUauIYFFIA=' 'sha256-3hLKofVT8m8FG8UKL3f0rmhYPxfXcfG9kEli2jkVt4o=' 'sha256-9pb0pvzeXtUGgEbBzlNqTuny6rSyvRSQPqzke2lcSrs=' 'sha256-UhXsfSTvI+Hbh4GAu3MOeRh8ZPHujrppaugKKzZoVYE=' 'sha256-kSu7CnYyfio2Xl4v3dViaVSIfbj6fBiZxEX62QTu5i4=' 'sha256-/6jAkXY2TU3JwhdQ8bY/o6DiwZRaG4GajdLj5o0cS10=' 'sha256-uXbiofUUgwAnyhUGSl3z10hxvU0zjehJt2KXBqi3V2Q=' 'sha256-fVknEBqrSGZa6hDAHVoUUHRgos84U4am6LH4XhlgTIU=' 'sha256-VKvPgvUBlxdKme4MPPw9ZNMLdDjIrcruCC1wQk5D984=' 'sha256-zC7PEnGtzGkzVp3ki0x5aObh2ld1EI5kK4+/SSC4vek=' *.google.com *.googleapis.com *.impactcdn.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.googletagmanager.com *.google-analytics.com *.pingdom.net *.facebook.net *.facebook.com *.mxpnl.com *.licdn.com *.mixpanel.com *.leadsrx.com *.trustev.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: 'unsafe-hashes'; font-src 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.googleapis.com *.gstatic.com data:; frame-src 'self' *.shareable.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.chasepaymentechhostedpay-var.com *.trustev.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.pxf.io *.doubleclick.net 'unsafe-inline' data:; img-src 'self' *.googletagmanager.com *.loggly.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.shareable.com *.transunion.com *.facebook.com *.linkedin.com *.google-analytics.com *.google.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.adsymptotic.com data:; object-src 'none';
x-correlation-id
6d53486b-939d-494b-9de5-a3588969236f#2672
x-ratelimit-limit-second
40
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
gzip
cf-cache-status
MISS
x-ratelimit-remaining-second
38
ratelimit-limit
40
x-xss-protection
1; mode=block
pragma
no-cache
last-modified
Fri, 22 Mar 2024 09:28:44 GMT
server
cloudflare
etag
W/"5737a-6143c73396b00"
x-frame-options
SAMEORIGIN
vary
Origin, Accept-Encoding
content-type
text/css
cache-control
max-age=0, no-cache, no-store, must-revalidate
cf-ray
8717fea76b0c522a-MXP
ratelimit-remaining
38
runtime.8c215485b98517fb.js
ext-test-secure-hires.shareable.com/content/
3 KB
5 KB
Script
General
Full URL
https://ext-test-secure-hires.shareable.com/content/runtime.8c215485b98517fb.js
Requested by
Host: ext-test-secure-hires.shareable.com
URL: https://ext-test-secure-hires.shareable.com/login?flowId=55XOh
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.83.73.245 , United States, ASN209242 (CLOUDFLARESPECTRUM Cloudflare, Inc., US),
Reverse DNS
245-cx.bloomingdale.avetria.ca
Software
cloudflare /
Resource Hash
9f5fbf8b1d21e227427e13818900afb0811ba2eea3178c6a8a0fd6d06aba802a
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com:* *.shareable.com:* *.trustev.com *.chasepaymentechhostedpay-var.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws:; default-src 'self' *.loggly.com *.google.com *.impactcdn.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.chasepaymentechhostedpay-var.com *.trustev.com *.googletagmanager.com *.google-analytics.com *.pingdom.net *.facebook.com *.facebook.net *.mxpnl.com *.licdn.com *.mixpanel.com *.doubleclick.net *.leadsrx.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.pxf.io ws:; style-src 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.trustev.com *.googleapis.com *.gstatic.com 'unsafe-inline'; script-src 'self' 'sha256-Uz0yn00PqpvyPuK+MptaAirzRCPwuCU4Vhj/iAbfJxk=' 'sha256-8cdDPb8spOi3SgZ0d6UnEHbnuJAHRAXWdCbuehHtFmI=' 'sha256-YBwy3yyycwU/KJI6tDWQEs0UqdDU0a3B0k9xdCVG/mQ=' 'sha256-T+8/VHPqt/hAqoLX2pt4pXlfmjFWi2K/n+cbbwnc46c=' 'sha256-o9xgtSPanNMoYuQyCGJz3u+dK4wx64ar0Xpg0sYF21I=' 'sha256-vjSgcoagmgkIg+7cKhHFmp7+n9h+bPkBKyPNw6yTRgE=' 'sha256-r36Fi5WgC6X6DJArEYUVLsfcP7kDuVPRRdzNGsETIdU=' 'sha256-kzrXy1ly9cgkIWdb3cxQeCRX5eYlDheyddK+JFbQ4Lc=' 'sha256-yz9SPEv8bNNOTuhAWtqnQS+a+Wzo7fDdRi7uJ3i1xqU=' 'sha256-dfnz0X71Z4wIB0Bz3rXlr7nfDdXl/1agdI1/lYUvqEg=' 'sha256-8Pggf9YjeZzPUa/x43VbO1RwqNHCG233XNbQi6Qk/4Y=' 'sha256-8gtGqwnHlz61YdxyPVJM90G7hJRgYnPKlkSbKxGrvK8=' 'sha256-Nhcn+AmNUiaN1x+H4i78c6TvbDdK0MPnbxImg2o1vzs=' 'sha256-+apHXfN5kBD8uRwBF2KtjPT0POFdY9DSPH59Ihcp3NI=' 'sha256-u5Qu/k2pJxBTrO7rpAGjW77RICn/4s4T7vMr5DrqeSo=' 'sha256-zEF/ALwwDYV2nZ+rdYGh2XpjU1lbO3oZ2osZayOlmpw=' 'sha256-zhGZDbymxLDnOuLkcsgPJ7aEKMb+ZjCD01+JK0i27do=' 'sha256-F3pVQivM++6kjTDw1KfFpBlEIgDUQ6zNwBt+HL08AcY=' 'sha256-fBPGMF2sD+QMYEhpgseiwBodvfV0bVy9iDFl7vg0xqI=' 'sha256-Ix0pRwuZyHvXtUJiFMhSP1cbgJmGK1S+nVomcVPhbM4=' 'sha256-T291lANBB29BSSkmIVD7pxxVhXUy/soNahUauIYFFIA=' 'sha256-3hLKofVT8m8FG8UKL3f0rmhYPxfXcfG9kEli2jkVt4o=' 'sha256-9pb0pvzeXtUGgEbBzlNqTuny6rSyvRSQPqzke2lcSrs=' 'sha256-UhXsfSTvI+Hbh4GAu3MOeRh8ZPHujrppaugKKzZoVYE=' 'sha256-kSu7CnYyfio2Xl4v3dViaVSIfbj6fBiZxEX62QTu5i4=' 'sha256-/6jAkXY2TU3JwhdQ8bY/o6DiwZRaG4GajdLj5o0cS10=' 'sha256-uXbiofUUgwAnyhUGSl3z10hxvU0zjehJt2KXBqi3V2Q=' 'sha256-fVknEBqrSGZa6hDAHVoUUHRgos84U4am6LH4XhlgTIU=' 'sha256-VKvPgvUBlxdKme4MPPw9ZNMLdDjIrcruCC1wQk5D984=' 'sha256-zC7PEnGtzGkzVp3ki0x5aObh2ld1EI5kK4+/SSC4vek=' *.google.com *.googleapis.com *.impactcdn.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.googletagmanager.com *.google-analytics.com *.pingdom.net *.facebook.net *.facebook.com *.mxpnl.com *.licdn.com *.mixpanel.com *.leadsrx.com *.trustev.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: 'unsafe-hashes'; font-src 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.googleapis.com *.gstatic.com data:; frame-src 'self' *.shareable.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.chasepaymentechhostedpay-var.com *.trustev.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.pxf.io *.doubleclick.net 'unsafe-inline' data:; img-src 'self' *.googletagmanager.com *.loggly.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.shareable.com *.transunion.com *.facebook.com *.linkedin.com *.google-analytics.com *.google.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.adsymptotic.com data:; object-src 'none';
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://ext-test-secure-hires.shareable.com/login?flowId=55XOh
Origin
https://ext-test-secure-hires.shareable.com
accept-language
it-IT,it;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 09 Apr 2024 05:11:09 GMT
ratelimit-reset
1
x-content-type-options
nosniff
content-security-policy
frame-ancestors 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com:* *.shareable.com:* *.trustev.com *.chasepaymentechhostedpay-var.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws:; default-src 'self' *.loggly.com *.google.com *.impactcdn.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.chasepaymentechhostedpay-var.com *.trustev.com *.googletagmanager.com *.google-analytics.com *.pingdom.net *.facebook.com *.facebook.net *.mxpnl.com *.licdn.com *.mixpanel.com *.doubleclick.net *.leadsrx.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.pxf.io ws:; style-src 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.trustev.com *.googleapis.com *.gstatic.com 'unsafe-inline'; script-src 'self' 'sha256-Uz0yn00PqpvyPuK+MptaAirzRCPwuCU4Vhj/iAbfJxk=' 'sha256-8cdDPb8spOi3SgZ0d6UnEHbnuJAHRAXWdCbuehHtFmI=' 'sha256-YBwy3yyycwU/KJI6tDWQEs0UqdDU0a3B0k9xdCVG/mQ=' 'sha256-T+8/VHPqt/hAqoLX2pt4pXlfmjFWi2K/n+cbbwnc46c=' 'sha256-o9xgtSPanNMoYuQyCGJz3u+dK4wx64ar0Xpg0sYF21I=' 'sha256-vjSgcoagmgkIg+7cKhHFmp7+n9h+bPkBKyPNw6yTRgE=' 'sha256-r36Fi5WgC6X6DJArEYUVLsfcP7kDuVPRRdzNGsETIdU=' 'sha256-kzrXy1ly9cgkIWdb3cxQeCRX5eYlDheyddK+JFbQ4Lc=' 'sha256-yz9SPEv8bNNOTuhAWtqnQS+a+Wzo7fDdRi7uJ3i1xqU=' 'sha256-dfnz0X71Z4wIB0Bz3rXlr7nfDdXl/1agdI1/lYUvqEg=' 'sha256-8Pggf9YjeZzPUa/x43VbO1RwqNHCG233XNbQi6Qk/4Y=' 'sha256-8gtGqwnHlz61YdxyPVJM90G7hJRgYnPKlkSbKxGrvK8=' 'sha256-Nhcn+AmNUiaN1x+H4i78c6TvbDdK0MPnbxImg2o1vzs=' 'sha256-+apHXfN5kBD8uRwBF2KtjPT0POFdY9DSPH59Ihcp3NI=' 'sha256-u5Qu/k2pJxBTrO7rpAGjW77RICn/4s4T7vMr5DrqeSo=' 'sha256-zEF/ALwwDYV2nZ+rdYGh2XpjU1lbO3oZ2osZayOlmpw=' 'sha256-zhGZDbymxLDnOuLkcsgPJ7aEKMb+ZjCD01+JK0i27do=' 'sha256-F3pVQivM++6kjTDw1KfFpBlEIgDUQ6zNwBt+HL08AcY=' 'sha256-fBPGMF2sD+QMYEhpgseiwBodvfV0bVy9iDFl7vg0xqI=' 'sha256-Ix0pRwuZyHvXtUJiFMhSP1cbgJmGK1S+nVomcVPhbM4=' 'sha256-T291lANBB29BSSkmIVD7pxxVhXUy/soNahUauIYFFIA=' 'sha256-3hLKofVT8m8FG8UKL3f0rmhYPxfXcfG9kEli2jkVt4o=' 'sha256-9pb0pvzeXtUGgEbBzlNqTuny6rSyvRSQPqzke2lcSrs=' 'sha256-UhXsfSTvI+Hbh4GAu3MOeRh8ZPHujrppaugKKzZoVYE=' 'sha256-kSu7CnYyfio2Xl4v3dViaVSIfbj6fBiZxEX62QTu5i4=' 'sha256-/6jAkXY2TU3JwhdQ8bY/o6DiwZRaG4GajdLj5o0cS10=' 'sha256-uXbiofUUgwAnyhUGSl3z10hxvU0zjehJt2KXBqi3V2Q=' 'sha256-fVknEBqrSGZa6hDAHVoUUHRgos84U4am6LH4XhlgTIU=' 'sha256-VKvPgvUBlxdKme4MPPw9ZNMLdDjIrcruCC1wQk5D984=' 'sha256-zC7PEnGtzGkzVp3ki0x5aObh2ld1EI5kK4+/SSC4vek=' *.google.com *.googleapis.com *.impactcdn.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.googletagmanager.com *.google-analytics.com *.pingdom.net *.facebook.net *.facebook.com *.mxpnl.com *.licdn.com *.mixpanel.com *.leadsrx.com *.trustev.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: 'unsafe-hashes'; font-src 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.googleapis.com *.gstatic.com data:; frame-src 'self' *.shareable.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.chasepaymentechhostedpay-var.com *.trustev.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.pxf.io *.doubleclick.net 'unsafe-inline' data:; img-src 'self' *.googletagmanager.com *.loggly.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.shareable.com *.transunion.com *.facebook.com *.linkedin.com *.google-analytics.com *.google.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.adsymptotic.com data:; object-src 'none';
x-correlation-id
b83f90ca-22ae-4e36-8b05-e4b95fde29a4#2610
x-ratelimit-limit-second
40
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
gzip
cf-cache-status
MISS
x-ratelimit-remaining-second
39
ratelimit-limit
40
x-xss-protection
1; mode=block
pragma
no-cache
last-modified
Fri, 22 Mar 2024 09:28:44 GMT
server
cloudflare
etag
W/"bea-6143c73396b00"
x-frame-options
SAMEORIGIN
vary
Origin, Accept-Encoding
content-type
application/javascript; charset=UTF-8
cache-control
max-age=0, no-cache, no-store, must-revalidate
cf-ray
8717fea76b0e522a-MXP
ratelimit-remaining
39
polyfills.64393c7b51e8f53c.js
ext-test-secure-hires.shareable.com/content/
59 KB
23 KB
Script
General
Full URL
https://ext-test-secure-hires.shareable.com/content/polyfills.64393c7b51e8f53c.js
Requested by
Host: ext-test-secure-hires.shareable.com
URL: https://ext-test-secure-hires.shareable.com/login?flowId=55XOh
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.83.73.245 , United States, ASN209242 (CLOUDFLARESPECTRUM Cloudflare, Inc., US),
Reverse DNS
245-cx.bloomingdale.avetria.ca
Software
cloudflare /
Resource Hash
f886d2d6c472fbef2aaa88bb514e98bffce452ec7c76e353b471a657f3c71ae5
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com:* *.shareable.com:* *.trustev.com *.chasepaymentechhostedpay-var.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws:; default-src 'self' *.loggly.com *.google.com *.impactcdn.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.chasepaymentechhostedpay-var.com *.trustev.com *.googletagmanager.com *.google-analytics.com *.pingdom.net *.facebook.com *.facebook.net *.mxpnl.com *.licdn.com *.mixpanel.com *.doubleclick.net *.leadsrx.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.pxf.io ws:; style-src 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.trustev.com *.googleapis.com *.gstatic.com 'unsafe-inline'; script-src 'self' 'sha256-Uz0yn00PqpvyPuK+MptaAirzRCPwuCU4Vhj/iAbfJxk=' 'sha256-8cdDPb8spOi3SgZ0d6UnEHbnuJAHRAXWdCbuehHtFmI=' 'sha256-YBwy3yyycwU/KJI6tDWQEs0UqdDU0a3B0k9xdCVG/mQ=' 'sha256-T+8/VHPqt/hAqoLX2pt4pXlfmjFWi2K/n+cbbwnc46c=' 'sha256-o9xgtSPanNMoYuQyCGJz3u+dK4wx64ar0Xpg0sYF21I=' 'sha256-vjSgcoagmgkIg+7cKhHFmp7+n9h+bPkBKyPNw6yTRgE=' 'sha256-r36Fi5WgC6X6DJArEYUVLsfcP7kDuVPRRdzNGsETIdU=' 'sha256-kzrXy1ly9cgkIWdb3cxQeCRX5eYlDheyddK+JFbQ4Lc=' 'sha256-yz9SPEv8bNNOTuhAWtqnQS+a+Wzo7fDdRi7uJ3i1xqU=' 'sha256-dfnz0X71Z4wIB0Bz3rXlr7nfDdXl/1agdI1/lYUvqEg=' 'sha256-8Pggf9YjeZzPUa/x43VbO1RwqNHCG233XNbQi6Qk/4Y=' 'sha256-8gtGqwnHlz61YdxyPVJM90G7hJRgYnPKlkSbKxGrvK8=' 'sha256-Nhcn+AmNUiaN1x+H4i78c6TvbDdK0MPnbxImg2o1vzs=' 'sha256-+apHXfN5kBD8uRwBF2KtjPT0POFdY9DSPH59Ihcp3NI=' 'sha256-u5Qu/k2pJxBTrO7rpAGjW77RICn/4s4T7vMr5DrqeSo=' 'sha256-zEF/ALwwDYV2nZ+rdYGh2XpjU1lbO3oZ2osZayOlmpw=' 'sha256-zhGZDbymxLDnOuLkcsgPJ7aEKMb+ZjCD01+JK0i27do=' 'sha256-F3pVQivM++6kjTDw1KfFpBlEIgDUQ6zNwBt+HL08AcY=' 'sha256-fBPGMF2sD+QMYEhpgseiwBodvfV0bVy9iDFl7vg0xqI=' 'sha256-Ix0pRwuZyHvXtUJiFMhSP1cbgJmGK1S+nVomcVPhbM4=' 'sha256-T291lANBB29BSSkmIVD7pxxVhXUy/soNahUauIYFFIA=' 'sha256-3hLKofVT8m8FG8UKL3f0rmhYPxfXcfG9kEli2jkVt4o=' 'sha256-9pb0pvzeXtUGgEbBzlNqTuny6rSyvRSQPqzke2lcSrs=' 'sha256-UhXsfSTvI+Hbh4GAu3MOeRh8ZPHujrppaugKKzZoVYE=' 'sha256-kSu7CnYyfio2Xl4v3dViaVSIfbj6fBiZxEX62QTu5i4=' 'sha256-/6jAkXY2TU3JwhdQ8bY/o6DiwZRaG4GajdLj5o0cS10=' 'sha256-uXbiofUUgwAnyhUGSl3z10hxvU0zjehJt2KXBqi3V2Q=' 'sha256-fVknEBqrSGZa6hDAHVoUUHRgos84U4am6LH4XhlgTIU=' 'sha256-VKvPgvUBlxdKme4MPPw9ZNMLdDjIrcruCC1wQk5D984=' 'sha256-zC7PEnGtzGkzVp3ki0x5aObh2ld1EI5kK4+/SSC4vek=' *.google.com *.googleapis.com *.impactcdn.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.googletagmanager.com *.google-analytics.com *.pingdom.net *.facebook.net *.facebook.com *.mxpnl.com *.licdn.com *.mixpanel.com *.leadsrx.com *.trustev.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: 'unsafe-hashes'; font-src 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.googleapis.com *.gstatic.com data:; frame-src 'self' *.shareable.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.chasepaymentechhostedpay-var.com *.trustev.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.pxf.io *.doubleclick.net 'unsafe-inline' data:; img-src 'self' *.googletagmanager.com *.loggly.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.shareable.com *.transunion.com *.facebook.com *.linkedin.com *.google-analytics.com *.google.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.adsymptotic.com data:; object-src 'none';
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://ext-test-secure-hires.shareable.com/login?flowId=55XOh
Origin
https://ext-test-secure-hires.shareable.com
accept-language
it-IT,it;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 09 Apr 2024 05:11:09 GMT
ratelimit-reset
1
x-content-type-options
nosniff
content-security-policy
frame-ancestors 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com:* *.shareable.com:* *.trustev.com *.chasepaymentechhostedpay-var.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws:; default-src 'self' *.loggly.com *.google.com *.impactcdn.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.chasepaymentechhostedpay-var.com *.trustev.com *.googletagmanager.com *.google-analytics.com *.pingdom.net *.facebook.com *.facebook.net *.mxpnl.com *.licdn.com *.mixpanel.com *.doubleclick.net *.leadsrx.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.pxf.io ws:; style-src 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.trustev.com *.googleapis.com *.gstatic.com 'unsafe-inline'; script-src 'self' 'sha256-Uz0yn00PqpvyPuK+MptaAirzRCPwuCU4Vhj/iAbfJxk=' 'sha256-8cdDPb8spOi3SgZ0d6UnEHbnuJAHRAXWdCbuehHtFmI=' 'sha256-YBwy3yyycwU/KJI6tDWQEs0UqdDU0a3B0k9xdCVG/mQ=' 'sha256-T+8/VHPqt/hAqoLX2pt4pXlfmjFWi2K/n+cbbwnc46c=' 'sha256-o9xgtSPanNMoYuQyCGJz3u+dK4wx64ar0Xpg0sYF21I=' 'sha256-vjSgcoagmgkIg+7cKhHFmp7+n9h+bPkBKyPNw6yTRgE=' 'sha256-r36Fi5WgC6X6DJArEYUVLsfcP7kDuVPRRdzNGsETIdU=' 'sha256-kzrXy1ly9cgkIWdb3cxQeCRX5eYlDheyddK+JFbQ4Lc=' 'sha256-yz9SPEv8bNNOTuhAWtqnQS+a+Wzo7fDdRi7uJ3i1xqU=' 'sha256-dfnz0X71Z4wIB0Bz3rXlr7nfDdXl/1agdI1/lYUvqEg=' 'sha256-8Pggf9YjeZzPUa/x43VbO1RwqNHCG233XNbQi6Qk/4Y=' 'sha256-8gtGqwnHlz61YdxyPVJM90G7hJRgYnPKlkSbKxGrvK8=' 'sha256-Nhcn+AmNUiaN1x+H4i78c6TvbDdK0MPnbxImg2o1vzs=' 'sha256-+apHXfN5kBD8uRwBF2KtjPT0POFdY9DSPH59Ihcp3NI=' 'sha256-u5Qu/k2pJxBTrO7rpAGjW77RICn/4s4T7vMr5DrqeSo=' 'sha256-zEF/ALwwDYV2nZ+rdYGh2XpjU1lbO3oZ2osZayOlmpw=' 'sha256-zhGZDbymxLDnOuLkcsgPJ7aEKMb+ZjCD01+JK0i27do=' 'sha256-F3pVQivM++6kjTDw1KfFpBlEIgDUQ6zNwBt+HL08AcY=' 'sha256-fBPGMF2sD+QMYEhpgseiwBodvfV0bVy9iDFl7vg0xqI=' 'sha256-Ix0pRwuZyHvXtUJiFMhSP1cbgJmGK1S+nVomcVPhbM4=' 'sha256-T291lANBB29BSSkmIVD7pxxVhXUy/soNahUauIYFFIA=' 'sha256-3hLKofVT8m8FG8UKL3f0rmhYPxfXcfG9kEli2jkVt4o=' 'sha256-9pb0pvzeXtUGgEbBzlNqTuny6rSyvRSQPqzke2lcSrs=' 'sha256-UhXsfSTvI+Hbh4GAu3MOeRh8ZPHujrppaugKKzZoVYE=' 'sha256-kSu7CnYyfio2Xl4v3dViaVSIfbj6fBiZxEX62QTu5i4=' 'sha256-/6jAkXY2TU3JwhdQ8bY/o6DiwZRaG4GajdLj5o0cS10=' 'sha256-uXbiofUUgwAnyhUGSl3z10hxvU0zjehJt2KXBqi3V2Q=' 'sha256-fVknEBqrSGZa6hDAHVoUUHRgos84U4am6LH4XhlgTIU=' 'sha256-VKvPgvUBlxdKme4MPPw9ZNMLdDjIrcruCC1wQk5D984=' 'sha256-zC7PEnGtzGkzVp3ki0x5aObh2ld1EI5kK4+/SSC4vek=' *.google.com *.googleapis.com *.impactcdn.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.googletagmanager.com *.google-analytics.com *.pingdom.net *.facebook.net *.facebook.com *.mxpnl.com *.licdn.com *.mixpanel.com *.leadsrx.com *.trustev.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: 'unsafe-hashes'; font-src 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.googleapis.com *.gstatic.com data:; frame-src 'self' *.shareable.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.chasepaymentechhostedpay-var.com *.trustev.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.pxf.io *.doubleclick.net 'unsafe-inline' data:; img-src 'self' *.googletagmanager.com *.loggly.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.shareable.com *.transunion.com *.facebook.com *.linkedin.com *.google-analytics.com *.google.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.adsymptotic.com data:; object-src 'none';
x-correlation-id
3c751d33-f5ff-471c-9ff5-617dabad197a#2783
x-ratelimit-limit-second
40
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
gzip
cf-cache-status
MISS
x-ratelimit-remaining-second
39
ratelimit-limit
40
x-xss-protection
1; mode=block
pragma
no-cache
last-modified
Fri, 22 Mar 2024 09:28:44 GMT
server
cloudflare
etag
W/"eab9-6143c73396b00"
x-frame-options
SAMEORIGIN
vary
Origin, Accept-Encoding
content-type
application/javascript; charset=UTF-8
cache-control
max-age=0, no-cache, no-store, must-revalidate
cf-ray
8717fea76b10522a-MXP
ratelimit-remaining
39
scripts.334c1109d72c1439.js
ext-test-secure-hires.shareable.com/content/
280 KB
80 KB
Script
General
Full URL
https://ext-test-secure-hires.shareable.com/content/scripts.334c1109d72c1439.js
Requested by
Host: ext-test-secure-hires.shareable.com
URL: https://ext-test-secure-hires.shareable.com/login?flowId=55XOh
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.83.73.245 , United States, ASN209242 (CLOUDFLARESPECTRUM Cloudflare, Inc., US),
Reverse DNS
245-cx.bloomingdale.avetria.ca
Software
cloudflare /
Resource Hash
2232b5c9414e78414ea849b3b7360cfaad97c9345844c3df711cda7d01af771e
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com:* *.shareable.com:* *.trustev.com *.chasepaymentechhostedpay-var.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws:; default-src 'self' *.loggly.com *.google.com *.impactcdn.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.chasepaymentechhostedpay-var.com *.trustev.com *.googletagmanager.com *.google-analytics.com *.pingdom.net *.facebook.com *.facebook.net *.mxpnl.com *.licdn.com *.mixpanel.com *.doubleclick.net *.leadsrx.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.pxf.io ws:; style-src 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.trustev.com *.googleapis.com *.gstatic.com 'unsafe-inline'; script-src 'self' 'sha256-Uz0yn00PqpvyPuK+MptaAirzRCPwuCU4Vhj/iAbfJxk=' 'sha256-8cdDPb8spOi3SgZ0d6UnEHbnuJAHRAXWdCbuehHtFmI=' 'sha256-YBwy3yyycwU/KJI6tDWQEs0UqdDU0a3B0k9xdCVG/mQ=' 'sha256-T+8/VHPqt/hAqoLX2pt4pXlfmjFWi2K/n+cbbwnc46c=' 'sha256-o9xgtSPanNMoYuQyCGJz3u+dK4wx64ar0Xpg0sYF21I=' 'sha256-vjSgcoagmgkIg+7cKhHFmp7+n9h+bPkBKyPNw6yTRgE=' 'sha256-r36Fi5WgC6X6DJArEYUVLsfcP7kDuVPRRdzNGsETIdU=' 'sha256-kzrXy1ly9cgkIWdb3cxQeCRX5eYlDheyddK+JFbQ4Lc=' 'sha256-yz9SPEv8bNNOTuhAWtqnQS+a+Wzo7fDdRi7uJ3i1xqU=' 'sha256-dfnz0X71Z4wIB0Bz3rXlr7nfDdXl/1agdI1/lYUvqEg=' 'sha256-8Pggf9YjeZzPUa/x43VbO1RwqNHCG233XNbQi6Qk/4Y=' 'sha256-8gtGqwnHlz61YdxyPVJM90G7hJRgYnPKlkSbKxGrvK8=' 'sha256-Nhcn+AmNUiaN1x+H4i78c6TvbDdK0MPnbxImg2o1vzs=' 'sha256-+apHXfN5kBD8uRwBF2KtjPT0POFdY9DSPH59Ihcp3NI=' 'sha256-u5Qu/k2pJxBTrO7rpAGjW77RICn/4s4T7vMr5DrqeSo=' 'sha256-zEF/ALwwDYV2nZ+rdYGh2XpjU1lbO3oZ2osZayOlmpw=' 'sha256-zhGZDbymxLDnOuLkcsgPJ7aEKMb+ZjCD01+JK0i27do=' 'sha256-F3pVQivM++6kjTDw1KfFpBlEIgDUQ6zNwBt+HL08AcY=' 'sha256-fBPGMF2sD+QMYEhpgseiwBodvfV0bVy9iDFl7vg0xqI=' 'sha256-Ix0pRwuZyHvXtUJiFMhSP1cbgJmGK1S+nVomcVPhbM4=' 'sha256-T291lANBB29BSSkmIVD7pxxVhXUy/soNahUauIYFFIA=' 'sha256-3hLKofVT8m8FG8UKL3f0rmhYPxfXcfG9kEli2jkVt4o=' 'sha256-9pb0pvzeXtUGgEbBzlNqTuny6rSyvRSQPqzke2lcSrs=' 'sha256-UhXsfSTvI+Hbh4GAu3MOeRh8ZPHujrppaugKKzZoVYE=' 'sha256-kSu7CnYyfio2Xl4v3dViaVSIfbj6fBiZxEX62QTu5i4=' 'sha256-/6jAkXY2TU3JwhdQ8bY/o6DiwZRaG4GajdLj5o0cS10=' 'sha256-uXbiofUUgwAnyhUGSl3z10hxvU0zjehJt2KXBqi3V2Q=' 'sha256-fVknEBqrSGZa6hDAHVoUUHRgos84U4am6LH4XhlgTIU=' 'sha256-VKvPgvUBlxdKme4MPPw9ZNMLdDjIrcruCC1wQk5D984=' 'sha256-zC7PEnGtzGkzVp3ki0x5aObh2ld1EI5kK4+/SSC4vek=' *.google.com *.googleapis.com *.impactcdn.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.googletagmanager.com *.google-analytics.com *.pingdom.net *.facebook.net *.facebook.com *.mxpnl.com *.licdn.com *.mixpanel.com *.leadsrx.com *.trustev.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: 'unsafe-hashes'; font-src 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.googleapis.com *.gstatic.com data:; frame-src 'self' *.shareable.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.chasepaymentechhostedpay-var.com *.trustev.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.pxf.io *.doubleclick.net 'unsafe-inline' data:; img-src 'self' *.googletagmanager.com *.loggly.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.shareable.com *.transunion.com *.facebook.com *.linkedin.com *.google-analytics.com *.google.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.adsymptotic.com data:; object-src 'none';
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://ext-test-secure-hires.shareable.com/login?flowId=55XOh
accept-language
it-IT,it;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 09 Apr 2024 05:11:09 GMT
ratelimit-reset
1
x-content-type-options
nosniff
content-security-policy
frame-ancestors 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com:* *.shareable.com:* *.trustev.com *.chasepaymentechhostedpay-var.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws:; default-src 'self' *.loggly.com *.google.com *.impactcdn.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.chasepaymentechhostedpay-var.com *.trustev.com *.googletagmanager.com *.google-analytics.com *.pingdom.net *.facebook.com *.facebook.net *.mxpnl.com *.licdn.com *.mixpanel.com *.doubleclick.net *.leadsrx.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.pxf.io ws:; style-src 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.trustev.com *.googleapis.com *.gstatic.com 'unsafe-inline'; script-src 'self' 'sha256-Uz0yn00PqpvyPuK+MptaAirzRCPwuCU4Vhj/iAbfJxk=' 'sha256-8cdDPb8spOi3SgZ0d6UnEHbnuJAHRAXWdCbuehHtFmI=' 'sha256-YBwy3yyycwU/KJI6tDWQEs0UqdDU0a3B0k9xdCVG/mQ=' 'sha256-T+8/VHPqt/hAqoLX2pt4pXlfmjFWi2K/n+cbbwnc46c=' 'sha256-o9xgtSPanNMoYuQyCGJz3u+dK4wx64ar0Xpg0sYF21I=' 'sha256-vjSgcoagmgkIg+7cKhHFmp7+n9h+bPkBKyPNw6yTRgE=' 'sha256-r36Fi5WgC6X6DJArEYUVLsfcP7kDuVPRRdzNGsETIdU=' 'sha256-kzrXy1ly9cgkIWdb3cxQeCRX5eYlDheyddK+JFbQ4Lc=' 'sha256-yz9SPEv8bNNOTuhAWtqnQS+a+Wzo7fDdRi7uJ3i1xqU=' 'sha256-dfnz0X71Z4wIB0Bz3rXlr7nfDdXl/1agdI1/lYUvqEg=' 'sha256-8Pggf9YjeZzPUa/x43VbO1RwqNHCG233XNbQi6Qk/4Y=' 'sha256-8gtGqwnHlz61YdxyPVJM90G7hJRgYnPKlkSbKxGrvK8=' 'sha256-Nhcn+AmNUiaN1x+H4i78c6TvbDdK0MPnbxImg2o1vzs=' 'sha256-+apHXfN5kBD8uRwBF2KtjPT0POFdY9DSPH59Ihcp3NI=' 'sha256-u5Qu/k2pJxBTrO7rpAGjW77RICn/4s4T7vMr5DrqeSo=' 'sha256-zEF/ALwwDYV2nZ+rdYGh2XpjU1lbO3oZ2osZayOlmpw=' 'sha256-zhGZDbymxLDnOuLkcsgPJ7aEKMb+ZjCD01+JK0i27do=' 'sha256-F3pVQivM++6kjTDw1KfFpBlEIgDUQ6zNwBt+HL08AcY=' 'sha256-fBPGMF2sD+QMYEhpgseiwBodvfV0bVy9iDFl7vg0xqI=' 'sha256-Ix0pRwuZyHvXtUJiFMhSP1cbgJmGK1S+nVomcVPhbM4=' 'sha256-T291lANBB29BSSkmIVD7pxxVhXUy/soNahUauIYFFIA=' 'sha256-3hLKofVT8m8FG8UKL3f0rmhYPxfXcfG9kEli2jkVt4o=' 'sha256-9pb0pvzeXtUGgEbBzlNqTuny6rSyvRSQPqzke2lcSrs=' 'sha256-UhXsfSTvI+Hbh4GAu3MOeRh8ZPHujrppaugKKzZoVYE=' 'sha256-kSu7CnYyfio2Xl4v3dViaVSIfbj6fBiZxEX62QTu5i4=' 'sha256-/6jAkXY2TU3JwhdQ8bY/o6DiwZRaG4GajdLj5o0cS10=' 'sha256-uXbiofUUgwAnyhUGSl3z10hxvU0zjehJt2KXBqi3V2Q=' 'sha256-fVknEBqrSGZa6hDAHVoUUHRgos84U4am6LH4XhlgTIU=' 'sha256-VKvPgvUBlxdKme4MPPw9ZNMLdDjIrcruCC1wQk5D984=' 'sha256-zC7PEnGtzGkzVp3ki0x5aObh2ld1EI5kK4+/SSC4vek=' *.google.com *.googleapis.com *.impactcdn.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.googletagmanager.com *.google-analytics.com *.pingdom.net *.facebook.net *.facebook.com *.mxpnl.com *.licdn.com *.mixpanel.com *.leadsrx.com *.trustev.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: 'unsafe-hashes'; font-src 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.googleapis.com *.gstatic.com data:; frame-src 'self' *.shareable.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.chasepaymentechhostedpay-var.com *.trustev.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.pxf.io *.doubleclick.net 'unsafe-inline' data:; img-src 'self' *.googletagmanager.com *.loggly.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.shareable.com *.transunion.com *.facebook.com *.linkedin.com *.google-analytics.com *.google.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.adsymptotic.com data:; object-src 'none';
x-correlation-id
6d53486b-939d-494b-9de5-a3588969236f#2671
x-ratelimit-limit-second
40
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
gzip
cf-cache-status
MISS
x-ratelimit-remaining-second
39
ratelimit-limit
40
x-xss-protection
1; mode=block
pragma
no-cache
last-modified
Fri, 22 Mar 2024 09:28:44 GMT
server
cloudflare
etag
W/"45f72-6143c73396b00"
x-frame-options
SAMEORIGIN
vary
Origin, Accept-Encoding
content-type
application/javascript; charset=UTF-8
cache-control
max-age=0, no-cache, no-store, must-revalidate
cf-ray
8717fea77b1a522a-MXP
ratelimit-remaining
39
main.b518db9f90cfdfd7.js
ext-test-secure-hires.shareable.com/content/
751 KB
208 KB
Script
General
Full URL
https://ext-test-secure-hires.shareable.com/content/main.b518db9f90cfdfd7.js
Requested by
Host: ext-test-secure-hires.shareable.com
URL: https://ext-test-secure-hires.shareable.com/login?flowId=55XOh
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.83.73.245 , United States, ASN209242 (CLOUDFLARESPECTRUM Cloudflare, Inc., US),
Reverse DNS
245-cx.bloomingdale.avetria.ca
Software
cloudflare /
Resource Hash
73ae5e8dcb8541969039c791f49ff71aee3e4bf36a54a5f8cd11114baa461824
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com:* *.shareable.com:* *.trustev.com *.chasepaymentechhostedpay-var.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws:; default-src 'self' *.loggly.com *.google.com *.impactcdn.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.chasepaymentechhostedpay-var.com *.trustev.com *.googletagmanager.com *.google-analytics.com *.pingdom.net *.facebook.com *.facebook.net *.mxpnl.com *.licdn.com *.mixpanel.com *.doubleclick.net *.leadsrx.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.pxf.io ws:; style-src 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.trustev.com *.googleapis.com *.gstatic.com 'unsafe-inline'; script-src 'self' 'sha256-Uz0yn00PqpvyPuK+MptaAirzRCPwuCU4Vhj/iAbfJxk=' 'sha256-8cdDPb8spOi3SgZ0d6UnEHbnuJAHRAXWdCbuehHtFmI=' 'sha256-YBwy3yyycwU/KJI6tDWQEs0UqdDU0a3B0k9xdCVG/mQ=' 'sha256-T+8/VHPqt/hAqoLX2pt4pXlfmjFWi2K/n+cbbwnc46c=' 'sha256-o9xgtSPanNMoYuQyCGJz3u+dK4wx64ar0Xpg0sYF21I=' 'sha256-vjSgcoagmgkIg+7cKhHFmp7+n9h+bPkBKyPNw6yTRgE=' 'sha256-r36Fi5WgC6X6DJArEYUVLsfcP7kDuVPRRdzNGsETIdU=' 'sha256-kzrXy1ly9cgkIWdb3cxQeCRX5eYlDheyddK+JFbQ4Lc=' 'sha256-yz9SPEv8bNNOTuhAWtqnQS+a+Wzo7fDdRi7uJ3i1xqU=' 'sha256-dfnz0X71Z4wIB0Bz3rXlr7nfDdXl/1agdI1/lYUvqEg=' 'sha256-8Pggf9YjeZzPUa/x43VbO1RwqNHCG233XNbQi6Qk/4Y=' 'sha256-8gtGqwnHlz61YdxyPVJM90G7hJRgYnPKlkSbKxGrvK8=' 'sha256-Nhcn+AmNUiaN1x+H4i78c6TvbDdK0MPnbxImg2o1vzs=' 'sha256-+apHXfN5kBD8uRwBF2KtjPT0POFdY9DSPH59Ihcp3NI=' 'sha256-u5Qu/k2pJxBTrO7rpAGjW77RICn/4s4T7vMr5DrqeSo=' 'sha256-zEF/ALwwDYV2nZ+rdYGh2XpjU1lbO3oZ2osZayOlmpw=' 'sha256-zhGZDbymxLDnOuLkcsgPJ7aEKMb+ZjCD01+JK0i27do=' 'sha256-F3pVQivM++6kjTDw1KfFpBlEIgDUQ6zNwBt+HL08AcY=' 'sha256-fBPGMF2sD+QMYEhpgseiwBodvfV0bVy9iDFl7vg0xqI=' 'sha256-Ix0pRwuZyHvXtUJiFMhSP1cbgJmGK1S+nVomcVPhbM4=' 'sha256-T291lANBB29BSSkmIVD7pxxVhXUy/soNahUauIYFFIA=' 'sha256-3hLKofVT8m8FG8UKL3f0rmhYPxfXcfG9kEli2jkVt4o=' 'sha256-9pb0pvzeXtUGgEbBzlNqTuny6rSyvRSQPqzke2lcSrs=' 'sha256-UhXsfSTvI+Hbh4GAu3MOeRh8ZPHujrppaugKKzZoVYE=' 'sha256-kSu7CnYyfio2Xl4v3dViaVSIfbj6fBiZxEX62QTu5i4=' 'sha256-/6jAkXY2TU3JwhdQ8bY/o6DiwZRaG4GajdLj5o0cS10=' 'sha256-uXbiofUUgwAnyhUGSl3z10hxvU0zjehJt2KXBqi3V2Q=' 'sha256-fVknEBqrSGZa6hDAHVoUUHRgos84U4am6LH4XhlgTIU=' 'sha256-VKvPgvUBlxdKme4MPPw9ZNMLdDjIrcruCC1wQk5D984=' 'sha256-zC7PEnGtzGkzVp3ki0x5aObh2ld1EI5kK4+/SSC4vek=' *.google.com *.googleapis.com *.impactcdn.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.googletagmanager.com *.google-analytics.com *.pingdom.net *.facebook.net *.facebook.com *.mxpnl.com *.licdn.com *.mixpanel.com *.leadsrx.com *.trustev.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: 'unsafe-hashes'; font-src 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.googleapis.com *.gstatic.com data:; frame-src 'self' *.shareable.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.chasepaymentechhostedpay-var.com *.trustev.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.pxf.io *.doubleclick.net 'unsafe-inline' data:; img-src 'self' *.googletagmanager.com *.loggly.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.shareable.com *.transunion.com *.facebook.com *.linkedin.com *.google-analytics.com *.google.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.adsymptotic.com data:; object-src 'none';
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://ext-test-secure-hires.shareable.com/login?flowId=55XOh
Origin
https://ext-test-secure-hires.shareable.com
accept-language
it-IT,it;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 09 Apr 2024 05:11:09 GMT
ratelimit-reset
1
x-content-type-options
nosniff
content-security-policy
frame-ancestors 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com:* *.shareable.com:* *.trustev.com *.chasepaymentechhostedpay-var.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws:; default-src 'self' *.loggly.com *.google.com *.impactcdn.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.chasepaymentechhostedpay-var.com *.trustev.com *.googletagmanager.com *.google-analytics.com *.pingdom.net *.facebook.com *.facebook.net *.mxpnl.com *.licdn.com *.mixpanel.com *.doubleclick.net *.leadsrx.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.pxf.io ws:; style-src 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.trustev.com *.googleapis.com *.gstatic.com 'unsafe-inline'; script-src 'self' 'sha256-Uz0yn00PqpvyPuK+MptaAirzRCPwuCU4Vhj/iAbfJxk=' 'sha256-8cdDPb8spOi3SgZ0d6UnEHbnuJAHRAXWdCbuehHtFmI=' 'sha256-YBwy3yyycwU/KJI6tDWQEs0UqdDU0a3B0k9xdCVG/mQ=' 'sha256-T+8/VHPqt/hAqoLX2pt4pXlfmjFWi2K/n+cbbwnc46c=' 'sha256-o9xgtSPanNMoYuQyCGJz3u+dK4wx64ar0Xpg0sYF21I=' 'sha256-vjSgcoagmgkIg+7cKhHFmp7+n9h+bPkBKyPNw6yTRgE=' 'sha256-r36Fi5WgC6X6DJArEYUVLsfcP7kDuVPRRdzNGsETIdU=' 'sha256-kzrXy1ly9cgkIWdb3cxQeCRX5eYlDheyddK+JFbQ4Lc=' 'sha256-yz9SPEv8bNNOTuhAWtqnQS+a+Wzo7fDdRi7uJ3i1xqU=' 'sha256-dfnz0X71Z4wIB0Bz3rXlr7nfDdXl/1agdI1/lYUvqEg=' 'sha256-8Pggf9YjeZzPUa/x43VbO1RwqNHCG233XNbQi6Qk/4Y=' 'sha256-8gtGqwnHlz61YdxyPVJM90G7hJRgYnPKlkSbKxGrvK8=' 'sha256-Nhcn+AmNUiaN1x+H4i78c6TvbDdK0MPnbxImg2o1vzs=' 'sha256-+apHXfN5kBD8uRwBF2KtjPT0POFdY9DSPH59Ihcp3NI=' 'sha256-u5Qu/k2pJxBTrO7rpAGjW77RICn/4s4T7vMr5DrqeSo=' 'sha256-zEF/ALwwDYV2nZ+rdYGh2XpjU1lbO3oZ2osZayOlmpw=' 'sha256-zhGZDbymxLDnOuLkcsgPJ7aEKMb+ZjCD01+JK0i27do=' 'sha256-F3pVQivM++6kjTDw1KfFpBlEIgDUQ6zNwBt+HL08AcY=' 'sha256-fBPGMF2sD+QMYEhpgseiwBodvfV0bVy9iDFl7vg0xqI=' 'sha256-Ix0pRwuZyHvXtUJiFMhSP1cbgJmGK1S+nVomcVPhbM4=' 'sha256-T291lANBB29BSSkmIVD7pxxVhXUy/soNahUauIYFFIA=' 'sha256-3hLKofVT8m8FG8UKL3f0rmhYPxfXcfG9kEli2jkVt4o=' 'sha256-9pb0pvzeXtUGgEbBzlNqTuny6rSyvRSQPqzke2lcSrs=' 'sha256-UhXsfSTvI+Hbh4GAu3MOeRh8ZPHujrppaugKKzZoVYE=' 'sha256-kSu7CnYyfio2Xl4v3dViaVSIfbj6fBiZxEX62QTu5i4=' 'sha256-/6jAkXY2TU3JwhdQ8bY/o6DiwZRaG4GajdLj5o0cS10=' 'sha256-uXbiofUUgwAnyhUGSl3z10hxvU0zjehJt2KXBqi3V2Q=' 'sha256-fVknEBqrSGZa6hDAHVoUUHRgos84U4am6LH4XhlgTIU=' 'sha256-VKvPgvUBlxdKme4MPPw9ZNMLdDjIrcruCC1wQk5D984=' 'sha256-zC7PEnGtzGkzVp3ki0x5aObh2ld1EI5kK4+/SSC4vek=' *.google.com *.googleapis.com *.impactcdn.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.googletagmanager.com *.google-analytics.com *.pingdom.net *.facebook.net *.facebook.com *.mxpnl.com *.licdn.com *.mixpanel.com *.leadsrx.com *.trustev.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: 'unsafe-hashes'; font-src 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.googleapis.com *.gstatic.com data:; frame-src 'self' *.shareable.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.chasepaymentechhostedpay-var.com *.trustev.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.pxf.io *.doubleclick.net 'unsafe-inline' data:; img-src 'self' *.googletagmanager.com *.loggly.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.shareable.com *.transunion.com *.facebook.com *.linkedin.com *.google-analytics.com *.google.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.adsymptotic.com data:; object-src 'none';
x-correlation-id
b83f90ca-22ae-4e36-8b05-e4b95fde29a4#2611
x-ratelimit-limit-second
40
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
gzip
cf-cache-status
MISS
x-ratelimit-remaining-second
38
ratelimit-limit
40
x-xss-protection
1; mode=block
pragma
no-cache
last-modified
Fri, 22 Mar 2024 09:28:44 GMT
server
cloudflare
etag
W/"bbbc7-6143c73396b00"
x-frame-options
SAMEORIGIN
vary
Origin, Accept-Encoding
content-type
application/javascript; charset=UTF-8
cache-control
max-age=0, no-cache, no-store, must-revalidate
cf-ray
8717fea76b12522a-MXP
ratelimit-remaining
38
css
fonts.googleapis.com/
1 KB
489 B
Stylesheet
General
Full URL
https://fonts.googleapis.com/css?family=Material+Icons|Material+Icons+Outlined
Requested by
Host: ext-test-secure-hires.shareable.com
URL: https://ext-test-secure-hires.shareable.com/content/styles.df8346a18ef7037f.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
142.250.185.234 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra16s53-in-f10.1e100.net
Software
ESF /
Resource Hash
46ce4b49297a7b60d67e831c05370a9b9bfbda619fca005ffba5a03ab632a00f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://ext-test-secure-hires.shareable.com/
accept-language
it-IT,it;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=31536000
date
Tue, 09 Apr 2024 05:11:09 GMT
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
0
last-modified
Tue, 09 Apr 2024 05:11:09 GMT
server
ESF
cross-origin-opener-policy
same-origin-allow-popups
x-frame-options
SAMEORIGIN
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
private, max-age=86400, stale-while-revalidate=604800
timing-allow-origin
*
link
<https://fonts.gstatic.com>; rel=preconnect; crossorigin
expires
Tue, 09 Apr 2024 05:11:09 GMT
css
fonts.googleapis.com/
2 KB
1002 B
Stylesheet
General
Full URL
https://fonts.googleapis.com/css?family=Roboto:wght@400;500;700
Requested by
Host: ext-test-secure-hires.shareable.com
URL: https://ext-test-secure-hires.shareable.com/content/styles.df8346a18ef7037f.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
142.250.185.234 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra16s53-in-f10.1e100.net
Software
ESF /
Resource Hash
44004199012159c073f8c965213f9e0aecd633dfe1d58641d7f497d3c7423a61
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://ext-test-secure-hires.shareable.com/
accept-language
it-IT,it;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=31536000
date
Tue, 09 Apr 2024 05:11:09 GMT
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
0
last-modified
Tue, 09 Apr 2024 05:11:09 GMT
server
ESF
cross-origin-opener-policy
same-origin-allow-popups
x-frame-options
SAMEORIGIN
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
private, max-age=86400, stale-while-revalidate=604800
timing-allow-origin
*
link
<https://fonts.gstatic.com>; rel=preconnect; crossorigin
expires
Tue, 09 Apr 2024 05:11:09 GMT
KFOmCnqEu92Fr1Mu4mxK.woff2
fonts.gstatic.com/s/roboto/v30/
15 KB
16 KB
Font
General
Full URL
https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2
Requested by
Host: fonts.googleapis.com
URL: https://fonts.googleapis.com/css?family=Roboto:wght@400;500;700
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
142.250.186.67 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s05-in-f3.1e100.net
Software
sffe /
Resource Hash
f6734f8177112c0839b961f96d813fcb189d81b60e96c33278c1983b6f419615
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://fonts.googleapis.com/
Origin
https://ext-test-secure-hires.shareable.com
accept-language
it-IT,it;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 09 Apr 2024 04:10:19 GMT
x-content-type-options
nosniff
age
3650
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
15744
x-xss-protection
0
last-modified
Wed, 11 May 2022 19:24:48 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="apps-themes"
report-to
{"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
expires
Wed, 09 Apr 2025 04:10:19 GMT
config.json
ext-test-secure-hires.shareable.com/content/
2 KB
4 KB
XHR
General
Full URL
https://ext-test-secure-hires.shareable.com/content/config.json
Requested by
Host: ext-test-secure-hires.shareable.com
URL: https://ext-test-secure-hires.shareable.com/content/polyfills.64393c7b51e8f53c.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.83.73.245 , United States, ASN209242 (CLOUDFLARESPECTRUM Cloudflare, Inc., US),
Reverse DNS
245-cx.bloomingdale.avetria.ca
Software
cloudflare /
Resource Hash
d7bdfa715a3fa214e3c23086cb86f1434405a16e0a28e2690cac4051e7901a2c
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com:* *.shareable.com:* *.trustev.com *.chasepaymentechhostedpay-var.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws:; default-src 'self' *.loggly.com *.google.com *.impactcdn.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.chasepaymentechhostedpay-var.com *.trustev.com *.googletagmanager.com *.google-analytics.com *.pingdom.net *.facebook.com *.facebook.net *.mxpnl.com *.licdn.com *.mixpanel.com *.doubleclick.net *.leadsrx.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.pxf.io ws:; style-src 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.trustev.com *.googleapis.com *.gstatic.com 'unsafe-inline'; script-src 'self' 'sha256-Uz0yn00PqpvyPuK+MptaAirzRCPwuCU4Vhj/iAbfJxk=' 'sha256-8cdDPb8spOi3SgZ0d6UnEHbnuJAHRAXWdCbuehHtFmI=' 'sha256-YBwy3yyycwU/KJI6tDWQEs0UqdDU0a3B0k9xdCVG/mQ=' 'sha256-T+8/VHPqt/hAqoLX2pt4pXlfmjFWi2K/n+cbbwnc46c=' 'sha256-o9xgtSPanNMoYuQyCGJz3u+dK4wx64ar0Xpg0sYF21I=' 'sha256-vjSgcoagmgkIg+7cKhHFmp7+n9h+bPkBKyPNw6yTRgE=' 'sha256-r36Fi5WgC6X6DJArEYUVLsfcP7kDuVPRRdzNGsETIdU=' 'sha256-kzrXy1ly9cgkIWdb3cxQeCRX5eYlDheyddK+JFbQ4Lc=' 'sha256-yz9SPEv8bNNOTuhAWtqnQS+a+Wzo7fDdRi7uJ3i1xqU=' 'sha256-dfnz0X71Z4wIB0Bz3rXlr7nfDdXl/1agdI1/lYUvqEg=' 'sha256-8Pggf9YjeZzPUa/x43VbO1RwqNHCG233XNbQi6Qk/4Y=' 'sha256-8gtGqwnHlz61YdxyPVJM90G7hJRgYnPKlkSbKxGrvK8=' 'sha256-Nhcn+AmNUiaN1x+H4i78c6TvbDdK0MPnbxImg2o1vzs=' 'sha256-+apHXfN5kBD8uRwBF2KtjPT0POFdY9DSPH59Ihcp3NI=' 'sha256-u5Qu/k2pJxBTrO7rpAGjW77RICn/4s4T7vMr5DrqeSo=' 'sha256-zEF/ALwwDYV2nZ+rdYGh2XpjU1lbO3oZ2osZayOlmpw=' 'sha256-zhGZDbymxLDnOuLkcsgPJ7aEKMb+ZjCD01+JK0i27do=' 'sha256-F3pVQivM++6kjTDw1KfFpBlEIgDUQ6zNwBt+HL08AcY=' 'sha256-fBPGMF2sD+QMYEhpgseiwBodvfV0bVy9iDFl7vg0xqI=' 'sha256-Ix0pRwuZyHvXtUJiFMhSP1cbgJmGK1S+nVomcVPhbM4=' 'sha256-T291lANBB29BSSkmIVD7pxxVhXUy/soNahUauIYFFIA=' 'sha256-3hLKofVT8m8FG8UKL3f0rmhYPxfXcfG9kEli2jkVt4o=' 'sha256-9pb0pvzeXtUGgEbBzlNqTuny6rSyvRSQPqzke2lcSrs=' 'sha256-UhXsfSTvI+Hbh4GAu3MOeRh8ZPHujrppaugKKzZoVYE=' 'sha256-kSu7CnYyfio2Xl4v3dViaVSIfbj6fBiZxEX62QTu5i4=' 'sha256-/6jAkXY2TU3JwhdQ8bY/o6DiwZRaG4GajdLj5o0cS10=' 'sha256-uXbiofUUgwAnyhUGSl3z10hxvU0zjehJt2KXBqi3V2Q=' 'sha256-fVknEBqrSGZa6hDAHVoUUHRgos84U4am6LH4XhlgTIU=' 'sha256-VKvPgvUBlxdKme4MPPw9ZNMLdDjIrcruCC1wQk5D984=' 'sha256-zC7PEnGtzGkzVp3ki0x5aObh2ld1EI5kK4+/SSC4vek=' *.google.com *.googleapis.com *.impactcdn.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.googletagmanager.com *.google-analytics.com *.pingdom.net *.facebook.net *.facebook.com *.mxpnl.com *.licdn.com *.mixpanel.com *.leadsrx.com *.trustev.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: 'unsafe-hashes'; font-src 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.googleapis.com *.gstatic.com data:; frame-src 'self' *.shareable.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.chasepaymentechhostedpay-var.com *.trustev.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.pxf.io *.doubleclick.net 'unsafe-inline' data:; img-src 'self' *.googletagmanager.com *.loggly.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.shareable.com *.transunion.com *.facebook.com *.linkedin.com *.google-analytics.com *.google.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.adsymptotic.com data:; object-src 'none';
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Accept
application/json, text/plain, */*
Referer
https://ext-test-secure-hires.shareable.com/login?flowId=55XOh
accept-language
it-IT,it;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 09 Apr 2024 05:11:09 GMT
ratelimit-reset
1
x-content-type-options
nosniff
content-security-policy
frame-ancestors 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com:* *.shareable.com:* *.trustev.com *.chasepaymentechhostedpay-var.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws:; default-src 'self' *.loggly.com *.google.com *.impactcdn.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.chasepaymentechhostedpay-var.com *.trustev.com *.googletagmanager.com *.google-analytics.com *.pingdom.net *.facebook.com *.facebook.net *.mxpnl.com *.licdn.com *.mixpanel.com *.doubleclick.net *.leadsrx.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.pxf.io ws:; style-src 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.trustev.com *.googleapis.com *.gstatic.com 'unsafe-inline'; script-src 'self' 'sha256-Uz0yn00PqpvyPuK+MptaAirzRCPwuCU4Vhj/iAbfJxk=' 'sha256-8cdDPb8spOi3SgZ0d6UnEHbnuJAHRAXWdCbuehHtFmI=' 'sha256-YBwy3yyycwU/KJI6tDWQEs0UqdDU0a3B0k9xdCVG/mQ=' 'sha256-T+8/VHPqt/hAqoLX2pt4pXlfmjFWi2K/n+cbbwnc46c=' 'sha256-o9xgtSPanNMoYuQyCGJz3u+dK4wx64ar0Xpg0sYF21I=' 'sha256-vjSgcoagmgkIg+7cKhHFmp7+n9h+bPkBKyPNw6yTRgE=' 'sha256-r36Fi5WgC6X6DJArEYUVLsfcP7kDuVPRRdzNGsETIdU=' 'sha256-kzrXy1ly9cgkIWdb3cxQeCRX5eYlDheyddK+JFbQ4Lc=' 'sha256-yz9SPEv8bNNOTuhAWtqnQS+a+Wzo7fDdRi7uJ3i1xqU=' 'sha256-dfnz0X71Z4wIB0Bz3rXlr7nfDdXl/1agdI1/lYUvqEg=' 'sha256-8Pggf9YjeZzPUa/x43VbO1RwqNHCG233XNbQi6Qk/4Y=' 'sha256-8gtGqwnHlz61YdxyPVJM90G7hJRgYnPKlkSbKxGrvK8=' 'sha256-Nhcn+AmNUiaN1x+H4i78c6TvbDdK0MPnbxImg2o1vzs=' 'sha256-+apHXfN5kBD8uRwBF2KtjPT0POFdY9DSPH59Ihcp3NI=' 'sha256-u5Qu/k2pJxBTrO7rpAGjW77RICn/4s4T7vMr5DrqeSo=' 'sha256-zEF/ALwwDYV2nZ+rdYGh2XpjU1lbO3oZ2osZayOlmpw=' 'sha256-zhGZDbymxLDnOuLkcsgPJ7aEKMb+ZjCD01+JK0i27do=' 'sha256-F3pVQivM++6kjTDw1KfFpBlEIgDUQ6zNwBt+HL08AcY=' 'sha256-fBPGMF2sD+QMYEhpgseiwBodvfV0bVy9iDFl7vg0xqI=' 'sha256-Ix0pRwuZyHvXtUJiFMhSP1cbgJmGK1S+nVomcVPhbM4=' 'sha256-T291lANBB29BSSkmIVD7pxxVhXUy/soNahUauIYFFIA=' 'sha256-3hLKofVT8m8FG8UKL3f0rmhYPxfXcfG9kEli2jkVt4o=' 'sha256-9pb0pvzeXtUGgEbBzlNqTuny6rSyvRSQPqzke2lcSrs=' 'sha256-UhXsfSTvI+Hbh4GAu3MOeRh8ZPHujrppaugKKzZoVYE=' 'sha256-kSu7CnYyfio2Xl4v3dViaVSIfbj6fBiZxEX62QTu5i4=' 'sha256-/6jAkXY2TU3JwhdQ8bY/o6DiwZRaG4GajdLj5o0cS10=' 'sha256-uXbiofUUgwAnyhUGSl3z10hxvU0zjehJt2KXBqi3V2Q=' 'sha256-fVknEBqrSGZa6hDAHVoUUHRgos84U4am6LH4XhlgTIU=' 'sha256-VKvPgvUBlxdKme4MPPw9ZNMLdDjIrcruCC1wQk5D984=' 'sha256-zC7PEnGtzGkzVp3ki0x5aObh2ld1EI5kK4+/SSC4vek=' *.google.com *.googleapis.com *.impactcdn.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.googletagmanager.com *.google-analytics.com *.pingdom.net *.facebook.net *.facebook.com *.mxpnl.com *.licdn.com *.mixpanel.com *.leadsrx.com *.trustev.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: 'unsafe-hashes'; font-src 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.googleapis.com *.gstatic.com data:; frame-src 'self' *.shareable.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.chasepaymentechhostedpay-var.com *.trustev.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.pxf.io *.doubleclick.net 'unsafe-inline' data:; img-src 'self' *.googletagmanager.com *.loggly.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.shareable.com *.transunion.com *.facebook.com *.linkedin.com *.google-analytics.com *.google.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.adsymptotic.com data:; object-src 'none';
x-correlation-id
3c751d33-f5ff-471c-9ff5-617dabad197a#2784
x-ratelimit-limit-second
40
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
gzip
cf-cache-status
DYNAMIC
x-ratelimit-remaining-second
38
ratelimit-limit
40
x-xss-protection
1; mode=block
pragma
no-cache
last-modified
Mon, 25 Mar 2024 09:57:14 GMT
server
cloudflare
x-frame-options
SAMEORIGIN
vary
Origin
content-type
application/json
cache-control
max-age=0, no-cache, no-store, must-revalidate
accept-ranges
none
cf-ray
8717feadc806522a-MXP
ratelimit-remaining
38
expires
-1
favicon.ico
ext-test-secure-hires.shareable.com/
1 KB
4 KB
Other
General
Full URL
https://ext-test-secure-hires.shareable.com/favicon.ico
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.83.73.245 , United States, ASN209242 (CLOUDFLARESPECTRUM Cloudflare, Inc., US),
Reverse DNS
245-cx.bloomingdale.avetria.ca
Software
cloudflare /
Resource Hash
08bdde370045b1509fd41307864a2b010846f7c8cc64b3dbf5073aa9c9d7e864
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com:* *.shareable.com:* *.trustev.com *.chasepaymentechhostedpay-var.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws:; default-src 'self' *.loggly.com *.google.com *.impactcdn.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.chasepaymentechhostedpay-var.com *.trustev.com *.googletagmanager.com *.google-analytics.com *.pingdom.net *.facebook.com *.facebook.net *.mxpnl.com *.licdn.com *.mixpanel.com *.doubleclick.net *.leadsrx.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.pxf.io ws:; style-src 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.trustev.com *.googleapis.com *.gstatic.com 'unsafe-inline'; script-src 'self' 'sha256-Uz0yn00PqpvyPuK+MptaAirzRCPwuCU4Vhj/iAbfJxk=' 'sha256-8cdDPb8spOi3SgZ0d6UnEHbnuJAHRAXWdCbuehHtFmI=' 'sha256-YBwy3yyycwU/KJI6tDWQEs0UqdDU0a3B0k9xdCVG/mQ=' 'sha256-T+8/VHPqt/hAqoLX2pt4pXlfmjFWi2K/n+cbbwnc46c=' 'sha256-o9xgtSPanNMoYuQyCGJz3u+dK4wx64ar0Xpg0sYF21I=' 'sha256-vjSgcoagmgkIg+7cKhHFmp7+n9h+bPkBKyPNw6yTRgE=' 'sha256-r36Fi5WgC6X6DJArEYUVLsfcP7kDuVPRRdzNGsETIdU=' 'sha256-kzrXy1ly9cgkIWdb3cxQeCRX5eYlDheyddK+JFbQ4Lc=' 'sha256-yz9SPEv8bNNOTuhAWtqnQS+a+Wzo7fDdRi7uJ3i1xqU=' 'sha256-dfnz0X71Z4wIB0Bz3rXlr7nfDdXl/1agdI1/lYUvqEg=' 'sha256-8Pggf9YjeZzPUa/x43VbO1RwqNHCG233XNbQi6Qk/4Y=' 'sha256-8gtGqwnHlz61YdxyPVJM90G7hJRgYnPKlkSbKxGrvK8=' 'sha256-Nhcn+AmNUiaN1x+H4i78c6TvbDdK0MPnbxImg2o1vzs=' 'sha256-+apHXfN5kBD8uRwBF2KtjPT0POFdY9DSPH59Ihcp3NI=' 'sha256-u5Qu/k2pJxBTrO7rpAGjW77RICn/4s4T7vMr5DrqeSo=' 'sha256-zEF/ALwwDYV2nZ+rdYGh2XpjU1lbO3oZ2osZayOlmpw=' 'sha256-zhGZDbymxLDnOuLkcsgPJ7aEKMb+ZjCD01+JK0i27do=' 'sha256-F3pVQivM++6kjTDw1KfFpBlEIgDUQ6zNwBt+HL08AcY=' 'sha256-fBPGMF2sD+QMYEhpgseiwBodvfV0bVy9iDFl7vg0xqI=' 'sha256-Ix0pRwuZyHvXtUJiFMhSP1cbgJmGK1S+nVomcVPhbM4=' 'sha256-T291lANBB29BSSkmIVD7pxxVhXUy/soNahUauIYFFIA=' 'sha256-3hLKofVT8m8FG8UKL3f0rmhYPxfXcfG9kEli2jkVt4o=' 'sha256-9pb0pvzeXtUGgEbBzlNqTuny6rSyvRSQPqzke2lcSrs=' 'sha256-UhXsfSTvI+Hbh4GAu3MOeRh8ZPHujrppaugKKzZoVYE=' 'sha256-kSu7CnYyfio2Xl4v3dViaVSIfbj6fBiZxEX62QTu5i4=' 'sha256-/6jAkXY2TU3JwhdQ8bY/o6DiwZRaG4GajdLj5o0cS10=' 'sha256-uXbiofUUgwAnyhUGSl3z10hxvU0zjehJt2KXBqi3V2Q=' 'sha256-fVknEBqrSGZa6hDAHVoUUHRgos84U4am6LH4XhlgTIU=' 'sha256-VKvPgvUBlxdKme4MPPw9ZNMLdDjIrcruCC1wQk5D984=' 'sha256-zC7PEnGtzGkzVp3ki0x5aObh2ld1EI5kK4+/SSC4vek=' *.google.com *.googleapis.com *.impactcdn.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.googletagmanager.com *.google-analytics.com *.pingdom.net *.facebook.net *.facebook.com *.mxpnl.com *.licdn.com *.mixpanel.com *.leadsrx.com *.trustev.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: 'unsafe-hashes'; font-src 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.googleapis.com *.gstatic.com data:; frame-src 'self' *.shareable.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.chasepaymentechhostedpay-var.com *.trustev.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.pxf.io *.doubleclick.net 'unsafe-inline' data:; img-src 'self' *.googletagmanager.com *.loggly.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.shareable.com *.transunion.com *.facebook.com *.linkedin.com *.google-analytics.com *.google.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.adsymptotic.com data:; object-src 'none';
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://ext-test-secure-hires.shareable.com/login?flowId=55XOh
accept-language
it-IT,it;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 09 Apr 2024 05:11:10 GMT
ratelimit-reset
1
x-content-type-options
nosniff
content-security-policy
frame-ancestors 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com:* *.shareable.com:* *.trustev.com *.chasepaymentechhostedpay-var.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws:; default-src 'self' *.loggly.com *.google.com *.impactcdn.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.chasepaymentechhostedpay-var.com *.trustev.com *.googletagmanager.com *.google-analytics.com *.pingdom.net *.facebook.com *.facebook.net *.mxpnl.com *.licdn.com *.mixpanel.com *.doubleclick.net *.leadsrx.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.pxf.io ws:; style-src 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.trustev.com *.googleapis.com *.gstatic.com 'unsafe-inline'; script-src 'self' 'sha256-Uz0yn00PqpvyPuK+MptaAirzRCPwuCU4Vhj/iAbfJxk=' 'sha256-8cdDPb8spOi3SgZ0d6UnEHbnuJAHRAXWdCbuehHtFmI=' 'sha256-YBwy3yyycwU/KJI6tDWQEs0UqdDU0a3B0k9xdCVG/mQ=' 'sha256-T+8/VHPqt/hAqoLX2pt4pXlfmjFWi2K/n+cbbwnc46c=' 'sha256-o9xgtSPanNMoYuQyCGJz3u+dK4wx64ar0Xpg0sYF21I=' 'sha256-vjSgcoagmgkIg+7cKhHFmp7+n9h+bPkBKyPNw6yTRgE=' 'sha256-r36Fi5WgC6X6DJArEYUVLsfcP7kDuVPRRdzNGsETIdU=' 'sha256-kzrXy1ly9cgkIWdb3cxQeCRX5eYlDheyddK+JFbQ4Lc=' 'sha256-yz9SPEv8bNNOTuhAWtqnQS+a+Wzo7fDdRi7uJ3i1xqU=' 'sha256-dfnz0X71Z4wIB0Bz3rXlr7nfDdXl/1agdI1/lYUvqEg=' 'sha256-8Pggf9YjeZzPUa/x43VbO1RwqNHCG233XNbQi6Qk/4Y=' 'sha256-8gtGqwnHlz61YdxyPVJM90G7hJRgYnPKlkSbKxGrvK8=' 'sha256-Nhcn+AmNUiaN1x+H4i78c6TvbDdK0MPnbxImg2o1vzs=' 'sha256-+apHXfN5kBD8uRwBF2KtjPT0POFdY9DSPH59Ihcp3NI=' 'sha256-u5Qu/k2pJxBTrO7rpAGjW77RICn/4s4T7vMr5DrqeSo=' 'sha256-zEF/ALwwDYV2nZ+rdYGh2XpjU1lbO3oZ2osZayOlmpw=' 'sha256-zhGZDbymxLDnOuLkcsgPJ7aEKMb+ZjCD01+JK0i27do=' 'sha256-F3pVQivM++6kjTDw1KfFpBlEIgDUQ6zNwBt+HL08AcY=' 'sha256-fBPGMF2sD+QMYEhpgseiwBodvfV0bVy9iDFl7vg0xqI=' 'sha256-Ix0pRwuZyHvXtUJiFMhSP1cbgJmGK1S+nVomcVPhbM4=' 'sha256-T291lANBB29BSSkmIVD7pxxVhXUy/soNahUauIYFFIA=' 'sha256-3hLKofVT8m8FG8UKL3f0rmhYPxfXcfG9kEli2jkVt4o=' 'sha256-9pb0pvzeXtUGgEbBzlNqTuny6rSyvRSQPqzke2lcSrs=' 'sha256-UhXsfSTvI+Hbh4GAu3MOeRh8ZPHujrppaugKKzZoVYE=' 'sha256-kSu7CnYyfio2Xl4v3dViaVSIfbj6fBiZxEX62QTu5i4=' 'sha256-/6jAkXY2TU3JwhdQ8bY/o6DiwZRaG4GajdLj5o0cS10=' 'sha256-uXbiofUUgwAnyhUGSl3z10hxvU0zjehJt2KXBqi3V2Q=' 'sha256-fVknEBqrSGZa6hDAHVoUUHRgos84U4am6LH4XhlgTIU=' 'sha256-VKvPgvUBlxdKme4MPPw9ZNMLdDjIrcruCC1wQk5D984=' 'sha256-zC7PEnGtzGkzVp3ki0x5aObh2ld1EI5kK4+/SSC4vek=' *.google.com *.googleapis.com *.impactcdn.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.googletagmanager.com *.google-analytics.com *.pingdom.net *.facebook.net *.facebook.com *.mxpnl.com *.licdn.com *.mixpanel.com *.leadsrx.com *.trustev.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: 'unsafe-hashes'; font-src 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.googleapis.com *.gstatic.com data:; frame-src 'self' *.shareable.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.chasepaymentechhostedpay-var.com *.trustev.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.pxf.io *.doubleclick.net 'unsafe-inline' data:; img-src 'self' *.googletagmanager.com *.loggly.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.shareable.com *.transunion.com *.facebook.com *.linkedin.com *.google-analytics.com *.google.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.adsymptotic.com data:; object-src 'none';
x-correlation-id
6d53486b-939d-494b-9de5-a3588969236f#2673
x-ratelimit-limit-second
40
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
gzip
cf-cache-status
MISS
x-ratelimit-remaining-second
37
ratelimit-limit
40
x-xss-protection
1; mode=block
pragma
no-cache
last-modified
Fri, 22 Mar 2024 09:06:32 GMT
server
cloudflare
etag
W/"47e-6143c23d4b600"
x-frame-options
SAMEORIGIN
vary
Origin, Accept-Encoding
content-type
image/x-icon
cache-control
max-age=0, no-cache, no-store, must-revalidate
cf-ray
8717feae1858522a-MXP
ratelimit-remaining
37
1
ext-test-secure-hires.shareable.com/api/CoBrands/Details/
13 KB
2 KB
XHR
General
Full URL
https://ext-test-secure-hires.shareable.com/api/CoBrands/Details/1
Requested by
Host: ext-test-secure-hires.shareable.com
URL: https://ext-test-secure-hires.shareable.com/content/polyfills.64393c7b51e8f53c.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.83.73.245 , United States, ASN209242 (CLOUDFLARESPECTRUM Cloudflare, Inc., US),
Reverse DNS
245-cx.bloomingdale.avetria.ca
Software
cloudflare /
Resource Hash
09bc8ab1bfc87d88addef1eee6ac4a3c1d252633cb43d000c816515654072ba4
Security Headers
Name Value
Content-Security-Policy default-src 'self' *.aws.transu.net *.transunion.com; style-src 'self' *.aws.transu.net *.transunion.com 'unsafe-inline'; script-src 'self' *.aws.transu.net *.transunion.com 'unsafe-inline' 'unsafe-eval'; font-src 'self' *.aws.transu.net *.transunion.com data:; frame-src 'self' *.aws.transu.net *.transunion.com 'unsafe-inline' data:; img-src 'self' *.aws.transu.net *.transunion.com data:;
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff, nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

CorrelationId
1832198539
sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
X-CorrelationId
06d9949a-aa76-4fec-9c3f-b40c631c7720
accept-language
it-IT,it;q=0.9
IntegrationPartnerId
1
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
CoBrandId
1
Content-Type
application/json
Accept
application/json, text/plain, */*
Referer
https://ext-test-secure-hires.shareable.com/login?flowId=55XOh
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 09 Apr 2024 05:11:10 GMT
ratelimit-reset
1
x-content-type-options
nosniff, nosniff
content-security-policy
default-src 'self' *.aws.transu.net *.transunion.com; style-src 'self' *.aws.transu.net *.transunion.com 'unsafe-inline'; script-src 'self' *.aws.transu.net *.transunion.com 'unsafe-inline' 'unsafe-eval'; font-src 'self' *.aws.transu.net *.transunion.com data:; frame-src 'self' *.aws.transu.net *.transunion.com 'unsafe-inline' data:; img-src 'self' *.aws.transu.net *.transunion.com data:;
pesapiresponse
1
x-ratelimit-limit-second
40
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-correlation-id
0593e6fa-e90d-46b4-8ca3-4479cdcd847f#2749
cf-cache-status
DYNAMIC
x-ratelimit-remaining-second
38
content-encoding
gzip
ratelimit-limit
40
x-xss-protection
1; mode=block
pragma
no-cache, no-cache
x-correlationid
06d9949a-aa76-4fec-9c3f-b40c631c7720
server
cloudflare
x-frame-options
SAMEORIGIN
content-type
application/json; charset=utf-8
cache-control
no-store, no-cache, must-revalidate, max-age=0, no-cache, no-store
cf-ray
8717feaec8e5522a-MXP
ratelimit-remaining
38
gtm.js
www.googletagmanager.com/
167 KB
62 KB
Script
General
Full URL
https://www.googletagmanager.com/gtm.js?id=GTM-T9MZ3SQ
Requested by
Host: ext-test-secure-hires.shareable.com
URL: https://ext-test-secure-hires.shareable.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
142.250.186.104 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s06-in-f8.1e100.net
Software
Google Tag Manager /
Resource Hash
c2c31403b9876cbd39cc3dce982ef82ce17bcbf6d5b80a5e731cef08b147da92
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://ext-test-secure-hires.shareable.com/
accept-language
it-IT,it;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 09 Apr 2024 05:11:09 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
62839
x-xss-protection
0
last-modified
Tue, 09 Apr 2024 03:00:00 GMT
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
access-control-allow-headers
Cache-Control
expires
Tue, 09 Apr 2024 05:11:09 GMT
761.159c02f860763625.js
ext-test-secure-hires.shareable.com/content/
11 KB
7 KB
Script
General
Full URL
https://ext-test-secure-hires.shareable.com/content/761.159c02f860763625.js
Requested by
Host: ext-test-secure-hires.shareable.com
URL: https://ext-test-secure-hires.shareable.com/content/runtime.8c215485b98517fb.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.83.73.245 , United States, ASN209242 (CLOUDFLARESPECTRUM Cloudflare, Inc., US),
Reverse DNS
245-cx.bloomingdale.avetria.ca
Software
cloudflare /
Resource Hash
b6b20d3235cb661a530f23d5d37b43aa0b99646b93f90c06666dcfe4d6c8b2ea
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com:* *.shareable.com:* *.trustev.com *.chasepaymentechhostedpay-var.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws:; default-src 'self' *.loggly.com *.google.com *.impactcdn.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.chasepaymentechhostedpay-var.com *.trustev.com *.googletagmanager.com *.google-analytics.com *.pingdom.net *.facebook.com *.facebook.net *.mxpnl.com *.licdn.com *.mixpanel.com *.doubleclick.net *.leadsrx.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.pxf.io ws:; style-src 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.trustev.com *.googleapis.com *.gstatic.com 'unsafe-inline'; script-src 'self' 'sha256-Uz0yn00PqpvyPuK+MptaAirzRCPwuCU4Vhj/iAbfJxk=' 'sha256-8cdDPb8spOi3SgZ0d6UnEHbnuJAHRAXWdCbuehHtFmI=' 'sha256-YBwy3yyycwU/KJI6tDWQEs0UqdDU0a3B0k9xdCVG/mQ=' 'sha256-T+8/VHPqt/hAqoLX2pt4pXlfmjFWi2K/n+cbbwnc46c=' 'sha256-o9xgtSPanNMoYuQyCGJz3u+dK4wx64ar0Xpg0sYF21I=' 'sha256-vjSgcoagmgkIg+7cKhHFmp7+n9h+bPkBKyPNw6yTRgE=' 'sha256-r36Fi5WgC6X6DJArEYUVLsfcP7kDuVPRRdzNGsETIdU=' 'sha256-kzrXy1ly9cgkIWdb3cxQeCRX5eYlDheyddK+JFbQ4Lc=' 'sha256-yz9SPEv8bNNOTuhAWtqnQS+a+Wzo7fDdRi7uJ3i1xqU=' 'sha256-dfnz0X71Z4wIB0Bz3rXlr7nfDdXl/1agdI1/lYUvqEg=' 'sha256-8Pggf9YjeZzPUa/x43VbO1RwqNHCG233XNbQi6Qk/4Y=' 'sha256-8gtGqwnHlz61YdxyPVJM90G7hJRgYnPKlkSbKxGrvK8=' 'sha256-Nhcn+AmNUiaN1x+H4i78c6TvbDdK0MPnbxImg2o1vzs=' 'sha256-+apHXfN5kBD8uRwBF2KtjPT0POFdY9DSPH59Ihcp3NI=' 'sha256-u5Qu/k2pJxBTrO7rpAGjW77RICn/4s4T7vMr5DrqeSo=' 'sha256-zEF/ALwwDYV2nZ+rdYGh2XpjU1lbO3oZ2osZayOlmpw=' 'sha256-zhGZDbymxLDnOuLkcsgPJ7aEKMb+ZjCD01+JK0i27do=' 'sha256-F3pVQivM++6kjTDw1KfFpBlEIgDUQ6zNwBt+HL08AcY=' 'sha256-fBPGMF2sD+QMYEhpgseiwBodvfV0bVy9iDFl7vg0xqI=' 'sha256-Ix0pRwuZyHvXtUJiFMhSP1cbgJmGK1S+nVomcVPhbM4=' 'sha256-T291lANBB29BSSkmIVD7pxxVhXUy/soNahUauIYFFIA=' 'sha256-3hLKofVT8m8FG8UKL3f0rmhYPxfXcfG9kEli2jkVt4o=' 'sha256-9pb0pvzeXtUGgEbBzlNqTuny6rSyvRSQPqzke2lcSrs=' 'sha256-UhXsfSTvI+Hbh4GAu3MOeRh8ZPHujrppaugKKzZoVYE=' 'sha256-kSu7CnYyfio2Xl4v3dViaVSIfbj6fBiZxEX62QTu5i4=' 'sha256-/6jAkXY2TU3JwhdQ8bY/o6DiwZRaG4GajdLj5o0cS10=' 'sha256-uXbiofUUgwAnyhUGSl3z10hxvU0zjehJt2KXBqi3V2Q=' 'sha256-fVknEBqrSGZa6hDAHVoUUHRgos84U4am6LH4XhlgTIU=' 'sha256-VKvPgvUBlxdKme4MPPw9ZNMLdDjIrcruCC1wQk5D984=' 'sha256-zC7PEnGtzGkzVp3ki0x5aObh2ld1EI5kK4+/SSC4vek=' *.google.com *.googleapis.com *.impactcdn.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.googletagmanager.com *.google-analytics.com *.pingdom.net *.facebook.net *.facebook.com *.mxpnl.com *.licdn.com *.mixpanel.com *.leadsrx.com *.trustev.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: 'unsafe-hashes'; font-src 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.googleapis.com *.gstatic.com data:; frame-src 'self' *.shareable.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.chasepaymentechhostedpay-var.com *.trustev.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.pxf.io *.doubleclick.net 'unsafe-inline' data:; img-src 'self' *.googletagmanager.com *.loggly.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.shareable.com *.transunion.com *.facebook.com *.linkedin.com *.google-analytics.com *.google.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.adsymptotic.com data:; object-src 'none';
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://ext-test-secure-hires.shareable.com/login?flowId=55XOh
Origin
https://ext-test-secure-hires.shareable.com
accept-language
it-IT,it;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 09 Apr 2024 05:11:10 GMT
ratelimit-reset
1
x-content-type-options
nosniff
content-security-policy
frame-ancestors 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com:* *.shareable.com:* *.trustev.com *.chasepaymentechhostedpay-var.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws:; default-src 'self' *.loggly.com *.google.com *.impactcdn.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.chasepaymentechhostedpay-var.com *.trustev.com *.googletagmanager.com *.google-analytics.com *.pingdom.net *.facebook.com *.facebook.net *.mxpnl.com *.licdn.com *.mixpanel.com *.doubleclick.net *.leadsrx.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.pxf.io ws:; style-src 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.trustev.com *.googleapis.com *.gstatic.com 'unsafe-inline'; script-src 'self' 'sha256-Uz0yn00PqpvyPuK+MptaAirzRCPwuCU4Vhj/iAbfJxk=' 'sha256-8cdDPb8spOi3SgZ0d6UnEHbnuJAHRAXWdCbuehHtFmI=' 'sha256-YBwy3yyycwU/KJI6tDWQEs0UqdDU0a3B0k9xdCVG/mQ=' 'sha256-T+8/VHPqt/hAqoLX2pt4pXlfmjFWi2K/n+cbbwnc46c=' 'sha256-o9xgtSPanNMoYuQyCGJz3u+dK4wx64ar0Xpg0sYF21I=' 'sha256-vjSgcoagmgkIg+7cKhHFmp7+n9h+bPkBKyPNw6yTRgE=' 'sha256-r36Fi5WgC6X6DJArEYUVLsfcP7kDuVPRRdzNGsETIdU=' 'sha256-kzrXy1ly9cgkIWdb3cxQeCRX5eYlDheyddK+JFbQ4Lc=' 'sha256-yz9SPEv8bNNOTuhAWtqnQS+a+Wzo7fDdRi7uJ3i1xqU=' 'sha256-dfnz0X71Z4wIB0Bz3rXlr7nfDdXl/1agdI1/lYUvqEg=' 'sha256-8Pggf9YjeZzPUa/x43VbO1RwqNHCG233XNbQi6Qk/4Y=' 'sha256-8gtGqwnHlz61YdxyPVJM90G7hJRgYnPKlkSbKxGrvK8=' 'sha256-Nhcn+AmNUiaN1x+H4i78c6TvbDdK0MPnbxImg2o1vzs=' 'sha256-+apHXfN5kBD8uRwBF2KtjPT0POFdY9DSPH59Ihcp3NI=' 'sha256-u5Qu/k2pJxBTrO7rpAGjW77RICn/4s4T7vMr5DrqeSo=' 'sha256-zEF/ALwwDYV2nZ+rdYGh2XpjU1lbO3oZ2osZayOlmpw=' 'sha256-zhGZDbymxLDnOuLkcsgPJ7aEKMb+ZjCD01+JK0i27do=' 'sha256-F3pVQivM++6kjTDw1KfFpBlEIgDUQ6zNwBt+HL08AcY=' 'sha256-fBPGMF2sD+QMYEhpgseiwBodvfV0bVy9iDFl7vg0xqI=' 'sha256-Ix0pRwuZyHvXtUJiFMhSP1cbgJmGK1S+nVomcVPhbM4=' 'sha256-T291lANBB29BSSkmIVD7pxxVhXUy/soNahUauIYFFIA=' 'sha256-3hLKofVT8m8FG8UKL3f0rmhYPxfXcfG9kEli2jkVt4o=' 'sha256-9pb0pvzeXtUGgEbBzlNqTuny6rSyvRSQPqzke2lcSrs=' 'sha256-UhXsfSTvI+Hbh4GAu3MOeRh8ZPHujrppaugKKzZoVYE=' 'sha256-kSu7CnYyfio2Xl4v3dViaVSIfbj6fBiZxEX62QTu5i4=' 'sha256-/6jAkXY2TU3JwhdQ8bY/o6DiwZRaG4GajdLj5o0cS10=' 'sha256-uXbiofUUgwAnyhUGSl3z10hxvU0zjehJt2KXBqi3V2Q=' 'sha256-fVknEBqrSGZa6hDAHVoUUHRgos84U4am6LH4XhlgTIU=' 'sha256-VKvPgvUBlxdKme4MPPw9ZNMLdDjIrcruCC1wQk5D984=' 'sha256-zC7PEnGtzGkzVp3ki0x5aObh2ld1EI5kK4+/SSC4vek=' *.google.com *.googleapis.com *.impactcdn.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.googletagmanager.com *.google-analytics.com *.pingdom.net *.facebook.net *.facebook.com *.mxpnl.com *.licdn.com *.mixpanel.com *.leadsrx.com *.trustev.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: 'unsafe-hashes'; font-src 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.googleapis.com *.gstatic.com data:; frame-src 'self' *.shareable.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.chasepaymentechhostedpay-var.com *.trustev.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.pxf.io *.doubleclick.net 'unsafe-inline' data:; img-src 'self' *.googletagmanager.com *.loggly.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.shareable.com *.transunion.com *.facebook.com *.linkedin.com *.google-analytics.com *.google.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.adsymptotic.com data:; object-src 'none';
x-correlation-id
3c751d33-f5ff-471c-9ff5-617dabad197a#2785
x-ratelimit-limit-second
40
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
gzip
cf-cache-status
MISS
x-ratelimit-remaining-second
37
ratelimit-limit
40
x-xss-protection
1; mode=block
pragma
no-cache
last-modified
Fri, 22 Mar 2024 09:28:44 GMT
server
cloudflare
etag
W/"2c34-6143c73396b00"
x-frame-options
SAMEORIGIN
vary
Origin, Accept-Encoding
content-type
application/javascript; charset=UTF-8
cache-control
max-age=0, no-cache, no-store, must-revalidate
cf-ray
8717feaec8eb522a-MXP
ratelimit-remaining
37
879.cc1bc652563290d9.js
ext-test-secure-hires.shareable.com/content/
10 KB
6 KB
Script
General
Full URL
https://ext-test-secure-hires.shareable.com/content/879.cc1bc652563290d9.js
Requested by
Host: ext-test-secure-hires.shareable.com
URL: https://ext-test-secure-hires.shareable.com/content/runtime.8c215485b98517fb.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.83.73.245 , United States, ASN209242 (CLOUDFLARESPECTRUM Cloudflare, Inc., US),
Reverse DNS
245-cx.bloomingdale.avetria.ca
Software
cloudflare /
Resource Hash
b02c486b4fb727b939d6d2474d26c3426a10f7fba1083e95edd907282e54df91
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com:* *.shareable.com:* *.trustev.com *.chasepaymentechhostedpay-var.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws:; default-src 'self' *.loggly.com *.google.com *.impactcdn.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.chasepaymentechhostedpay-var.com *.trustev.com *.googletagmanager.com *.google-analytics.com *.pingdom.net *.facebook.com *.facebook.net *.mxpnl.com *.licdn.com *.mixpanel.com *.doubleclick.net *.leadsrx.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.pxf.io ws:; style-src 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.trustev.com *.googleapis.com *.gstatic.com 'unsafe-inline'; script-src 'self' 'sha256-Uz0yn00PqpvyPuK+MptaAirzRCPwuCU4Vhj/iAbfJxk=' 'sha256-8cdDPb8spOi3SgZ0d6UnEHbnuJAHRAXWdCbuehHtFmI=' 'sha256-YBwy3yyycwU/KJI6tDWQEs0UqdDU0a3B0k9xdCVG/mQ=' 'sha256-T+8/VHPqt/hAqoLX2pt4pXlfmjFWi2K/n+cbbwnc46c=' 'sha256-o9xgtSPanNMoYuQyCGJz3u+dK4wx64ar0Xpg0sYF21I=' 'sha256-vjSgcoagmgkIg+7cKhHFmp7+n9h+bPkBKyPNw6yTRgE=' 'sha256-r36Fi5WgC6X6DJArEYUVLsfcP7kDuVPRRdzNGsETIdU=' 'sha256-kzrXy1ly9cgkIWdb3cxQeCRX5eYlDheyddK+JFbQ4Lc=' 'sha256-yz9SPEv8bNNOTuhAWtqnQS+a+Wzo7fDdRi7uJ3i1xqU=' 'sha256-dfnz0X71Z4wIB0Bz3rXlr7nfDdXl/1agdI1/lYUvqEg=' 'sha256-8Pggf9YjeZzPUa/x43VbO1RwqNHCG233XNbQi6Qk/4Y=' 'sha256-8gtGqwnHlz61YdxyPVJM90G7hJRgYnPKlkSbKxGrvK8=' 'sha256-Nhcn+AmNUiaN1x+H4i78c6TvbDdK0MPnbxImg2o1vzs=' 'sha256-+apHXfN5kBD8uRwBF2KtjPT0POFdY9DSPH59Ihcp3NI=' 'sha256-u5Qu/k2pJxBTrO7rpAGjW77RICn/4s4T7vMr5DrqeSo=' 'sha256-zEF/ALwwDYV2nZ+rdYGh2XpjU1lbO3oZ2osZayOlmpw=' 'sha256-zhGZDbymxLDnOuLkcsgPJ7aEKMb+ZjCD01+JK0i27do=' 'sha256-F3pVQivM++6kjTDw1KfFpBlEIgDUQ6zNwBt+HL08AcY=' 'sha256-fBPGMF2sD+QMYEhpgseiwBodvfV0bVy9iDFl7vg0xqI=' 'sha256-Ix0pRwuZyHvXtUJiFMhSP1cbgJmGK1S+nVomcVPhbM4=' 'sha256-T291lANBB29BSSkmIVD7pxxVhXUy/soNahUauIYFFIA=' 'sha256-3hLKofVT8m8FG8UKL3f0rmhYPxfXcfG9kEli2jkVt4o=' 'sha256-9pb0pvzeXtUGgEbBzlNqTuny6rSyvRSQPqzke2lcSrs=' 'sha256-UhXsfSTvI+Hbh4GAu3MOeRh8ZPHujrppaugKKzZoVYE=' 'sha256-kSu7CnYyfio2Xl4v3dViaVSIfbj6fBiZxEX62QTu5i4=' 'sha256-/6jAkXY2TU3JwhdQ8bY/o6DiwZRaG4GajdLj5o0cS10=' 'sha256-uXbiofUUgwAnyhUGSl3z10hxvU0zjehJt2KXBqi3V2Q=' 'sha256-fVknEBqrSGZa6hDAHVoUUHRgos84U4am6LH4XhlgTIU=' 'sha256-VKvPgvUBlxdKme4MPPw9ZNMLdDjIrcruCC1wQk5D984=' 'sha256-zC7PEnGtzGkzVp3ki0x5aObh2ld1EI5kK4+/SSC4vek=' *.google.com *.googleapis.com *.impactcdn.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.googletagmanager.com *.google-analytics.com *.pingdom.net *.facebook.net *.facebook.com *.mxpnl.com *.licdn.com *.mixpanel.com *.leadsrx.com *.trustev.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: 'unsafe-hashes'; font-src 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.googleapis.com *.gstatic.com data:; frame-src 'self' *.shareable.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.chasepaymentechhostedpay-var.com *.trustev.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.pxf.io *.doubleclick.net 'unsafe-inline' data:; img-src 'self' *.googletagmanager.com *.loggly.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.shareable.com *.transunion.com *.facebook.com *.linkedin.com *.google-analytics.com *.google.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.adsymptotic.com data:; object-src 'none';
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://ext-test-secure-hires.shareable.com/login?flowId=55XOh
Origin
https://ext-test-secure-hires.shareable.com
accept-language
it-IT,it;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 09 Apr 2024 05:11:10 GMT
ratelimit-reset
1
x-content-type-options
nosniff
content-security-policy
frame-ancestors 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com:* *.shareable.com:* *.trustev.com *.chasepaymentechhostedpay-var.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws:; default-src 'self' *.loggly.com *.google.com *.impactcdn.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.chasepaymentechhostedpay-var.com *.trustev.com *.googletagmanager.com *.google-analytics.com *.pingdom.net *.facebook.com *.facebook.net *.mxpnl.com *.licdn.com *.mixpanel.com *.doubleclick.net *.leadsrx.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.pxf.io ws:; style-src 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.trustev.com *.googleapis.com *.gstatic.com 'unsafe-inline'; script-src 'self' 'sha256-Uz0yn00PqpvyPuK+MptaAirzRCPwuCU4Vhj/iAbfJxk=' 'sha256-8cdDPb8spOi3SgZ0d6UnEHbnuJAHRAXWdCbuehHtFmI=' 'sha256-YBwy3yyycwU/KJI6tDWQEs0UqdDU0a3B0k9xdCVG/mQ=' 'sha256-T+8/VHPqt/hAqoLX2pt4pXlfmjFWi2K/n+cbbwnc46c=' 'sha256-o9xgtSPanNMoYuQyCGJz3u+dK4wx64ar0Xpg0sYF21I=' 'sha256-vjSgcoagmgkIg+7cKhHFmp7+n9h+bPkBKyPNw6yTRgE=' 'sha256-r36Fi5WgC6X6DJArEYUVLsfcP7kDuVPRRdzNGsETIdU=' 'sha256-kzrXy1ly9cgkIWdb3cxQeCRX5eYlDheyddK+JFbQ4Lc=' 'sha256-yz9SPEv8bNNOTuhAWtqnQS+a+Wzo7fDdRi7uJ3i1xqU=' 'sha256-dfnz0X71Z4wIB0Bz3rXlr7nfDdXl/1agdI1/lYUvqEg=' 'sha256-8Pggf9YjeZzPUa/x43VbO1RwqNHCG233XNbQi6Qk/4Y=' 'sha256-8gtGqwnHlz61YdxyPVJM90G7hJRgYnPKlkSbKxGrvK8=' 'sha256-Nhcn+AmNUiaN1x+H4i78c6TvbDdK0MPnbxImg2o1vzs=' 'sha256-+apHXfN5kBD8uRwBF2KtjPT0POFdY9DSPH59Ihcp3NI=' 'sha256-u5Qu/k2pJxBTrO7rpAGjW77RICn/4s4T7vMr5DrqeSo=' 'sha256-zEF/ALwwDYV2nZ+rdYGh2XpjU1lbO3oZ2osZayOlmpw=' 'sha256-zhGZDbymxLDnOuLkcsgPJ7aEKMb+ZjCD01+JK0i27do=' 'sha256-F3pVQivM++6kjTDw1KfFpBlEIgDUQ6zNwBt+HL08AcY=' 'sha256-fBPGMF2sD+QMYEhpgseiwBodvfV0bVy9iDFl7vg0xqI=' 'sha256-Ix0pRwuZyHvXtUJiFMhSP1cbgJmGK1S+nVomcVPhbM4=' 'sha256-T291lANBB29BSSkmIVD7pxxVhXUy/soNahUauIYFFIA=' 'sha256-3hLKofVT8m8FG8UKL3f0rmhYPxfXcfG9kEli2jkVt4o=' 'sha256-9pb0pvzeXtUGgEbBzlNqTuny6rSyvRSQPqzke2lcSrs=' 'sha256-UhXsfSTvI+Hbh4GAu3MOeRh8ZPHujrppaugKKzZoVYE=' 'sha256-kSu7CnYyfio2Xl4v3dViaVSIfbj6fBiZxEX62QTu5i4=' 'sha256-/6jAkXY2TU3JwhdQ8bY/o6DiwZRaG4GajdLj5o0cS10=' 'sha256-uXbiofUUgwAnyhUGSl3z10hxvU0zjehJt2KXBqi3V2Q=' 'sha256-fVknEBqrSGZa6hDAHVoUUHRgos84U4am6LH4XhlgTIU=' 'sha256-VKvPgvUBlxdKme4MPPw9ZNMLdDjIrcruCC1wQk5D984=' 'sha256-zC7PEnGtzGkzVp3ki0x5aObh2ld1EI5kK4+/SSC4vek=' *.google.com *.googleapis.com *.impactcdn.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.googletagmanager.com *.google-analytics.com *.pingdom.net *.facebook.net *.facebook.com *.mxpnl.com *.licdn.com *.mixpanel.com *.leadsrx.com *.trustev.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: 'unsafe-hashes'; font-src 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.googleapis.com *.gstatic.com data:; frame-src 'self' *.shareable.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.chasepaymentechhostedpay-var.com *.trustev.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.pxf.io *.doubleclick.net 'unsafe-inline' data:; img-src 'self' *.googletagmanager.com *.loggly.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.shareable.com *.transunion.com *.facebook.com *.linkedin.com *.google-analytics.com *.google.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.adsymptotic.com data:; object-src 'none';
x-correlation-id
b83f90ca-22ae-4e36-8b05-e4b95fde29a4#2612
x-ratelimit-limit-second
40
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
gzip
cf-cache-status
MISS
x-ratelimit-remaining-second
37
ratelimit-limit
40
x-xss-protection
1; mode=block
pragma
no-cache
last-modified
Fri, 22 Mar 2024 09:28:44 GMT
server
cloudflare
etag
W/"288e-6143c73396b00"
x-frame-options
SAMEORIGIN
vary
Origin, Accept-Encoding
content-type
application/javascript; charset=UTF-8
cache-control
max-age=0, no-cache, no-store, must-revalidate
cf-ray
8717feaec8ee522a-MXP
ratelimit-remaining
37
common.b2d971e83869e083.js
ext-test-secure-hires.shareable.com/content/
5 KB
5 KB
Script
General
Full URL
https://ext-test-secure-hires.shareable.com/content/common.b2d971e83869e083.js
Requested by
Host: ext-test-secure-hires.shareable.com
URL: https://ext-test-secure-hires.shareable.com/content/runtime.8c215485b98517fb.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.83.73.245 , United States, ASN209242 (CLOUDFLARESPECTRUM Cloudflare, Inc., US),
Reverse DNS
245-cx.bloomingdale.avetria.ca
Software
cloudflare /
Resource Hash
3c7ad9a5af1dedda74802d7f48b2be038ab7881e330e9503baad4584f1e999bb
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com:* *.shareable.com:* *.trustev.com *.chasepaymentechhostedpay-var.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws:; default-src 'self' *.loggly.com *.google.com *.impactcdn.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.chasepaymentechhostedpay-var.com *.trustev.com *.googletagmanager.com *.google-analytics.com *.pingdom.net *.facebook.com *.facebook.net *.mxpnl.com *.licdn.com *.mixpanel.com *.doubleclick.net *.leadsrx.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.pxf.io ws:; style-src 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.trustev.com *.googleapis.com *.gstatic.com 'unsafe-inline'; script-src 'self' 'sha256-Uz0yn00PqpvyPuK+MptaAirzRCPwuCU4Vhj/iAbfJxk=' 'sha256-8cdDPb8spOi3SgZ0d6UnEHbnuJAHRAXWdCbuehHtFmI=' 'sha256-YBwy3yyycwU/KJI6tDWQEs0UqdDU0a3B0k9xdCVG/mQ=' 'sha256-T+8/VHPqt/hAqoLX2pt4pXlfmjFWi2K/n+cbbwnc46c=' 'sha256-o9xgtSPanNMoYuQyCGJz3u+dK4wx64ar0Xpg0sYF21I=' 'sha256-vjSgcoagmgkIg+7cKhHFmp7+n9h+bPkBKyPNw6yTRgE=' 'sha256-r36Fi5WgC6X6DJArEYUVLsfcP7kDuVPRRdzNGsETIdU=' 'sha256-kzrXy1ly9cgkIWdb3cxQeCRX5eYlDheyddK+JFbQ4Lc=' 'sha256-yz9SPEv8bNNOTuhAWtqnQS+a+Wzo7fDdRi7uJ3i1xqU=' 'sha256-dfnz0X71Z4wIB0Bz3rXlr7nfDdXl/1agdI1/lYUvqEg=' 'sha256-8Pggf9YjeZzPUa/x43VbO1RwqNHCG233XNbQi6Qk/4Y=' 'sha256-8gtGqwnHlz61YdxyPVJM90G7hJRgYnPKlkSbKxGrvK8=' 'sha256-Nhcn+AmNUiaN1x+H4i78c6TvbDdK0MPnbxImg2o1vzs=' 'sha256-+apHXfN5kBD8uRwBF2KtjPT0POFdY9DSPH59Ihcp3NI=' 'sha256-u5Qu/k2pJxBTrO7rpAGjW77RICn/4s4T7vMr5DrqeSo=' 'sha256-zEF/ALwwDYV2nZ+rdYGh2XpjU1lbO3oZ2osZayOlmpw=' 'sha256-zhGZDbymxLDnOuLkcsgPJ7aEKMb+ZjCD01+JK0i27do=' 'sha256-F3pVQivM++6kjTDw1KfFpBlEIgDUQ6zNwBt+HL08AcY=' 'sha256-fBPGMF2sD+QMYEhpgseiwBodvfV0bVy9iDFl7vg0xqI=' 'sha256-Ix0pRwuZyHvXtUJiFMhSP1cbgJmGK1S+nVomcVPhbM4=' 'sha256-T291lANBB29BSSkmIVD7pxxVhXUy/soNahUauIYFFIA=' 'sha256-3hLKofVT8m8FG8UKL3f0rmhYPxfXcfG9kEli2jkVt4o=' 'sha256-9pb0pvzeXtUGgEbBzlNqTuny6rSyvRSQPqzke2lcSrs=' 'sha256-UhXsfSTvI+Hbh4GAu3MOeRh8ZPHujrppaugKKzZoVYE=' 'sha256-kSu7CnYyfio2Xl4v3dViaVSIfbj6fBiZxEX62QTu5i4=' 'sha256-/6jAkXY2TU3JwhdQ8bY/o6DiwZRaG4GajdLj5o0cS10=' 'sha256-uXbiofUUgwAnyhUGSl3z10hxvU0zjehJt2KXBqi3V2Q=' 'sha256-fVknEBqrSGZa6hDAHVoUUHRgos84U4am6LH4XhlgTIU=' 'sha256-VKvPgvUBlxdKme4MPPw9ZNMLdDjIrcruCC1wQk5D984=' 'sha256-zC7PEnGtzGkzVp3ki0x5aObh2ld1EI5kK4+/SSC4vek=' *.google.com *.googleapis.com *.impactcdn.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.googletagmanager.com *.google-analytics.com *.pingdom.net *.facebook.net *.facebook.com *.mxpnl.com *.licdn.com *.mixpanel.com *.leadsrx.com *.trustev.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: 'unsafe-hashes'; font-src 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.googleapis.com *.gstatic.com data:; frame-src 'self' *.shareable.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.chasepaymentechhostedpay-var.com *.trustev.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.pxf.io *.doubleclick.net 'unsafe-inline' data:; img-src 'self' *.googletagmanager.com *.loggly.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.shareable.com *.transunion.com *.facebook.com *.linkedin.com *.google-analytics.com *.google.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.adsymptotic.com data:; object-src 'none';
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://ext-test-secure-hires.shareable.com/login?flowId=55XOh
Origin
https://ext-test-secure-hires.shareable.com
accept-language
it-IT,it;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 09 Apr 2024 05:11:10 GMT
ratelimit-reset
1
x-content-type-options
nosniff
content-security-policy
frame-ancestors 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com:* *.shareable.com:* *.trustev.com *.chasepaymentechhostedpay-var.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws:; default-src 'self' *.loggly.com *.google.com *.impactcdn.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.chasepaymentechhostedpay-var.com *.trustev.com *.googletagmanager.com *.google-analytics.com *.pingdom.net *.facebook.com *.facebook.net *.mxpnl.com *.licdn.com *.mixpanel.com *.doubleclick.net *.leadsrx.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.pxf.io ws:; style-src 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.trustev.com *.googleapis.com *.gstatic.com 'unsafe-inline'; script-src 'self' 'sha256-Uz0yn00PqpvyPuK+MptaAirzRCPwuCU4Vhj/iAbfJxk=' 'sha256-8cdDPb8spOi3SgZ0d6UnEHbnuJAHRAXWdCbuehHtFmI=' 'sha256-YBwy3yyycwU/KJI6tDWQEs0UqdDU0a3B0k9xdCVG/mQ=' 'sha256-T+8/VHPqt/hAqoLX2pt4pXlfmjFWi2K/n+cbbwnc46c=' 'sha256-o9xgtSPanNMoYuQyCGJz3u+dK4wx64ar0Xpg0sYF21I=' 'sha256-vjSgcoagmgkIg+7cKhHFmp7+n9h+bPkBKyPNw6yTRgE=' 'sha256-r36Fi5WgC6X6DJArEYUVLsfcP7kDuVPRRdzNGsETIdU=' 'sha256-kzrXy1ly9cgkIWdb3cxQeCRX5eYlDheyddK+JFbQ4Lc=' 'sha256-yz9SPEv8bNNOTuhAWtqnQS+a+Wzo7fDdRi7uJ3i1xqU=' 'sha256-dfnz0X71Z4wIB0Bz3rXlr7nfDdXl/1agdI1/lYUvqEg=' 'sha256-8Pggf9YjeZzPUa/x43VbO1RwqNHCG233XNbQi6Qk/4Y=' 'sha256-8gtGqwnHlz61YdxyPVJM90G7hJRgYnPKlkSbKxGrvK8=' 'sha256-Nhcn+AmNUiaN1x+H4i78c6TvbDdK0MPnbxImg2o1vzs=' 'sha256-+apHXfN5kBD8uRwBF2KtjPT0POFdY9DSPH59Ihcp3NI=' 'sha256-u5Qu/k2pJxBTrO7rpAGjW77RICn/4s4T7vMr5DrqeSo=' 'sha256-zEF/ALwwDYV2nZ+rdYGh2XpjU1lbO3oZ2osZayOlmpw=' 'sha256-zhGZDbymxLDnOuLkcsgPJ7aEKMb+ZjCD01+JK0i27do=' 'sha256-F3pVQivM++6kjTDw1KfFpBlEIgDUQ6zNwBt+HL08AcY=' 'sha256-fBPGMF2sD+QMYEhpgseiwBodvfV0bVy9iDFl7vg0xqI=' 'sha256-Ix0pRwuZyHvXtUJiFMhSP1cbgJmGK1S+nVomcVPhbM4=' 'sha256-T291lANBB29BSSkmIVD7pxxVhXUy/soNahUauIYFFIA=' 'sha256-3hLKofVT8m8FG8UKL3f0rmhYPxfXcfG9kEli2jkVt4o=' 'sha256-9pb0pvzeXtUGgEbBzlNqTuny6rSyvRSQPqzke2lcSrs=' 'sha256-UhXsfSTvI+Hbh4GAu3MOeRh8ZPHujrppaugKKzZoVYE=' 'sha256-kSu7CnYyfio2Xl4v3dViaVSIfbj6fBiZxEX62QTu5i4=' 'sha256-/6jAkXY2TU3JwhdQ8bY/o6DiwZRaG4GajdLj5o0cS10=' 'sha256-uXbiofUUgwAnyhUGSl3z10hxvU0zjehJt2KXBqi3V2Q=' 'sha256-fVknEBqrSGZa6hDAHVoUUHRgos84U4am6LH4XhlgTIU=' 'sha256-VKvPgvUBlxdKme4MPPw9ZNMLdDjIrcruCC1wQk5D984=' 'sha256-zC7PEnGtzGkzVp3ki0x5aObh2ld1EI5kK4+/SSC4vek=' *.google.com *.googleapis.com *.impactcdn.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.googletagmanager.com *.google-analytics.com *.pingdom.net *.facebook.net *.facebook.com *.mxpnl.com *.licdn.com *.mixpanel.com *.leadsrx.com *.trustev.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: 'unsafe-hashes'; font-src 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.googleapis.com *.gstatic.com data:; frame-src 'self' *.shareable.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.chasepaymentechhostedpay-var.com *.trustev.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.pxf.io *.doubleclick.net 'unsafe-inline' data:; img-src 'self' *.googletagmanager.com *.loggly.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.shareable.com *.transunion.com *.facebook.com *.linkedin.com *.google-analytics.com *.google.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.adsymptotic.com data:; object-src 'none';
x-correlation-id
3c751d33-f5ff-471c-9ff5-617dabad197a#2786
x-ratelimit-limit-second
40
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
gzip
cf-cache-status
MISS
x-ratelimit-remaining-second
36
ratelimit-limit
40
x-xss-protection
1; mode=block
pragma
no-cache
last-modified
Fri, 22 Mar 2024 09:28:44 GMT
server
cloudflare
etag
W/"15bf-6143c73396b00"
x-frame-options
SAMEORIGIN
vary
Origin, Accept-Encoding
content-type
application/javascript; charset=UTF-8
cache-control
max-age=0, no-cache, no-store, must-revalidate
cf-ray
8717feaec8ef522a-MXP
ratelimit-remaining
36
519.4040fb10c3c913e7.js
ext-test-secure-hires.shareable.com/content/
60 KB
16 KB
Script
General
Full URL
https://ext-test-secure-hires.shareable.com/content/519.4040fb10c3c913e7.js
Requested by
Host: ext-test-secure-hires.shareable.com
URL: https://ext-test-secure-hires.shareable.com/content/runtime.8c215485b98517fb.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.83.73.245 , United States, ASN209242 (CLOUDFLARESPECTRUM Cloudflare, Inc., US),
Reverse DNS
245-cx.bloomingdale.avetria.ca
Software
cloudflare /
Resource Hash
399aef26e354ad40b5b8ae268c408bbb1001bba89327c24904ce8d3c8dd222a6
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com:* *.shareable.com:* *.trustev.com *.chasepaymentechhostedpay-var.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws:; default-src 'self' *.loggly.com *.google.com *.impactcdn.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.chasepaymentechhostedpay-var.com *.trustev.com *.googletagmanager.com *.google-analytics.com *.pingdom.net *.facebook.com *.facebook.net *.mxpnl.com *.licdn.com *.mixpanel.com *.doubleclick.net *.leadsrx.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.pxf.io ws:; style-src 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.trustev.com *.googleapis.com *.gstatic.com 'unsafe-inline'; script-src 'self' 'sha256-Uz0yn00PqpvyPuK+MptaAirzRCPwuCU4Vhj/iAbfJxk=' 'sha256-8cdDPb8spOi3SgZ0d6UnEHbnuJAHRAXWdCbuehHtFmI=' 'sha256-YBwy3yyycwU/KJI6tDWQEs0UqdDU0a3B0k9xdCVG/mQ=' 'sha256-T+8/VHPqt/hAqoLX2pt4pXlfmjFWi2K/n+cbbwnc46c=' 'sha256-o9xgtSPanNMoYuQyCGJz3u+dK4wx64ar0Xpg0sYF21I=' 'sha256-vjSgcoagmgkIg+7cKhHFmp7+n9h+bPkBKyPNw6yTRgE=' 'sha256-r36Fi5WgC6X6DJArEYUVLsfcP7kDuVPRRdzNGsETIdU=' 'sha256-kzrXy1ly9cgkIWdb3cxQeCRX5eYlDheyddK+JFbQ4Lc=' 'sha256-yz9SPEv8bNNOTuhAWtqnQS+a+Wzo7fDdRi7uJ3i1xqU=' 'sha256-dfnz0X71Z4wIB0Bz3rXlr7nfDdXl/1agdI1/lYUvqEg=' 'sha256-8Pggf9YjeZzPUa/x43VbO1RwqNHCG233XNbQi6Qk/4Y=' 'sha256-8gtGqwnHlz61YdxyPVJM90G7hJRgYnPKlkSbKxGrvK8=' 'sha256-Nhcn+AmNUiaN1x+H4i78c6TvbDdK0MPnbxImg2o1vzs=' 'sha256-+apHXfN5kBD8uRwBF2KtjPT0POFdY9DSPH59Ihcp3NI=' 'sha256-u5Qu/k2pJxBTrO7rpAGjW77RICn/4s4T7vMr5DrqeSo=' 'sha256-zEF/ALwwDYV2nZ+rdYGh2XpjU1lbO3oZ2osZayOlmpw=' 'sha256-zhGZDbymxLDnOuLkcsgPJ7aEKMb+ZjCD01+JK0i27do=' 'sha256-F3pVQivM++6kjTDw1KfFpBlEIgDUQ6zNwBt+HL08AcY=' 'sha256-fBPGMF2sD+QMYEhpgseiwBodvfV0bVy9iDFl7vg0xqI=' 'sha256-Ix0pRwuZyHvXtUJiFMhSP1cbgJmGK1S+nVomcVPhbM4=' 'sha256-T291lANBB29BSSkmIVD7pxxVhXUy/soNahUauIYFFIA=' 'sha256-3hLKofVT8m8FG8UKL3f0rmhYPxfXcfG9kEli2jkVt4o=' 'sha256-9pb0pvzeXtUGgEbBzlNqTuny6rSyvRSQPqzke2lcSrs=' 'sha256-UhXsfSTvI+Hbh4GAu3MOeRh8ZPHujrppaugKKzZoVYE=' 'sha256-kSu7CnYyfio2Xl4v3dViaVSIfbj6fBiZxEX62QTu5i4=' 'sha256-/6jAkXY2TU3JwhdQ8bY/o6DiwZRaG4GajdLj5o0cS10=' 'sha256-uXbiofUUgwAnyhUGSl3z10hxvU0zjehJt2KXBqi3V2Q=' 'sha256-fVknEBqrSGZa6hDAHVoUUHRgos84U4am6LH4XhlgTIU=' 'sha256-VKvPgvUBlxdKme4MPPw9ZNMLdDjIrcruCC1wQk5D984=' 'sha256-zC7PEnGtzGkzVp3ki0x5aObh2ld1EI5kK4+/SSC4vek=' *.google.com *.googleapis.com *.impactcdn.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.googletagmanager.com *.google-analytics.com *.pingdom.net *.facebook.net *.facebook.com *.mxpnl.com *.licdn.com *.mixpanel.com *.leadsrx.com *.trustev.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: 'unsafe-hashes'; font-src 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.googleapis.com *.gstatic.com data:; frame-src 'self' *.shareable.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.chasepaymentechhostedpay-var.com *.trustev.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.pxf.io *.doubleclick.net 'unsafe-inline' data:; img-src 'self' *.googletagmanager.com *.loggly.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.shareable.com *.transunion.com *.facebook.com *.linkedin.com *.google-analytics.com *.google.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.adsymptotic.com data:; object-src 'none';
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://ext-test-secure-hires.shareable.com/login?flowId=55XOh
Origin
https://ext-test-secure-hires.shareable.com
accept-language
it-IT,it;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 09 Apr 2024 05:11:10 GMT
ratelimit-reset
1
x-content-type-options
nosniff
content-security-policy
frame-ancestors 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com:* *.shareable.com:* *.trustev.com *.chasepaymentechhostedpay-var.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws:; default-src 'self' *.loggly.com *.google.com *.impactcdn.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.chasepaymentechhostedpay-var.com *.trustev.com *.googletagmanager.com *.google-analytics.com *.pingdom.net *.facebook.com *.facebook.net *.mxpnl.com *.licdn.com *.mixpanel.com *.doubleclick.net *.leadsrx.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.pxf.io ws:; style-src 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.trustev.com *.googleapis.com *.gstatic.com 'unsafe-inline'; script-src 'self' 'sha256-Uz0yn00PqpvyPuK+MptaAirzRCPwuCU4Vhj/iAbfJxk=' 'sha256-8cdDPb8spOi3SgZ0d6UnEHbnuJAHRAXWdCbuehHtFmI=' 'sha256-YBwy3yyycwU/KJI6tDWQEs0UqdDU0a3B0k9xdCVG/mQ=' 'sha256-T+8/VHPqt/hAqoLX2pt4pXlfmjFWi2K/n+cbbwnc46c=' 'sha256-o9xgtSPanNMoYuQyCGJz3u+dK4wx64ar0Xpg0sYF21I=' 'sha256-vjSgcoagmgkIg+7cKhHFmp7+n9h+bPkBKyPNw6yTRgE=' 'sha256-r36Fi5WgC6X6DJArEYUVLsfcP7kDuVPRRdzNGsETIdU=' 'sha256-kzrXy1ly9cgkIWdb3cxQeCRX5eYlDheyddK+JFbQ4Lc=' 'sha256-yz9SPEv8bNNOTuhAWtqnQS+a+Wzo7fDdRi7uJ3i1xqU=' 'sha256-dfnz0X71Z4wIB0Bz3rXlr7nfDdXl/1agdI1/lYUvqEg=' 'sha256-8Pggf9YjeZzPUa/x43VbO1RwqNHCG233XNbQi6Qk/4Y=' 'sha256-8gtGqwnHlz61YdxyPVJM90G7hJRgYnPKlkSbKxGrvK8=' 'sha256-Nhcn+AmNUiaN1x+H4i78c6TvbDdK0MPnbxImg2o1vzs=' 'sha256-+apHXfN5kBD8uRwBF2KtjPT0POFdY9DSPH59Ihcp3NI=' 'sha256-u5Qu/k2pJxBTrO7rpAGjW77RICn/4s4T7vMr5DrqeSo=' 'sha256-zEF/ALwwDYV2nZ+rdYGh2XpjU1lbO3oZ2osZayOlmpw=' 'sha256-zhGZDbymxLDnOuLkcsgPJ7aEKMb+ZjCD01+JK0i27do=' 'sha256-F3pVQivM++6kjTDw1KfFpBlEIgDUQ6zNwBt+HL08AcY=' 'sha256-fBPGMF2sD+QMYEhpgseiwBodvfV0bVy9iDFl7vg0xqI=' 'sha256-Ix0pRwuZyHvXtUJiFMhSP1cbgJmGK1S+nVomcVPhbM4=' 'sha256-T291lANBB29BSSkmIVD7pxxVhXUy/soNahUauIYFFIA=' 'sha256-3hLKofVT8m8FG8UKL3f0rmhYPxfXcfG9kEli2jkVt4o=' 'sha256-9pb0pvzeXtUGgEbBzlNqTuny6rSyvRSQPqzke2lcSrs=' 'sha256-UhXsfSTvI+Hbh4GAu3MOeRh8ZPHujrppaugKKzZoVYE=' 'sha256-kSu7CnYyfio2Xl4v3dViaVSIfbj6fBiZxEX62QTu5i4=' 'sha256-/6jAkXY2TU3JwhdQ8bY/o6DiwZRaG4GajdLj5o0cS10=' 'sha256-uXbiofUUgwAnyhUGSl3z10hxvU0zjehJt2KXBqi3V2Q=' 'sha256-fVknEBqrSGZa6hDAHVoUUHRgos84U4am6LH4XhlgTIU=' 'sha256-VKvPgvUBlxdKme4MPPw9ZNMLdDjIrcruCC1wQk5D984=' 'sha256-zC7PEnGtzGkzVp3ki0x5aObh2ld1EI5kK4+/SSC4vek=' *.google.com *.googleapis.com *.impactcdn.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.googletagmanager.com *.google-analytics.com *.pingdom.net *.facebook.net *.facebook.com *.mxpnl.com *.licdn.com *.mixpanel.com *.leadsrx.com *.trustev.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: 'unsafe-hashes'; font-src 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.googleapis.com *.gstatic.com data:; frame-src 'self' *.shareable.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.chasepaymentechhostedpay-var.com *.trustev.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.pxf.io *.doubleclick.net 'unsafe-inline' data:; img-src 'self' *.googletagmanager.com *.loggly.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.shareable.com *.transunion.com *.facebook.com *.linkedin.com *.google-analytics.com *.google.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.adsymptotic.com data:; object-src 'none';
x-correlation-id
b83f90ca-22ae-4e36-8b05-e4b95fde29a4#2613
x-ratelimit-limit-second
40
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
gzip
cf-cache-status
MISS
x-ratelimit-remaining-second
36
ratelimit-limit
40
x-xss-protection
1; mode=block
pragma
no-cache
last-modified
Fri, 22 Mar 2024 09:28:44 GMT
server
cloudflare
etag
W/"f0bd-6143c73396b00"
x-frame-options
SAMEORIGIN
vary
Origin, Accept-Encoding
content-type
application/javascript; charset=UTF-8
cache-control
max-age=0, no-cache, no-store, must-revalidate
cf-ray
8717feaec8f0522a-MXP
ratelimit-remaining
36
779.7d259d2bdf8a1677.js
ext-test-secure-hires.shareable.com/content/
8 KB
6 KB
Script
General
Full URL
https://ext-test-secure-hires.shareable.com/content/779.7d259d2bdf8a1677.js
Requested by
Host: ext-test-secure-hires.shareable.com
URL: https://ext-test-secure-hires.shareable.com/content/runtime.8c215485b98517fb.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.83.73.245 , United States, ASN209242 (CLOUDFLARESPECTRUM Cloudflare, Inc., US),
Reverse DNS
245-cx.bloomingdale.avetria.ca
Software
cloudflare /
Resource Hash
4adb3a0770723a034a6d546c2e2b17a2c634d8d6a5f213ac8087937931f927e1
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com:* *.shareable.com:* *.trustev.com *.chasepaymentechhostedpay-var.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws:; default-src 'self' *.loggly.com *.google.com *.impactcdn.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.chasepaymentechhostedpay-var.com *.trustev.com *.googletagmanager.com *.google-analytics.com *.pingdom.net *.facebook.com *.facebook.net *.mxpnl.com *.licdn.com *.mixpanel.com *.doubleclick.net *.leadsrx.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.pxf.io ws:; style-src 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.trustev.com *.googleapis.com *.gstatic.com 'unsafe-inline'; script-src 'self' 'sha256-Uz0yn00PqpvyPuK+MptaAirzRCPwuCU4Vhj/iAbfJxk=' 'sha256-8cdDPb8spOi3SgZ0d6UnEHbnuJAHRAXWdCbuehHtFmI=' 'sha256-YBwy3yyycwU/KJI6tDWQEs0UqdDU0a3B0k9xdCVG/mQ=' 'sha256-T+8/VHPqt/hAqoLX2pt4pXlfmjFWi2K/n+cbbwnc46c=' 'sha256-o9xgtSPanNMoYuQyCGJz3u+dK4wx64ar0Xpg0sYF21I=' 'sha256-vjSgcoagmgkIg+7cKhHFmp7+n9h+bPkBKyPNw6yTRgE=' 'sha256-r36Fi5WgC6X6DJArEYUVLsfcP7kDuVPRRdzNGsETIdU=' 'sha256-kzrXy1ly9cgkIWdb3cxQeCRX5eYlDheyddK+JFbQ4Lc=' 'sha256-yz9SPEv8bNNOTuhAWtqnQS+a+Wzo7fDdRi7uJ3i1xqU=' 'sha256-dfnz0X71Z4wIB0Bz3rXlr7nfDdXl/1agdI1/lYUvqEg=' 'sha256-8Pggf9YjeZzPUa/x43VbO1RwqNHCG233XNbQi6Qk/4Y=' 'sha256-8gtGqwnHlz61YdxyPVJM90G7hJRgYnPKlkSbKxGrvK8=' 'sha256-Nhcn+AmNUiaN1x+H4i78c6TvbDdK0MPnbxImg2o1vzs=' 'sha256-+apHXfN5kBD8uRwBF2KtjPT0POFdY9DSPH59Ihcp3NI=' 'sha256-u5Qu/k2pJxBTrO7rpAGjW77RICn/4s4T7vMr5DrqeSo=' 'sha256-zEF/ALwwDYV2nZ+rdYGh2XpjU1lbO3oZ2osZayOlmpw=' 'sha256-zhGZDbymxLDnOuLkcsgPJ7aEKMb+ZjCD01+JK0i27do=' 'sha256-F3pVQivM++6kjTDw1KfFpBlEIgDUQ6zNwBt+HL08AcY=' 'sha256-fBPGMF2sD+QMYEhpgseiwBodvfV0bVy9iDFl7vg0xqI=' 'sha256-Ix0pRwuZyHvXtUJiFMhSP1cbgJmGK1S+nVomcVPhbM4=' 'sha256-T291lANBB29BSSkmIVD7pxxVhXUy/soNahUauIYFFIA=' 'sha256-3hLKofVT8m8FG8UKL3f0rmhYPxfXcfG9kEli2jkVt4o=' 'sha256-9pb0pvzeXtUGgEbBzlNqTuny6rSyvRSQPqzke2lcSrs=' 'sha256-UhXsfSTvI+Hbh4GAu3MOeRh8ZPHujrppaugKKzZoVYE=' 'sha256-kSu7CnYyfio2Xl4v3dViaVSIfbj6fBiZxEX62QTu5i4=' 'sha256-/6jAkXY2TU3JwhdQ8bY/o6DiwZRaG4GajdLj5o0cS10=' 'sha256-uXbiofUUgwAnyhUGSl3z10hxvU0zjehJt2KXBqi3V2Q=' 'sha256-fVknEBqrSGZa6hDAHVoUUHRgos84U4am6LH4XhlgTIU=' 'sha256-VKvPgvUBlxdKme4MPPw9ZNMLdDjIrcruCC1wQk5D984=' 'sha256-zC7PEnGtzGkzVp3ki0x5aObh2ld1EI5kK4+/SSC4vek=' *.google.com *.googleapis.com *.impactcdn.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.googletagmanager.com *.google-analytics.com *.pingdom.net *.facebook.net *.facebook.com *.mxpnl.com *.licdn.com *.mixpanel.com *.leadsrx.com *.trustev.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: 'unsafe-hashes'; font-src 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.googleapis.com *.gstatic.com data:; frame-src 'self' *.shareable.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.chasepaymentechhostedpay-var.com *.trustev.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.pxf.io *.doubleclick.net 'unsafe-inline' data:; img-src 'self' *.googletagmanager.com *.loggly.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.shareable.com *.transunion.com *.facebook.com *.linkedin.com *.google-analytics.com *.google.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.adsymptotic.com data:; object-src 'none';
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://ext-test-secure-hires.shareable.com/login?flowId=55XOh
Origin
https://ext-test-secure-hires.shareable.com
accept-language
it-IT,it;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 09 Apr 2024 05:11:10 GMT
ratelimit-reset
1
x-content-type-options
nosniff
content-security-policy
frame-ancestors 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com:* *.shareable.com:* *.trustev.com *.chasepaymentechhostedpay-var.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws:; default-src 'self' *.loggly.com *.google.com *.impactcdn.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.chasepaymentechhostedpay-var.com *.trustev.com *.googletagmanager.com *.google-analytics.com *.pingdom.net *.facebook.com *.facebook.net *.mxpnl.com *.licdn.com *.mixpanel.com *.doubleclick.net *.leadsrx.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.pxf.io ws:; style-src 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.trustev.com *.googleapis.com *.gstatic.com 'unsafe-inline'; script-src 'self' 'sha256-Uz0yn00PqpvyPuK+MptaAirzRCPwuCU4Vhj/iAbfJxk=' 'sha256-8cdDPb8spOi3SgZ0d6UnEHbnuJAHRAXWdCbuehHtFmI=' 'sha256-YBwy3yyycwU/KJI6tDWQEs0UqdDU0a3B0k9xdCVG/mQ=' 'sha256-T+8/VHPqt/hAqoLX2pt4pXlfmjFWi2K/n+cbbwnc46c=' 'sha256-o9xgtSPanNMoYuQyCGJz3u+dK4wx64ar0Xpg0sYF21I=' 'sha256-vjSgcoagmgkIg+7cKhHFmp7+n9h+bPkBKyPNw6yTRgE=' 'sha256-r36Fi5WgC6X6DJArEYUVLsfcP7kDuVPRRdzNGsETIdU=' 'sha256-kzrXy1ly9cgkIWdb3cxQeCRX5eYlDheyddK+JFbQ4Lc=' 'sha256-yz9SPEv8bNNOTuhAWtqnQS+a+Wzo7fDdRi7uJ3i1xqU=' 'sha256-dfnz0X71Z4wIB0Bz3rXlr7nfDdXl/1agdI1/lYUvqEg=' 'sha256-8Pggf9YjeZzPUa/x43VbO1RwqNHCG233XNbQi6Qk/4Y=' 'sha256-8gtGqwnHlz61YdxyPVJM90G7hJRgYnPKlkSbKxGrvK8=' 'sha256-Nhcn+AmNUiaN1x+H4i78c6TvbDdK0MPnbxImg2o1vzs=' 'sha256-+apHXfN5kBD8uRwBF2KtjPT0POFdY9DSPH59Ihcp3NI=' 'sha256-u5Qu/k2pJxBTrO7rpAGjW77RICn/4s4T7vMr5DrqeSo=' 'sha256-zEF/ALwwDYV2nZ+rdYGh2XpjU1lbO3oZ2osZayOlmpw=' 'sha256-zhGZDbymxLDnOuLkcsgPJ7aEKMb+ZjCD01+JK0i27do=' 'sha256-F3pVQivM++6kjTDw1KfFpBlEIgDUQ6zNwBt+HL08AcY=' 'sha256-fBPGMF2sD+QMYEhpgseiwBodvfV0bVy9iDFl7vg0xqI=' 'sha256-Ix0pRwuZyHvXtUJiFMhSP1cbgJmGK1S+nVomcVPhbM4=' 'sha256-T291lANBB29BSSkmIVD7pxxVhXUy/soNahUauIYFFIA=' 'sha256-3hLKofVT8m8FG8UKL3f0rmhYPxfXcfG9kEli2jkVt4o=' 'sha256-9pb0pvzeXtUGgEbBzlNqTuny6rSyvRSQPqzke2lcSrs=' 'sha256-UhXsfSTvI+Hbh4GAu3MOeRh8ZPHujrppaugKKzZoVYE=' 'sha256-kSu7CnYyfio2Xl4v3dViaVSIfbj6fBiZxEX62QTu5i4=' 'sha256-/6jAkXY2TU3JwhdQ8bY/o6DiwZRaG4GajdLj5o0cS10=' 'sha256-uXbiofUUgwAnyhUGSl3z10hxvU0zjehJt2KXBqi3V2Q=' 'sha256-fVknEBqrSGZa6hDAHVoUUHRgos84U4am6LH4XhlgTIU=' 'sha256-VKvPgvUBlxdKme4MPPw9ZNMLdDjIrcruCC1wQk5D984=' 'sha256-zC7PEnGtzGkzVp3ki0x5aObh2ld1EI5kK4+/SSC4vek=' *.google.com *.googleapis.com *.impactcdn.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.googletagmanager.com *.google-analytics.com *.pingdom.net *.facebook.net *.facebook.com *.mxpnl.com *.licdn.com *.mixpanel.com *.leadsrx.com *.trustev.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: 'unsafe-hashes'; font-src 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.googleapis.com *.gstatic.com data:; frame-src 'self' *.shareable.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.chasepaymentechhostedpay-var.com *.trustev.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.pxf.io *.doubleclick.net 'unsafe-inline' data:; img-src 'self' *.googletagmanager.com *.loggly.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.shareable.com *.transunion.com *.facebook.com *.linkedin.com *.google-analytics.com *.google.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.adsymptotic.com data:; object-src 'none';
x-correlation-id
b83f90ca-22ae-4e36-8b05-e4b95fde29a4#2614
x-ratelimit-limit-second
40
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
gzip
cf-cache-status
MISS
x-ratelimit-remaining-second
35
ratelimit-limit
40
x-xss-protection
1; mode=block
pragma
no-cache
last-modified
Fri, 22 Mar 2024 09:28:44 GMT
server
cloudflare
etag
W/"1f60-6143c73396b00"
x-frame-options
SAMEORIGIN
vary
Origin, Accept-Encoding
content-type
application/javascript; charset=UTF-8
cache-control
max-age=0, no-cache, no-store, must-revalidate
cf-ray
8717feb2fc34522a-MXP
ratelimit-remaining
35
55XOh
cfed-stg.shareable.com/pf-ws/authn/flows/
0
0
Preflight
General
Full URL
https://cfed-stg.shareable.com/pf-ws/authn/flows/55XOh
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
172.83.73.245 , United States, ASN209242 (CLOUDFLARESPECTRUM Cloudflare, Inc., US),
Reverse DNS
245-cx.bloomingdale.avetria.ca
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Content-Security-Policy default-src 'self' *.transunion.com *.shareable.com ; style-src 'self' *.transunion.com *.shareable.com 'unsafe-inline'; script-src 'self' *.transunion.com *.shareable.com 'unsafe-inline' 'unsafe-eval'; img-src 'self' *.transunion.com *.shareable.com *.transu.net
Strict-Transport-Security max-age=15768000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type,x-xsrf-header
Access-Control-Request-Method
GET
Origin
https://ext-test-secure-hires.shareable.com
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
X-Requested-With,X-XSRF-Header,Content-Type,Accept,Origin,Authorization
access-control-allow-methods
GET,POST,DELETE,HEAD
access-control-allow-origin
https://ext-test-secure-hires.shareable.com
access-control-max-age
600
allow
GET, HEAD, POST, DELETE, TRACE, OPTIONS
cache-control
no-store, no-cache, must-revalidate, max-age=0 no-cache, no-store
cf-cache-status
DYNAMIC
cf-ray
8717feb5e936bac3-MXP
content-encoding
gzip
content-security-policy
default-src 'self' *.transunion.com *.shareable.com ; style-src 'self' *.transunion.com *.shareable.com 'unsafe-inline'; script-src 'self' *.transunion.com *.shareable.com 'unsafe-inline' 'unsafe-eval'; img-src 'self' *.transunion.com *.shareable.com *.transu.net
content-type
text/html;charset=utf-8
date
Tue, 09 Apr 2024 05:11:11 GMT
expires
Thu, 01 Jan 1970 00:00:00 GMT
pragma
no-cache no-cache
server
cloudflare
strict-transport-security
max-age=15768000; includeSubDomains
vary
Origin
x-content-type-options
nosniff
x-frame-options
SAMEORIGIN
x-xss-protection
1; mode=block
iovation.js
ext-test-secure-hires.shareable.com/assets/js/
4 KB
5 KB
Script
General
Full URL
https://ext-test-secure-hires.shareable.com/assets/js/iovation.js
Requested by
Host: ext-test-secure-hires.shareable.com
URL: https://ext-test-secure-hires.shareable.com/content/scripts.334c1109d72c1439.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.83.73.245 , United States, ASN209242 (CLOUDFLARESPECTRUM Cloudflare, Inc., US),
Reverse DNS
245-cx.bloomingdale.avetria.ca
Software
cloudflare /
Resource Hash
bb39a1888f2df27c27095585b9e77678788195818e0154eb8c31bdbde8d1abcc
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com:* *.shareable.com:* *.trustev.com *.chasepaymentechhostedpay-var.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws:; default-src 'self' *.loggly.com *.google.com *.impactcdn.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.chasepaymentechhostedpay-var.com *.trustev.com *.googletagmanager.com *.google-analytics.com *.pingdom.net *.facebook.com *.facebook.net *.mxpnl.com *.licdn.com *.mixpanel.com *.doubleclick.net *.leadsrx.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.pxf.io ws:; style-src 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.trustev.com *.googleapis.com *.gstatic.com 'unsafe-inline'; script-src 'self' 'sha256-Uz0yn00PqpvyPuK+MptaAirzRCPwuCU4Vhj/iAbfJxk=' 'sha256-8cdDPb8spOi3SgZ0d6UnEHbnuJAHRAXWdCbuehHtFmI=' 'sha256-YBwy3yyycwU/KJI6tDWQEs0UqdDU0a3B0k9xdCVG/mQ=' 'sha256-T+8/VHPqt/hAqoLX2pt4pXlfmjFWi2K/n+cbbwnc46c=' 'sha256-o9xgtSPanNMoYuQyCGJz3u+dK4wx64ar0Xpg0sYF21I=' 'sha256-vjSgcoagmgkIg+7cKhHFmp7+n9h+bPkBKyPNw6yTRgE=' 'sha256-r36Fi5WgC6X6DJArEYUVLsfcP7kDuVPRRdzNGsETIdU=' 'sha256-kzrXy1ly9cgkIWdb3cxQeCRX5eYlDheyddK+JFbQ4Lc=' 'sha256-yz9SPEv8bNNOTuhAWtqnQS+a+Wzo7fDdRi7uJ3i1xqU=' 'sha256-dfnz0X71Z4wIB0Bz3rXlr7nfDdXl/1agdI1/lYUvqEg=' 'sha256-8Pggf9YjeZzPUa/x43VbO1RwqNHCG233XNbQi6Qk/4Y=' 'sha256-8gtGqwnHlz61YdxyPVJM90G7hJRgYnPKlkSbKxGrvK8=' 'sha256-Nhcn+AmNUiaN1x+H4i78c6TvbDdK0MPnbxImg2o1vzs=' 'sha256-+apHXfN5kBD8uRwBF2KtjPT0POFdY9DSPH59Ihcp3NI=' 'sha256-u5Qu/k2pJxBTrO7rpAGjW77RICn/4s4T7vMr5DrqeSo=' 'sha256-zEF/ALwwDYV2nZ+rdYGh2XpjU1lbO3oZ2osZayOlmpw=' 'sha256-zhGZDbymxLDnOuLkcsgPJ7aEKMb+ZjCD01+JK0i27do=' 'sha256-F3pVQivM++6kjTDw1KfFpBlEIgDUQ6zNwBt+HL08AcY=' 'sha256-fBPGMF2sD+QMYEhpgseiwBodvfV0bVy9iDFl7vg0xqI=' 'sha256-Ix0pRwuZyHvXtUJiFMhSP1cbgJmGK1S+nVomcVPhbM4=' 'sha256-T291lANBB29BSSkmIVD7pxxVhXUy/soNahUauIYFFIA=' 'sha256-3hLKofVT8m8FG8UKL3f0rmhYPxfXcfG9kEli2jkVt4o=' 'sha256-9pb0pvzeXtUGgEbBzlNqTuny6rSyvRSQPqzke2lcSrs=' 'sha256-UhXsfSTvI+Hbh4GAu3MOeRh8ZPHujrppaugKKzZoVYE=' 'sha256-kSu7CnYyfio2Xl4v3dViaVSIfbj6fBiZxEX62QTu5i4=' 'sha256-/6jAkXY2TU3JwhdQ8bY/o6DiwZRaG4GajdLj5o0cS10=' 'sha256-uXbiofUUgwAnyhUGSl3z10hxvU0zjehJt2KXBqi3V2Q=' 'sha256-fVknEBqrSGZa6hDAHVoUUHRgos84U4am6LH4XhlgTIU=' 'sha256-VKvPgvUBlxdKme4MPPw9ZNMLdDjIrcruCC1wQk5D984=' 'sha256-zC7PEnGtzGkzVp3ki0x5aObh2ld1EI5kK4+/SSC4vek=' *.google.com *.googleapis.com *.impactcdn.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.googletagmanager.com *.google-analytics.com *.pingdom.net *.facebook.net *.facebook.com *.mxpnl.com *.licdn.com *.mixpanel.com *.leadsrx.com *.trustev.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: 'unsafe-hashes'; font-src 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.googleapis.com *.gstatic.com data:; frame-src 'self' *.shareable.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.chasepaymentechhostedpay-var.com *.trustev.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.pxf.io *.doubleclick.net 'unsafe-inline' data:; img-src 'self' *.googletagmanager.com *.loggly.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.shareable.com *.transunion.com *.facebook.com *.linkedin.com *.google-analytics.com *.google.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.adsymptotic.com data:; object-src 'none';
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://ext-test-secure-hires.shareable.com/login?flowId=55XOh
accept-language
it-IT,it;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 09 Apr 2024 05:11:11 GMT
ratelimit-reset
1
x-content-type-options
nosniff
content-security-policy
frame-ancestors 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com:* *.shareable.com:* *.trustev.com *.chasepaymentechhostedpay-var.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws:; default-src 'self' *.loggly.com *.google.com *.impactcdn.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.chasepaymentechhostedpay-var.com *.trustev.com *.googletagmanager.com *.google-analytics.com *.pingdom.net *.facebook.com *.facebook.net *.mxpnl.com *.licdn.com *.mixpanel.com *.doubleclick.net *.leadsrx.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.pxf.io ws:; style-src 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.trustev.com *.googleapis.com *.gstatic.com 'unsafe-inline'; script-src 'self' 'sha256-Uz0yn00PqpvyPuK+MptaAirzRCPwuCU4Vhj/iAbfJxk=' 'sha256-8cdDPb8spOi3SgZ0d6UnEHbnuJAHRAXWdCbuehHtFmI=' 'sha256-YBwy3yyycwU/KJI6tDWQEs0UqdDU0a3B0k9xdCVG/mQ=' 'sha256-T+8/VHPqt/hAqoLX2pt4pXlfmjFWi2K/n+cbbwnc46c=' 'sha256-o9xgtSPanNMoYuQyCGJz3u+dK4wx64ar0Xpg0sYF21I=' 'sha256-vjSgcoagmgkIg+7cKhHFmp7+n9h+bPkBKyPNw6yTRgE=' 'sha256-r36Fi5WgC6X6DJArEYUVLsfcP7kDuVPRRdzNGsETIdU=' 'sha256-kzrXy1ly9cgkIWdb3cxQeCRX5eYlDheyddK+JFbQ4Lc=' 'sha256-yz9SPEv8bNNOTuhAWtqnQS+a+Wzo7fDdRi7uJ3i1xqU=' 'sha256-dfnz0X71Z4wIB0Bz3rXlr7nfDdXl/1agdI1/lYUvqEg=' 'sha256-8Pggf9YjeZzPUa/x43VbO1RwqNHCG233XNbQi6Qk/4Y=' 'sha256-8gtGqwnHlz61YdxyPVJM90G7hJRgYnPKlkSbKxGrvK8=' 'sha256-Nhcn+AmNUiaN1x+H4i78c6TvbDdK0MPnbxImg2o1vzs=' 'sha256-+apHXfN5kBD8uRwBF2KtjPT0POFdY9DSPH59Ihcp3NI=' 'sha256-u5Qu/k2pJxBTrO7rpAGjW77RICn/4s4T7vMr5DrqeSo=' 'sha256-zEF/ALwwDYV2nZ+rdYGh2XpjU1lbO3oZ2osZayOlmpw=' 'sha256-zhGZDbymxLDnOuLkcsgPJ7aEKMb+ZjCD01+JK0i27do=' 'sha256-F3pVQivM++6kjTDw1KfFpBlEIgDUQ6zNwBt+HL08AcY=' 'sha256-fBPGMF2sD+QMYEhpgseiwBodvfV0bVy9iDFl7vg0xqI=' 'sha256-Ix0pRwuZyHvXtUJiFMhSP1cbgJmGK1S+nVomcVPhbM4=' 'sha256-T291lANBB29BSSkmIVD7pxxVhXUy/soNahUauIYFFIA=' 'sha256-3hLKofVT8m8FG8UKL3f0rmhYPxfXcfG9kEli2jkVt4o=' 'sha256-9pb0pvzeXtUGgEbBzlNqTuny6rSyvRSQPqzke2lcSrs=' 'sha256-UhXsfSTvI+Hbh4GAu3MOeRh8ZPHujrppaugKKzZoVYE=' 'sha256-kSu7CnYyfio2Xl4v3dViaVSIfbj6fBiZxEX62QTu5i4=' 'sha256-/6jAkXY2TU3JwhdQ8bY/o6DiwZRaG4GajdLj5o0cS10=' 'sha256-uXbiofUUgwAnyhUGSl3z10hxvU0zjehJt2KXBqi3V2Q=' 'sha256-fVknEBqrSGZa6hDAHVoUUHRgos84U4am6LH4XhlgTIU=' 'sha256-VKvPgvUBlxdKme4MPPw9ZNMLdDjIrcruCC1wQk5D984=' 'sha256-zC7PEnGtzGkzVp3ki0x5aObh2ld1EI5kK4+/SSC4vek=' *.google.com *.googleapis.com *.impactcdn.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.googletagmanager.com *.google-analytics.com *.pingdom.net *.facebook.net *.facebook.com *.mxpnl.com *.licdn.com *.mixpanel.com *.leadsrx.com *.trustev.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: 'unsafe-hashes'; font-src 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.googleapis.com *.gstatic.com data:; frame-src 'self' *.shareable.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.chasepaymentechhostedpay-var.com *.trustev.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.pxf.io *.doubleclick.net 'unsafe-inline' data:; img-src 'self' *.googletagmanager.com *.loggly.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.shareable.com *.transunion.com *.facebook.com *.linkedin.com *.google-analytics.com *.google.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.adsymptotic.com data:; object-src 'none';
x-correlation-id
0593e6fa-e90d-46b4-8ca3-4479cdcd847f#2750
x-ratelimit-limit-second
40
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
gzip
cf-cache-status
MISS
x-ratelimit-remaining-second
39
ratelimit-limit
40
x-xss-protection
1; mode=block
pragma
no-cache
last-modified
Fri, 22 Mar 2024 09:26:36 GMT
server
cloudflare
etag
W/"e47-6143c6b984b00"
x-frame-options
SAMEORIGIN
vary
Origin, Accept-Encoding
content-type
application/javascript; charset=UTF-8
cache-control
max-age=0, no-cache, no-store, must-revalidate
cf-ray
8717feb5ae22522a-MXP
ratelimit-remaining
39
clear
ext-test-secure-hires.shareable.com/api/logout/token/
0
1 KB
XHR
General
Full URL
https://ext-test-secure-hires.shareable.com/api/logout/token/clear
Requested by
Host: ext-test-secure-hires.shareable.com
URL: https://ext-test-secure-hires.shareable.com/content/polyfills.64393c7b51e8f53c.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.83.73.245 , United States, ASN209242 (CLOUDFLARESPECTRUM Cloudflare, Inc., US),
Reverse DNS
245-cx.bloomingdale.avetria.ca
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy default-src 'self' *.aws.transu.net *.transunion.com; style-src 'self' *.aws.transu.net *.transunion.com 'unsafe-inline'; script-src 'self' *.aws.transu.net *.transunion.com 'unsafe-inline' 'unsafe-eval'; font-src 'self' *.aws.transu.net *.transunion.com data:; frame-src 'self' *.aws.transu.net *.transunion.com 'unsafe-inline' data:; img-src 'self' *.aws.transu.net *.transunion.com data:;
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff, nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

CorrelationId
1832198539
sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
X-CorrelationId
ab0e3130-3727-46df-93a9-ad1a5109f5d9
accept-language
it-IT,it;q=0.9
IntegrationPartnerId
1
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
CoBrandId
1
Content-Type
application/json
Accept
application/json, text/plain, */*
Referer
https://ext-test-secure-hires.shareable.com/login?flowId=55XOh
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 09 Apr 2024 05:11:11 GMT
ratelimit-reset
1
x-content-type-options
nosniff, nosniff
content-security-policy
default-src 'self' *.aws.transu.net *.transunion.com; style-src 'self' *.aws.transu.net *.transunion.com 'unsafe-inline'; script-src 'self' *.aws.transu.net *.transunion.com 'unsafe-inline' 'unsafe-eval'; font-src 'self' *.aws.transu.net *.transunion.com data:; frame-src 'self' *.aws.transu.net *.transunion.com 'unsafe-inline' data:; img-src 'self' *.aws.transu.net *.transunion.com data:;
pesapiresponse
1
x-ratelimit-limit-second
40
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-correlation-id
ac23fcdf-33e2-4e99-8b1e-5f544cc963a5#2553
cf-cache-status
DYNAMIC
x-ratelimit-remaining-second
38
ratelimit-limit
40
content-length
0
x-xss-protection
1; mode=block
pragma
no-cache, no-cache
x-correlationid
ab0e3130-3727-46df-93a9-ad1a5109f5d9
server
cloudflare
x-frame-options
SAMEORIGIN
cache-control
no-store, no-cache, must-revalidate, max-age=0, no-cache, no-store
accept-ranges
none
cf-ray
8717feb5ae24522a-MXP
ratelimit-remaining
38
55XOh
cfed-stg.shareable.com/pf-ws/authn/flows/
410 B
506 B
XHR
General
Full URL
https://cfed-stg.shareable.com/pf-ws/authn/flows/55XOh
Requested by
Host: ext-test-secure-hires.shareable.com
URL: https://ext-test-secure-hires.shareable.com/content/polyfills.64393c7b51e8f53c.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
172.83.73.245 , United States, ASN209242 (CLOUDFLARESPECTRUM Cloudflare, Inc., US),
Reverse DNS
245-cx.bloomingdale.avetria.ca
Software
cloudflare /
Resource Hash
1c9d7d83e4b7e836534a28f1e1d02f3b21c3093025b99fd8bc09b807a7545b9e
Security Headers
Name Value
Content-Security-Policy default-src 'self' *.transunion.com *.shareable.com ; style-src 'self' *.transunion.com *.shareable.com 'unsafe-inline'; script-src 'self' *.transunion.com *.shareable.com 'unsafe-inline' 'unsafe-eval'; img-src 'self' *.transunion.com *.shareable.com *.transu.net
Strict-Transport-Security max-age=15768000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
accept-language
it-IT,it;q=0.9
X-XSRF-Header
PingFederate
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
Content-Type
application/json
Accept
application/json, text/plain, */*
Referer
https://ext-test-secure-hires.shareable.com/
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 09 Apr 2024 05:11:12 GMT
strict-transport-security
max-age=15768000; includeSubDomains
x-content-type-options
nosniff
content-security-policy
default-src 'self' *.transunion.com *.shareable.com ; style-src 'self' *.transunion.com *.shareable.com 'unsafe-inline'; script-src 'self' *.transunion.com *.shareable.com 'unsafe-inline' 'unsafe-eval'; img-src 'self' *.transunion.com *.shareable.com *.transu.net
cf-cache-status
DYNAMIC
content-encoding
gzip
x-xss-protection
1; mode=block
pragma
no-cache, no-cache
server
cloudflare
vary
Origin
x-frame-options
SAMEORIGIN
content-type
application/json;charset=utf-8
access-control-allow-origin
https://ext-test-secure-hires.shareable.com
cache-control
no-store, no-cache, must-revalidate, max-age=0, no-cache, no-store
access-control-allow-credentials
true
cf-ray
8717feba8f690e9b-MXP
expires
Thu, 01 Jan 1970 00:00:00 GMT
logo.93733f010aabfd69.svg
ext-test-secure-hires.shareable.com/content/
12 KB
7 KB
Image
General
Full URL
https://ext-test-secure-hires.shareable.com/content/logo.93733f010aabfd69.svg
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.83.73.245 , United States, ASN209242 (CLOUDFLARESPECTRUM Cloudflare, Inc., US),
Reverse DNS
245-cx.bloomingdale.avetria.ca
Software
cloudflare /
Resource Hash
c8dd771ff11e1e2d28fa9c3b1a4f9c2b22aa7ee784697f9f8ad2c80e38b6cdd8
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com:* *.shareable.com:* *.trustev.com *.chasepaymentechhostedpay-var.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws:; default-src 'self' *.loggly.com *.google.com *.impactcdn.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.chasepaymentechhostedpay-var.com *.trustev.com *.googletagmanager.com *.google-analytics.com *.pingdom.net *.facebook.com *.facebook.net *.mxpnl.com *.licdn.com *.mixpanel.com *.doubleclick.net *.leadsrx.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.pxf.io ws:; style-src 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.trustev.com *.googleapis.com *.gstatic.com 'unsafe-inline'; script-src 'self' 'sha256-Uz0yn00PqpvyPuK+MptaAirzRCPwuCU4Vhj/iAbfJxk=' 'sha256-8cdDPb8spOi3SgZ0d6UnEHbnuJAHRAXWdCbuehHtFmI=' 'sha256-YBwy3yyycwU/KJI6tDWQEs0UqdDU0a3B0k9xdCVG/mQ=' 'sha256-T+8/VHPqt/hAqoLX2pt4pXlfmjFWi2K/n+cbbwnc46c=' 'sha256-o9xgtSPanNMoYuQyCGJz3u+dK4wx64ar0Xpg0sYF21I=' 'sha256-vjSgcoagmgkIg+7cKhHFmp7+n9h+bPkBKyPNw6yTRgE=' 'sha256-r36Fi5WgC6X6DJArEYUVLsfcP7kDuVPRRdzNGsETIdU=' 'sha256-kzrXy1ly9cgkIWdb3cxQeCRX5eYlDheyddK+JFbQ4Lc=' 'sha256-yz9SPEv8bNNOTuhAWtqnQS+a+Wzo7fDdRi7uJ3i1xqU=' 'sha256-dfnz0X71Z4wIB0Bz3rXlr7nfDdXl/1agdI1/lYUvqEg=' 'sha256-8Pggf9YjeZzPUa/x43VbO1RwqNHCG233XNbQi6Qk/4Y=' 'sha256-8gtGqwnHlz61YdxyPVJM90G7hJRgYnPKlkSbKxGrvK8=' 'sha256-Nhcn+AmNUiaN1x+H4i78c6TvbDdK0MPnbxImg2o1vzs=' 'sha256-+apHXfN5kBD8uRwBF2KtjPT0POFdY9DSPH59Ihcp3NI=' 'sha256-u5Qu/k2pJxBTrO7rpAGjW77RICn/4s4T7vMr5DrqeSo=' 'sha256-zEF/ALwwDYV2nZ+rdYGh2XpjU1lbO3oZ2osZayOlmpw=' 'sha256-zhGZDbymxLDnOuLkcsgPJ7aEKMb+ZjCD01+JK0i27do=' 'sha256-F3pVQivM++6kjTDw1KfFpBlEIgDUQ6zNwBt+HL08AcY=' 'sha256-fBPGMF2sD+QMYEhpgseiwBodvfV0bVy9iDFl7vg0xqI=' 'sha256-Ix0pRwuZyHvXtUJiFMhSP1cbgJmGK1S+nVomcVPhbM4=' 'sha256-T291lANBB29BSSkmIVD7pxxVhXUy/soNahUauIYFFIA=' 'sha256-3hLKofVT8m8FG8UKL3f0rmhYPxfXcfG9kEli2jkVt4o=' 'sha256-9pb0pvzeXtUGgEbBzlNqTuny6rSyvRSQPqzke2lcSrs=' 'sha256-UhXsfSTvI+Hbh4GAu3MOeRh8ZPHujrppaugKKzZoVYE=' 'sha256-kSu7CnYyfio2Xl4v3dViaVSIfbj6fBiZxEX62QTu5i4=' 'sha256-/6jAkXY2TU3JwhdQ8bY/o6DiwZRaG4GajdLj5o0cS10=' 'sha256-uXbiofUUgwAnyhUGSl3z10hxvU0zjehJt2KXBqi3V2Q=' 'sha256-fVknEBqrSGZa6hDAHVoUUHRgos84U4am6LH4XhlgTIU=' 'sha256-VKvPgvUBlxdKme4MPPw9ZNMLdDjIrcruCC1wQk5D984=' 'sha256-zC7PEnGtzGkzVp3ki0x5aObh2ld1EI5kK4+/SSC4vek=' *.google.com *.googleapis.com *.impactcdn.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.googletagmanager.com *.google-analytics.com *.pingdom.net *.facebook.net *.facebook.com *.mxpnl.com *.licdn.com *.mixpanel.com *.leadsrx.com *.trustev.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: 'unsafe-hashes'; font-src 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.googleapis.com *.gstatic.com data:; frame-src 'self' *.shareable.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.chasepaymentechhostedpay-var.com *.trustev.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.pxf.io *.doubleclick.net 'unsafe-inline' data:; img-src 'self' *.googletagmanager.com *.loggly.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.shareable.com *.transunion.com *.facebook.com *.linkedin.com *.google-analytics.com *.google.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.adsymptotic.com data:; object-src 'none';
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://ext-test-secure-hires.shareable.com/login?flowId=55XOh
accept-language
it-IT,it;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 09 Apr 2024 05:11:11 GMT
ratelimit-reset
1
x-content-type-options
nosniff
content-security-policy
frame-ancestors 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com:* *.shareable.com:* *.trustev.com *.chasepaymentechhostedpay-var.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws:; default-src 'self' *.loggly.com *.google.com *.impactcdn.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.chasepaymentechhostedpay-var.com *.trustev.com *.googletagmanager.com *.google-analytics.com *.pingdom.net *.facebook.com *.facebook.net *.mxpnl.com *.licdn.com *.mixpanel.com *.doubleclick.net *.leadsrx.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.pxf.io ws:; style-src 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.trustev.com *.googleapis.com *.gstatic.com 'unsafe-inline'; script-src 'self' 'sha256-Uz0yn00PqpvyPuK+MptaAirzRCPwuCU4Vhj/iAbfJxk=' 'sha256-8cdDPb8spOi3SgZ0d6UnEHbnuJAHRAXWdCbuehHtFmI=' 'sha256-YBwy3yyycwU/KJI6tDWQEs0UqdDU0a3B0k9xdCVG/mQ=' 'sha256-T+8/VHPqt/hAqoLX2pt4pXlfmjFWi2K/n+cbbwnc46c=' 'sha256-o9xgtSPanNMoYuQyCGJz3u+dK4wx64ar0Xpg0sYF21I=' 'sha256-vjSgcoagmgkIg+7cKhHFmp7+n9h+bPkBKyPNw6yTRgE=' 'sha256-r36Fi5WgC6X6DJArEYUVLsfcP7kDuVPRRdzNGsETIdU=' 'sha256-kzrXy1ly9cgkIWdb3cxQeCRX5eYlDheyddK+JFbQ4Lc=' 'sha256-yz9SPEv8bNNOTuhAWtqnQS+a+Wzo7fDdRi7uJ3i1xqU=' 'sha256-dfnz0X71Z4wIB0Bz3rXlr7nfDdXl/1agdI1/lYUvqEg=' 'sha256-8Pggf9YjeZzPUa/x43VbO1RwqNHCG233XNbQi6Qk/4Y=' 'sha256-8gtGqwnHlz61YdxyPVJM90G7hJRgYnPKlkSbKxGrvK8=' 'sha256-Nhcn+AmNUiaN1x+H4i78c6TvbDdK0MPnbxImg2o1vzs=' 'sha256-+apHXfN5kBD8uRwBF2KtjPT0POFdY9DSPH59Ihcp3NI=' 'sha256-u5Qu/k2pJxBTrO7rpAGjW77RICn/4s4T7vMr5DrqeSo=' 'sha256-zEF/ALwwDYV2nZ+rdYGh2XpjU1lbO3oZ2osZayOlmpw=' 'sha256-zhGZDbymxLDnOuLkcsgPJ7aEKMb+ZjCD01+JK0i27do=' 'sha256-F3pVQivM++6kjTDw1KfFpBlEIgDUQ6zNwBt+HL08AcY=' 'sha256-fBPGMF2sD+QMYEhpgseiwBodvfV0bVy9iDFl7vg0xqI=' 'sha256-Ix0pRwuZyHvXtUJiFMhSP1cbgJmGK1S+nVomcVPhbM4=' 'sha256-T291lANBB29BSSkmIVD7pxxVhXUy/soNahUauIYFFIA=' 'sha256-3hLKofVT8m8FG8UKL3f0rmhYPxfXcfG9kEli2jkVt4o=' 'sha256-9pb0pvzeXtUGgEbBzlNqTuny6rSyvRSQPqzke2lcSrs=' 'sha256-UhXsfSTvI+Hbh4GAu3MOeRh8ZPHujrppaugKKzZoVYE=' 'sha256-kSu7CnYyfio2Xl4v3dViaVSIfbj6fBiZxEX62QTu5i4=' 'sha256-/6jAkXY2TU3JwhdQ8bY/o6DiwZRaG4GajdLj5o0cS10=' 'sha256-uXbiofUUgwAnyhUGSl3z10hxvU0zjehJt2KXBqi3V2Q=' 'sha256-fVknEBqrSGZa6hDAHVoUUHRgos84U4am6LH4XhlgTIU=' 'sha256-VKvPgvUBlxdKme4MPPw9ZNMLdDjIrcruCC1wQk5D984=' 'sha256-zC7PEnGtzGkzVp3ki0x5aObh2ld1EI5kK4+/SSC4vek=' *.google.com *.googleapis.com *.impactcdn.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.googletagmanager.com *.google-analytics.com *.pingdom.net *.facebook.net *.facebook.com *.mxpnl.com *.licdn.com *.mixpanel.com *.leadsrx.com *.trustev.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: 'unsafe-hashes'; font-src 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.googleapis.com *.gstatic.com data:; frame-src 'self' *.shareable.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.chasepaymentechhostedpay-var.com *.trustev.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.pxf.io *.doubleclick.net 'unsafe-inline' data:; img-src 'self' *.googletagmanager.com *.loggly.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.shareable.com *.transunion.com *.facebook.com *.linkedin.com *.google-analytics.com *.google.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.adsymptotic.com data:; object-src 'none';
x-correlation-id
3c751d33-f5ff-471c-9ff5-617dabad197a#2787
x-ratelimit-limit-second
40
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
gzip
cf-cache-status
MISS
x-ratelimit-remaining-second
37
ratelimit-limit
40
x-xss-protection
1; mode=block
pragma
no-cache
last-modified
Fri, 22 Mar 2024 09:28:44 GMT
server
cloudflare
etag
W/"2e04-6143c73396b00"
x-frame-options
SAMEORIGIN
vary
Origin, Accept-Encoding
content-type
image/svg+xml
cache-control
max-age=0, no-cache, no-store, must-revalidate
cf-ray
8717feb5ae2b522a-MXP
ratelimit-remaining
37
static_wdp.js
ext-test-secure-hires.shareable.com/iojs/general5/MejXeQ_k46HUotoQzPVFu0IeXCTfXPz2oX5RXQjUuTo/
0
0
Script
General
Full URL
https://ext-test-secure-hires.shareable.com/iojs/general5/MejXeQ_k46HUotoQzPVFu0IeXCTfXPz2oX5RXQjUuTo/static_wdp.js?loaderVer=5.2.2&compat=false&tp=true&tp_split=false&fp_static=true&fp_dyn=true&flash=false
Requested by
Host: ext-test-secure-hires.shareable.com
URL: https://ext-test-secure-hires.shareable.com/assets/js/iovation.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.83.73.245 , United States, ASN209242 (CLOUDFLARESPECTRUM Cloudflare, Inc., US),
Reverse DNS
245-cx.bloomingdale.avetria.ca
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Content-Security-Policy default-src 'self'; style-src 'self'; script-src 'self' 'unsafe-inline'; font-src 'self'; object-src 'none';
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Frame-Options DENY

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://ext-test-secure-hires.shareable.com/login?flowId=55XOh
accept-language
it-IT,it;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 09 Apr 2024 05:11:11 GMT
ratelimit-reset
1
www-authenticate
Bearer realm="ext-test-secure-hires.shareable.com:443/"
content-security-policy
default-src 'self'; style-src 'self'; script-src 'self' 'unsafe-inline'; font-src 'self'; object-src 'none';
x-correlation-id
6d53486b-939d-494b-9de5-a3588969236f#2674
x-ratelimit-limit-second
40
strict-transport-security
max-age=31536000; includeSubDomains; preload
cf-cache-status
MISS
x-ratelimit-remaining-second
37
ratelimit-limit
40
pragma
no-cache
server
cloudflare
x-frame-options
DENY
vary
Accept-Encoding
content-type
text/html; charset=UTF-8
cache-control
no-cache,no-store,max-age=0
cf-ray
8717feb86854522a-MXP
ratelimit-remaining
37
expires
0
wdp.js
mpsnare.iesnare.com/general5/MejXeQ_k46HUotoQzPVFu0IeXCTfXPz2oX5RXQjUuTo/
42 KB
20 KB
Script
General
Full URL
https://mpsnare.iesnare.com/general5/MejXeQ_k46HUotoQzPVFu0IeXCTfXPz2oX5RXQjUuTo/wdp.js?loaderVer=5.2.2&compat=false&tp=true&tp_split=false&fp_static=true&fp_dyn=true&flash=false
Requested by
Host: ext-test-secure-hires.shareable.com
URL: https://ext-test-secure-hires.shareable.com/assets/js/iovation.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
54.195.39.4 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-195-39-4.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
818c82823912c9fe49899dd016bd0b61bd89189b57b05055ec5db79e746cd4fb
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://ext-test-secure-hires.shareable.com/
accept-language
it-IT,it;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Pragma
no-cache
Date
Tue, 09 Apr 2024 05:11:11 GMT
Strict-Transport-Security
max-age=15552000; includeSubDomains
Content-Encoding
gzip
Server
nginx
Accept-CH
Sec-CH-UA-Full-Version, Sec-CH-UA-Arch, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile, Sec-CH-UA, Sec-CH-UA-Model, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Bitness, Sec-CH-UA-WoW64, ua, ua-arch, ua-platform, ua-model, ua-mobile, ua-full-version, ua-platform-version
Transfer-Encoding
chunked
Content-Type
text/javascript; charset=utf-8
p3p
CP="NON DSP COR CURa"
Cache-Control
no-cache, private
Connection
keep-alive
Expires
0
logo.js
mpsnare.iesnare.com/5.7.0/MejXeQ_k46HUotoQzPVFu0IeXCTfXPz2oX5RXQjUuTo/
505 B
1 KB
Script
General
Full URL
https://mpsnare.iesnare.com/5.7.0/MejXeQ_k46HUotoQzPVFu0IeXCTfXPz2oX5RXQjUuTo/logo.js
Requested by
Host: mpsnare.iesnare.com
URL: https://mpsnare.iesnare.com/general5/MejXeQ_k46HUotoQzPVFu0IeXCTfXPz2oX5RXQjUuTo/wdp.js?loaderVer=5.2.2&compat=false&tp=true&tp_split=false&fp_static=true&fp_dyn=true&flash=false
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
54.195.39.4 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-195-39-4.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
6cddaa25c243fb1967c3f6e2eaeb1367ec376371d4ba02aecec68f2eb62637ef
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://ext-test-secure-hires.shareable.com/
accept-language
it-IT,it;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 09 Apr 2024 05:11:11 GMT
Strict-Transport-Security
max-age=15552000; includeSubDomains
Content-Encoding
gzip
Last-Modified
Tue, 06 May 2014 00:01:40 GMT
Server
nginx
Accept-CH
Sec-CH-UA-Full-Version, Sec-CH-UA-Arch, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile, Sec-CH-UA, Sec-CH-UA-Model, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Bitness, Sec-CH-UA-WoW64, ua, ua-arch, ua-platform, ua-model, ua-mobile, ua-full-version, ua-platform-version
Transfer-Encoding
chunked
Content-Type
text/javascript; charset=utf-8
p3p
CP="NON DSP COR CURa"
Cache-Control
private
Connection
keep-alive
Expires
Wed, 09 Apr 2025 05:11:11 GMT
time.mp3
mpsnare.iesnare.com/
504 B
881 B
Media
General
Full URL
https://mpsnare.iesnare.com/time.mp3?nocache=0.6503016852370658
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
54.195.39.4 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-195-39-4.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
187a2ebdc79a524094a228ac36bc6ecdabcf939ca9eeef16a9f3ffae6548ba4e
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Accept-Encoding
identity;q=1, *;q=0
accept-language
it-IT,it;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
Referer
https://ext-test-secure-hires.shareable.com/
Range
bytes=0-
sec-ch-ua-platform
"Win32"

Response headers

Pragma
public
Date
Tue, 09 Apr 2024 05:11:11 GMT
Strict-Transport-Security
max-age=15552000; includeSubDomains
Server
nginx
Content-Type
audio/mpeg
Content-Range
bytes 0-503/504
Content-Disposition
inline; filename=time.mp3
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
504
Expires
Thu, 01 Jan 1970 00:00:00 GMT
2C3BD6_2_0.bfac916f017e3019.woff
ext-test-secure-hires.shareable.com/content/
44 KB
47 KB
Font
General
Full URL
https://ext-test-secure-hires.shareable.com/content/2C3BD6_2_0.bfac916f017e3019.woff
Requested by
Host: ext-test-secure-hires.shareable.com
URL: https://ext-test-secure-hires.shareable.com/content/styles.df8346a18ef7037f.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.83.73.245 , United States, ASN209242 (CLOUDFLARESPECTRUM Cloudflare, Inc., US),
Reverse DNS
245-cx.bloomingdale.avetria.ca
Software
cloudflare /
Resource Hash
c8ee33dd006cb6004832cc79c724323d5ddf80a62b82795eb1a67f71003482a4
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com:* *.shareable.com:* *.trustev.com *.chasepaymentechhostedpay-var.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws:; default-src 'self' *.loggly.com *.google.com *.impactcdn.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.chasepaymentechhostedpay-var.com *.trustev.com *.googletagmanager.com *.google-analytics.com *.pingdom.net *.facebook.com *.facebook.net *.mxpnl.com *.licdn.com *.mixpanel.com *.doubleclick.net *.leadsrx.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.pxf.io ws:; style-src 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.trustev.com *.googleapis.com *.gstatic.com 'unsafe-inline'; script-src 'self' 'sha256-Uz0yn00PqpvyPuK+MptaAirzRCPwuCU4Vhj/iAbfJxk=' 'sha256-8cdDPb8spOi3SgZ0d6UnEHbnuJAHRAXWdCbuehHtFmI=' 'sha256-YBwy3yyycwU/KJI6tDWQEs0UqdDU0a3B0k9xdCVG/mQ=' 'sha256-T+8/VHPqt/hAqoLX2pt4pXlfmjFWi2K/n+cbbwnc46c=' 'sha256-o9xgtSPanNMoYuQyCGJz3u+dK4wx64ar0Xpg0sYF21I=' 'sha256-vjSgcoagmgkIg+7cKhHFmp7+n9h+bPkBKyPNw6yTRgE=' 'sha256-r36Fi5WgC6X6DJArEYUVLsfcP7kDuVPRRdzNGsETIdU=' 'sha256-kzrXy1ly9cgkIWdb3cxQeCRX5eYlDheyddK+JFbQ4Lc=' 'sha256-yz9SPEv8bNNOTuhAWtqnQS+a+Wzo7fDdRi7uJ3i1xqU=' 'sha256-dfnz0X71Z4wIB0Bz3rXlr7nfDdXl/1agdI1/lYUvqEg=' 'sha256-8Pggf9YjeZzPUa/x43VbO1RwqNHCG233XNbQi6Qk/4Y=' 'sha256-8gtGqwnHlz61YdxyPVJM90G7hJRgYnPKlkSbKxGrvK8=' 'sha256-Nhcn+AmNUiaN1x+H4i78c6TvbDdK0MPnbxImg2o1vzs=' 'sha256-+apHXfN5kBD8uRwBF2KtjPT0POFdY9DSPH59Ihcp3NI=' 'sha256-u5Qu/k2pJxBTrO7rpAGjW77RICn/4s4T7vMr5DrqeSo=' 'sha256-zEF/ALwwDYV2nZ+rdYGh2XpjU1lbO3oZ2osZayOlmpw=' 'sha256-zhGZDbymxLDnOuLkcsgPJ7aEKMb+ZjCD01+JK0i27do=' 'sha256-F3pVQivM++6kjTDw1KfFpBlEIgDUQ6zNwBt+HL08AcY=' 'sha256-fBPGMF2sD+QMYEhpgseiwBodvfV0bVy9iDFl7vg0xqI=' 'sha256-Ix0pRwuZyHvXtUJiFMhSP1cbgJmGK1S+nVomcVPhbM4=' 'sha256-T291lANBB29BSSkmIVD7pxxVhXUy/soNahUauIYFFIA=' 'sha256-3hLKofVT8m8FG8UKL3f0rmhYPxfXcfG9kEli2jkVt4o=' 'sha256-9pb0pvzeXtUGgEbBzlNqTuny6rSyvRSQPqzke2lcSrs=' 'sha256-UhXsfSTvI+Hbh4GAu3MOeRh8ZPHujrppaugKKzZoVYE=' 'sha256-kSu7CnYyfio2Xl4v3dViaVSIfbj6fBiZxEX62QTu5i4=' 'sha256-/6jAkXY2TU3JwhdQ8bY/o6DiwZRaG4GajdLj5o0cS10=' 'sha256-uXbiofUUgwAnyhUGSl3z10hxvU0zjehJt2KXBqi3V2Q=' 'sha256-fVknEBqrSGZa6hDAHVoUUHRgos84U4am6LH4XhlgTIU=' 'sha256-VKvPgvUBlxdKme4MPPw9ZNMLdDjIrcruCC1wQk5D984=' 'sha256-zC7PEnGtzGkzVp3ki0x5aObh2ld1EI5kK4+/SSC4vek=' *.google.com *.googleapis.com *.impactcdn.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.googletagmanager.com *.google-analytics.com *.pingdom.net *.facebook.net *.facebook.com *.mxpnl.com *.licdn.com *.mixpanel.com *.leadsrx.com *.trustev.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: 'unsafe-hashes'; font-src 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.googleapis.com *.gstatic.com data:; frame-src 'self' *.shareable.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.chasepaymentechhostedpay-var.com *.trustev.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.pxf.io *.doubleclick.net 'unsafe-inline' data:; img-src 'self' *.googletagmanager.com *.loggly.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.shareable.com *.transunion.com *.facebook.com *.linkedin.com *.google-analytics.com *.google.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.adsymptotic.com data:; object-src 'none';
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://ext-test-secure-hires.shareable.com/content/styles.df8346a18ef7037f.css
Origin
https://ext-test-secure-hires.shareable.com
accept-language
it-IT,it;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 09 Apr 2024 05:11:12 GMT
ratelimit-reset
1
x-content-type-options
nosniff
content-security-policy
frame-ancestors 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com:* *.shareable.com:* *.trustev.com *.chasepaymentechhostedpay-var.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws:; default-src 'self' *.loggly.com *.google.com *.impactcdn.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.chasepaymentechhostedpay-var.com *.trustev.com *.googletagmanager.com *.google-analytics.com *.pingdom.net *.facebook.com *.facebook.net *.mxpnl.com *.licdn.com *.mixpanel.com *.doubleclick.net *.leadsrx.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.pxf.io ws:; style-src 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.trustev.com *.googleapis.com *.gstatic.com 'unsafe-inline'; script-src 'self' 'sha256-Uz0yn00PqpvyPuK+MptaAirzRCPwuCU4Vhj/iAbfJxk=' 'sha256-8cdDPb8spOi3SgZ0d6UnEHbnuJAHRAXWdCbuehHtFmI=' 'sha256-YBwy3yyycwU/KJI6tDWQEs0UqdDU0a3B0k9xdCVG/mQ=' 'sha256-T+8/VHPqt/hAqoLX2pt4pXlfmjFWi2K/n+cbbwnc46c=' 'sha256-o9xgtSPanNMoYuQyCGJz3u+dK4wx64ar0Xpg0sYF21I=' 'sha256-vjSgcoagmgkIg+7cKhHFmp7+n9h+bPkBKyPNw6yTRgE=' 'sha256-r36Fi5WgC6X6DJArEYUVLsfcP7kDuVPRRdzNGsETIdU=' 'sha256-kzrXy1ly9cgkIWdb3cxQeCRX5eYlDheyddK+JFbQ4Lc=' 'sha256-yz9SPEv8bNNOTuhAWtqnQS+a+Wzo7fDdRi7uJ3i1xqU=' 'sha256-dfnz0X71Z4wIB0Bz3rXlr7nfDdXl/1agdI1/lYUvqEg=' 'sha256-8Pggf9YjeZzPUa/x43VbO1RwqNHCG233XNbQi6Qk/4Y=' 'sha256-8gtGqwnHlz61YdxyPVJM90G7hJRgYnPKlkSbKxGrvK8=' 'sha256-Nhcn+AmNUiaN1x+H4i78c6TvbDdK0MPnbxImg2o1vzs=' 'sha256-+apHXfN5kBD8uRwBF2KtjPT0POFdY9DSPH59Ihcp3NI=' 'sha256-u5Qu/k2pJxBTrO7rpAGjW77RICn/4s4T7vMr5DrqeSo=' 'sha256-zEF/ALwwDYV2nZ+rdYGh2XpjU1lbO3oZ2osZayOlmpw=' 'sha256-zhGZDbymxLDnOuLkcsgPJ7aEKMb+ZjCD01+JK0i27do=' 'sha256-F3pVQivM++6kjTDw1KfFpBlEIgDUQ6zNwBt+HL08AcY=' 'sha256-fBPGMF2sD+QMYEhpgseiwBodvfV0bVy9iDFl7vg0xqI=' 'sha256-Ix0pRwuZyHvXtUJiFMhSP1cbgJmGK1S+nVomcVPhbM4=' 'sha256-T291lANBB29BSSkmIVD7pxxVhXUy/soNahUauIYFFIA=' 'sha256-3hLKofVT8m8FG8UKL3f0rmhYPxfXcfG9kEli2jkVt4o=' 'sha256-9pb0pvzeXtUGgEbBzlNqTuny6rSyvRSQPqzke2lcSrs=' 'sha256-UhXsfSTvI+Hbh4GAu3MOeRh8ZPHujrppaugKKzZoVYE=' 'sha256-kSu7CnYyfio2Xl4v3dViaVSIfbj6fBiZxEX62QTu5i4=' 'sha256-/6jAkXY2TU3JwhdQ8bY/o6DiwZRaG4GajdLj5o0cS10=' 'sha256-uXbiofUUgwAnyhUGSl3z10hxvU0zjehJt2KXBqi3V2Q=' 'sha256-fVknEBqrSGZa6hDAHVoUUHRgos84U4am6LH4XhlgTIU=' 'sha256-VKvPgvUBlxdKme4MPPw9ZNMLdDjIrcruCC1wQk5D984=' 'sha256-zC7PEnGtzGkzVp3ki0x5aObh2ld1EI5kK4+/SSC4vek=' *.google.com *.googleapis.com *.impactcdn.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.googletagmanager.com *.google-analytics.com *.pingdom.net *.facebook.net *.facebook.com *.mxpnl.com *.licdn.com *.mixpanel.com *.leadsrx.com *.trustev.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: 'unsafe-hashes'; font-src 'self' *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.googleapis.com *.gstatic.com data:; frame-src 'self' *.shareable.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.chasepaymentechhostedpay-var.com *.trustev.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.pxf.io *.doubleclick.net 'unsafe-inline' data:; img-src 'self' *.googletagmanager.com *.loggly.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.shareable.com *.transunion.com *.facebook.com *.linkedin.com *.google-analytics.com *.google.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: *.adsymptotic.com data:; object-src 'none';
x-correlation-id
3c751d33-f5ff-471c-9ff5-617dabad197a#2788
x-ratelimit-limit-second
40
strict-transport-security
max-age=31536000; includeSubDomains; preload
cf-cache-status
MISS
x-ratelimit-remaining-second
38
ratelimit-limit
40
content-length
45435
x-xss-protection
1; mode=block
pragma
no-cache
last-modified
Fri, 22 Mar 2024 09:28:44 GMT
server
cloudflare
etag
"b17b-6143c73396b00"
x-frame-options
SAMEORIGIN
vary
Origin, Accept-Encoding
content-type
font/woff
cache-control
max-age=0, no-cache, no-store, must-revalidate
accept-ranges
bytes
cf-ray
8717febc5bad522a-MXP
ratelimit-remaining
38
flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2
fonts.gstatic.com/s/materialicons/v141/
125 KB
126 KB
Font
General
Full URL
https://fonts.gstatic.com/s/materialicons/v141/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2
Requested by
Host: fonts.googleapis.com
URL: https://fonts.googleapis.com/css?family=Material+Icons|Material+Icons+Outlined
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
142.250.186.67 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s05-in-f3.1e100.net
Software
sffe /
Resource Hash
8265f64786397d6b832d1ca0aafdf149ad84e72759fffa9f7272e91a0fb015d1
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://fonts.googleapis.com/
Origin
https://ext-test-secure-hires.shareable.com
accept-language
it-IT,it;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sat, 06 Apr 2024 00:52:12 GMT
x-content-type-options
nosniff
age
274740
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
128352
x-xss-protection
0
last-modified
Wed, 31 Jan 2024 23:11:27 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="apps-themes"
report-to
{"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
expires
Sun, 06 Apr 2025 00:52:12 GMT

Verdicts & Comments Add Verdict or Comment

220 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| webpackChunkpre_employment_screening object| __core-js_shared__ object| core function| Zone function| __zone_symbol__Promise function| __zone_symbol__fetch function| __zone_symbol__legacyPatch function| __zone_symbol__queueMicrotask function| __zone_symbol__setTimeout function| __zone_symbol__clearTimeout function| __zone_symbol__setInterval function| __zone_symbol__clearInterval function| __zone_symbol__requestAnimationFrame function| __zone_symbol__cancelAnimationFrame function| __zone_symbol__webkitRequestAnimationFrame function| __zone_symbol__webkitCancelAnimationFrame function| __zone_symbol__alert function| __zone_symbol__prompt function| __zone_symbol__confirm function| __zone_symbol__MutationObserver function| __zone_symbol__WebKitMutationObserver function| __zone_symbol__IntersectionObserver function| __zone_symbol__FileReader boolean| __zone_symbol__ononsearchpatched boolean| __zone_symbol__ononappinstalledpatched boolean| __zone_symbol__ononbeforeinstallpromptpatched boolean| __zone_symbol__ononbeforexrselectpatched boolean| __zone_symbol__ononabortpatched boolean| __zone_symbol__ononbeforeinputpatched boolean| __zone_symbol__ononbeforematchpatched boolean| __zone_symbol__ononbeforetogglepatched boolean| __zone_symbol__ononblurpatched boolean| __zone_symbol__ononcancelpatched boolean| __zone_symbol__ononcanplaypatched boolean| __zone_symbol__ononcanplaythroughpatched boolean| __zone_symbol__ononchangepatched boolean| __zone_symbol__ononclickpatched boolean| __zone_symbol__ononclosepatched boolean| __zone_symbol__ononcontentvisibilityautostatechangepatched boolean| __zone_symbol__ononcontextlostpatched boolean| __zone_symbol__ononcontextmenupatched boolean| __zone_symbol__ononcontextrestoredpatched boolean| __zone_symbol__ononcuechangepatched boolean| __zone_symbol__onondblclickpatched boolean| __zone_symbol__onondragpatched boolean| __zone_symbol__onondragendpatched boolean| __zone_symbol__onondragenterpatched boolean| __zone_symbol__onondragleavepatched boolean| __zone_symbol__onondragoverpatched boolean| __zone_symbol__onondragstartpatched boolean| __zone_symbol__onondroppatched boolean| __zone_symbol__onondurationchangepatched boolean| __zone_symbol__ononemptiedpatched boolean| __zone_symbol__ononendedpatched boolean| __zone_symbol__ononerrorpatched boolean| __zone_symbol__ononfocuspatched boolean| __zone_symbol__ononformdatapatched boolean| __zone_symbol__ononinputpatched boolean| __zone_symbol__ononinvalidpatched boolean| __zone_symbol__ononkeydownpatched boolean| __zone_symbol__ononkeypresspatched boolean| __zone_symbol__ononkeyuppatched boolean| __zone_symbol__ononloadpatched boolean| __zone_symbol__ononloadeddatapatched boolean| __zone_symbol__ononloadedmetadatapatched boolean| __zone_symbol__ononloadstartpatched boolean| __zone_symbol__ononmousedownpatched boolean| __zone_symbol__ononmouseenterpatched boolean| __zone_symbol__ononmouseleavepatched boolean| __zone_symbol__ononmousemovepatched boolean| __zone_symbol__ononmouseoutpatched boolean| __zone_symbol__ononmouseoverpatched boolean| __zone_symbol__ononmouseuppatched boolean| __zone_symbol__ononmousewheelpatched boolean| __zone_symbol__ononpausepatched boolean| __zone_symbol__ononplaypatched boolean| __zone_symbol__ononplayingpatched boolean| __zone_symbol__ononprogresspatched boolean| __zone_symbol__ononratechangepatched boolean| __zone_symbol__ononresetpatched boolean| __zone_symbol__ononresizepatched boolean| __zone_symbol__ononscrollpatched boolean| __zone_symbol__ononsecuritypolicyviolationpatched boolean| __zone_symbol__ononseekedpatched boolean| __zone_symbol__ononseekingpatched boolean| __zone_symbol__ononselectpatched boolean| __zone_symbol__ononslotchangepatched boolean| __zone_symbol__ononstalledpatched boolean| __zone_symbol__ononsubmitpatched boolean| __zone_symbol__ononsuspendpatched boolean| __zone_symbol__onontimeupdatepatched boolean| __zone_symbol__onontogglepatched boolean| __zone_symbol__ononvolumechangepatched boolean| __zone_symbol__ononwaitingpatched boolean| __zone_symbol__ononwebkitanimationendpatched boolean| __zone_symbol__ononwebkitanimationiterationpatched boolean| __zone_symbol__ononwebkitanimationstartpatched boolean| __zone_symbol__ononwebkittransitionendpatched boolean| __zone_symbol__ononwheelpatched boolean| __zone_symbol__ononauxclickpatched boolean| __zone_symbol__onongotpointercapturepatched boolean| __zone_symbol__ononlostpointercapturepatched boolean| __zone_symbol__ononpointerdownpatched boolean| __zone_symbol__ononpointermovepatched boolean| __zone_symbol__ononpointerrawupdatepatched boolean| __zone_symbol__ononpointeruppatched boolean| __zone_symbol__ononpointercancelpatched boolean| __zone_symbol__ononpointeroverpatched boolean| __zone_symbol__ononpointeroutpatched boolean| __zone_symbol__ononpointerenterpatched boolean| __zone_symbol__ononpointerleavepatched boolean| __zone_symbol__ononselectstartpatched boolean| __zone_symbol__ononselectionchangepatched boolean| __zone_symbol__ononanimationendpatched boolean| __zone_symbol__ononanimationiterationpatched boolean| __zone_symbol__ononanimationstartpatched boolean| __zone_symbol__onontransitionrunpatched boolean| __zone_symbol__onontransitionstartpatched boolean| __zone_symbol__onontransitionendpatched boolean| __zone_symbol__onontransitioncancelpatched boolean| __zone_symbol__ononafterprintpatched boolean| __zone_symbol__ononbeforeprintpatched boolean| __zone_symbol__ononbeforeunloadpatched boolean| __zone_symbol__ononhashchangepatched boolean| __zone_symbol__ononlanguagechangepatched boolean| __zone_symbol__ononmessagepatched boolean| __zone_symbol__ononmessageerrorpatched boolean| __zone_symbol__ononofflinepatched boolean| __zone_symbol__onononlinepatched boolean| __zone_symbol__ononpagehidepatched boolean| __zone_symbol__ononpageshowpatched boolean| __zone_symbol__ononpopstatepatched boolean| __zone_symbol__ononrejectionhandledpatched boolean| __zone_symbol__ononstoragepatched boolean| __zone_symbol__ononunhandledrejectionpatched boolean| __zone_symbol__ononunloadpatched boolean| __zone_symbol__onondevicemotionpatched boolean| __zone_symbol__onondeviceorientationpatched boolean| __zone_symbol__onondeviceorientationabsolutepatched boolean| __zone_symbol__ononpagerevealpatched boolean| __zone_symbol__ononscrollendpatched function| loadTrustEv function| generateBlackBoxValue function| $ function| jQuery object| Foundation object| __zone_symbol__loadfalse object| __zone_symbol__resizefalse object| CoreUtils object| Box function| onImagesLoaded object| MediaQuery object| Motion object| Nest function| Timer object| Triggers function| Abide function| Accordion function| AccordionMenu function| Drilldown function| Dropdown function| DropdownMenu function| Equalizer function| Interchange function| Magellan function| OffCanvas function| Orbit function| ResponsiveMenu function| ResponsiveToggle function| Reveal function| Slider function| SmoothScroll function| Sticky function| Tabs function| Toggler function| Tooltip function| ResponsiveAccordionTabs object| default object| html5 object| Modernizr function| yepnope object| classie function| ProgressButton function| __zone_symbol__ON_PROPERTYload object| __zone_symbol__popstatefalse object| __zone_symbol__hashchangefalse function| getAngularTestability function| getAllAngularTestabilities function| getAllAngularRootElements object| frameworkStabilizers object| __zone_symbol__pagehidefalse object| __zone_symbol__visibilitychangefalse function| __zone_symbol__ON_PROPERTYpopstate object| dataLayer function| postscribe object| google_tag_manager_external object| google_tag_manager object| google_tag_data string| io_global_object_name object| IGLOO object| __zone_symbol__offlinefalse object| __zone_symbol__devicemotionfalse object| __zone_symbol__deviceorientationfalse object| __zone_symbol__mousemovefalse object| __zone_symbol__mousedownfalse object| __zone_symbol__mouseupfalse object| __zone_symbol__touchstartfalse object| __zone_symbol__touchendfalse object| __zone_symbol__keydownfalse object| __zone_symbol__keyupfalse object| __zone_symbol__wheelfalse object| __zone_symbol__scrollfalse object| __zone_symbol__pointermovefalse object| __zone_symbol__pointerdownfalse function| __zone_symbol__addEventListener function| __zone_symbol__removeEventListener undefined| __zone_symbol__eventListeners undefined| __zone_symbol__removeAllListeners function| eventListeners function| removeAllListeners

7 Cookies

Domain/Path Name / Value
ext-test-secure-hires.shareable.com/ Name: nonce.JP7tkc.1712639767
Value: 008ff18d-b35d-4ded-8535-713fee0f3c1e
.ext-test-secure-hires.shareable.com/ Name: __cf_bm
Value: RCLctl6a.AmZGYvOGHKTlIPx7uNs8479juGpXRgk4eQ-1712639467-1.0.1.1-jmfk5kWS.zIxxGbjRdqtm6Lat_qKKGuOij6YstsuhybMZRsmX9DDAefJodRPmGoQQWtcbYNhJCECAOsgl_7PNA
cfed-stg.shareable.com/ Name: PF
Value: OL5uyLOK4f6w7T39n5ZMK0
.shareable.com/ Name: mp_234234ssds235555_mixpanel
Value: %7B%22distinct_id%22%3A%20%22%24device%3A18ec14469329cf-08ec757c23ccd7-26001a51-75300-18ec14469329d0%22%2C%22%24device_id%22%3A%20%2218ec14469329cf-08ec757c23ccd7-26001a51-75300-18ec14469329d0%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fext-test-secure-hires.shareable.com%2F%22%2C%22%24initial_referring_domain%22%3A%20%22ext-test-secure-hires.shareable.com%22%7D
ext-test-secure-hires.shareable.com/ Name: AWSALBTG
Value: y79BEABFKkMWxl8Awc4k0ou1K1HnXk7KjTDpaBEobcbAo3cjUIO/UsAdStRgwBCuGVkd46SAOTuq0Rgktv/BlvOJ6TzfMbLGUlwfigAkvCO7HxapXtlvNslVY3P5qhe7JIXg1P6wWpOtvfw6kS95LD0HgtDLvE9icrugLQpcYIgLvDx7xTA=
ext-test-secure-hires.shareable.com/ Name: AWSALBTGCORS
Value: y79BEABFKkMWxl8Awc4k0ou1K1HnXk7KjTDpaBEobcbAo3cjUIO/UsAdStRgwBCuGVkd46SAOTuq0Rgktv/BlvOJ6TzfMbLGUlwfigAkvCO7HxapXtlvNslVY3P5qhe7JIXg1P6wWpOtvfw6kS95LD0HgtDLvE9icrugLQpcYIgLvDx7xTA=
mpsnare.iesnare.com/ Name: io_token_7c6a6574-f011-4c9a-abdd-9894a102ccef
Value: 138Wffu+R+Yn2lObWNupFKbYXh5eK17+bJ08/rXvUqs=

7 Console Messages

Source Level URL
Text
network error URL: https://ext-test-secure-hires.shareable.com/
Message:
Failed to load resource: the server responded with a status of 401 ()
other warning URL: https://ext-test-secure-hires.shareable.com/login?flowId=55XOh
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://ext-test-secure-hires.shareable.com/login?flowId=55XOh
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
security error URL: https://ext-test-secure-hires.shareable.com/login?flowId=55XOh
Message:
Refused to execute inline event handler because it violates the following Content Security Policy directive: "script-src 'self' 'sha256-Uz0yn00PqpvyPuK+MptaAirzRCPwuCU4Vhj/iAbfJxk=' 'sha256-8cdDPb8spOi3SgZ0d6UnEHbnuJAHRAXWdCbuehHtFmI=' 'sha256-YBwy3yyycwU/KJI6tDWQEs0UqdDU0a3B0k9xdCVG/mQ=' 'sha256-T+8/VHPqt/hAqoLX2pt4pXlfmjFWi2K/n+cbbwnc46c=' 'sha256-o9xgtSPanNMoYuQyCGJz3u+dK4wx64ar0Xpg0sYF21I=' 'sha256-vjSgcoagmgkIg+7cKhHFmp7+n9h+bPkBKyPNw6yTRgE=' 'sha256-r36Fi5WgC6X6DJArEYUVLsfcP7kDuVPRRdzNGsETIdU=' 'sha256-kzrXy1ly9cgkIWdb3cxQeCRX5eYlDheyddK+JFbQ4Lc=' 'sha256-yz9SPEv8bNNOTuhAWtqnQS+a+Wzo7fDdRi7uJ3i1xqU=' 'sha256-dfnz0X71Z4wIB0Bz3rXlr7nfDdXl/1agdI1/lYUvqEg=' 'sha256-8Pggf9YjeZzPUa/x43VbO1RwqNHCG233XNbQi6Qk/4Y=' 'sha256-8gtGqwnHlz61YdxyPVJM90G7hJRgYnPKlkSbKxGrvK8=' 'sha256-Nhcn+AmNUiaN1x+H4i78c6TvbDdK0MPnbxImg2o1vzs=' 'sha256-+apHXfN5kBD8uRwBF2KtjPT0POFdY9DSPH59Ihcp3NI=' 'sha256-u5Qu/k2pJxBTrO7rpAGjW77RICn/4s4T7vMr5DrqeSo=' 'sha256-zEF/ALwwDYV2nZ+rdYGh2XpjU1lbO3oZ2osZayOlmpw=' 'sha256-zhGZDbymxLDnOuLkcsgPJ7aEKMb+ZjCD01+JK0i27do=' 'sha256-F3pVQivM++6kjTDw1KfFpBlEIgDUQ6zNwBt+HL08AcY=' 'sha256-fBPGMF2sD+QMYEhpgseiwBodvfV0bVy9iDFl7vg0xqI=' 'sha256-Ix0pRwuZyHvXtUJiFMhSP1cbgJmGK1S+nVomcVPhbM4=' 'sha256-T291lANBB29BSSkmIVD7pxxVhXUy/soNahUauIYFFIA=' 'sha256-3hLKofVT8m8FG8UKL3f0rmhYPxfXcfG9kEli2jkVt4o=' 'sha256-9pb0pvzeXtUGgEbBzlNqTuny6rSyvRSQPqzke2lcSrs=' 'sha256-UhXsfSTvI+Hbh4GAu3MOeRh8ZPHujrppaugKKzZoVYE=' 'sha256-kSu7CnYyfio2Xl4v3dViaVSIfbj6fBiZxEX62QTu5i4=' 'sha256-/6jAkXY2TU3JwhdQ8bY/o6DiwZRaG4GajdLj5o0cS10=' 'sha256-uXbiofUUgwAnyhUGSl3z10hxvU0zjehJt2KXBqi3V2Q=' 'sha256-fVknEBqrSGZa6hDAHVoUUHRgos84U4am6LH4XhlgTIU=' 'sha256-VKvPgvUBlxdKme4MPPw9ZNMLdDjIrcruCC1wQk5D984=' 'sha256-zC7PEnGtzGkzVp3ki0x5aObh2ld1EI5kK4+/SSC4vek=' *.google.com *.googleapis.com *.impactcdn.com *.bing.com *.aws.transu.net *.aws.transu.net:8443 *.transunion.com *.shareable.com *.googletagmanager.com *.google-analytics.com *.pingdom.net *.facebook.net *.facebook.com *.mxpnl.com *.licdn.com *.mixpanel.com *.leadsrx.com *.trustev.com *.iesnare.com *.iesnare.com data: *.iesnare.com ws: 'unsafe-hashes'". Either the 'unsafe-inline' keyword, a hash ('sha256-...'), or a nonce ('nonce-...') is required to enable inline execution.
other warning URL: https://ext-test-secure-hires.shareable.com/login?flowId=55XOh
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
network error URL: https://ext-test-secure-hires.shareable.com/iojs/general5/MejXeQ_k46HUotoQzPVFu0IeXCTfXPz2oX5RXQjUuTo/static_wdp.js?loaderVer=5.2.2&compat=false&tp=true&tp_split=false&fp_static=true&fp_dyn=true&flash=false
Message:
Failed to load resource: the server responded with a status of 401 ()
recommendation verbose URL: https://ext-test-secure-hires.shareable.com/login?flowId=55XOh
Message:
[DOM] Input elements should have autocomplete attributes (suggested: "current-password"): (More info: https://goo.gl/9p2vKq) %o

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy default-src 'self'; style-src 'self'; script-src 'self' 'unsafe-inline'; font-src 'self'; object-src 'none';
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Frame-Options DENY

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

cfed-stg.shareable.com
ext-test-secure-hires.shareable.com
fonts.googleapis.com
fonts.gstatic.com
mpsnare.iesnare.com
www.googletagmanager.com
142.250.185.234
142.250.186.104
142.250.186.67
172.83.73.245
54.195.39.4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