c0nsultedigital.com Open in urlscan Pro
2606:4700:3031::ac43:9b36  Malicious Activity! Public Scan

URL: https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_44...
Submission Tags: krdtest
Submission: On February 16 via api from JP — Scanned from JP

Summary

This website contacted 5 IPs in 2 countries across 3 domains to perform 58 HTTP transactions. The main IP is 2606:4700:3031::ac43:9b36, located in United States and belongs to CLOUDFLARENET, US. The main domain is c0nsultedigital.com.
TLS certificate: Issued by Cloudflare Inc ECC CA-3 on February 14th 2022. Valid for: a year.
This is the only time c0nsultedigital.com was scanned on urlscan.io!

urlscan.io Verdict: Potentially Malicious

Targeting these brands: Banco Itau (Banking)

Domain & IP information

IP Address AS Autonomous System
55 2606:4700:303... 13335 (CLOUDFLAR...)
1 2600:140b:400... 20940 (AKAMAI-ASN1)
1 23.207.172.148 16625 (AKAMAI-AS)
1 2600:140b:400... 20940 (AKAMAI-ASN1)
58 5
Apex Domain
Subdomains
Transfer
55 c0nsultedigital.com
c0nsultedigital.com
2 MB
2 go-mpulse.net
s.go-mpulse.net — Cisco Umbrella Rank: 1150
c.go-mpulse.net — Cisco Umbrella Rank: 549
51 KB
1 itau.com.br
www.itau.com.br — Cisco Umbrella Rank: 25005
58 3
Domain Requested by
55 c0nsultedigital.com c0nsultedigital.com
1 c.go-mpulse.net s.go-mpulse.net
1 www.itau.com.br c0nsultedigital.com
1 s.go-mpulse.net c0nsultedigital.com
58 4
Subject Issuer Validity Valid
sni.cloudflaressl.com
Cloudflare Inc ECC CA-3
2022-02-14 -
2023-02-13
a year crt.sh
akstat.io
DigiCert SHA2 Secure Server CA
2021-06-08 -
2022-06-13
a year crt.sh
www.itau.com.br
DigiCert SHA2 Extended Validation Server CA
2020-03-12 -
2022-06-11
2 years crt.sh

This page contains 1 frames:

Primary Page: https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
Frame ID: F336E5DCD80E209E91F6AB7E689ACA69
Requests: 59 HTTP requests in this frame

Screenshot

Page Title

Banco Itaú | Tudo pra você

Detected technologies

Overall confidence: 100%
Detected patterns
  • <div class="[^"]*aem-Grid
  • /etc\.clientlibs/

Overall confidence: 100%
Detected patterns
  • <a[^>]*href=[^>]*/Cart

Overall confidence: 100%
Detected patterns
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Overall confidence: 100%
Detected patterns
  • jquery-ui.*\.js

Page Statistics

58
Requests

100 %
HTTPS

75 %
IPv6

3
Domains

4
Subdomains

5
IPs

2
Countries

1748 kB
Transfer

4569 kB
Size

2
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

58 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request ui-icons_444444_256x240.html
c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/
103 KB
20 KB
Document
General
Full URL
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:3031::ac43:9b36 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
afb76a9aeec78e7a8c11bdf11c202c1015f1510f1b46313a75c5dcaee926f58c

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36
Accept-Language
jp-JP,jp;q=0.9

Response headers

date
Wed, 16 Feb 2022 07:02:33 GMT
content-type
text/html
last-modified
Mon, 14 Feb 2022 07:07:41 GMT
cf-cache-status
DYNAMIC
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qgSHRiC%2FFPvNPrACky213nEc820KigwaZriHCC8DzYUmnHo13oyueT%2FpXnYPjxu9J8FCwAiq8GAoLr5JRciUUCV17i7xn4pc1KHPVYYfr2JZl99b3KFFRWBOYJmBLIeEZlO7gGSff2EDYXHb%2BqjyY4tc"}],"group":"cf-nel","max_age":604800}
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
cf-ray
6de4e93798880af4-NRT
content-encoding
br
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
optimizee3bf.js
c0nsultedigital.com/www.googleoptimize.com/
0
0
Script
General
Full URL
https://c0nsultedigital.com/www.googleoptimize.com/optimizee3bf.js?id=GTM-T634WS8
Requested by
Host: c0nsultedigital.com
URL: https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:3031::ac43:9b36 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / PHP/8.1.1
Resource Hash

Request headers

Accept-Language
jp-JP,jp;q=0.9
Referer
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Wed, 16 Feb 2022 07:02:34 GMT
content-encoding
br
cf-cache-status
MISS
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
x-powered-by
PHP/8.1.1
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2BhovCpznfZAW%2BmHa7fF7yTtLeV1RaYpuENrofn1yvhmy1LBfNvKQw%2FLs0U0j8VqgTmYTSim1mMM1LkxAuWZI52La4XGwhz%2BfNOoF0UaKf46PnFgPnoI55ycMduFJDpV5egNts6oS4BlhGwnHkHCSihJ8"}],"group":"cf-nel","max_age":604800}
content-type
text/html; charset=UTF-8
cache-control
max-age=14400
cf-ray
6de4e93c1cfa0af4-NRT
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
importLibJSFrameworkDA8166.js
c0nsultedigital.com/src/_arquivosestaticos/Itau/defaultTheme/js/da/framework/
1 KB
964 B
Script
General
Full URL
https://c0nsultedigital.com/src/_arquivosestaticos/Itau/defaultTheme/js/da/framework/importLibJSFrameworkDA8166.js?KGXCXPV
Requested by
Host: c0nsultedigital.com
URL: https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:3031::ac43:9b36 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
83d9437f6f39363ba2bc853846dd5df6057bc2b3449d92f4ac51269fcef5c456

Request headers

Accept-Language
jp-JP,jp;q=0.9
Referer
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Wed, 16 Feb 2022 07:02:34 GMT
content-encoding
br
cf-cache-status
MISS
last-modified
Mon, 14 Feb 2022 07:07:38 GMT
server
cloudflare
etag
W/"57b-5d7f5125d33df"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=np77b9D%2BwK3ynmFcEUyGfhYBg7MaeymJyenLLBfzmSGGq0KFewKMkarqFxeZSheaouNeB7Ggs4hhCcuW8wamVsjbjCZenGW3C4yNfnHY4V7xuZ%2BcFi2ORoX2yw%2F4deeu%2FQMg8iCcLOll3u1QrV9PbYvi"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript
cache-control
max-age=14400
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
cf-ray
6de4e93c1cfe0af4-NRT
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
frameworkDA8166.js
c0nsultedigital.com/src/_arquivosestaticos/Itau/defaultTheme/js/da/framework/
3 KB
1 KB
Script
General
Full URL
https://c0nsultedigital.com/src/_arquivosestaticos/Itau/defaultTheme/js/da/framework/frameworkDA8166.js?KGXCXPV
Requested by
Host: c0nsultedigital.com
URL: https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:3031::ac43:9b36 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
fdccada6464c6cbfe883cbf99051fd36d0313d184a22efb79895037513a1ded2

Request headers

Accept-Language
jp-JP,jp;q=0.9
Referer
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Wed, 16 Feb 2022 07:02:34 GMT
content-encoding
br
cf-cache-status
MISS
last-modified
Mon, 14 Feb 2022 07:07:38 GMT
server
cloudflare
etag
W/"b3c-5d7f5125cb9cd"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=thOUkW%2FVVpq8S8k3HtI1oJZF%2BBry%2B1kdUY42qYDUYZWGF5vV%2Fp4WAkixRn890xoZO%2FSxzDbmcmL5hGWEPa1O%2Bll0K6fYMldIWaZbXziePhvVZZ55vGLJB6e4CzgZCkAdJxh5QwiObaXtdNEQj40%2F%2BqZB"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript
cache-control
max-age=14400
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
cf-ray
6de4e93c1d000af4-NRT
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
clientlib-base.min.51b8a224aa8c5e5101bb0ec667ba1e77.css
c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/
577 KB
70 KB
Stylesheet
General
Full URL
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-base.min.51b8a224aa8c5e5101bb0ec667ba1e77.css
Requested by
Host: c0nsultedigital.com
URL: https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:3031::ac43:9b36 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e792b365bf541b91d3865dbc23a332f1dc2632fc136c8760708ac5757ba81c31

Request headers

Accept-Language
jp-JP,jp;q=0.9
Referer
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Wed, 16 Feb 2022 07:02:34 GMT
content-encoding
br
cf-cache-status
REVALIDATED
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
cf-polished
origSize=640252
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
last-modified
Mon, 14 Feb 2022 07:07:40 GMT
server
cloudflare
etag
W/"9c4fc-5d7f512784161"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DwxNA7%2FTYAvyOvLtfDAf4pXV9kC9FRz812tCH%2FI5bzMvC1zsTvmITGCVUBZw7QqfFX9WP%2BkRywxxHPdbBPfkclnnYlvODeZRxQJjhD6EYKZxuEsdHMoGYfcjwlTBZfbYDxpFaG9bnAne0nD9XfLnPA6j"}],"group":"cf-nel","max_age":604800}
content-type
text/css
cache-control
max-age=14400
cf-ray
6de4e93c1cff0af4-NRT
cf-bgj
minify
clientlib-base.min.2b40b1b39f98cea329b75ac4733abdbf.css
c0nsultedigital.com/src/etc.clientlibs/itau/clientlibs/
1 MB
120 KB
Stylesheet
General
Full URL
https://c0nsultedigital.com/src/etc.clientlibs/itau/clientlibs/clientlib-base.min.2b40b1b39f98cea329b75ac4733abdbf.css
Requested by
Host: c0nsultedigital.com
URL: https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:3031::ac43:9b36 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
dc8f6f4d0e1e0e009b13131732c7c9041f07b6855c43ba9d4374c4902e7028fa

Request headers

Accept-Language
jp-JP,jp;q=0.9
Referer
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Wed, 16 Feb 2022 07:02:34 GMT
content-encoding
br
cf-cache-status
REVALIDATED
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
cf-polished
origSize=1367484
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
last-modified
Mon, 14 Feb 2022 07:07:39 GMT
server
cloudflare
etag
W/"14ddbc-5d7f51267baa7"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OhKzU2XAtLmylNBhkzFab%2Bgu57io4q7ZUi%2FLaIUogKJ5VjST%2BDKnLTMY%2FbZ1u8X52JmlUC3pQWnTZ5%2B%2Fjlr5NyufAifdsvYAzuY7Oqd%2BRq3ZhnsotPioca9TZ9jnZywjxZ1AxY0P%2Bxie03aWLjLD%2ByyZ"}],"group":"cf-nel","max_age":604800}
content-type
text/css
cache-control
max-age=14400
cf-ray
6de4e93c1d010af4-NRT
cf-bgj
minify
ItauText_Rg.html
c0nsultedigital.com/src/etc.clientlibs/itau/clientlibs/clientlib-base/resources/fonts/ItauText/
17 KB
18 KB
Font
General
Full URL
https://c0nsultedigital.com/src/etc.clientlibs/itau/clientlibs/clientlib-base/resources/fonts/ItauText/ItauText_Rg.html
Requested by
Host: c0nsultedigital.com
URL: https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:3031::ac43:9b36 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
34d07191b4f42c9705e68528a15d72136c5d0486ea048215a992823ed0b188f4

Request headers

Referer
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
Origin
https://c0nsultedigital.com
Accept-Language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Wed, 16 Feb 2022 07:02:34 GMT
content-encoding
br
cf-cache-status
DYNAMIC
last-modified
Mon, 14 Feb 2022 07:07:40 GMT
server
cloudflare
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=YnbhrYCpbu9GeTDQD4cd0CPb%2FSVVWgmJUpAH547kcD8NQ1SvQRFO6Kt9V3VRq6Ehr4zs63iNfHnUXwMdeUlOR4SimeTHJHRaAif7Et88UZzbduTNwddiIXaLFqfE7SpZuqpF4tYfU5qPXRFCCVqqR%2FLD"}],"group":"cf-nel","max_age":604800}
content-type
text/html
cf-ray
6de4e93c1d020af4-NRT
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
ItauText_Bd.html
c0nsultedigital.com/src/etc.clientlibs/itau/clientlibs/clientlib-base/resources/fonts/ItauText/
18 KB
18 KB
Font
General
Full URL
https://c0nsultedigital.com/src/etc.clientlibs/itau/clientlibs/clientlib-base/resources/fonts/ItauText/ItauText_Bd.html
Requested by
Host: c0nsultedigital.com
URL: https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:3031::ac43:9b36 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
3a6316b93e38475a7f8d6619be10dbee2b35f715168383ccd723c5d37286f606

Request headers

Referer
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
Origin
https://c0nsultedigital.com
Accept-Language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Wed, 16 Feb 2022 07:02:34 GMT
content-encoding
br
cf-cache-status
DYNAMIC
last-modified
Mon, 14 Feb 2022 07:07:39 GMT
server
cloudflare
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dcyXmoSULVeH2uh7e4CyehnowJau7LMnDfeNES6wsE4R%2FkjJkK%2B2cfSneJHU7ERLJmRukCtOBR3Ls8nJX5ia%2Bt3TSAi2F%2BRvrqqyO0YlIMeUtQF1ae4M1TgDldwlsO7A9axDlm8%2FPwhBgGISequ6scag"}],"group":"cf-nel","max_age":604800}
content-type
text/html
cf-ray
6de4e93c1d040af4-NRT
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
itaudisplay_rg-webfont.html
c0nsultedigital.com/src/etc.clientlibs/itau/clientlibs/clientlib-base/resources/fonts/ItauDisplay/
20 KB
20 KB
Font
General
Full URL
https://c0nsultedigital.com/src/etc.clientlibs/itau/clientlibs/clientlib-base/resources/fonts/ItauDisplay/itaudisplay_rg-webfont.html
Requested by
Host: c0nsultedigital.com
URL: https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:3031::ac43:9b36 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
a138831ec4b1a876bddf6b52c84bf4047730f101fe57976a221838dba3906e3e

Request headers

Referer
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
Origin
https://c0nsultedigital.com
Accept-Language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Wed, 16 Feb 2022 07:02:34 GMT
content-encoding
br
cf-cache-status
DYNAMIC
last-modified
Mon, 14 Feb 2022 07:07:39 GMT
server
cloudflare
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=COZcJfb5Z9lyfto2CZPM%2Fix9wDNgDxuS0my49Z4cNg3quMInQS%2FE864jGXObY4yTk1AHfNXp7oazwSz6iUKih6PM8UDS1njxmfzarAL4ShTgJLKt5Zy%2B1jpgoD4JU%2F11dFY07g01ZhSIC6YcMt%2BD7d6X"}],"group":"cf-nel","max_age":604800}
content-type
text/html
cf-ray
6de4e93c1d050af4-NRT
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
ItauText_Rg.html
c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-base/resources/fonts/ItauText/
17 KB
18 KB
Font
General
Full URL
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-base/resources/fonts/ItauText/ItauText_Rg.html
Requested by
Host: c0nsultedigital.com
URL: https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:3031::ac43:9b36 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
34d07191b4f42c9705e68528a15d72136c5d0486ea048215a992823ed0b188f4

Request headers

Referer
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
Origin
https://c0nsultedigital.com
Accept-Language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Wed, 16 Feb 2022 07:02:34 GMT
content-encoding
br
cf-cache-status
DYNAMIC
last-modified
Mon, 14 Feb 2022 07:07:41 GMT
server
cloudflare
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=cFuDtzVP10xbMDwnBs7D6N8sjyldM5%2BCw9hYS5tZY9%2F5HCXL0pCZRWYxV3TQC%2BhX1PQz85Eo2EkVbaKVBlu5mTAvxr7LQwQVqAZrSukRHWz%2FiV8sNrbVdhDO8MMeJP%2FIz19MVXHw4zROkaousMarG%2BsU"}],"group":"cf-nel","max_age":604800}
content-type
text/html
cf-ray
6de4e93c1d070af4-NRT
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
itaudisplay_lt-webfont.html
c0nsultedigital.com/src/etc.clientlibs/itau/clientlibs/clientlib-base/resources/fonts/ItauDisplay/
19 KB
20 KB
Font
General
Full URL
https://c0nsultedigital.com/src/etc.clientlibs/itau/clientlibs/clientlib-base/resources/fonts/ItauDisplay/itaudisplay_lt-webfont.html
Requested by
Host: c0nsultedigital.com
URL: https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:3031::ac43:9b36 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b78d92c7eef9dcab7d2b7f331addd269ea142c58150ea48188992947052e0412

Request headers

Referer
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
Origin
https://c0nsultedigital.com
Accept-Language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Wed, 16 Feb 2022 07:02:34 GMT
content-encoding
br
cf-cache-status
DYNAMIC
last-modified
Mon, 14 Feb 2022 07:07:39 GMT
server
cloudflare
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vHNDda39zJ03%2F4f6WQOQnsHyRTbsulrY7IWkOquap8Zeng69wyhFcpGW3%2FRlX8r2f2TXHvp0CoLqH3o24HYK1N3%2FlcsrCcVbBuXbAWwIhSldW2vczeTbLDFIcdQn1STdOgenVvjVds6xm9KGXE9%2FVwoP"}],"group":"cf-nel","max_age":604800}
content-type
text/html
cf-ray
6de4e93c1d080af4-NRT
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
itaudisplay_xbd-webfont.html
c0nsultedigital.com/src/etc.clientlibs/itau/clientlibs/clientlib-base/resources/fonts/ItauDisplay/
20 KB
20 KB
Font
General
Full URL
https://c0nsultedigital.com/src/etc.clientlibs/itau/clientlibs/clientlib-base/resources/fonts/ItauDisplay/itaudisplay_xbd-webfont.html
Requested by
Host: c0nsultedigital.com
URL: https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:3031::ac43:9b36 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
73a1110f507b5c9cca53a0e3ff94a0223f649c58c12e392e17fdee5a8ede5a3e

Request headers

Referer
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
Origin
https://c0nsultedigital.com
Accept-Language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Wed, 16 Feb 2022 07:02:34 GMT
content-encoding
br
cf-cache-status
DYNAMIC
last-modified
Mon, 14 Feb 2022 07:07:39 GMT
server
cloudflare
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=iRjvmAQ5e2OrrIS8qz3W7%2FVR9zKV8O3qD7KvZNxLtOGZvjAI40Ba0MAcqoxw44OIR8ajolr4tohZ5kUVi0d8rs6ut4%2FvHKWXU%2BAAVZJUmDLZovz89YaVWqsug2AUeUXPruXGZ54LmgeqgeeYFEDd18iL"}],"group":"cf-nel","max_age":604800}
content-type
text/html
cf-ray
6de4e93c1d090af4-NRT
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
itaudisplay_bd-webfont.html
c0nsultedigital.com/src/etc.clientlibs/itau/clientlibs/clientlib-base/resources/fonts/ItauDisplay/
20 KB
20 KB
Font
General
Full URL
https://c0nsultedigital.com/src/etc.clientlibs/itau/clientlibs/clientlib-base/resources/fonts/ItauDisplay/itaudisplay_bd-webfont.html
Requested by
Host: c0nsultedigital.com
URL: https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:3031::ac43:9b36 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
f4ddb42ecda590112205e52536316a6268f0761f3d32d4deb7202d67f67216b1

Request headers

Referer
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
Origin
https://c0nsultedigital.com
Accept-Language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Wed, 16 Feb 2022 07:02:34 GMT
content-encoding
br
cf-cache-status
DYNAMIC
last-modified
Mon, 14 Feb 2022 07:07:39 GMT
server
cloudflare
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HIIc80QHjZc5K%2FYO2brjVku3CViN%2BzHSZzg0mTjX9z5XWGmJ4yx3KU66rcvIAwTPTSmpTZbXuUn2OVpgrldbPduXvhO6hmDKIw08Aqx7KhSCAXu%2B%2FAVv31xSy%2BAw1vljLV9hli891JuICGqc91ajPCCd"}],"group":"cf-nel","max_age":604800}
content-type
text/html
cf-ray
6de4e93c1d0a0af4-NRT
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
ItauText_Lt.html
c0nsultedigital.com/src/etc.clientlibs/itau/clientlibs/clientlib-base/resources/fonts/ItauText/
17 KB
18 KB
Font
General
Full URL
https://c0nsultedigital.com/src/etc.clientlibs/itau/clientlibs/clientlib-base/resources/fonts/ItauText/ItauText_Lt.html
Requested by
Host: c0nsultedigital.com
URL: https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3031::ac43:9b36 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
0567b767e115493fcf5f29b2c7933265ac4905230b0c08a9642ed82cf96cf97a

Request headers

Referer
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
Origin
https://c0nsultedigital.com
Accept-Language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Wed, 16 Feb 2022 07:02:34 GMT
content-encoding
br
cf-cache-status
DYNAMIC
last-modified
Mon, 14 Feb 2022 07:07:39 GMT
server
cloudflare
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HREO7dECJGnOGaZICuhqbqiSBga00A8aNmnT5Z5kmZB3kc6IsQ4iQGiGpGnuXPY%2F3FRx%2BDXDJzT0su%2Fiuk6iw8IMeofPZB%2FkQHbvt24xw0ENxdas6DnIz15Vrd7Jt3YWfExDq0K7ilAISWrprA1pn6Le"}],"group":"cf-nel","max_age":604800}
content-type
text/html
cf-ray
6de4e93dae9420bf-NRT
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
itaufonts_master_24px_v44.woff
c0nsultedigital.com/src/etc.clientlibs/itau/clientlibs/clientlib-base/resources/fonts/itaufonts_master_24px_v44/
136 KB
137 KB
Font
General
Full URL
https://c0nsultedigital.com/src/etc.clientlibs/itau/clientlibs/clientlib-base/resources/fonts/itaufonts_master_24px_v44/itaufonts_master_24px_v44.woff
Requested by
Host: c0nsultedigital.com
URL: https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3031::ac43:9b36 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
0627930b6d4838fba88a1b6a456ddcec05200a7a0596dc2ac57e2b9180736e83

Request headers

Referer
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
Origin
https://c0nsultedigital.com
Accept-Language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Wed, 16 Feb 2022 07:02:34 GMT
cf-cache-status
REVALIDATED
last-modified
Mon, 14 Feb 2022 07:07:39 GMT
server
cloudflare
etag
"22020-5d7f51270dd4a"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=j1jziMx%2FCvnN6d%2FfjzOzgX7OybXJCsGv9q3y5%2FmYtoiZw4sctaZetxu7JQCaSLSEHvbjZYa7Y16FZBqK7YQEvqtqBSRr9RZ82EcEXkErMUpvvuTW5GqNaaGXe0riYmsJPyvI2PmxrDDY1%2FDDWTRZhpql"}],"group":"cf-nel","max_age":604800}
content-type
font/woff
cache-control
max-age=14400
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
accept-ranges
bytes
cf-ray
6de4e93dae9720bf-NRT
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
139296
clientlib.min.11c95aa513d1bfa558ffd098de124b06.css
c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/components/fragments/modal-generic-error/v1/modal-generic-error/
2 KB
1 KB
Stylesheet
General
Full URL
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/components/fragments/modal-generic-error/v1/modal-generic-error/clientlib.min.11c95aa513d1bfa558ffd098de124b06.css
Requested by
Host: c0nsultedigital.com
URL: https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3031::ac43:9b36 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
55786c9ce7429ef8be17e4a131ae52ed4f17160e219c16b7f9318c155174f487

Request headers

Accept-Language
jp-JP,jp;q=0.9
Referer
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Wed, 16 Feb 2022 07:02:34 GMT
content-encoding
br
cf-cache-status
REVALIDATED
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
cf-polished
origSize=2201
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
last-modified
Mon, 14 Feb 2022 07:07:41 GMT
server
cloudflare
etag
W/"899-5d7f512875485"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=1XphC%2FBfJdaBAMIb7rX01krN7k5GVz2b4SZNl1oxaoT7OWhOV0BvJEAh8cZMO6sP3THRL1n9V4JJKnVZxEg4tEQJNFmTFbAaBmpomehU0dvlfNmpEhaj5ATMT8HTGL%2F1Y36W6WrrIUVrJfBRMIReyz0l"}],"group":"cf-nel","max_age":604800}
content-type
text/css
cache-control
max-age=14400
cf-ray
6de4e93dae9920bf-NRT
cf-bgj
minify
clientlib.min.2d598e5d51a32ffac757870976e94d21.js
c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/components/fragments/modal-generic-error/v1/modal-generic-error/
478 B
726 B
Script
General
Full URL
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/components/fragments/modal-generic-error/v1/modal-generic-error/clientlib.min.2d598e5d51a32ffac757870976e94d21.js
Requested by
Host: c0nsultedigital.com
URL: https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3031::ac43:9b36 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4f33c31c9da2ad0ddedadc4c4012af086ed9371fce659d8e0e6cfd5123d91caa

Request headers

Accept-Language
jp-JP,jp;q=0.9
Referer
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Wed, 16 Feb 2022 07:02:34 GMT
content-encoding
br
cf-cache-status
REVALIDATED
last-modified
Mon, 14 Feb 2022 07:07:41 GMT
server
cloudflare
etag
W/"1de-5d7f5128783a2"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=w5aEj1KFf3yp1ivfO3dcIOuMnT21pQzxxYO6Cp%2B0%2FZ5Ice0kx02uzp0rOHCjH2X5o9sxAkxjt4ZLV%2BASHWUzjE1ONZY20U7256XAGyFahZq1nowNKe2hiUJhU0Aeo%2BEdPpJJ4OG2XGStqpQYylDyETsv"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript
cache-control
max-age=14400
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
cf-ray
6de4e93dae9a20bf-NRT
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
cf-bgj
minify
logo-itau-varejo-desktop.png
c0nsultedigital.com/src/content/dam/itau/varejo/
8 KB
8 KB
Image
General
Full URL
https://c0nsultedigital.com/src/content/dam/itau/varejo/logo-itau-varejo-desktop.png
Requested by
Host: c0nsultedigital.com
URL: https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3031::ac43:9b36 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
16c544705bf08c8e273a2234452a6b478d37091bd1610d3daf88c669524724eb

Request headers

Accept-Language
jp-JP,jp;q=0.9
Referer
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Wed, 16 Feb 2022 07:02:35 GMT
cf-cache-status
MISS
last-modified
Mon, 14 Feb 2022 07:07:39 GMT
server
cloudflare
etag
"1eea-5d7f512660630"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=60XisKzLSbCtAqdiZdazzzJYh8NMNiFeMrdWwPS4Hd1GlZctxvc3ANtGIoolOBH3pX9lJMgaOGC70Ue1iEhDFdAFmcdPxIEy%2FykCAaarhyz3YLtXYS5pWLRyKIOUh1V6fR3UOH99VI6tJjRiasz9s9pa"}],"group":"cf-nel","max_age":604800}
content-type
image/png
cache-control
max-age=14400
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
accept-ranges
bytes
cf-ray
6de4e9434f0220bf-NRT
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
7914
clientlibs.min.45254467a52ed715c6410813c68abea3.css
c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/components/content/common-links/v1/common-links/
6 KB
2 KB
Stylesheet
General
Full URL
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/components/content/common-links/v1/common-links/clientlibs.min.45254467a52ed715c6410813c68abea3.css
Requested by
Host: c0nsultedigital.com
URL: https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3031::ac43:9b36 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
f54d268357a0bca87e4ac27d780d157af72d02e53f418d9b47997c40a07ca80b

Request headers

Accept-Language
jp-JP,jp;q=0.9
Referer
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Wed, 16 Feb 2022 07:02:35 GMT
content-encoding
br
cf-cache-status
REVALIDATED
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
cf-polished
origSize=6134
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
last-modified
Mon, 14 Feb 2022 07:07:41 GMT
server
cloudflare
etag
W/"17f6-5d7f512868f7b"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=QE%2FOgMs%2BZhHZIR8MKsdkLUYncYNUns%2BCOzfsnns%2F6B3sWNNm0HF3YBcTsYZgEdh0yIWA5TZw%2Fd2Uu%2FZ7ndCxI6wWp3KCFKm4AyyGomMbT2JfGmy%2FyYygChRw0yZJaRZOR00wKumKBxwan4WshA3nwPm%2B"}],"group":"cf-nel","max_age":604800}
content-type
text/css
cache-control
max-age=14400
cf-ray
6de4e9434efb20bf-NRT
cf-bgj
minify
clientlib.min.e5d11c25df8fd3b557d061613ac1c3ab.css
c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/components/structure/smart-banner-app/v2/smart-banner-app/
2 KB
1 KB
Stylesheet
General
Full URL
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/components/structure/smart-banner-app/v2/smart-banner-app/clientlib.min.e5d11c25df8fd3b557d061613ac1c3ab.css
Requested by
Host: c0nsultedigital.com
URL: https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3031::ac43:9b36 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
c8ba059835882863d959e5faf0b6963886d44061d4bf57ec3e4d064b29feb683

Request headers

Accept-Language
jp-JP,jp;q=0.9
Referer
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Wed, 16 Feb 2022 07:02:35 GMT
content-encoding
br
cf-cache-status
REVALIDATED
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
cf-polished
origSize=1923
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
last-modified
Mon, 14 Feb 2022 07:07:41 GMT
server
cloudflare
etag
W/"783-5d7f51288922f"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6rMYU8DtMy4hHyZhtcvm7tzEDAKoguh3%2F%2BFHhF8IaYusrtg8NOp9dBiREE%2B1a4%2Bde0%2Btpj1muMXab6xfbNI6qUvWz2itaWeDoeJmjJD45z1LMNhIk3%2FaqGeSGNg7ztAjuzJfRH2pHGJ%2BUY09X2SLO5F%2F"}],"group":"cf-nel","max_age":604800}
content-type
text/css
cache-control
max-age=14400
cf-ray
6de4e9434efe20bf-NRT
cf-bgj
minify
clientlib.min.9e2d026b9387193de6bbad1ab567ae26.js
c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/components/structure/smart-banner-app/v2/smart-banner-app/
886 B
910 B
Script
General
Full URL
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/components/structure/smart-banner-app/v2/smart-banner-app/clientlib.min.9e2d026b9387193de6bbad1ab567ae26.js
Requested by
Host: c0nsultedigital.com
URL: https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3031::ac43:9b36 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
8df588fac0d2594ad7b04aee10f42c313ced47b3580581817b7bd5d105e26445

Request headers

Accept-Language
jp-JP,jp;q=0.9
Referer
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Wed, 16 Feb 2022 07:02:35 GMT
content-encoding
br
cf-cache-status
REVALIDATED
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
cf-polished
origSize=887
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
last-modified
Mon, 14 Feb 2022 07:07:41 GMT
server
cloudflare
etag
W/"377-5d7f512886629"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=nb55ZT5s7bRBhWAVKMweXnuGSBUFPd6L516eXtxbuyHdUy3WXR1lhFzIuloEwxLKvMSpCcESrBamgWZzyzy5icBToFWUM7d9z9fQrptIhLTu%2BTN4TFh8PIE%2B6ZO73v%2F6ILHOK6aVfF9BdaUCR%2BAVzJwR"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript
cache-control
max-age=14400
cf-ray
6de4e9434eff20bf-NRT
cf-bgj
minify
logo-app-Itau.png
c0nsultedigital.com/src/content/dam/ibba/demos/
7 KB
8 KB
Image
General
Full URL
https://c0nsultedigital.com/src/content/dam/ibba/demos/logo-app-Itau.png
Requested by
Host: c0nsultedigital.com
URL: https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3031::ac43:9b36 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
8a12d4a3ef48f6f51788990d5c58f434176be009dbb3570af4df5c9f05f4b581

Request headers

Accept-Language
jp-JP,jp;q=0.9
Referer
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Wed, 16 Feb 2022 07:02:35 GMT
cf-cache-status
MISS
last-modified
Mon, 14 Feb 2022 07:07:38 GMT
server
cloudflare
etag
"1cdf-5d7f5125e2802"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Eyo%2FSACCwdVECE1WTuJxPoO1PclgpYRUuqpJUkiZXUA7HGoC5SpWFfZMFx3HIA05wvj32GyvbWWgwjf9D8D08wpDqAzF9Wm7uCp5tq8LDt0BFbe1vEk1ltjhexk%2FYUYgd62yB6rTa3DBvmLj9Nu0%2F6zX"}],"group":"cf-nel","max_age":604800}
content-type
image/png
cache-control
max-age=14400
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
accept-ranges
bytes
cf-ray
6de4e9434f0420bf-NRT
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
7391
clientlib.min.8d689093f8910f07b11e1cc455da569d.css
c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/components/structure/login-mobile/v1/login-mobile/
8 KB
2 KB
Stylesheet
General
Full URL
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/components/structure/login-mobile/v1/login-mobile/clientlib.min.8d689093f8910f07b11e1cc455da569d.css
Requested by
Host: c0nsultedigital.com
URL: https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3031::ac43:9b36 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
1c6ecc4a559ec704b28ea7b97dae4e989878c84d6c7d608ce4cc0630b23ef718

Request headers

Accept-Language
jp-JP,jp;q=0.9
Referer
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Wed, 16 Feb 2022 07:02:35 GMT
content-encoding
br
cf-cache-status
REVALIDATED
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
cf-polished
origSize=8594
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
last-modified
Mon, 14 Feb 2022 07:07:41 GMT
server
cloudflare
etag
W/"2192-5d7f512883749"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=coEdPwOXDwG%2BAHyUNBMHRMKAhE1MpJPyUAGWxa1cUAjn0pZgGDF%2BK%2BN8jShaxR8zHrXPgxzr34Um3v%2FsihXRvT1TcocM69E2XqtgCEeoLqToYUVs%2BLg5wCyKO9O3grY0Otqrtn2cPC%2BxHqrZ7nPQPIgS"}],"group":"cf-nel","max_age":604800}
content-type
text/css
cache-control
max-age=14400
cf-ray
6de4e9434f0020bf-NRT
cf-bgj
minify
clientlib.min.743931497ee21ec9b81673a73efd029f.js
c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/components/structure/login-mobile/v1/login-mobile/
2 KB
1 KB
Script
General
Full URL
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/components/structure/login-mobile/v1/login-mobile/clientlib.min.743931497ee21ec9b81673a73efd029f.js
Requested by
Host: c0nsultedigital.com
URL: https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3031::ac43:9b36 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
86384a5a9b60421166eb218ddcddc953438e1f5b9c20aab1705daaf8b12e326f

Request headers

Accept-Language
jp-JP,jp;q=0.9
Referer
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Wed, 16 Feb 2022 07:02:35 GMT
content-encoding
br
cf-cache-status
REVALIDATED
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
cf-polished
origSize=1602
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
last-modified
Mon, 14 Feb 2022 07:07:41 GMT
server
cloudflare
etag
W/"642-5d7f51287fdb7"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=degDnIwowSYy7m5NirUPbWTpn474YvRr9%2FO%2BphSY%2Fz4oWYhxOj7wV8%2BSkVPSn%2Fo8lYcaq9gUUonbR8nNhHA1IExAAzt2A%2BiAqvtHkJkgC6cPL5kryjbGNC9p8PCoSV325i4A7HXtCS%2B6dmaIHxH74aC5"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript
cache-control
max-age=14400
cf-ray
6de4e9434f0120bf-NRT
cf-bgj
minify
7Z28Y-PBMV2-FAMJ9-MJLW3-HPSMD
s.go-mpulse.net/boomerang/
202 KB
51 KB
Script
General
Full URL
https://s.go-mpulse.net/boomerang/7Z28Y-PBMV2-FAMJ9-MJLW3-HPSMD
Requested by
Host: c0nsultedigital.com
URL: https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_256_GCM
Server
2600:140b:400:39b::11a6 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
95a439c4e11ace2484e8d42c30ff56cf7db5ea7c6463df9ce2fdafa7f6ccbf54

Request headers

Accept-Language
jp-JP,jp;q=0.9
Referer
https://c0nsultedigital.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Wed, 16 Feb 2022 07:02:34 GMT
content-encoding
br
last-modified
Mon, 17 Jan 2022 18:57:49 GMT
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
cache-control
max-age=604800
timing-allow-origin
*
content-length
51580
clientlib.min.531bd943cf1738bd01ca05fe6b50faca.css
c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/components/content/main-banner/v2/main-banner/
6 KB
2 KB
Stylesheet
General
Full URL
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/components/content/main-banner/v2/main-banner/clientlib.min.531bd943cf1738bd01ca05fe6b50faca.css
Requested by
Host: c0nsultedigital.com
URL: https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3031::ac43:9b36 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4a7921fbbcd4ac7e8c5deb400ddc52a182f8890a53236a8a8ce233d755042847

Request headers

Accept-Language
jp-JP,jp;q=0.9
Referer
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Wed, 16 Feb 2022 07:02:36 GMT
content-encoding
br
cf-cache-status
REVALIDATED
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
cf-polished
origSize=6033
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
last-modified
Mon, 14 Feb 2022 07:07:41 GMT
server
cloudflare
etag
W/"1791-5d7f51287098b"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fiR1tPVAM2peAI6wRIKS6pL%2Bp%2FP6O9mEyytxouzplVTKzSCB1V1XufH56Z8cHl1kgD%2Fz%2BZrQAfrJgT4IjApoXgPY7feI%2FmBz%2Fl3vNTegXEnxePUxxunkKKEHDRiuSU7ImnUpW1pRGV6Lw7wTvhVM2rB7"}],"group":"cf-nel","max_age":604800}
content-type
text/css
cache-control
max-age=14400
cf-ray
6de4e9436f3720bf-NRT
cf-bgj
minify
clientlib.min.2b2b63d12c8e29c6c55955afb586df59.js
c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/components/content/main-banner/v2/main-banner/
3 KB
1 KB
Script
General
Full URL
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/components/content/main-banner/v2/main-banner/clientlib.min.2b2b63d12c8e29c6c55955afb586df59.js
Requested by
Host: c0nsultedigital.com
URL: https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3031::ac43:9b36 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
1b857bcd933009b6577bcec6d7a5149ec7405e652fd5a50abfb7be4b454fd334

Request headers

Accept-Language
jp-JP,jp;q=0.9
Referer
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Wed, 16 Feb 2022 07:02:35 GMT
content-encoding
br
cf-cache-status
REVALIDATED
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
cf-polished
origSize=2958
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
last-modified
Mon, 14 Feb 2022 07:07:41 GMT
server
cloudflare
etag
W/"b8e-5d7f51287098b"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Z3Xb1vmvMh2vmFuz7pvIg8V4UKR%2BDExstxvdJwmCF0Zt%2BUFfWy9jcyiBDzdzVDcIR1B5XcPs6MaZCHCONQJZiz%2Bxj786RjJcPYc9pgJNX%2FGuUwB9vZeSOR1CKZoeO2DRXoxYfJiO7h1GaQIVxbPooKty"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript
cache-control
max-age=14400
cf-ray
6de4e9436f3820bf-NRT
cf-bgj
minify
main-banner-renegociacao-desk-cliente-itau-olhando-contas-em-uma-mesa.jpg
c0nsultedigital.com/src/content/dam/itau/varejo/home-itau/main-banner/
98 KB
98 KB
Image
General
Full URL
https://c0nsultedigital.com/src/content/dam/itau/varejo/home-itau/main-banner/main-banner-renegociacao-desk-cliente-itau-olhando-contas-em-uma-mesa.jpg
Requested by
Host: c0nsultedigital.com
URL: https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3031::ac43:9b36 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
20c30bfaa3ef41f4766132dbe45c512c6714977542c0b08261b2c30c2ef4ffac

Request headers

Accept-Language
jp-JP,jp;q=0.9
Referer
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Wed, 16 Feb 2022 07:02:37 GMT
cf-cache-status
MISS
last-modified
Mon, 14 Feb 2022 07:07:39 GMT
server
cloudflare
etag
"18672-5d7f512668043"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=iy87j0suPCSmLq4m6jtEj5WtN4b%2FQiM5LlNYa1u7dIh25BLYONaL4gZT0AVBHYWoIOsrLsK5AkD5IExCdYpvaGxQeM8AkmroBYPVIw%2FXtl3Lj%2BU0JGsDT311hGZkJR6FGfvXGq12jo%2F2c9%2Fa00KWg%2FuR"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
cache-control
max-age=14400
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
accept-ranges
bytes
cf-ray
6de4e9436f3a20bf-NRT
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
99954
main-banner-renegociacao-mobile-cliente-itau-olhando-contas-em-uma-mesa.jpg
c0nsultedigital.com/src/content/dam/itau/varejo/home-itau/main-banner/
40 KB
41 KB
Image
General
Full URL
https://c0nsultedigital.com/src/content/dam/itau/varejo/home-itau/main-banner/main-banner-renegociacao-mobile-cliente-itau-olhando-contas-em-uma-mesa.jpg
Requested by
Host: c0nsultedigital.com
URL: https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3031::ac43:9b36 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
3cc806a1a7fca45e5c7c644559e1b4312ae2d486d39270be808616a52585dc61

Request headers

Accept-Language
jp-JP,jp;q=0.9
Referer
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Wed, 16 Feb 2022 07:02:37 GMT
cf-cache-status
MISS
last-modified
Mon, 14 Feb 2022 07:07:39 GMT
server
cloudflare
etag
"a1e7-5d7f51266dab4"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vK8RnBhDl%2FKFfH%2BCkXtkgfOyGndVTz4sDH%2FSn%2FEpXRumHUXNdTmI1bs7m7%2BFXzbSVlWi3fjxn71yxHoaO%2FkNtymekn3xBdwcCWaMc9lIA22ozfw7nqCj1KTjOXY2TWLIp8%2ByxRqwZ5aLArNyKZac1%2B9e"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
cache-control
max-age=14400
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
accept-ranges
bytes
cf-ray
6de4e9436f3b20bf-NRT
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
41447
clientlib.min.0c1987e09341f90b8187d0aec8ea9653.css
c0nsultedigital.com/src/etc.clientlibs/itau/components/content/image-with-text/v2/image-with-text/
12 KB
2 KB
Stylesheet
General
Full URL
https://c0nsultedigital.com/src/etc.clientlibs/itau/components/content/image-with-text/v2/image-with-text/clientlib.min.0c1987e09341f90b8187d0aec8ea9653.css
Requested by
Host: c0nsultedigital.com
URL: https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3031::ac43:9b36 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
5d35b64349b5a15888323b4f2f74fedb6bbe43e5645a49f154869b5105ec61cb

Request headers

Accept-Language
jp-JP,jp;q=0.9
Referer
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Wed, 16 Feb 2022 07:02:36 GMT
content-encoding
br
cf-cache-status
REVALIDATED
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
cf-polished
origSize=15351
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
last-modified
Mon, 14 Feb 2022 07:07:40 GMT
server
cloudflare
etag
W/"3bf7-5d7f512778a48"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=W4GUfsXDgFyXMkkWVP%2BMaONvERS2KH3rECMMDI%2BvuSgJzoaz2TTbHanQSso54CO0K6kr6Tdb2UurxNv9RNBnE5fajl%2BLT1ICHGE3CCnsKAiN%2BbWruIrQavTqM8fctrCTAFskxb8f5Cgvfyz0tf3WBkgd"}],"group":"cf-nel","max_age":604800}
content-type
text/css
cache-control
max-age=14400
cf-ray
6de4e9436f3d20bf-NRT
cf-bgj
minify
clientlib.min.188d6e7f0bba5e6a01bab6f9c9ba0fb7.js
c0nsultedigital.com/src/etc.clientlibs/itau/components/content/image-with-text/v2/image-with-text/
457 B
792 B
Script
General
Full URL
https://c0nsultedigital.com/src/etc.clientlibs/itau/components/content/image-with-text/v2/image-with-text/clientlib.min.188d6e7f0bba5e6a01bab6f9c9ba0fb7.js
Requested by
Host: c0nsultedigital.com
URL: https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3031::ac43:9b36 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
13d39693c8fcd05c831b7cc9c3a44083c31fab4272fa9b5c24995b9f0c069062

Request headers

Accept-Language
jp-JP,jp;q=0.9
Referer
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Wed, 16 Feb 2022 07:02:35 GMT
content-encoding
br
cf-cache-status
REVALIDATED
last-modified
Mon, 14 Feb 2022 07:07:40 GMT
server
cloudflare
etag
W/"1c9-5d7f51277c751"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3AtFTF1BgVX3XnTAI4x15G0HJcc5jbcgG4hL%2Fz6wt7kZxn9idjAKvP8Vdemc9A9KUcpRVFRKCaMt8KRxiQp9YHdorqJPVUg0Sh1MUBp22RuVwlPFCm%2B6yjvb0nfXSLH6i7HwgzrIarTOYiMPIFVg0Caw"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript
cache-control
max-age=14400
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
cf-ray
6de4e9436f3e20bf-NRT
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
cf-bgj
minify
foto-campanha-atendimento2.jpg
c0nsultedigital.com/src/content/dam/itau/varejo/home-itau/
64 KB
64 KB
Image
General
Full URL
https://c0nsultedigital.com/src/content/dam/itau/varejo/home-itau/foto-campanha-atendimento2.jpg
Requested by
Host: c0nsultedigital.com
URL: https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3031::ac43:9b36 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e261c460bf93644b24e6cee33619e3807aa58a95f7b1f8bc3e1442b947f27489

Request headers

Accept-Language
jp-JP,jp;q=0.9
Referer
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Wed, 16 Feb 2022 07:02:36 GMT
cf-cache-status
MISS
last-modified
Mon, 14 Feb 2022 07:07:39 GMT
server
cloudflare
etag
"fe12-5d7f51266432f"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kBu0TNIo9YcT7ZJJmGDZ2TWb4MhDEed2T4eofngx9kiasOTSLix6rzjmyIA7ENtXY1KFmgBWGxUacJZMaFZ6RO5rX56SJ4ccburgz%2BPTBBHVD8GbOGzCHIr5jGIkKnxyhuKpnDQ%2BX9cke%2FUP%2BQSwnnj1"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
cache-control
max-age=14400
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
accept-ranges
bytes
cf-ray
6de4e9436f3f20bf-NRT
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
65042
clientlib.min.7c10c19d1c4d1650b98e3105fd25d6dc.css
c0nsultedigital.com/src/etc.clientlibs/itau/components/content/fragments/title-description/
3 KB
1 KB
Stylesheet
General
Full URL
https://c0nsultedigital.com/src/etc.clientlibs/itau/components/content/fragments/title-description/clientlib.min.7c10c19d1c4d1650b98e3105fd25d6dc.css
Requested by
Host: c0nsultedigital.com
URL: https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3031::ac43:9b36 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
6603b1d67fe145ef356c48228305b51493ec9fc9e2484c8bcc775f9c96d15201

Request headers

Accept-Language
jp-JP,jp;q=0.9
Referer
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Wed, 16 Feb 2022 07:02:35 GMT
content-encoding
br
cf-cache-status
REVALIDATED
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
cf-polished
origSize=3619
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
last-modified
Mon, 14 Feb 2022 07:07:40 GMT
server
cloudflare
etag
W/"e23-5d7f512774d3f"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=LcCthZwHtLNvHibakpj4zoQR8u7SY14N%2Be9brbCiqsa7%2BjvhYda3uNTkac%2B%2FU%2FIQJBaqcI035UpUYfZNvNrYQg3VhDvtGFvy22My5gsp0Ym6G4QiBfgcHOrp9s5SV6ux5lSedaMeJcMqkKWhxN89y%2FcA"}],"group":"cf-nel","max_age":604800}
content-type
text/css
cache-control
max-age=14400
cf-ray
6de4e9436f4220bf-NRT
cf-bgj
minify
clientlib.min.3d4eb4a72f6cf2e38167b820f070693f.css
c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/components/content/image-with-text/v1/image-with-text/
11 KB
2 KB
Stylesheet
General
Full URL
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/components/content/image-with-text/v1/image-with-text/clientlib.min.3d4eb4a72f6cf2e38167b820f070693f.css
Requested by
Host: c0nsultedigital.com
URL: https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3031::ac43:9b36 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
dd8b57406cee018a2aa4771fd58049ee9c4773f4f75633ce572f81a532f4d86a

Request headers

Accept-Language
jp-JP,jp;q=0.9
Referer
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Wed, 16 Feb 2022 07:02:36 GMT
content-encoding
br
cf-cache-status
REVALIDATED
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
cf-polished
origSize=11229
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
last-modified
Mon, 14 Feb 2022 07:07:41 GMT
server
cloudflare
etag
W/"2bdd-5d7f512868f7b"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=EXuBRbp2Ep2l0AkletOgARdYddd4tJ72OnJbrbKQlAyB0BGzZjjw0I%2BmOnl3N1b7fFWYEgpxYJyZGNVSok%2FsPxfzQ0D1zNoezLCXbaMNvPV0eH14uxKx0tPV11v2p3w%2BslXsA%2FssgLCncZWZSqqDcpOJ"}],"group":"cf-nel","max_age":604800}
content-type
text/css
cache-control
max-age=14400
cf-ray
6de4e9436f4320bf-NRT
cf-bgj
minify
/
www.itau.com.br/
0
0
Stylesheet
General
Full URL
https://www.itau.com.br/
Requested by
Host: c0nsultedigital.com
URL: https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.207.172.148 Tokyo, Japan, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-207-172-148.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Accept-Language
jp-JP,jp;q=0.9
Referer
https://c0nsultedigital.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

jquery.min.ccc7c850cbab641b3f5094ec6300a313.js
c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/
100 KB
37 KB
Script
General
Full URL
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery.min.ccc7c850cbab641b3f5094ec6300a313.js
Requested by
Host: c0nsultedigital.com
URL: https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3031::ac43:9b36 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
f2ae060e9687fd7a2055a9fed5cc6b8d55ed959fb90e6fa98d68cb2f78f0a24e

Request headers

Accept-Language
jp-JP,jp;q=0.9
Referer
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Wed, 16 Feb 2022 07:02:36 GMT
content-encoding
br
cf-cache-status
REVALIDATED
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
cf-polished
origSize=102863
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
last-modified
Mon, 14 Feb 2022 07:07:41 GMT
server
cloudflare
etag
W/"191cf-5d7f51284e43e"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9%2B0bobMMEjTp1Cz4nLAn6q6ZNCxsHHbqvecCrUCxRygKmED78L5qqPb%2FVhCd6Z4kob9zkHAqg2tO8pIQ8ziRmCaM%2Ba4fBTFhYUv5d6gpiif%2Fvr6V%2BlGjnuoYTNHnPYNzYGTvLQE7B4Rjtx%2BOSuEphQaA"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript
cache-control
max-age=14400
cf-ray
6de4e9436f4620bf-NRT
cf-bgj
minify
clientlib.min.859716e13115781ba8f53ab914989af2.js
c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/components/content/image-with-text/v1/image-with-text/
2 KB
1006 B
Script
General
Full URL
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/components/content/image-with-text/v1/image-with-text/clientlib.min.859716e13115781ba8f53ab914989af2.js
Requested by
Host: c0nsultedigital.com
URL: https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3031::ac43:9b36 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
c6881be1e8500f5f83ac0260eded5a33da28a0fee78289776981eef77ff271dc

Request headers

Accept-Language
jp-JP,jp;q=0.9
Referer
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Wed, 16 Feb 2022 07:02:36 GMT
content-encoding
br
cf-cache-status
REVALIDATED
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
cf-polished
origSize=1645
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
last-modified
Mon, 14 Feb 2022 07:07:41 GMT
server
cloudflare
etag
W/"66d-5d7f51286cc86"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kDZXTrpTG9wpuJ21qP0et3SG6Fo4yZMnQ0WDx3IvihfOZw41LSAAZ2BoDcUFFyC0vbIrsEtZZmiy5DEgAxaPyZ3SbKjcNPG3elQgIjto3XbGZEHHuzB9APruQ3l5VCExM9q8kw5wjeTSrh88cCgK488r"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript
cache-control
max-age=14400
cf-ray
6de4e9436f4720bf-NRT
cf-bgj
minify
gif-atendimento-whatsapp-itau.gif
c0nsultedigital.com/src/content/dam/itau/varejo/image/
396 KB
396 KB
Image
General
Full URL
https://c0nsultedigital.com/src/content/dam/itau/varejo/image/gif-atendimento-whatsapp-itau.gif
Requested by
Host: c0nsultedigital.com
URL: https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3031::ac43:9b36 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
2834a68423df0a959cba00030556856a7830677f3002b3d5c78ddadea86e61c5

Request headers

Accept-Language
jp-JP,jp;q=0.9
Referer
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Wed, 16 Feb 2022 07:02:37 GMT
cf-cache-status
MISS
last-modified
Mon, 14 Feb 2022 07:07:39 GMT
server
cloudflare
etag
"62f22-5d7f51267786f"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pYlfxxnHQKfLUdCZx2m%2FOw%2FNH6bcNGs1wPKzc1rGX5GH1u2SD82nMmesitjxph7UJXZs9Z0t%2Bk4EKhr9lPg19ylc2tN0Al2J3%2BeLGJF%2FGzBOZl%2FEu6kvC4%2BQQMoOf2ciF8y9P0tLGMZdnJQocAalRU7r"}],"group":"cf-nel","max_age":604800}
content-type
image/gif
cache-control
max-age=14400
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
accept-ranges
bytes
cf-ray
6de4e9436f4a20bf-NRT
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
405282
clientlib.min.0cfdc354581932f011f3ab9840c36941.css
c0nsultedigital.com/src/etc.clientlibs/itau/components/content/app-container/
2 KB
1 KB
Stylesheet
General
Full URL
https://c0nsultedigital.com/src/etc.clientlibs/itau/components/content/app-container/clientlib.min.0cfdc354581932f011f3ab9840c36941.css
Requested by
Host: c0nsultedigital.com
URL: https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3031::ac43:9b36 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
96078de74fd1e028be6b29a44f20096017a8e5eab0dd0611f4473cc8c4deffae

Request headers

Accept-Language
jp-JP,jp;q=0.9
Referer
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Wed, 16 Feb 2022 07:02:36 GMT
content-encoding
br
cf-cache-status
REVALIDATED
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
cf-polished
origSize=3127
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
last-modified
Mon, 14 Feb 2022 07:07:40 GMT
server
cloudflare
etag
W/"c37-5d7f51276d330"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Z9SfydeXHjPmBYpYSawJsl7POqW1cqIrtBT9nrMYalkw2wyxMYsnoySiYjVttyQvmWi9wtUzy%2F81VaAGTki3KUl%2BqMaUeFWIX%2B1FrUkqksAX5kw55Sub91Io1S%2FhhMq884W7SkXezvtURSRf%2B0JBMx5K"}],"group":"cf-nel","max_age":604800}
content-type
text/css
cache-control
max-age=14400
cf-ray
6de4e9436f4b20bf-NRT
cf-bgj
minify
clientlib.min.b9ea7f64d9293285e3f1131728a58cd0.js
c0nsultedigital.com/src/etc.clientlibs/itau/components/content/app-container/
1 KB
1 KB
Script
General
Full URL
https://c0nsultedigital.com/src/etc.clientlibs/itau/components/content/app-container/clientlib.min.b9ea7f64d9293285e3f1131728a58cd0.js
Requested by
Host: c0nsultedigital.com
URL: https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3031::ac43:9b36 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
5fa8743a22985048ab3ab43d8c6a01aaba70968e85de6568704134d16d29941f

Request headers

Accept-Language
jp-JP,jp;q=0.9
Referer
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Wed, 16 Feb 2022 07:02:35 GMT
content-encoding
br
cf-cache-status
REVALIDATED
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
cf-polished
origSize=1187
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
last-modified
Mon, 14 Feb 2022 07:07:40 GMT
server
cloudflare
etag
W/"4a3-5d7f51277103b"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=D%2FQuTA03LDFmTKjTOzW6qmzoaoKCUpXCmM%2FQBF2rUQL%2Fyf1iz%2BgumjiAoO9Uxy0dFju7TAa1YQT%2F5HLrpzw2EUCwZyv63vgt6lxJg8iV09NuWzUzpqbMy8IR4mwTNAFhhR0%2FZCFCmVGS0DEWbLLHtdk8"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript
cache-control
max-age=14400
cf-ray
6de4e9436f4d20bf-NRT
cf-bgj
minify
logo-app-Itau.png
c0nsultedigital.com/src/content/dam/itau/varejo/
7 KB
8 KB
Image
General
Full URL
https://c0nsultedigital.com/src/content/dam/itau/varejo/logo-app-Itau.png
Requested by
Host: c0nsultedigital.com
URL: https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3031::ac43:9b36 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
8a12d4a3ef48f6f51788990d5c58f434176be009dbb3570af4df5c9f05f4b581

Request headers

Accept-Language
jp-JP,jp;q=0.9
Referer
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Wed, 16 Feb 2022 07:02:36 GMT
cf-cache-status
MISS
last-modified
Mon, 14 Feb 2022 07:07:39 GMT
server
cloudflare
etag
"1cdf-5d7f51264d4fc"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Z2HZZk5L6NlJosersvd15xEuGF7Otz9LdzvKkV%2BpaLDG%2F6A5IU7QZRg5DyJ36d8wmK8DpG94b4BkggW8zmEyEp8bRiEqrlInhXqhco4NEy%2BRcNF%2Fcx5rzH6HXtVVRNSA0CnIboxmqLiRcfgmncV0jt7C"}],"group":"cf-nel","max_age":604800}
content-type
image/png
cache-control
max-age=14400
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
accept-ranges
bytes
cf-ray
6de4e9436f4e20bf-NRT
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
7391
logo-app-Itau-Light.png
c0nsultedigital.com/src/content/dam/itau/varejo/
4 KB
5 KB
Image
General
Full URL
https://c0nsultedigital.com/src/content/dam/itau/varejo/logo-app-Itau-Light.png
Requested by
Host: c0nsultedigital.com
URL: https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3031::ac43:9b36 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
277be4a05c6c349e4b99bf0aa582881e14ecdd3fe7afb748608d6a4ae153ac77

Request headers

Accept-Language
jp-JP,jp;q=0.9
Referer
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Wed, 16 Feb 2022 07:02:35 GMT
cf-cache-status
MISS
last-modified
Mon, 14 Feb 2022 07:07:39 GMT
server
cloudflare
etag
"1111-5d7f51265c92d"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=H5dKFpPeUrrT6%2FWsdn6Z1z3Uhcmt6LWP09MP9WAFdFNWnsOFLYPGjWMk%2F%2B6GtO5edTpf0iOWxf7P%2BOvUvpofrAHG3O%2BAifuvgXFuqu4JGp2w1GMLu4jv9Oif9Jyd9GSf4cpeA8bc6J0R%2BlWHj3lx%2F4k6"}],"group":"cf-nel","max_age":604800}
content-type
image/png
cache-control
max-age=14400
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
accept-ranges
bytes
cf-ray
6de4e9436f5120bf-NRT
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
4369
logo-app-itaucard.png
c0nsultedigital.com/src/content/dam/itau/varejo/
5 KB
5 KB
Image
General
Full URL
https://c0nsultedigital.com/src/content/dam/itau/varejo/logo-app-itaucard.png
Requested by
Host: c0nsultedigital.com
URL: https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3031::ac43:9b36 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
a26018efea5d02f1f496fa578a1aaacb4983a9198159b3fd2777aaf792a9a44b

Request headers

Accept-Language
jp-JP,jp;q=0.9
Referer
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Wed, 16 Feb 2022 07:02:36 GMT
cf-cache-status
MISS
last-modified
Mon, 14 Feb 2022 07:07:39 GMT
server
cloudflare
etag
"124c-5d7f512651206"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TErAXTCzVwGIdhq5kx1HVcRGqGj%2FAnqHxZRZ%2Bf5V94m%2FzKe1URZ4tQh9kV1nopIHw3zfXma%2BfKRhBDdTEHrnnm24a40bUEjUvyzMGPoIPNle%2FQ9TjC9Zdq%2FsRGLuCY1HQFk40P3KX5jMwvb4REt4LP6L"}],"group":"cf-nel","max_age":604800}
content-type
image/png
cache-control
max-age=14400
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
accept-ranges
bytes
cf-ray
6de4e9436f5320bf-NRT
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
4684
logo-app-Itau-personnalite.png
c0nsultedigital.com/src/content/dam/itau/varejo/
7 KB
8 KB
Image
General
Full URL
https://c0nsultedigital.com/src/content/dam/itau/varejo/logo-app-Itau-personnalite.png
Requested by
Host: c0nsultedigital.com
URL: https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3031::ac43:9b36 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
38e0ba3254ded53feb357f6fe0977dd22ba7cf8c3ee245d77c0f8b964dddb5b2

Request headers

Accept-Language
jp-JP,jp;q=0.9
Referer
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Wed, 16 Feb 2022 07:02:35 GMT
cf-cache-status
MISS
last-modified
Mon, 14 Feb 2022 07:07:39 GMT
server
cloudflare
etag
"1dca-5d7f512660630"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wa33eiJQuyj6pttup3Pq5mf2czmdzK0ruim1FNLJhwLRoheDl%2BkRBEjgAZjcijYPzugX%2F0b9NWmPwwMsYWfCkK1hw8I9euzurabd2sFJzIxb5gcwrBO18YfHGXHsyJLWHYo4Ffch16J1IIjJKLbkIQ%2FA"}],"group":"cf-nel","max_age":604800}
content-type
image/png
cache-control
max-age=14400
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
accept-ranges
bytes
cf-ray
6de4e9436f5420bf-NRT
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
7626
logo-app-Itau-Empresas.png
c0nsultedigital.com/src/content/dam/itau/varejo/
7 KB
8 KB
Image
General
Full URL
https://c0nsultedigital.com/src/content/dam/itau/varejo/logo-app-Itau-Empresas.png
Requested by
Host: c0nsultedigital.com
URL: https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3031::ac43:9b36 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
183f84995e7f7241cc9a30a54eb6c9d17ab29fb19a9effbfbd76ca55bccc2aa2

Request headers

Accept-Language
jp-JP,jp;q=0.9
Referer
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Wed, 16 Feb 2022 07:02:37 GMT
cf-cache-status
MISS
last-modified
Mon, 14 Feb 2022 07:07:39 GMT
server
cloudflare
etag
"1bf6-5d7f512654f11"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Ev7ymxWjDPPRRZPcLPSJjx8R7vMBneX8h8pRC3SbGuC5dicJkjhUhHnzJTG01KEIBG%2BPpnxnPOp7IWSgHtth6%2BYxGSbqt%2FkjhQMU0m6dqkfaWgWLNZ9le01nx0GsJ90Szzvfbaa9iMhSj0OrrosgTiIn"}],"group":"cf-nel","max_age":604800}
content-type
image/png
cache-control
max-age=14400
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
accept-ranges
bytes
cf-ray
6de4e9436f5520bf-NRT
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
7158
bike-itau-do-projeto-de-mobilidade-urbana-na-lagoa-do-rio-de-janeiro-desktop.jpg
c0nsultedigital.com/content/dam/itau/varejo/
2 KB
2 KB
Image
General
Full URL
https://c0nsultedigital.com/content/dam/itau/varejo/bike-itau-do-projeto-de-mobilidade-urbana-na-lagoa-do-rio-de-janeiro-desktop.jpg
Requested by
Host: c0nsultedigital.com
URL: https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3031::ac43:9b36 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / PHP/8.1.1
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Accept-Language
jp-JP,jp;q=0.9
Referer
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Wed, 16 Feb 2022 07:02:36 GMT
content-encoding
br
cf-cache-status
MISS
last-modified
Wed, 16 Feb 2022 07:02:35 GMT
server
cloudflare
x-powered-by
PHP/8.1.1
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2B7xRH%2B%2BFw4VD9al7%2F63akJX6FInw0OGMUZ5fTgakJ001UkHxjQHaHT1iLCo6nw44QYbyIjhdIGfbXU0ZMQCn2L36i55h0TyiICEeCovL%2BHkd5BH4L4a46BcXMq7z6XUm67VSg053Mvte7TKiNqMsTHc%2F"}],"group":"cf-nel","max_age":604800}
content-type
text/html; charset=UTF-8
cache-control
max-age=14400
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
cf-ray
6de4e9436f5620bf-NRT
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
mae-lendo-um-livro-do-leia-para-uma-crianca-para-seu-filho-desktop.jpg
c0nsultedigital.com/content/dam/itau/varejo/
11 KB
11 KB
Image
General
Full URL
https://c0nsultedigital.com/content/dam/itau/varejo/mae-lendo-um-livro-do-leia-para-uma-crianca-para-seu-filho-desktop.jpg
Requested by
Host: c0nsultedigital.com
URL: https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3031::ac43:9b36 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / PHP/8.1.1
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Accept-Language
jp-JP,jp;q=0.9
Referer
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Wed, 16 Feb 2022 07:02:37 GMT
content-encoding
br
cf-cache-status
MISS
last-modified
Wed, 16 Feb 2022 07:02:36 GMT
server
cloudflare
x-powered-by
PHP/8.1.1
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=66GPfdm9%2FpvoHmaT3gdqYtDgr3zwLMFH4NlKD4GATrviVksFIvL6nTnThf34YODibAAkC44Xz%2Fe%2Bvzwe5V%2BwCgwqtfR2nldR6G0NCpLI%2BDAWcozj1f6c9RB63tvFcIOdQBaRMeWn9hLeebeI%2B8AAanyf"}],"group":"cf-nel","max_age":604800}
content-type
text/html; charset=UTF-8
cache-control
max-age=14400
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
cf-ray
6de4e9436f5720bf-NRT
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
tenista-celebrando-vitoria-no-miami-open-patrocinado-pelo-itau-desktop.jpg
c0nsultedigital.com/content/dam/itau/varejo/
2 KB
2 KB
Image
General
Full URL
https://c0nsultedigital.com/content/dam/itau/varejo/tenista-celebrando-vitoria-no-miami-open-patrocinado-pelo-itau-desktop.jpg
Requested by
Host: c0nsultedigital.com
URL: https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3031::ac43:9b36 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / PHP/8.1.1
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Accept-Language
jp-JP,jp;q=0.9
Referer
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Wed, 16 Feb 2022 07:02:36 GMT
content-encoding
br
cf-cache-status
MISS
last-modified
Wed, 16 Feb 2022 07:02:36 GMT
server
cloudflare
x-powered-by
PHP/8.1.1
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=naLXY9JJfZqTl3P9OicG%2F%2BVA%2B9KBbqTPAOoBVNtcs3LO6LCe4yL4dkYE1gvgPMq5HwnxA9EjX4Xm8ojS4%2BxL0Xn69r3Im2YkcGGpfTOt%2BvuSzZbDxhIAOLZQ%2FiTdXR6tSmyV9LLv%2BT1lonc0gZIuEi6Y"}],"group":"cf-nel","max_age":604800}
content-type
text/html; charset=UTF-8
cache-control
max-age=14400
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
cf-ray
6de4e9436f5920bf-NRT
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
foto-de-um-museu-financiado-pelo-Ita%C3%BA-Cultural-mobile.jpg
c0nsultedigital.com/content/dam/itau/varejo/
11 KB
11 KB
Image
General
Full URL
https://c0nsultedigital.com/content/dam/itau/varejo/foto-de-um-museu-financiado-pelo-Ita%C3%BA-Cultural-mobile.jpg
Requested by
Host: c0nsultedigital.com
URL: https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3031::ac43:9b36 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / PHP/8.1.1
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Accept-Language
jp-JP,jp;q=0.9
Referer
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Wed, 16 Feb 2022 07:02:36 GMT
content-encoding
br
cf-cache-status
MISS
last-modified
Wed, 16 Feb 2022 07:02:35 GMT
server
cloudflare
x-powered-by
PHP/8.1.1
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=LTADuFgping4RR9069toDlliXnDfZ6HPA7Tl7FpQ6Hpyq2fKdmeEvXVPh1Hf0O5XG4jdAAfAqoGwZa3891sX%2FzTaKA%2BNURQoJ80wqDjIcWvx1snU%2FTjgNJHy%2BdEDQxYpte6hTPs7WlUi3NqjJmftrg7p"}],"group":"cf-nel","max_age":604800}
content-type
text/html; charset=UTF-8
cache-control
max-age=14400
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
cf-ray
6de4e9436f5a20bf-NRT
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
clientlib.min.5716a898ba099ee304461e0b84188d8a.css
c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/components/structure/language-options/v1/language-options/
3 KB
1 KB
Stylesheet
General
Full URL
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/components/structure/language-options/v1/language-options/clientlib.min.5716a898ba099ee304461e0b84188d8a.css
Requested by
Host: c0nsultedigital.com
URL: https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3031::ac43:9b36 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
5733185b1a9f0bc916f469c0e3b87c7f7037a09761a302796ec372a6709a966b

Request headers

Accept-Language
jp-JP,jp;q=0.9
Referer
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Wed, 16 Feb 2022 07:02:35 GMT
content-encoding
br
cf-cache-status
REVALIDATED
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
cf-polished
origSize=2793
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
last-modified
Mon, 14 Feb 2022 07:07:41 GMT
server
cloudflare
etag
W/"ae9-5d7f51287c0aa"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=RGolJEIj91Qu3HlkddXwDfJbx6q1J%2Fp%2FtGq84Iw%2Fytwl0eNtRpGAtjqUk%2B3gUK1ZOEfM%2BOtvQlIj3SHCZyG9FJ56ulQbGgxK4cI07T%2BLyyREzeLbRZtYPg2w3rq6xUe3cpPK%2FubwbGAM7gWGa5Gvf2Wy"}],"group":"cf-nel","max_age":604800}
content-type
text/css
cache-control
max-age=14400
cf-ray
6de4e9436f5b20bf-NRT
cf-bgj
minify
clientlib.min.2a7368a94f5bb8e209faa84eea9d3e99.js
c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/components/structure/language-options/v1/language-options/
199 B
690 B
Script
General
Full URL
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/components/structure/language-options/v1/language-options/clientlib.min.2a7368a94f5bb8e209faa84eea9d3e99.js
Requested by
Host: c0nsultedigital.com
URL: https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3031::ac43:9b36 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
5f3a2eaae4477f9853580c364f12f655da9f134655d1aa49757c720b11a97ad7

Request headers

Accept-Language
jp-JP,jp;q=0.9
Referer
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Wed, 16 Feb 2022 07:02:36 GMT
content-encoding
br
cf-cache-status
REVALIDATED
last-modified
Mon, 14 Feb 2022 07:07:41 GMT
server
cloudflare
etag
W/"c7-5d7f51287c0aa"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PsfzS%2Byj4ugwRXaDmaXa0VQi7KszCQpuUFNa3doeHPJ%2BN0HId6ftdTt10%2FnKSfks5cDlisxbM1%2F%2B4xvjnB61DrhX%2B2a9Cbq2DVz0yFRFVNXx9qrV66%2Fl4QZhZKK7xZIfLQ8ikKTAM%2BBE%2BFyajmeJX8Sy"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript
cache-control
max-age=14400
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
cf-ray
6de4e9436f5d20bf-NRT
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
cf-bgj
minify
clientlib-base.min.9a4356cb47e7c63947459a99a47af102.js
c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/
525 KB
147 KB
Script
General
Full URL
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-base.min.9a4356cb47e7c63947459a99a47af102.js
Requested by
Host: c0nsultedigital.com
URL: https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3031::ac43:9b36 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
9e4108292f566fa735060707e3851d8b1ad2e27ef75aff17adc121e22551507d

Request headers

Accept-Language
jp-JP,jp;q=0.9
Referer
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Wed, 16 Feb 2022 07:02:35 GMT
content-encoding
br
cf-cache-status
REVALIDATED
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
cf-polished
origSize=644619
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
last-modified
Mon, 14 Feb 2022 07:07:40 GMT
server
cloudflare
etag
W/"9d60b-5d7f512787e6f"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Y%2BEfdqqhEpj%2F8MKagOBfFrgnbuzKbp8ZNo9ZE52zK2eit4CD7%2FyZyuyukhflmD3QJZ7mMAw3YkQ5B6c8ZNgQeTORI%2FM6YIhcS9ihsuhFjZreRbxxI5RMU7%2FN%2B4V72mrjBKp%2FTVUSnajSMTjl87ZtvQcr"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript
cache-control
max-age=14400
cf-ray
6de4e9436f5f20bf-NRT
cf-bgj
minify
csrf.min.652a558c3774088b61b0530c184710d1.js
c0nsultedigital.com/src/etc.clientlibs/clientlibs/granite/jquery/granite/
3 KB
2 KB
Script
General
Full URL
https://c0nsultedigital.com/src/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.652a558c3774088b61b0530c184710d1.js
Requested by
Host: c0nsultedigital.com
URL: https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3031::ac43:9b36 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
c80ef4e189ceecb493769fa37ff6a2eee1957d6d95883e09668f2215a861d46d

Request headers

Accept-Language
jp-JP,jp;q=0.9
Referer
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Wed, 16 Feb 2022 07:02:35 GMT
content-encoding
br
cf-cache-status
REVALIDATED
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
cf-polished
origSize=3577
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
last-modified
Mon, 14 Feb 2022 07:07:39 GMT
server
cloudflare
etag
W/"df9-5d7f512677d91"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=mioNXRD2ftQpA%2BcpMkSVneZdn1KbjuN8RpSzzT5JUQom2hrMittxYlr70mR3vUoWRADBQTfXRsj3GO%2BmpJ6AS5TLcPCBE9HFaEH63AcrfyzRSeNHtDzZlS1FAtHGXTLPvXCcEVWirCHnlh7oNyLZmnJU"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript
cache-control
max-age=14400
cf-ray
6de4e9436f6220bf-NRT
cf-bgj
minify
clientlib-base.min.9c7dbd8d3858cb76c49b487bde47553e.js
c0nsultedigital.com/src/etc.clientlibs/itau/clientlibs/
798 KB
199 KB
Script
General
Full URL
https://c0nsultedigital.com/src/etc.clientlibs/itau/clientlibs/clientlib-base.min.9c7dbd8d3858cb76c49b487bde47553e.js
Requested by
Host: c0nsultedigital.com
URL: https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3031::ac43:9b36 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e14ce79abb806d7f2d247af7b60b5daed5499dd325f3f0d6e67f5b2631e5159a

Request headers

Accept-Language
jp-JP,jp;q=0.9
Referer
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Wed, 16 Feb 2022 07:02:36 GMT
content-encoding
br
cf-cache-status
REVALIDATED
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
cf-polished
origSize=1055488
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
last-modified
Mon, 14 Feb 2022 07:07:39 GMT
server
cloudflare
etag
W/"101b00-5d7f5126834b6"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=uBXCyO2zJYGsuqnKFEEhz4IreIKRMVBYD1S7sHSOXInBWtyaxovL%2BHC1gbX1UCFF8RfgzbgMzSKAWLWiJANVriY%2FPEe3GzsPVSb1ealHAVkjOyF9xXIoadOARK2kDzujAAoNc2OSUc6gHggbJZJbzaCm"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript
cache-control
max-age=14400
cf-ray
6de4e9436f6520bf-NRT
cf-bgj
minify
config.json
c.go-mpulse.net/api/
51 B
323 B
XHR
General
Full URL
https://c.go-mpulse.net/api/config.json?key=7Z28Y-PBMV2-FAMJ9-MJLW3-HPSMD&d=c0nsultedigital.com&t=5483317&v=1.632.0&sl=0&si=0jgj9ppsywog-r7dy8b&plugins=AK,ConfigOverride,Continuity,PageParams,IFrameDelay,AutoXHR,SPA,Angular,Backbone,Ember,History,RT,CrossDomain,BW,PaintTiming,NavigationTiming,ResourceTiming,Memory,CACHE_RELOAD,Errors,TPAnalytics,UserTiming,Akamai,LOGN&acao=&ak.ai=537521
Requested by
Host: s.go-mpulse.net
URL: https://s.go-mpulse.net/boomerang/7Z28Y-PBMV2-FAMJ9-MJLW3-HPSMD
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_ECDSA, AES_256_GCM
Server
2600:140b:400:287::11a6 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
5628fa373d30bd09d8579b7e8c2a49ab39ec33977e4c9757ba331c47522110c1

Request headers

Accept-Language
jp-JP,jp;q=0.9
Referer
https://c0nsultedigital.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

Access-Control-Allow-Origin
*
Date
Wed, 16 Feb 2022 07:02:34 GMT
Cache-Control
private, max-age=120, stale-while-revalidate=60, stale-if-error=120
Connection
keep-alive
Timing-Allow-Origin
*
Content-Length
51
Content-Type
application/json
ui-icons_444444_256x240.html
c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/
18 KB
18 KB
Image
General
Full URL
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
Requested by
Host: c0nsultedigital.com
URL: https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3031::ac43:9b36 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Accept-Language
jp-JP,jp;q=0.9
Referer
https://c0nsultedigital.com/src/etc.clientlibs/sharedcomponents/clientlibs/clientlib-vendor/jquery-ui/css/images/ui-icons_444444_256x240.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Wed, 16 Feb 2022 07:02:37 GMT
content-encoding
br
cf-cache-status
DYNAMIC
last-modified
Mon, 14 Feb 2022 07:07:41 GMT
server
cloudflare
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=M%2B6sDrF97txw6iG4EMqfcYnn9VqK9wfo0pJCMogE9bF4eAiq3HASVKXqauhhn2c%2BGtFLhCOc7pnkfLZTKHL1hOGMlksX3lORGGsnYdN5x8HA%2BZrb4f%2BDdj60CiOTA7yb7ZOZCUVE1pKYK45wfMCP3VYj"}],"group":"cf-nel","max_age":604800}
content-type
text/html
cf-ray
6de4e95018da20bf-NRT
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
find-agency-map-placeholder.jpg
c0nsultedigital.com/src/content/dam/itau/varejo/
77 KB
78 KB
Image
General
Full URL
https://c0nsultedigital.com/src/content/dam/itau/varejo/find-agency-map-placeholder.jpg
Requested by
Host: c0nsultedigital.com
URL: https://c0nsultedigital.com/src/etc.clientlibs/itau/clientlibs/clientlib-base.min.2b40b1b39f98cea329b75ac4733abdbf.css
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3031::ac43:9b36 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
bbfd06784734525cd35bbab47490d07da03cce61d9b63e9606c9033a6850d1b5

Request headers

Accept-Language
jp-JP,jp;q=0.9
Referer
https://c0nsultedigital.com/src/etc.clientlibs/itau/clientlibs/clientlib-base.min.2b40b1b39f98cea329b75ac4733abdbf.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Wed, 16 Feb 2022 07:02:38 GMT
cf-cache-status
MISS
last-modified
Mon, 14 Feb 2022 07:07:39 GMT
server
cloudflare
etag
"13411-5d7f512643c3c"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0%2Ft2AIw4bQW%2F5P6nFAnFm2LeSbD26viF8N3OxRWA8uep%2FOewBhhBn1b2pIvWtq0PQkDRTKMjaxNL2Chd5nLrIZABG24Eq2eOcYyTc7Z54EQgYk0vQpFe3CEqYpL2vqXnFsgCCqNw5UYfljPXlTpZpoI2"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
cache-control
max-age=14400
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
accept-ranges
bytes
cf-ray
6de4e95018dc20bf-NRT
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
78865
ItauText_XBd.html
c0nsultedigital.com/src/etc.clientlibs/itau/clientlibs/clientlib-base/resources/fonts/ItauText/
18 KB
19 KB
Font
General
Full URL
https://c0nsultedigital.com/src/etc.clientlibs/itau/clientlibs/clientlib-base/resources/fonts/ItauText/ItauText_XBd.html
Requested by
Host: c0nsultedigital.com
URL: https://c0nsultedigital.com/src/etc.clientlibs/itau/clientlibs/clientlib-base.min.2b40b1b39f98cea329b75ac4733abdbf.css
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3031::ac43:9b36 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
02c0e0728cc50e611fe8674e9af464f6fecf0b13e9df27258cde1413c5990092

Request headers

Referer
https://c0nsultedigital.com/src/etc.clientlibs/itau/clientlibs/clientlib-base.min.2b40b1b39f98cea329b75ac4733abdbf.css
Origin
https://c0nsultedigital.com
Accept-Language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Wed, 16 Feb 2022 07:02:37 GMT
content-encoding
br
cf-cache-status
DYNAMIC
last-modified
Mon, 14 Feb 2022 07:07:40 GMT
server
cloudflare
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vqUVNWnIEOsjgxUUW470PD06ysaochJz73VqItlEima%2Fu5XGl4MmW539z87ixwv2cjlmk4mymBL%2FO6XyqnE2FSsccEYIsbccbOCbG9Lyvj2WYSAoef6a8QQ1DTP3bl1vFUwOevwZdNY5Pv8iITJFrl9U"}],"group":"cf-nel","max_age":604800}
content-type
text/html
cf-ray
6de4e95028fa20bf-NRT
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
truncated
/
43 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b

Request headers

Accept-Language
jp-JP,jp;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

Content-Type
image/gif

Verdicts & Comments Add Verdict or Comment

Potentially malicious activity detected
Disclaimer: These verdicts should be used to detect potentially malicious websites, not as a final verdict!

urlscan

Phishing against: Banco Itau (Banking)

317 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

function| structuredClone object| dataLayer string| _containerGTM function| dataLayerBuilderToAdobeAudienceManager function| dataLayerBuilderToAudienceRequest function| readCookie object| _Dil object| DIL function| handler function| ready object| _satellite object| _frameworkDA object| analyticsData object| BOOMR_mq string| BOOMR_API_key object| BOOMR function| BOOMR_check_doc_domain object| ErrorStackParser object| UserTimingCompression object| modalGenericError number| BOOMR_configt object| smartBannerApp function| setupMobileDesktop function| $ function| jQuery string| htm2 function| carouselNavigation function| openInputs function| itauFormError boolean| isSafari boolean| isMac function| isBreakPoint function| setCookie function| getCookie function| isTextInputValid function| isNameValid function| isEmailValid function| isCPFValid function| stripString function| PascalCase function| setAnalyticsData function| setMinHeight function| moneyFormat function| focusElementOnScroll object| primaryStatus number| windowWidth function| setUpAnimation function| getVisibleEl function| animateVisibleElements function| searchAnchor object| navigationMenu object| cta object| md object| menu object| detachedCta function| closeTermo function| checkTermo function| calculaHeader function| detectZoomMb function| receiveMessage string| eventMethod function| eventer string| messageEvent function| mobileSetup function| setDynamicSectionId function| getUrlVars function| getUrlVar function| scrollToElement number| browserMinIe number| browserMinFirefox number| browserMinChrome number| browserMinOpera number| browserMinSafari string| nAgt undefined| nameOffset number| verOffset number| ix undefined| start undefined| end boolean| browserAntigoStatus object| regExpLocation undefined| linkDataVideo undefined| parentclicked function| youtubePlayVideo function| verifyInternalSourceVideo function| openVideoSource function| inertAttr function| openInternalVideo function| openExternalVideo function| closeVideo function| createVideoPlayerExternal function| createVideoPlayerInternal function| removeVideoPlayer function| focusInTheLastImg function| listenerVideoClick function| clickDescription function| listeningEscAction function| MobileDetect object| detectZoom function| Popper object| bootstrap string| youtubeVideoParameters object| Granite object| q object| specFormer object| $jscomp function| isVisible undefined| TOTALRESULTS undefined| FILTERACTIVE string| ORIGIN string| URL_FAST number| LIST_SIZE number| PAGE_NUM_START string| PARAMETER_NAME string| PARAMETER_NAME_DEFAULT number| BREAKPOINT_MOBILE number| MOBILE_PAG_ROWS number| DESK_PAG_ROWS string| ALLRESULTS string| Navigators string| strModeList number| Relevancia string| strViewList string| ModifierName boolean| QtfLemmatize boolean| QtfSpellcheck boolean| Dynteaser undefined| GEOPERMIS object| MAX_CARACTERS function| getMaxCaracters function| strip function| getUrlParam function| setFilter function| setMultipleFilters function| getInnactiveFilter function| setFilterExternalLinks function| generateURL function| limitCaractersResult function| thumbText function| thumbTextImg function| thumbVideos function| linksDocuments function| linksBanksLocation function| goToElement object| thumbTemplate function| appendHTML function| setCountFilter function| verifyExternalPages function| verifyLinksFilter function| cleanFilters function| setCountFilters function| paginationRows function| addClassShowFilter function| rotateIcon function| generatePagination function| zeroLeft function| setTotalResult function| successSearch function| search function| setTextResult function| initSearch function| listennerFilterClick function| newFilterClick function| getActiveFilters function| newFilterAllClick function| filterCloseBtnEvent function| newFilterEvents function| importYTApi function| constructAriaLabel function| hideSugestedSearchs function| closeSearchContainerSrcResult function| headerFormatControl function| redirectResultNotFound string| PAGELOAD string| CUSTOMLINK boolean| DEFAULTADOBE function| searchResultAdobeSite function| searchResultAdobePage function| searchResultAdobeVisitor function| searchResultAdobeRule function| searchResultAdobeStartTrack function| searchResultAdobeVerifyCustomFilters function| searchResultCustomPageLoad function| searchResultCustomPageLoadDefault function| searchResultAdobeCustomNoResults function| searchResultAdobeCustomClicMenu function| searchResultAdobePageLoad function| searchResultAdobePageLoadDefault function| searchResultAdobeNoResult function| searchResultAdobeClickMenus function| searchResultAdobeEvents object| adobeDataLayer function| removeSpaces function| removeAccents function| removeHtmlAccents function| _defineProperty undefined| player undefined| nomeVideo undefined| videoAtual boolean| done function| srcResOpenVideo function| evtVideoReady function| evtVideoStatus function| closeVideoEvents function| srcResultVideosEvents function| defineVideoSize string| URL_FAST_SEACH string| ORIGIN_AUTO string| URL_FAST_AUTOCOMPLETE string| PG_RESULT function| notAllowedChars object| itauSearch function| _typeof boolean| validUser boolean| mensgaemRepetida number| contador function| mensagemErroNaN function| identificarKeyCode function| logonHipercard object| login object| cookieLogin function| checkLoginModalShared function| _toConsumableArray function| _nonIterableSpread function| _unsupportedIterableToArray function| _iterableToArray function| _arrayWithoutHoles function| _arrayLikeToArray object| resultSearchInvestmentDocuments object| searchInvestment object| paginationSearchInvestment object| error function| resizeLeft function| checkLoginModal boolean| cnpjValidado boolean| cpfValidado function| validationBorderBottom function| validateAccountCNPJ function| validateAccountCPF function| habilitaBotao function| checkVerify function| TestaCPF function| TestaCNPJ function| validate string| strCPF undefined| _this object| exchangeForm object| exchangeComponents object| exchangeAgencies object| pagination object| accessibility function| setAriaLabelCalendar function| checkDate function| validateDate function| validMinimumPeriod function| checkDateInitialGreaterThanFinal function| setMaskType function| eventsListeners function| calendarKeyboardListener function| diaAnterior function| handleAnterior function| proximoDia function| handleProximo function| handlerBaixo function| handlerCima function| closeDatepicker function| validaObj function| paginator function| scrollPage function| displayCorrespondentsByPage function| displayCorrespondentsSearch function| moveToTop function| searchCorrespondentsData function| aplyDisabled function| selectValuesErrorDisplay function| addAccessibility function| resetsAfterTheErrorIsResolved function| prevPage function| nextPage function| firstPage function| lastPage function| linkPageList function| corbanSearch_createErrorMensage function| corbanSearch_closeErrorMessage function| corbanSearch_enterKey function| checkCookie string| btnHelp function| clickAndEnter function| setTopButton function| setTopContainer function| setPostionEl function| scrollPostionBtnHelp function| changeIconBoxHelpHeader function| changeTab function| clickChooseTab function| closeHelpBox function| openAndCloseHelpBox function| closeWithEscHelpBox function| focusOutContainer function| clickHelpButton function| setMaxSizeTabs function| onResizeHideBox function| adjustHeightBox function| adjustWidthBox function| initBoxHelp function| Inputmask function| extendDefaults function| extendDefinitions function| extendAliases function| format function| unmask function| isValid function| remove function| setValue function| dependencyLib function| moment number| BOOMR_onload

2 Cookies

Domain/Path Name / Value
.c0nsultedigital.com/ Name: RT
Value: "z=1&dm=c0nsultedigital.com&si=0jgj9ppsywog&ss=kzp7iuj1&sl=0&tt=0"
c0nsultedigital.com/ Name: closePage
Value:

1 Console Messages

Source Level URL
Text
network error URL: https://c0nsultedigital.com/www.googleoptimize.com/optimizee3bf.js?id=GTM-T634WS8
Message:
Failed to load resource: the server responded with a status of 404 ()

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

c.go-mpulse.net
c0nsultedigital.com
s.go-mpulse.net
www.itau.com.br
23.207.172.148
2600:140b:400:287::11a6
2600:140b:400:39b::11a6
2606:4700:3031::ac43:9b36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