www.secure.coventrybuildingsocietys.com Open in urlscan Pro
162.0.215.48  Public Scan

Submitted URL: https://www.secure.coventrybuildingsocietys.com/
Effective URL: https://www.secure.coventrybuildingsocietys.com/login.php
Submission: On April 19 via automatic, source certstream-suspicious — Scanned from DE

Summary

This website contacted 8 IPs in 3 countries across 8 domains to perform 31 HTTP transactions. The main IP is 162.0.215.48, located in United States and belongs to NAMECHEAP-NET, US. The main domain is www.secure.coventrybuildingsocietys.com.
TLS certificate: Issued by Sectigo RSA Domain Validation Secure ... on April 19th 2023. Valid for: a year.
This is the only time www.secure.coventrybuildingsocietys.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
2 5 162.0.215.48 22612 (NAMECHEAP...)
13 107.162.139.53 55002 (DEFENSE-NET)
7 2606:4700:440... 13335 (CLOUDFLAR...)
4 2a00:1450:400... 15169 (GOOGLE)
1 2a00:1450:400... 15169 (GOOGLE)
1 2a00:1450:400... 15169 (GOOGLE)
1 2a00:1450:400... 15169 (GOOGLE)
31 8
Apex Domain
Subdomains
Transfer
13 newcastle.co.uk
online.newcastle.co.uk
295 KB
7 onetrust.com
cdn-ukwest.onetrust.com — Cisco Umbrella Rank: 5341
119 KB
5 coventrybuildingsocietys.com
www.secure.coventrybuildingsocietys.com
8 KB
4 google-analytics.com
www.google-analytics.com — Cisco Umbrella Rank: 91
20 KB
1 google.de
www.google.de — Cisco Umbrella Rank: 3425
408 B
1 google.com
www.google.com — Cisco Umbrella Rank: 16
408 B
1 doubleclick.net
stats.g.doubleclick.net — Cisco Umbrella Rank: 166
366 B
0 Failed
function sub() { [native code] }. Failed
31 8
Domain Requested by
13 online.newcastle.co.uk www.secure.coventrybuildingsocietys.com
online.newcastle.co.uk
7 cdn-ukwest.onetrust.com www.secure.coventrybuildingsocietys.com
cdn-ukwest.onetrust.com
5 www.secure.coventrybuildingsocietys.com 2 redirects online.newcastle.co.uk
4 www.google-analytics.com www.secure.coventrybuildingsocietys.com
www.google-analytics.com
1 www.google.de
1 www.google.com
1 stats.g.doubleclick.net www.google-analytics.com
0 Failed www.secure.coventrybuildingsocietys.com
31 8
Subject Issuer Validity Valid
secure.coventrybuildingsocietys.com
Sectigo RSA Domain Validation Secure Server CA
2023-04-19 -
2024-04-19
a year crt.sh
online.newcastle.co.uk
GlobalSign Extended Validation CA - SHA256 - G3
2022-06-16 -
2023-07-18
a year crt.sh
onetrust.com
Cloudflare Inc ECC CA-3
2022-11-26 -
2023-11-26
a year crt.sh
*.google-analytics.com
GTS CA 1C3
2023-04-03 -
2023-06-26
3 months crt.sh
*.g.doubleclick.net
GTS CA 1C3
2023-03-28 -
2023-06-20
3 months crt.sh
www.google.com
GTS CA 1C3
2023-04-03 -
2023-06-26
3 months crt.sh
www.google.de
GTS CA 1C3
2023-04-03 -
2023-06-26
3 months crt.sh

This page contains 1 frames:

Primary Page: https://www.secure.coventrybuildingsocietys.com/login.php
Frame ID: 5494CE15C9E31133C99A00301093C3B6
Requests: 32 HTTP requests in this frame

Screenshot

Page Title

Newcastle Building Society Back ButtonSearch IconFilter Icon

Page URL History Show full URLs

  1. https://www.secure.coventrybuildingsocietys.com/ HTTP 302
    https://www.secure.coventrybuildingsocietys.com/board.php HTTP 302
    https://www.secure.coventrybuildingsocietys.com/login.php Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • \.php(?:$|\?)

Overall confidence: 100%
Detected patterns
  • google-analytics\.com/(?:ga|urchin|analytics)\.js

Overall confidence: 100%
Detected patterns
  • otSDKStub\.js

Overall confidence: 100%
Detected patterns
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Page Statistics

31
Requests

97 %
HTTPS

71 %
IPv6

8
Domains

8
Subdomains

8
IPs

3
Countries

443 kB
Transfer

1055 kB
Size

11
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://www.secure.coventrybuildingsocietys.com/ HTTP 302
    https://www.secure.coventrybuildingsocietys.com/board.php HTTP 302
    https://www.secure.coventrybuildingsocietys.com/login.php Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

31 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request login.php
www.secure.coventrybuildingsocietys.com/
Redirect Chain
  • https://www.secure.coventrybuildingsocietys.com/
  • https://www.secure.coventrybuildingsocietys.com/board.php
  • https://www.secure.coventrybuildingsocietys.com/login.php
15 KB
4 KB
Document
General
Full URL
https://www.secure.coventrybuildingsocietys.com/login.php
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
162.0.215.48 , United States, ASN22612 (NAMECHEAP-NET, US),
Reverse DNS
premium189-2.web-hosting.com
Software
LiteSpeed / PHP/8.1.17
Resource Hash
bd1ed6ee4a9986b5769a1581d4e1dceb350f669e03150d33e4a17e397b25f8b6

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

cache-control
no-store, no-cache, must-revalidate
content-encoding
br
content-length
4204
content-type
text/html; charset=UTF-8
date
Wed, 19 Apr 2023 14:25:01 GMT
expires
Thu, 19 Nov 1981 08:52:00 GMT
pragma
no-cache
server
LiteSpeed
vary
Accept-Encoding
x-powered-by
PHP/8.1.17
x-robots-tag
noindex, nofollow
x-turbo-charged-by
LiteSpeed

Redirect headers

cache-control
no-cache, no-store, must-revalidate, max-age=0
content-length
0
content-type
text/html; charset=UTF-8
date
Wed, 19 Apr 2023 14:25:00 GMT
expires
Thu, 19 Nov 1981 08:52:00 GMT
location
login.php
pragma
no-cache
server
LiteSpeed
x-powered-by
PHP/8.1.17
x-turbo-charged-by
LiteSpeed
font.css
online.newcastle.co.uk/Authenticate/stylesheets/
177 B
3 KB
Stylesheet
General
Full URL
https://online.newcastle.co.uk/Authenticate/stylesheets/font.css
Requested by
Host: www.secure.coventrybuildingsocietys.com
URL: https://www.secure.coventrybuildingsocietys.com/login.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
107.162.139.53 , United States, ASN55002 (DEFENSE-NET, US),
Reverse DNS
Software
/
Resource Hash
6abca3615d05cd954d9d54c3d3769d2112949f508fd2c6b4872e5f88fe3ff04a
Security Headers
Name Value
Content-Security-Policy script-src 'self' 'unsafe-inline' 'unsafe-eval' www.google-analytics.com www.google.com www.gstatic.com www.googletagmanager.com stats.g.doubleclick.net newcastle.gi www.newcastle.co.uk online.newcastle.co.uk dax.comscore.eu www.symantec.com t1.stormiq.com *.fls.doubleclick.net staticxx.facebook.net fls.doubleclick.net *.tradedoubler.com ssl.google-analytics.com apis.google.com platform.twitter.com js.stormiq.com tracking.dc-storm.com uk.sitestat.com www.googleadservices.com use.typekit.net dev.visualwebsitedeveloper.com dev.visualwebsiteoptimizer.com fordeu.d3.sc.omtrdc.net maps.googleapis.com tagmanager.google.com cdn.inspectlet.com gateway5.whoson.com connect.facebook.net static.ads-twitter.com www.googleadservices.com 4270844.fls.doubleclick.net gb-gmtdmp.mookie1.com secure.adnxs.com track.omguk.com d.impactradius-event.com analytics.twitter.com eforms.paragon-group.co.uk ad.doubleclick.net pbfclick.co.uk googleads.g.doubleclick.net connect.facebook.net www.google.co.uk pubads.g.doubleclick.net connect.facebook.net www.googleadservices.com static.hotjar.com script.hotjar.com hosted5.whoson.com bat.bing.com v2.visualwebsiteoptimizer.com www.images-home.com www.facebook.com code.jquery.com optimize.google.com smct.co i.ctnsnet.com smct.co cdn.smct.co static-ssl.responsetap.com static-cdn.responsetap.com static.responsetap.com metrics.responsetap.com ajax.googleapis.com assets.reflow.tv insight.reflow.tv uip.semasio.net tbs.tradedoubler.com adyoulike.api.omnitagjs.com connect.facebook.net facebook.com google.com googleads.g.doubleclick.net googleadservices.com insight.adsrvr.org sp.analytics.yahoo.com cdn.cookielaw.org static-ssl http//responsetap.com cdn-ukwest.onetrust.com
Strict-Transport-Security max-age=157680000; includeSubDomains;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block;

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.secure.coventrybuildingsocietys.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

Date
Wed, 19 Apr 2023 14:25:01 GMT
Content-Security-Policy
script-src 'self' 'unsafe-inline' 'unsafe-eval' www.google-analytics.com www.google.com www.gstatic.com www.googletagmanager.com stats.g.doubleclick.net newcastle.gi www.newcastle.co.uk online.newcastle.co.uk dax.comscore.eu www.symantec.com t1.stormiq.com *.fls.doubleclick.net staticxx.facebook.net fls.doubleclick.net *.tradedoubler.com ssl.google-analytics.com apis.google.com platform.twitter.com js.stormiq.com tracking.dc-storm.com uk.sitestat.com www.googleadservices.com use.typekit.net dev.visualwebsitedeveloper.com dev.visualwebsiteoptimizer.com fordeu.d3.sc.omtrdc.net maps.googleapis.com tagmanager.google.com cdn.inspectlet.com gateway5.whoson.com connect.facebook.net static.ads-twitter.com www.googleadservices.com 4270844.fls.doubleclick.net gb-gmtdmp.mookie1.com secure.adnxs.com track.omguk.com d.impactradius-event.com analytics.twitter.com eforms.paragon-group.co.uk ad.doubleclick.net pbfclick.co.uk googleads.g.doubleclick.net connect.facebook.net www.google.co.uk pubads.g.doubleclick.net connect.facebook.net www.googleadservices.com static.hotjar.com script.hotjar.com hosted5.whoson.com bat.bing.com v2.visualwebsiteoptimizer.com www.images-home.com www.facebook.com code.jquery.com optimize.google.com smct.co i.ctnsnet.com smct.co cdn.smct.co static-ssl.responsetap.com static-cdn.responsetap.com static.responsetap.com metrics.responsetap.com ajax.googleapis.com assets.reflow.tv insight.reflow.tv uip.semasio.net tbs.tradedoubler.com adyoulike.api.omnitagjs.com connect.facebook.net facebook.com google.com googleads.g.doubleclick.net googleadservices.com insight.adsrvr.org sp.analytics.yahoo.com cdn.cookielaw.org static-ssl http//responsetap.com cdn-ukwest.onetrust.com
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=157680000; includeSubDomains;
Content-Encoding
gzip
Via
1.1 fra1-bit13047
Server-Timing
dtSInfo;desc="0", dtRpid;desc="-591849412"
Content-Length
139
X-XSS-Protection
1; mode=block;
Cteonnt-Length
177
Last-Modified
Wed, 05 Apr 2023 10:30:04 GMT
ETag
"01e8895a967d91:0"
X-Frame-Options
SAMEORIGIN
Content-Type
text/css
Cache-Control
no-cache,no-store,must-revalidate,private, private
Accept-Ranges
bytes
ruxitagentjs_ICA2Vfqru_10237220328075400.js
online.newcastle.co.uk/Authenticate/
193 KB
78 KB
Script
General
Full URL
https://online.newcastle.co.uk/Authenticate/ruxitagentjs_ICA2Vfqru_10237220328075400.js
Requested by
Host: www.secure.coventrybuildingsocietys.com
URL: https://www.secure.coventrybuildingsocietys.com/login.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
107.162.139.53 , United States, ASN55002 (DEFENSE-NET, US),
Reverse DNS
Software
/
Resource Hash
e9a93b98e27e942d74018244fe1eb75afe281ff9b43efda99e928fdcf1d90ecb
Security Headers
Name Value
Content-Security-Policy script-src 'self' 'unsafe-inline' 'unsafe-eval' www.google-analytics.com www.google.com www.gstatic.com www.googletagmanager.com stats.g.doubleclick.net newcastle.gi www.newcastle.co.uk online.newcastle.co.uk dax.comscore.eu www.symantec.com t1.stormiq.com *.fls.doubleclick.net staticxx.facebook.net fls.doubleclick.net *.tradedoubler.com ssl.google-analytics.com apis.google.com platform.twitter.com js.stormiq.com tracking.dc-storm.com uk.sitestat.com www.googleadservices.com use.typekit.net dev.visualwebsitedeveloper.com dev.visualwebsiteoptimizer.com fordeu.d3.sc.omtrdc.net maps.googleapis.com tagmanager.google.com cdn.inspectlet.com gateway5.whoson.com connect.facebook.net static.ads-twitter.com www.googleadservices.com 4270844.fls.doubleclick.net gb-gmtdmp.mookie1.com secure.adnxs.com track.omguk.com d.impactradius-event.com analytics.twitter.com eforms.paragon-group.co.uk ad.doubleclick.net pbfclick.co.uk googleads.g.doubleclick.net connect.facebook.net www.google.co.uk pubads.g.doubleclick.net connect.facebook.net www.googleadservices.com static.hotjar.com script.hotjar.com hosted5.whoson.com bat.bing.com v2.visualwebsiteoptimizer.com www.images-home.com www.facebook.com code.jquery.com optimize.google.com smct.co i.ctnsnet.com smct.co cdn.smct.co static-ssl.responsetap.com static-cdn.responsetap.com static.responsetap.com metrics.responsetap.com ajax.googleapis.com assets.reflow.tv insight.reflow.tv uip.semasio.net tbs.tradedoubler.com adyoulike.api.omnitagjs.com connect.facebook.net facebook.com google.com googleads.g.doubleclick.net googleadservices.com insight.adsrvr.org sp.analytics.yahoo.com cdn.cookielaw.org static-ssl http//responsetap.com cdn-ukwest.onetrust.com
Strict-Transport-Security max-age=157680000; includeSubDomains;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block;

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.secure.coventrybuildingsocietys.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

Date
Wed, 19 Apr 2023 14:25:00 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Content-Security-Policy
script-src 'self' 'unsafe-inline' 'unsafe-eval' www.google-analytics.com www.google.com www.gstatic.com www.googletagmanager.com stats.g.doubleclick.net newcastle.gi www.newcastle.co.uk online.newcastle.co.uk dax.comscore.eu www.symantec.com t1.stormiq.com *.fls.doubleclick.net staticxx.facebook.net fls.doubleclick.net *.tradedoubler.com ssl.google-analytics.com apis.google.com platform.twitter.com js.stormiq.com tracking.dc-storm.com uk.sitestat.com www.googleadservices.com use.typekit.net dev.visualwebsitedeveloper.com dev.visualwebsiteoptimizer.com fordeu.d3.sc.omtrdc.net maps.googleapis.com tagmanager.google.com cdn.inspectlet.com gateway5.whoson.com connect.facebook.net static.ads-twitter.com www.googleadservices.com 4270844.fls.doubleclick.net gb-gmtdmp.mookie1.com secure.adnxs.com track.omguk.com d.impactradius-event.com analytics.twitter.com eforms.paragon-group.co.uk ad.doubleclick.net pbfclick.co.uk googleads.g.doubleclick.net connect.facebook.net www.google.co.uk pubads.g.doubleclick.net connect.facebook.net www.googleadservices.com static.hotjar.com script.hotjar.com hosted5.whoson.com bat.bing.com v2.visualwebsiteoptimizer.com www.images-home.com www.facebook.com code.jquery.com optimize.google.com smct.co i.ctnsnet.com smct.co cdn.smct.co static-ssl.responsetap.com static-cdn.responsetap.com static.responsetap.com metrics.responsetap.com ajax.googleapis.com assets.reflow.tv insight.reflow.tv uip.semasio.net tbs.tradedoubler.com adyoulike.api.omnitagjs.com connect.facebook.net facebook.com google.com googleads.g.doubleclick.net googleadservices.com insight.adsrvr.org sp.analytics.yahoo.com cdn.cookielaw.org static-ssl http//responsetap.com cdn-ukwest.onetrust.com
Via
1.1 fra1-bit13047
Strict-Transport-Security
max-age=157680000; includeSubDomains;
X-Frame-Options
SAMEORIGIN
Content-Type
text/javascript; charset=utf-8
Cache-Control
no-cache,no-store,must-revalidate,private
Content-Length
76937
X-XSS-Protection
1; mode=block;
Expires
Wed, 19 Apr 2023 15:25:01 GMT
OtAutoBlock.js
cdn-ukwest.onetrust.com/consent/a5c34a37-b983-4a3a-9a8e-bdfc3bc77ace/
8 KB
3 KB
Script
General
Full URL
https://cdn-ukwest.onetrust.com/consent/a5c34a37-b983-4a3a-9a8e-bdfc3bc77ace/OtAutoBlock.js
Requested by
Host: www.secure.coventrybuildingsocietys.com
URL: https://www.secure.coventrybuildingsocietys.com/login.php
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9062 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
80c84fcd173a2205341db933475ff9a21c3224e5704a7ce81f30292d03659325
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.secure.coventrybuildingsocietys.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 19 Apr 2023 14:25:01 GMT
content-encoding
gzip
cf-cache-status
HIT
content-md5
ywu3v9ymfvGtDFkbZqjPAw==
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-length
2413
x-ms-lease-status
unlocked
last-modified
Tue, 28 Mar 2023 12:05:01 GMT
server
cloudflare
etag
0x8DB2F84A89101D7
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
30f15e1f-d01e-0049-4d43-6c17fb000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=86400
x-ms-version
2009-09-19
accept-ranges
bytes
cf-ray
7ba5d07efd329972-FRA
otSDKStub.js
cdn-ukwest.onetrust.com/scripttemplates/
21 KB
7 KB
Script
General
Full URL
https://cdn-ukwest.onetrust.com/scripttemplates/otSDKStub.js
Requested by
Host: www.secure.coventrybuildingsocietys.com
URL: https://www.secure.coventrybuildingsocietys.com/login.php
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9062 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
1f9b264d67f09652f9fa3bcde1801166d5c888d9f89c006764a9776dd8f9e9ae
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.secure.coventrybuildingsocietys.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 19 Apr 2023 14:25:01 GMT
content-encoding
gzip
cf-cache-status
HIT
content-md5
+GAQ9uZzuyMATxU6dGRBFA==
age
26493
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-length
6741
x-ms-lease-status
unlocked
last-modified
Tue, 11 Apr 2023 19:20:00 GMT
server
cloudflare
etag
0x8DB3AC1BEC5BA19
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
7df39925-a01e-004d-400c-6de279000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=86400
x-ms-version
2009-09-19
accept-ranges
bytes
cf-ray
7ba5d07efd339972-FRA
expires
Thu, 20 Apr 2023 14:25:01 GMT
styles.css
online.newcastle.co.uk/Authenticate/stylesheets/
24 KB
8 KB
Stylesheet
General
Full URL
https://online.newcastle.co.uk/Authenticate/stylesheets/styles.css
Requested by
Host: www.secure.coventrybuildingsocietys.com
URL: https://www.secure.coventrybuildingsocietys.com/login.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
107.162.139.53 , United States, ASN55002 (DEFENSE-NET, US),
Reverse DNS
Software
/
Resource Hash
3dfb8f5db38dfff0b8f7acf7898732089cff20b71bdcde591b2d0ff54d3da90f
Security Headers
Name Value
Content-Security-Policy script-src 'self' 'unsafe-inline' 'unsafe-eval' www.google-analytics.com www.google.com www.gstatic.com www.googletagmanager.com stats.g.doubleclick.net newcastle.gi www.newcastle.co.uk online.newcastle.co.uk dax.comscore.eu www.symantec.com t1.stormiq.com *.fls.doubleclick.net staticxx.facebook.net fls.doubleclick.net *.tradedoubler.com ssl.google-analytics.com apis.google.com platform.twitter.com js.stormiq.com tracking.dc-storm.com uk.sitestat.com www.googleadservices.com use.typekit.net dev.visualwebsitedeveloper.com dev.visualwebsiteoptimizer.com fordeu.d3.sc.omtrdc.net maps.googleapis.com tagmanager.google.com cdn.inspectlet.com gateway5.whoson.com connect.facebook.net static.ads-twitter.com www.googleadservices.com 4270844.fls.doubleclick.net gb-gmtdmp.mookie1.com secure.adnxs.com track.omguk.com d.impactradius-event.com analytics.twitter.com eforms.paragon-group.co.uk ad.doubleclick.net pbfclick.co.uk googleads.g.doubleclick.net connect.facebook.net www.google.co.uk pubads.g.doubleclick.net connect.facebook.net www.googleadservices.com static.hotjar.com script.hotjar.com hosted5.whoson.com bat.bing.com v2.visualwebsiteoptimizer.com www.images-home.com www.facebook.com code.jquery.com optimize.google.com smct.co i.ctnsnet.com smct.co cdn.smct.co static-ssl.responsetap.com static-cdn.responsetap.com static.responsetap.com metrics.responsetap.com ajax.googleapis.com assets.reflow.tv insight.reflow.tv uip.semasio.net tbs.tradedoubler.com adyoulike.api.omnitagjs.com connect.facebook.net facebook.com google.com googleads.g.doubleclick.net googleadservices.com insight.adsrvr.org sp.analytics.yahoo.com cdn.cookielaw.org static-ssl http//responsetap.com cdn-ukwest.onetrust.com
Strict-Transport-Security max-age=157680000; includeSubDomains;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block;

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.secure.coventrybuildingsocietys.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

Date
Wed, 19 Apr 2023 14:25:01 GMT
Content-Security-Policy
script-src 'self' 'unsafe-inline' 'unsafe-eval' www.google-analytics.com www.google.com www.gstatic.com www.googletagmanager.com stats.g.doubleclick.net newcastle.gi www.newcastle.co.uk online.newcastle.co.uk dax.comscore.eu www.symantec.com t1.stormiq.com *.fls.doubleclick.net staticxx.facebook.net fls.doubleclick.net *.tradedoubler.com ssl.google-analytics.com apis.google.com platform.twitter.com js.stormiq.com tracking.dc-storm.com uk.sitestat.com www.googleadservices.com use.typekit.net dev.visualwebsitedeveloper.com dev.visualwebsiteoptimizer.com fordeu.d3.sc.omtrdc.net maps.googleapis.com tagmanager.google.com cdn.inspectlet.com gateway5.whoson.com connect.facebook.net static.ads-twitter.com www.googleadservices.com 4270844.fls.doubleclick.net gb-gmtdmp.mookie1.com secure.adnxs.com track.omguk.com d.impactradius-event.com analytics.twitter.com eforms.paragon-group.co.uk ad.doubleclick.net pbfclick.co.uk googleads.g.doubleclick.net connect.facebook.net www.google.co.uk pubads.g.doubleclick.net connect.facebook.net www.googleadservices.com static.hotjar.com script.hotjar.com hosted5.whoson.com bat.bing.com v2.visualwebsiteoptimizer.com www.images-home.com www.facebook.com code.jquery.com optimize.google.com smct.co i.ctnsnet.com smct.co cdn.smct.co static-ssl.responsetap.com static-cdn.responsetap.com static.responsetap.com metrics.responsetap.com ajax.googleapis.com assets.reflow.tv insight.reflow.tv uip.semasio.net tbs.tradedoubler.com adyoulike.api.omnitagjs.com connect.facebook.net facebook.com google.com googleads.g.doubleclick.net googleadservices.com insight.adsrvr.org sp.analytics.yahoo.com cdn.cookielaw.org static-ssl http//responsetap.com cdn-ukwest.onetrust.com
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=157680000; includeSubDomains;
Content-Encoding
gzip
Via
1.1 fra1-bit13047
Server-Timing
dtSInfo;desc="0", dtRpid;desc="41144844"
Content-Length
5670
X-XSS-Protection
1; mode=block;
Cteonnt-Length
24367
Last-Modified
Wed, 05 Apr 2023 10:30:04 GMT
ETag
"01e8895a967d91:0"
X-Frame-Options
SAMEORIGIN
Content-Type
text/css
Cache-Control
no-cache,no-store,must-revalidate,private, private
Accept-Ranges
bytes
layout_ofis_controls.css
online.newcastle.co.uk/Authenticate/stylesheets/
74 KB
18 KB
Stylesheet
General
Full URL
https://online.newcastle.co.uk/Authenticate/stylesheets/layout_ofis_controls.css
Requested by
Host: www.secure.coventrybuildingsocietys.com
URL: https://www.secure.coventrybuildingsocietys.com/login.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
107.162.139.53 , United States, ASN55002 (DEFENSE-NET, US),
Reverse DNS
Software
/
Resource Hash
e2b18da816a4152bee13059715f0ddd67a3c3976f1d611a5422eb7d81f871940
Security Headers
Name Value
Content-Security-Policy script-src 'self' 'unsafe-inline' 'unsafe-eval' www.google-analytics.com www.google.com www.gstatic.com www.googletagmanager.com stats.g.doubleclick.net newcastle.gi www.newcastle.co.uk online.newcastle.co.uk dax.comscore.eu www.symantec.com t1.stormiq.com *.fls.doubleclick.net staticxx.facebook.net fls.doubleclick.net *.tradedoubler.com ssl.google-analytics.com apis.google.com platform.twitter.com js.stormiq.com tracking.dc-storm.com uk.sitestat.com www.googleadservices.com use.typekit.net dev.visualwebsitedeveloper.com dev.visualwebsiteoptimizer.com fordeu.d3.sc.omtrdc.net maps.googleapis.com tagmanager.google.com cdn.inspectlet.com gateway5.whoson.com connect.facebook.net static.ads-twitter.com www.googleadservices.com 4270844.fls.doubleclick.net gb-gmtdmp.mookie1.com secure.adnxs.com track.omguk.com d.impactradius-event.com analytics.twitter.com eforms.paragon-group.co.uk ad.doubleclick.net pbfclick.co.uk googleads.g.doubleclick.net connect.facebook.net www.google.co.uk pubads.g.doubleclick.net connect.facebook.net www.googleadservices.com static.hotjar.com script.hotjar.com hosted5.whoson.com bat.bing.com v2.visualwebsiteoptimizer.com www.images-home.com www.facebook.com code.jquery.com optimize.google.com smct.co i.ctnsnet.com smct.co cdn.smct.co static-ssl.responsetap.com static-cdn.responsetap.com static.responsetap.com metrics.responsetap.com ajax.googleapis.com assets.reflow.tv insight.reflow.tv uip.semasio.net tbs.tradedoubler.com adyoulike.api.omnitagjs.com connect.facebook.net facebook.com google.com googleads.g.doubleclick.net googleadservices.com insight.adsrvr.org sp.analytics.yahoo.com cdn.cookielaw.org static-ssl http//responsetap.com cdn-ukwest.onetrust.com
Strict-Transport-Security max-age=157680000; includeSubDomains;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block;

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.secure.coventrybuildingsocietys.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

Date
Wed, 19 Apr 2023 14:25:00 GMT
Content-Security-Policy
script-src 'self' 'unsafe-inline' 'unsafe-eval' www.google-analytics.com www.google.com www.gstatic.com www.googletagmanager.com stats.g.doubleclick.net newcastle.gi www.newcastle.co.uk online.newcastle.co.uk dax.comscore.eu www.symantec.com t1.stormiq.com *.fls.doubleclick.net staticxx.facebook.net fls.doubleclick.net *.tradedoubler.com ssl.google-analytics.com apis.google.com platform.twitter.com js.stormiq.com tracking.dc-storm.com uk.sitestat.com www.googleadservices.com use.typekit.net dev.visualwebsitedeveloper.com dev.visualwebsiteoptimizer.com fordeu.d3.sc.omtrdc.net maps.googleapis.com tagmanager.google.com cdn.inspectlet.com gateway5.whoson.com connect.facebook.net static.ads-twitter.com www.googleadservices.com 4270844.fls.doubleclick.net gb-gmtdmp.mookie1.com secure.adnxs.com track.omguk.com d.impactradius-event.com analytics.twitter.com eforms.paragon-group.co.uk ad.doubleclick.net pbfclick.co.uk googleads.g.doubleclick.net connect.facebook.net www.google.co.uk pubads.g.doubleclick.net connect.facebook.net www.googleadservices.com static.hotjar.com script.hotjar.com hosted5.whoson.com bat.bing.com v2.visualwebsiteoptimizer.com www.images-home.com www.facebook.com code.jquery.com optimize.google.com smct.co i.ctnsnet.com smct.co cdn.smct.co static-ssl.responsetap.com static-cdn.responsetap.com static.responsetap.com metrics.responsetap.com ajax.googleapis.com assets.reflow.tv insight.reflow.tv uip.semasio.net tbs.tradedoubler.com adyoulike.api.omnitagjs.com connect.facebook.net facebook.com google.com googleads.g.doubleclick.net googleadservices.com insight.adsrvr.org sp.analytics.yahoo.com cdn.cookielaw.org static-ssl http//responsetap.com cdn-ukwest.onetrust.com
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=157680000; includeSubDomains;
Content-Encoding
gzip
Via
1.1 fra1-bit13047
ntCoent-Length
76014
Transfer-Encoding
chunked
Server-Timing
dtSInfo;desc="0", dtRpid;desc="-1249168208"
X-XSS-Protection
1; mode=block;
Last-Modified
Wed, 05 Apr 2023 10:30:04 GMT
ETag
"01e8895a967d91:0"
X-Frame-Options
SAMEORIGIN
Content-Type
text/css
Cache-Control
no-cache,no-store,must-revalidate,private, private
Accept-Ranges
bytes
login_overrides.css
online.newcastle.co.uk/Authenticate/stylesheets/
3 KB
4 KB
Stylesheet
General
Full URL
https://online.newcastle.co.uk/Authenticate/stylesheets/login_overrides.css
Requested by
Host: www.secure.coventrybuildingsocietys.com
URL: https://www.secure.coventrybuildingsocietys.com/login.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
107.162.139.53 , United States, ASN55002 (DEFENSE-NET, US),
Reverse DNS
Software
/
Resource Hash
0555b15e5ee5f6bfd03cb19a9a8b2b8d06f2f40a3ac1104c6d3aa256c929d0c5
Security Headers
Name Value
Content-Security-Policy script-src 'self' 'unsafe-inline' 'unsafe-eval' www.google-analytics.com www.google.com www.gstatic.com www.googletagmanager.com stats.g.doubleclick.net newcastle.gi www.newcastle.co.uk online.newcastle.co.uk dax.comscore.eu www.symantec.com t1.stormiq.com *.fls.doubleclick.net staticxx.facebook.net fls.doubleclick.net *.tradedoubler.com ssl.google-analytics.com apis.google.com platform.twitter.com js.stormiq.com tracking.dc-storm.com uk.sitestat.com www.googleadservices.com use.typekit.net dev.visualwebsitedeveloper.com dev.visualwebsiteoptimizer.com fordeu.d3.sc.omtrdc.net maps.googleapis.com tagmanager.google.com cdn.inspectlet.com gateway5.whoson.com connect.facebook.net static.ads-twitter.com www.googleadservices.com 4270844.fls.doubleclick.net gb-gmtdmp.mookie1.com secure.adnxs.com track.omguk.com d.impactradius-event.com analytics.twitter.com eforms.paragon-group.co.uk ad.doubleclick.net pbfclick.co.uk googleads.g.doubleclick.net connect.facebook.net www.google.co.uk pubads.g.doubleclick.net connect.facebook.net www.googleadservices.com static.hotjar.com script.hotjar.com hosted5.whoson.com bat.bing.com v2.visualwebsiteoptimizer.com www.images-home.com www.facebook.com code.jquery.com optimize.google.com smct.co i.ctnsnet.com smct.co cdn.smct.co static-ssl.responsetap.com static-cdn.responsetap.com static.responsetap.com metrics.responsetap.com ajax.googleapis.com assets.reflow.tv insight.reflow.tv uip.semasio.net tbs.tradedoubler.com adyoulike.api.omnitagjs.com connect.facebook.net facebook.com google.com googleads.g.doubleclick.net googleadservices.com insight.adsrvr.org sp.analytics.yahoo.com cdn.cookielaw.org static-ssl http//responsetap.com cdn-ukwest.onetrust.com
Strict-Transport-Security max-age=157680000; includeSubDomains;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block;

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.secure.coventrybuildingsocietys.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

Date
Wed, 19 Apr 2023 14:25:00 GMT
Content-Security-Policy
script-src 'self' 'unsafe-inline' 'unsafe-eval' www.google-analytics.com www.google.com www.gstatic.com www.googletagmanager.com stats.g.doubleclick.net newcastle.gi www.newcastle.co.uk online.newcastle.co.uk dax.comscore.eu www.symantec.com t1.stormiq.com *.fls.doubleclick.net staticxx.facebook.net fls.doubleclick.net *.tradedoubler.com ssl.google-analytics.com apis.google.com platform.twitter.com js.stormiq.com tracking.dc-storm.com uk.sitestat.com www.googleadservices.com use.typekit.net dev.visualwebsitedeveloper.com dev.visualwebsiteoptimizer.com fordeu.d3.sc.omtrdc.net maps.googleapis.com tagmanager.google.com cdn.inspectlet.com gateway5.whoson.com connect.facebook.net static.ads-twitter.com www.googleadservices.com 4270844.fls.doubleclick.net gb-gmtdmp.mookie1.com secure.adnxs.com track.omguk.com d.impactradius-event.com analytics.twitter.com eforms.paragon-group.co.uk ad.doubleclick.net pbfclick.co.uk googleads.g.doubleclick.net connect.facebook.net www.google.co.uk pubads.g.doubleclick.net connect.facebook.net www.googleadservices.com static.hotjar.com script.hotjar.com hosted5.whoson.com bat.bing.com v2.visualwebsiteoptimizer.com www.images-home.com www.facebook.com code.jquery.com optimize.google.com smct.co i.ctnsnet.com smct.co cdn.smct.co static-ssl.responsetap.com static-cdn.responsetap.com static.responsetap.com metrics.responsetap.com ajax.googleapis.com assets.reflow.tv insight.reflow.tv uip.semasio.net tbs.tradedoubler.com adyoulike.api.omnitagjs.com connect.facebook.net facebook.com google.com googleads.g.doubleclick.net googleadservices.com insight.adsrvr.org sp.analytics.yahoo.com cdn.cookielaw.org static-ssl http//responsetap.com cdn-ukwest.onetrust.com
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=157680000; includeSubDomains;
Content-Encoding
gzip
Via
1.1 fra1-bit13047
ntCoent-Length
3047
Server-Timing
dtSInfo;desc="0", dtRpid;desc="673837339"
Content-Length
1009
X-XSS-Protection
1; mode=block;
Last-Modified
Wed, 05 Apr 2023 10:30:04 GMT
ETag
"01e8895a967d91:0"
X-Frame-Options
SAMEORIGIN
Content-Type
text/css
Cache-Control
no-cache,no-store,must-revalidate,private, private
Accept-Ranges
bytes
jQuery.js
online.newcastle.co.uk/Authenticate/Scripts/
105 KB
108 KB
Script
General
Full URL
https://online.newcastle.co.uk/Authenticate/Scripts/jQuery.js
Requested by
Host: www.secure.coventrybuildingsocietys.com
URL: https://www.secure.coventrybuildingsocietys.com/login.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
107.162.139.53 , United States, ASN55002 (DEFENSE-NET, US),
Reverse DNS
Software
/
Resource Hash
59d80a8b0bfbfdbb12a8d3083108973ed05d576821d5615bebbc0289f93c0cf6
Security Headers
Name Value
Content-Security-Policy script-src 'self' 'unsafe-inline' 'unsafe-eval' www.google-analytics.com www.google.com www.gstatic.com www.googletagmanager.com stats.g.doubleclick.net newcastle.gi www.newcastle.co.uk online.newcastle.co.uk dax.comscore.eu www.symantec.com t1.stormiq.com *.fls.doubleclick.net staticxx.facebook.net fls.doubleclick.net *.tradedoubler.com ssl.google-analytics.com apis.google.com platform.twitter.com js.stormiq.com tracking.dc-storm.com uk.sitestat.com www.googleadservices.com use.typekit.net dev.visualwebsitedeveloper.com dev.visualwebsiteoptimizer.com fordeu.d3.sc.omtrdc.net maps.googleapis.com tagmanager.google.com cdn.inspectlet.com gateway5.whoson.com connect.facebook.net static.ads-twitter.com www.googleadservices.com 4270844.fls.doubleclick.net gb-gmtdmp.mookie1.com secure.adnxs.com track.omguk.com d.impactradius-event.com analytics.twitter.com eforms.paragon-group.co.uk ad.doubleclick.net pbfclick.co.uk googleads.g.doubleclick.net connect.facebook.net www.google.co.uk pubads.g.doubleclick.net connect.facebook.net www.googleadservices.com static.hotjar.com script.hotjar.com hosted5.whoson.com bat.bing.com v2.visualwebsiteoptimizer.com www.images-home.com www.facebook.com code.jquery.com optimize.google.com smct.co i.ctnsnet.com smct.co cdn.smct.co static-ssl.responsetap.com static-cdn.responsetap.com static.responsetap.com metrics.responsetap.com ajax.googleapis.com assets.reflow.tv insight.reflow.tv uip.semasio.net tbs.tradedoubler.com adyoulike.api.omnitagjs.com connect.facebook.net facebook.com google.com googleads.g.doubleclick.net googleadservices.com insight.adsrvr.org sp.analytics.yahoo.com cdn.cookielaw.org static-ssl http//responsetap.com cdn-ukwest.onetrust.com
Strict-Transport-Security max-age=157680000; includeSubDomains;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block;

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.secure.coventrybuildingsocietys.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

Date
Wed, 19 Apr 2023 14:25:01 GMT
Content-Security-Policy
script-src 'self' 'unsafe-inline' 'unsafe-eval' www.google-analytics.com www.google.com www.gstatic.com www.googletagmanager.com stats.g.doubleclick.net newcastle.gi www.newcastle.co.uk online.newcastle.co.uk dax.comscore.eu www.symantec.com t1.stormiq.com *.fls.doubleclick.net staticxx.facebook.net fls.doubleclick.net *.tradedoubler.com ssl.google-analytics.com apis.google.com platform.twitter.com js.stormiq.com tracking.dc-storm.com uk.sitestat.com www.googleadservices.com use.typekit.net dev.visualwebsitedeveloper.com dev.visualwebsiteoptimizer.com fordeu.d3.sc.omtrdc.net maps.googleapis.com tagmanager.google.com cdn.inspectlet.com gateway5.whoson.com connect.facebook.net static.ads-twitter.com www.googleadservices.com 4270844.fls.doubleclick.net gb-gmtdmp.mookie1.com secure.adnxs.com track.omguk.com d.impactradius-event.com analytics.twitter.com eforms.paragon-group.co.uk ad.doubleclick.net pbfclick.co.uk googleads.g.doubleclick.net connect.facebook.net www.google.co.uk pubads.g.doubleclick.net connect.facebook.net www.googleadservices.com static.hotjar.com script.hotjar.com hosted5.whoson.com bat.bing.com v2.visualwebsiteoptimizer.com www.images-home.com www.facebook.com code.jquery.com optimize.google.com smct.co i.ctnsnet.com smct.co cdn.smct.co static-ssl.responsetap.com static-cdn.responsetap.com static.responsetap.com metrics.responsetap.com ajax.googleapis.com assets.reflow.tv insight.reflow.tv uip.semasio.net tbs.tradedoubler.com adyoulike.api.omnitagjs.com connect.facebook.net facebook.com google.com googleads.g.doubleclick.net googleadservices.com insight.adsrvr.org sp.analytics.yahoo.com cdn.cookielaw.org static-ssl http//responsetap.com cdn-ukwest.onetrust.com
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=157680000; includeSubDomains;
Last-Modified
Mon, 28 Nov 2022 11:18:24 GMT
Via
1.1 fra1-bit13047
ETag
"0031211b3d91:0"
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript
Cache-Control
no-cache,no-store,must-revalidate,private
Server-Timing
dtSInfo;desc="0", dtRpid;desc="-75958091"
Accept-Ranges
bytes
Content-Length
107662
X-XSS-Protection
1; mode=block;
Authenticate.min.js
online.newcastle.co.uk/Authenticate/Scripts/
9 KB
12 KB
Script
General
Full URL
https://online.newcastle.co.uk/Authenticate/Scripts/Authenticate.min.js
Requested by
Host: www.secure.coventrybuildingsocietys.com
URL: https://www.secure.coventrybuildingsocietys.com/login.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
107.162.139.53 , United States, ASN55002 (DEFENSE-NET, US),
Reverse DNS
Software
/
Resource Hash
d7f7837ce2e69052be5ed533e27602c7b46155bc76d05d09d8ea7e3f4d69df89
Security Headers
Name Value
Content-Security-Policy script-src 'self' 'unsafe-inline' 'unsafe-eval' www.google-analytics.com www.google.com www.gstatic.com www.googletagmanager.com stats.g.doubleclick.net newcastle.gi www.newcastle.co.uk online.newcastle.co.uk dax.comscore.eu www.symantec.com t1.stormiq.com *.fls.doubleclick.net staticxx.facebook.net fls.doubleclick.net *.tradedoubler.com ssl.google-analytics.com apis.google.com platform.twitter.com js.stormiq.com tracking.dc-storm.com uk.sitestat.com www.googleadservices.com use.typekit.net dev.visualwebsitedeveloper.com dev.visualwebsiteoptimizer.com fordeu.d3.sc.omtrdc.net maps.googleapis.com tagmanager.google.com cdn.inspectlet.com gateway5.whoson.com connect.facebook.net static.ads-twitter.com www.googleadservices.com 4270844.fls.doubleclick.net gb-gmtdmp.mookie1.com secure.adnxs.com track.omguk.com d.impactradius-event.com analytics.twitter.com eforms.paragon-group.co.uk ad.doubleclick.net pbfclick.co.uk googleads.g.doubleclick.net connect.facebook.net www.google.co.uk pubads.g.doubleclick.net connect.facebook.net www.googleadservices.com static.hotjar.com script.hotjar.com hosted5.whoson.com bat.bing.com v2.visualwebsiteoptimizer.com www.images-home.com www.facebook.com code.jquery.com optimize.google.com smct.co i.ctnsnet.com smct.co cdn.smct.co static-ssl.responsetap.com static-cdn.responsetap.com static.responsetap.com metrics.responsetap.com ajax.googleapis.com assets.reflow.tv insight.reflow.tv uip.semasio.net tbs.tradedoubler.com adyoulike.api.omnitagjs.com connect.facebook.net facebook.com google.com googleads.g.doubleclick.net googleadservices.com insight.adsrvr.org sp.analytics.yahoo.com cdn.cookielaw.org static-ssl http//responsetap.com cdn-ukwest.onetrust.com
Strict-Transport-Security max-age=157680000; includeSubDomains;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block;

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.secure.coventrybuildingsocietys.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

Date
Wed, 19 Apr 2023 14:25:01 GMT
Content-Security-Policy
script-src 'self' 'unsafe-inline' 'unsafe-eval' www.google-analytics.com www.google.com www.gstatic.com www.googletagmanager.com stats.g.doubleclick.net newcastle.gi www.newcastle.co.uk online.newcastle.co.uk dax.comscore.eu www.symantec.com t1.stormiq.com *.fls.doubleclick.net staticxx.facebook.net fls.doubleclick.net *.tradedoubler.com ssl.google-analytics.com apis.google.com platform.twitter.com js.stormiq.com tracking.dc-storm.com uk.sitestat.com www.googleadservices.com use.typekit.net dev.visualwebsitedeveloper.com dev.visualwebsiteoptimizer.com fordeu.d3.sc.omtrdc.net maps.googleapis.com tagmanager.google.com cdn.inspectlet.com gateway5.whoson.com connect.facebook.net static.ads-twitter.com www.googleadservices.com 4270844.fls.doubleclick.net gb-gmtdmp.mookie1.com secure.adnxs.com track.omguk.com d.impactradius-event.com analytics.twitter.com eforms.paragon-group.co.uk ad.doubleclick.net pbfclick.co.uk googleads.g.doubleclick.net connect.facebook.net www.google.co.uk pubads.g.doubleclick.net connect.facebook.net www.googleadservices.com static.hotjar.com script.hotjar.com hosted5.whoson.com bat.bing.com v2.visualwebsiteoptimizer.com www.images-home.com www.facebook.com code.jquery.com optimize.google.com smct.co i.ctnsnet.com smct.co cdn.smct.co static-ssl.responsetap.com static-cdn.responsetap.com static.responsetap.com metrics.responsetap.com ajax.googleapis.com assets.reflow.tv insight.reflow.tv uip.semasio.net tbs.tradedoubler.com adyoulike.api.omnitagjs.com connect.facebook.net facebook.com google.com googleads.g.doubleclick.net googleadservices.com insight.adsrvr.org sp.analytics.yahoo.com cdn.cookielaw.org static-ssl http//responsetap.com cdn-ukwest.onetrust.com
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=157680000; includeSubDomains;
Last-Modified
Mon, 28 Nov 2022 11:19:40 GMT
Via
1.1 fra1-bit13047
ETag
"0ae7d4e1b3d91:0"
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript
Cache-Control
no-cache,no-store,must-revalidate,private
Server-Timing
dtSInfo;desc="0", dtRpid;desc="-1334502527"
Accept-Ranges
bytes
Content-Length
9564
X-XSS-Protection
1; mode=block;
logo.svg
online.newcastle.co.uk/Authenticate/images/
4 KB
7 KB
Image
General
Full URL
https://online.newcastle.co.uk/Authenticate/images/logo.svg
Requested by
Host: www.secure.coventrybuildingsocietys.com
URL: https://www.secure.coventrybuildingsocietys.com/login.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
107.162.139.53 , United States, ASN55002 (DEFENSE-NET, US),
Reverse DNS
Software
/
Resource Hash
cdbbb0c6e3a6bac919440e94c53c2252f6f47ea06a752eddc4509f6a69d2ab11
Security Headers
Name Value
Content-Security-Policy script-src 'self' 'unsafe-inline' 'unsafe-eval' www.google-analytics.com www.google.com www.gstatic.com www.googletagmanager.com stats.g.doubleclick.net newcastle.gi www.newcastle.co.uk online.newcastle.co.uk dax.comscore.eu www.symantec.com t1.stormiq.com *.fls.doubleclick.net staticxx.facebook.net fls.doubleclick.net *.tradedoubler.com ssl.google-analytics.com apis.google.com platform.twitter.com js.stormiq.com tracking.dc-storm.com uk.sitestat.com www.googleadservices.com use.typekit.net dev.visualwebsitedeveloper.com dev.visualwebsiteoptimizer.com fordeu.d3.sc.omtrdc.net maps.googleapis.com tagmanager.google.com cdn.inspectlet.com gateway5.whoson.com connect.facebook.net static.ads-twitter.com www.googleadservices.com 4270844.fls.doubleclick.net gb-gmtdmp.mookie1.com secure.adnxs.com track.omguk.com d.impactradius-event.com analytics.twitter.com eforms.paragon-group.co.uk ad.doubleclick.net pbfclick.co.uk googleads.g.doubleclick.net connect.facebook.net www.google.co.uk pubads.g.doubleclick.net connect.facebook.net www.googleadservices.com static.hotjar.com script.hotjar.com hosted5.whoson.com bat.bing.com v2.visualwebsiteoptimizer.com www.images-home.com www.facebook.com code.jquery.com optimize.google.com smct.co i.ctnsnet.com smct.co cdn.smct.co static-ssl.responsetap.com static-cdn.responsetap.com static.responsetap.com metrics.responsetap.com ajax.googleapis.com assets.reflow.tv insight.reflow.tv uip.semasio.net tbs.tradedoubler.com adyoulike.api.omnitagjs.com connect.facebook.net facebook.com google.com googleads.g.doubleclick.net googleadservices.com insight.adsrvr.org sp.analytics.yahoo.com cdn.cookielaw.org static-ssl http//responsetap.com cdn-ukwest.onetrust.com
Strict-Transport-Security max-age=157680000; includeSubDomains;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block;

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.secure.coventrybuildingsocietys.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

Date
Wed, 19 Apr 2023 14:25:00 GMT
Content-Security-Policy
script-src 'self' 'unsafe-inline' 'unsafe-eval' www.google-analytics.com www.google.com www.gstatic.com www.googletagmanager.com stats.g.doubleclick.net newcastle.gi www.newcastle.co.uk online.newcastle.co.uk dax.comscore.eu www.symantec.com t1.stormiq.com *.fls.doubleclick.net staticxx.facebook.net fls.doubleclick.net *.tradedoubler.com ssl.google-analytics.com apis.google.com platform.twitter.com js.stormiq.com tracking.dc-storm.com uk.sitestat.com www.googleadservices.com use.typekit.net dev.visualwebsitedeveloper.com dev.visualwebsiteoptimizer.com fordeu.d3.sc.omtrdc.net maps.googleapis.com tagmanager.google.com cdn.inspectlet.com gateway5.whoson.com connect.facebook.net static.ads-twitter.com www.googleadservices.com 4270844.fls.doubleclick.net gb-gmtdmp.mookie1.com secure.adnxs.com track.omguk.com d.impactradius-event.com analytics.twitter.com eforms.paragon-group.co.uk ad.doubleclick.net pbfclick.co.uk googleads.g.doubleclick.net connect.facebook.net www.google.co.uk pubads.g.doubleclick.net connect.facebook.net www.googleadservices.com static.hotjar.com script.hotjar.com hosted5.whoson.com bat.bing.com v2.visualwebsiteoptimizer.com www.images-home.com www.facebook.com code.jquery.com optimize.google.com smct.co i.ctnsnet.com smct.co cdn.smct.co static-ssl.responsetap.com static-cdn.responsetap.com static.responsetap.com metrics.responsetap.com ajax.googleapis.com assets.reflow.tv insight.reflow.tv uip.semasio.net tbs.tradedoubler.com adyoulike.api.omnitagjs.com connect.facebook.net facebook.com google.com googleads.g.doubleclick.net googleadservices.com insight.adsrvr.org sp.analytics.yahoo.com cdn.cookielaw.org static-ssl http//responsetap.com cdn-ukwest.onetrust.com
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=157680000; includeSubDomains;
Last-Modified
Wed, 05 Apr 2023 10:30:04 GMT
Via
1.1 fra1-bit13047
ETag
"01e8895a967d91:0"
X-Frame-Options
SAMEORIGIN
Content-Type
image/svg+xml
Cache-Control
no-cache,no-store,must-revalidate,private
Server-Timing
dtSInfo;desc="0", dtRpid;desc="-1481787698"
Accept-Ranges
bytes
Content-Length
4546
X-XSS-Protection
1; mode=block;
secure_global_logo.svg
online.newcastle.co.uk/Authenticate/images/
19 KB
22 KB
Image
General
Full URL
https://online.newcastle.co.uk/Authenticate/images/secure_global_logo.svg
Requested by
Host: www.secure.coventrybuildingsocietys.com
URL: https://www.secure.coventrybuildingsocietys.com/login.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
107.162.139.53 , United States, ASN55002 (DEFENSE-NET, US),
Reverse DNS
Software
/
Resource Hash
50e13aac4fc13ece2def312d763658d4142253bbad730d445fceedf417e9dcd2
Security Headers
Name Value
Content-Security-Policy script-src 'self' 'unsafe-inline' 'unsafe-eval' www.google-analytics.com www.google.com www.gstatic.com www.googletagmanager.com stats.g.doubleclick.net newcastle.gi www.newcastle.co.uk online.newcastle.co.uk dax.comscore.eu www.symantec.com t1.stormiq.com *.fls.doubleclick.net staticxx.facebook.net fls.doubleclick.net *.tradedoubler.com ssl.google-analytics.com apis.google.com platform.twitter.com js.stormiq.com tracking.dc-storm.com uk.sitestat.com www.googleadservices.com use.typekit.net dev.visualwebsitedeveloper.com dev.visualwebsiteoptimizer.com fordeu.d3.sc.omtrdc.net maps.googleapis.com tagmanager.google.com cdn.inspectlet.com gateway5.whoson.com connect.facebook.net static.ads-twitter.com www.googleadservices.com 4270844.fls.doubleclick.net gb-gmtdmp.mookie1.com secure.adnxs.com track.omguk.com d.impactradius-event.com analytics.twitter.com eforms.paragon-group.co.uk ad.doubleclick.net pbfclick.co.uk googleads.g.doubleclick.net connect.facebook.net www.google.co.uk pubads.g.doubleclick.net connect.facebook.net www.googleadservices.com static.hotjar.com script.hotjar.com hosted5.whoson.com bat.bing.com v2.visualwebsiteoptimizer.com www.images-home.com www.facebook.com code.jquery.com optimize.google.com smct.co i.ctnsnet.com smct.co cdn.smct.co static-ssl.responsetap.com static-cdn.responsetap.com static.responsetap.com metrics.responsetap.com ajax.googleapis.com assets.reflow.tv insight.reflow.tv uip.semasio.net tbs.tradedoubler.com adyoulike.api.omnitagjs.com connect.facebook.net facebook.com google.com googleads.g.doubleclick.net googleadservices.com insight.adsrvr.org sp.analytics.yahoo.com cdn.cookielaw.org static-ssl http//responsetap.com cdn-ukwest.onetrust.com
Strict-Transport-Security max-age=157680000; includeSubDomains;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block;

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.secure.coventrybuildingsocietys.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

Date
Wed, 19 Apr 2023 14:25:01 GMT
Content-Security-Policy
script-src 'self' 'unsafe-inline' 'unsafe-eval' www.google-analytics.com www.google.com www.gstatic.com www.googletagmanager.com stats.g.doubleclick.net newcastle.gi www.newcastle.co.uk online.newcastle.co.uk dax.comscore.eu www.symantec.com t1.stormiq.com *.fls.doubleclick.net staticxx.facebook.net fls.doubleclick.net *.tradedoubler.com ssl.google-analytics.com apis.google.com platform.twitter.com js.stormiq.com tracking.dc-storm.com uk.sitestat.com www.googleadservices.com use.typekit.net dev.visualwebsitedeveloper.com dev.visualwebsiteoptimizer.com fordeu.d3.sc.omtrdc.net maps.googleapis.com tagmanager.google.com cdn.inspectlet.com gateway5.whoson.com connect.facebook.net static.ads-twitter.com www.googleadservices.com 4270844.fls.doubleclick.net gb-gmtdmp.mookie1.com secure.adnxs.com track.omguk.com d.impactradius-event.com analytics.twitter.com eforms.paragon-group.co.uk ad.doubleclick.net pbfclick.co.uk googleads.g.doubleclick.net connect.facebook.net www.google.co.uk pubads.g.doubleclick.net connect.facebook.net www.googleadservices.com static.hotjar.com script.hotjar.com hosted5.whoson.com bat.bing.com v2.visualwebsiteoptimizer.com www.images-home.com www.facebook.com code.jquery.com optimize.google.com smct.co i.ctnsnet.com smct.co cdn.smct.co static-ssl.responsetap.com static-cdn.responsetap.com static.responsetap.com metrics.responsetap.com ajax.googleapis.com assets.reflow.tv insight.reflow.tv uip.semasio.net tbs.tradedoubler.com adyoulike.api.omnitagjs.com connect.facebook.net facebook.com google.com googleads.g.doubleclick.net googleadservices.com insight.adsrvr.org sp.analytics.yahoo.com cdn.cookielaw.org static-ssl http//responsetap.com cdn-ukwest.onetrust.com
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=157680000; includeSubDomains;
Last-Modified
Wed, 05 Apr 2023 10:30:04 GMT
Via
1.1 fra1-bit13047
ETag
"01e8895a967d91:0"
X-Frame-Options
SAMEORIGIN
Content-Type
image/svg+xml
Cache-Control
no-cache,no-store,must-revalidate,private
Server-Timing
dtSInfo;desc="0", dtRpid;desc="2032233889"
Accept-Ranges
bytes
Content-Length
19456
X-XSS-Protection
1; mode=block;
apple-icon.svg
online.newcastle.co.uk/Authenticate/images/app_icons/
11 KB
13 KB
Image
General
Full URL
https://online.newcastle.co.uk/Authenticate/images/app_icons/apple-icon.svg
Requested by
Host: www.secure.coventrybuildingsocietys.com
URL: https://www.secure.coventrybuildingsocietys.com/login.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
107.162.139.53 , United States, ASN55002 (DEFENSE-NET, US),
Reverse DNS
Software
/
Resource Hash
86c9954e1457d27db013c1f10a96ffaba845e5af7765c4ef9df4ac1549e47d67
Security Headers
Name Value
Content-Security-Policy script-src 'self' 'unsafe-inline' 'unsafe-eval' www.google-analytics.com www.google.com www.gstatic.com www.googletagmanager.com stats.g.doubleclick.net newcastle.gi www.newcastle.co.uk online.newcastle.co.uk dax.comscore.eu www.symantec.com t1.stormiq.com *.fls.doubleclick.net staticxx.facebook.net fls.doubleclick.net *.tradedoubler.com ssl.google-analytics.com apis.google.com platform.twitter.com js.stormiq.com tracking.dc-storm.com uk.sitestat.com www.googleadservices.com use.typekit.net dev.visualwebsitedeveloper.com dev.visualwebsiteoptimizer.com fordeu.d3.sc.omtrdc.net maps.googleapis.com tagmanager.google.com cdn.inspectlet.com gateway5.whoson.com connect.facebook.net static.ads-twitter.com www.googleadservices.com 4270844.fls.doubleclick.net gb-gmtdmp.mookie1.com secure.adnxs.com track.omguk.com d.impactradius-event.com analytics.twitter.com eforms.paragon-group.co.uk ad.doubleclick.net pbfclick.co.uk googleads.g.doubleclick.net connect.facebook.net www.google.co.uk pubads.g.doubleclick.net connect.facebook.net www.googleadservices.com static.hotjar.com script.hotjar.com hosted5.whoson.com bat.bing.com v2.visualwebsiteoptimizer.com www.images-home.com www.facebook.com code.jquery.com optimize.google.com smct.co i.ctnsnet.com smct.co cdn.smct.co static-ssl.responsetap.com static-cdn.responsetap.com static.responsetap.com metrics.responsetap.com ajax.googleapis.com assets.reflow.tv insight.reflow.tv uip.semasio.net tbs.tradedoubler.com adyoulike.api.omnitagjs.com connect.facebook.net facebook.com google.com googleads.g.doubleclick.net googleadservices.com insight.adsrvr.org sp.analytics.yahoo.com cdn.cookielaw.org static-ssl http//responsetap.com cdn-ukwest.onetrust.com
Strict-Transport-Security max-age=157680000; includeSubDomains;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block;

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.secure.coventrybuildingsocietys.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

Date
Wed, 19 Apr 2023 14:25:01 GMT
Content-Security-Policy
script-src 'self' 'unsafe-inline' 'unsafe-eval' www.google-analytics.com www.google.com www.gstatic.com www.googletagmanager.com stats.g.doubleclick.net newcastle.gi www.newcastle.co.uk online.newcastle.co.uk dax.comscore.eu www.symantec.com t1.stormiq.com *.fls.doubleclick.net staticxx.facebook.net fls.doubleclick.net *.tradedoubler.com ssl.google-analytics.com apis.google.com platform.twitter.com js.stormiq.com tracking.dc-storm.com uk.sitestat.com www.googleadservices.com use.typekit.net dev.visualwebsitedeveloper.com dev.visualwebsiteoptimizer.com fordeu.d3.sc.omtrdc.net maps.googleapis.com tagmanager.google.com cdn.inspectlet.com gateway5.whoson.com connect.facebook.net static.ads-twitter.com www.googleadservices.com 4270844.fls.doubleclick.net gb-gmtdmp.mookie1.com secure.adnxs.com track.omguk.com d.impactradius-event.com analytics.twitter.com eforms.paragon-group.co.uk ad.doubleclick.net pbfclick.co.uk googleads.g.doubleclick.net connect.facebook.net www.google.co.uk pubads.g.doubleclick.net connect.facebook.net www.googleadservices.com static.hotjar.com script.hotjar.com hosted5.whoson.com bat.bing.com v2.visualwebsiteoptimizer.com www.images-home.com www.facebook.com code.jquery.com optimize.google.com smct.co i.ctnsnet.com smct.co cdn.smct.co static-ssl.responsetap.com static-cdn.responsetap.com static.responsetap.com metrics.responsetap.com ajax.googleapis.com assets.reflow.tv insight.reflow.tv uip.semasio.net tbs.tradedoubler.com adyoulike.api.omnitagjs.com connect.facebook.net facebook.com google.com googleads.g.doubleclick.net googleadservices.com insight.adsrvr.org sp.analytics.yahoo.com cdn.cookielaw.org static-ssl http//responsetap.com cdn-ukwest.onetrust.com
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=157680000; includeSubDomains;
Last-Modified
Wed, 05 Apr 2023 10:30:04 GMT
Via
1.1 fra1-bit13047
ETag
"01e8895a967d91:0"
X-Frame-Options
SAMEORIGIN
Content-Type
image/svg+xml
Cache-Control
no-cache,no-store,must-revalidate,private
Server-Timing
dtSInfo;desc="0", dtRpid;desc="-1926944746"
Accept-Ranges
bytes
Content-Length
10850
X-XSS-Protection
1; mode=block;
android-icon.png
online.newcastle.co.uk/Authenticate/images/app_icons/
14 KB
16 KB
Image
General
Full URL
https://online.newcastle.co.uk/Authenticate/images/app_icons/android-icon.png
Requested by
Host: www.secure.coventrybuildingsocietys.com
URL: https://www.secure.coventrybuildingsocietys.com/login.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
107.162.139.53 , United States, ASN55002 (DEFENSE-NET, US),
Reverse DNS
Software
/
Resource Hash
215e46442382af6784b854e56f70c527d0d205a367c58567c308d3c3fbe31cc2
Security Headers
Name Value
Content-Security-Policy script-src 'self' 'unsafe-inline' 'unsafe-eval' www.google-analytics.com www.google.com www.gstatic.com www.googletagmanager.com stats.g.doubleclick.net newcastle.gi www.newcastle.co.uk online.newcastle.co.uk dax.comscore.eu www.symantec.com t1.stormiq.com *.fls.doubleclick.net staticxx.facebook.net fls.doubleclick.net *.tradedoubler.com ssl.google-analytics.com apis.google.com platform.twitter.com js.stormiq.com tracking.dc-storm.com uk.sitestat.com www.googleadservices.com use.typekit.net dev.visualwebsitedeveloper.com dev.visualwebsiteoptimizer.com fordeu.d3.sc.omtrdc.net maps.googleapis.com tagmanager.google.com cdn.inspectlet.com gateway5.whoson.com connect.facebook.net static.ads-twitter.com www.googleadservices.com 4270844.fls.doubleclick.net gb-gmtdmp.mookie1.com secure.adnxs.com track.omguk.com d.impactradius-event.com analytics.twitter.com eforms.paragon-group.co.uk ad.doubleclick.net pbfclick.co.uk googleads.g.doubleclick.net connect.facebook.net www.google.co.uk pubads.g.doubleclick.net connect.facebook.net www.googleadservices.com static.hotjar.com script.hotjar.com hosted5.whoson.com bat.bing.com v2.visualwebsiteoptimizer.com www.images-home.com www.facebook.com code.jquery.com optimize.google.com smct.co i.ctnsnet.com smct.co cdn.smct.co static-ssl.responsetap.com static-cdn.responsetap.com static.responsetap.com metrics.responsetap.com ajax.googleapis.com assets.reflow.tv insight.reflow.tv uip.semasio.net tbs.tradedoubler.com adyoulike.api.omnitagjs.com connect.facebook.net facebook.com google.com googleads.g.doubleclick.net googleadservices.com insight.adsrvr.org sp.analytics.yahoo.com cdn.cookielaw.org static-ssl http//responsetap.com cdn-ukwest.onetrust.com
Strict-Transport-Security max-age=157680000; includeSubDomains;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block;

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.secure.coventrybuildingsocietys.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

Date
Wed, 19 Apr 2023 14:25:01 GMT
Content-Security-Policy
script-src 'self' 'unsafe-inline' 'unsafe-eval' www.google-analytics.com www.google.com www.gstatic.com www.googletagmanager.com stats.g.doubleclick.net newcastle.gi www.newcastle.co.uk online.newcastle.co.uk dax.comscore.eu www.symantec.com t1.stormiq.com *.fls.doubleclick.net staticxx.facebook.net fls.doubleclick.net *.tradedoubler.com ssl.google-analytics.com apis.google.com platform.twitter.com js.stormiq.com tracking.dc-storm.com uk.sitestat.com www.googleadservices.com use.typekit.net dev.visualwebsitedeveloper.com dev.visualwebsiteoptimizer.com fordeu.d3.sc.omtrdc.net maps.googleapis.com tagmanager.google.com cdn.inspectlet.com gateway5.whoson.com connect.facebook.net static.ads-twitter.com www.googleadservices.com 4270844.fls.doubleclick.net gb-gmtdmp.mookie1.com secure.adnxs.com track.omguk.com d.impactradius-event.com analytics.twitter.com eforms.paragon-group.co.uk ad.doubleclick.net pbfclick.co.uk googleads.g.doubleclick.net connect.facebook.net www.google.co.uk pubads.g.doubleclick.net connect.facebook.net www.googleadservices.com static.hotjar.com script.hotjar.com hosted5.whoson.com bat.bing.com v2.visualwebsiteoptimizer.com www.images-home.com www.facebook.com code.jquery.com optimize.google.com smct.co i.ctnsnet.com smct.co cdn.smct.co static-ssl.responsetap.com static-cdn.responsetap.com static.responsetap.com metrics.responsetap.com ajax.googleapis.com assets.reflow.tv insight.reflow.tv uip.semasio.net tbs.tradedoubler.com adyoulike.api.omnitagjs.com connect.facebook.net facebook.com google.com googleads.g.doubleclick.net googleadservices.com insight.adsrvr.org sp.analytics.yahoo.com cdn.cookielaw.org static-ssl http//responsetap.com cdn-ukwest.onetrust.com
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=157680000; includeSubDomains;
Last-Modified
Wed, 05 Apr 2023 10:30:04 GMT
Via
1.1 fra1-bit13047
ETag
"01e8895a967d91:0"
X-Frame-Options
SAMEORIGIN
Content-Type
image/png
Cache-Control
no-cache,no-store,must-revalidate,private
Server-Timing
dtSInfo;desc="0", dtRpid;desc="-1163439008"
Accept-Ranges
bytes
Content-Length
13957
X-XSS-Protection
1; mode=block;
Landing.aspx
online.newcastle.co.uk/OFIS/
143 B
3 KB
Image
General
Full URL
https://online.newcastle.co.uk/OFIS/Landing.aspx?wa=wsignoutcleanup1.0
Requested by
Host: www.secure.coventrybuildingsocietys.com
URL: https://www.secure.coventrybuildingsocietys.com/login.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
107.162.139.53 , United States, ASN55002 (DEFENSE-NET, US),
Reverse DNS
Software
/
Resource Hash
c76455516174d7457a68eefdb2371cb441060951de9eb412f1f34adbea6c5c15
Security Headers
Name Value
Content-Security-Policy script-src 'self' 'unsafe-inline' 'unsafe-eval' www.google-analytics.com www.google.com www.gstatic.com www.googletagmanager.com stats.g.doubleclick.net newcastle.gi www.newcastle.co.uk online.newcastle.co.uk dax.comscore.eu www.symantec.com t1.stormiq.com *.fls.doubleclick.net staticxx.facebook.net fls.doubleclick.net *.tradedoubler.com ssl.google-analytics.com apis.google.com platform.twitter.com js.stormiq.com tracking.dc-storm.com uk.sitestat.com www.googleadservices.com use.typekit.net dev.visualwebsitedeveloper.com dev.visualwebsiteoptimizer.com fordeu.d3.sc.omtrdc.net maps.googleapis.com tagmanager.google.com cdn.inspectlet.com gateway5.whoson.com connect.facebook.net static.ads-twitter.com www.googleadservices.com 4270844.fls.doubleclick.net gb-gmtdmp.mookie1.com secure.adnxs.com track.omguk.com d.impactradius-event.com analytics.twitter.com eforms.paragon-group.co.uk ad.doubleclick.net pbfclick.co.uk googleads.g.doubleclick.net connect.facebook.net www.google.co.uk pubads.g.doubleclick.net connect.facebook.net www.googleadservices.com static.hotjar.com script.hotjar.com hosted5.whoson.com bat.bing.com v2.visualwebsiteoptimizer.com www.images-home.com www.facebook.com code.jquery.com optimize.google.com smct.co i.ctnsnet.com smct.co cdn.smct.co static-ssl.responsetap.com static-cdn.responsetap.com static.responsetap.com metrics.responsetap.com ajax.googleapis.com assets.reflow.tv insight.reflow.tv uip.semasio.net tbs.tradedoubler.com adyoulike.api.omnitagjs.com connect.facebook.net facebook.com google.com googleads.g.doubleclick.net googleadservices.com insight.adsrvr.org sp.analytics.yahoo.com cdn.cookielaw.org static-ssl http//responsetap.com cdn-ukwest.onetrust.com
Strict-Transport-Security max-age=157680000; includeSubDomains;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block;

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.secure.coventrybuildingsocietys.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

Pragma
no-cache
Date
Wed, 19 Apr 2023 14:25:01 GMT
Content-Security-Policy
script-src 'self' 'unsafe-inline' 'unsafe-eval' www.google-analytics.com www.google.com www.gstatic.com www.googletagmanager.com stats.g.doubleclick.net newcastle.gi www.newcastle.co.uk online.newcastle.co.uk dax.comscore.eu www.symantec.com t1.stormiq.com *.fls.doubleclick.net staticxx.facebook.net fls.doubleclick.net *.tradedoubler.com ssl.google-analytics.com apis.google.com platform.twitter.com js.stormiq.com tracking.dc-storm.com uk.sitestat.com www.googleadservices.com use.typekit.net dev.visualwebsitedeveloper.com dev.visualwebsiteoptimizer.com fordeu.d3.sc.omtrdc.net maps.googleapis.com tagmanager.google.com cdn.inspectlet.com gateway5.whoson.com connect.facebook.net static.ads-twitter.com www.googleadservices.com 4270844.fls.doubleclick.net gb-gmtdmp.mookie1.com secure.adnxs.com track.omguk.com d.impactradius-event.com analytics.twitter.com eforms.paragon-group.co.uk ad.doubleclick.net pbfclick.co.uk googleads.g.doubleclick.net connect.facebook.net www.google.co.uk pubads.g.doubleclick.net connect.facebook.net www.googleadservices.com static.hotjar.com script.hotjar.com hosted5.whoson.com bat.bing.com v2.visualwebsiteoptimizer.com www.images-home.com www.facebook.com code.jquery.com optimize.google.com smct.co i.ctnsnet.com smct.co cdn.smct.co static-ssl.responsetap.com static-cdn.responsetap.com static.responsetap.com metrics.responsetap.com ajax.googleapis.com assets.reflow.tv insight.reflow.tv uip.semasio.net tbs.tradedoubler.com adyoulike.api.omnitagjs.com connect.facebook.net facebook.com google.com googleads.g.doubleclick.net googleadservices.com insight.adsrvr.org sp.analytics.yahoo.com cdn.cookielaw.org static-ssl http//responsetap.com cdn-ukwest.onetrust.com
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=157680000; includeSubDomains;
Via
1.1 fra1-bit13047
X-Frame-Options
SAMEORIGIN
Cache-Control
no-cache,no-store,must-revalidate,private
Server-Timing
dtSInfo;desc="0", dtRpid;desc="17444775"
Content-Length
143
X-XSS-Protection
1; mode=block;
Expires
-1
Landing
{0}/Mortgages/
0
0

a5c34a37-b983-4a3a-9a8e-bdfc3bc77ace.json
cdn-ukwest.onetrust.com/consent/a5c34a37-b983-4a3a-9a8e-bdfc3bc77ace/
3 KB
2 KB
XHR
General
Full URL
https://cdn-ukwest.onetrust.com/consent/a5c34a37-b983-4a3a-9a8e-bdfc3bc77ace/a5c34a37-b983-4a3a-9a8e-bdfc3bc77ace.json
Requested by
Host: cdn-ukwest.onetrust.com
URL: https://cdn-ukwest.onetrust.com/scripttemplates/otSDKStub.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9062 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
3700cb63f9f6d0a3ffdfc84821a45c1ee4e29f67569a7cec3310a06731f70056
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.secure.coventrybuildingsocietys.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 19 Apr 2023 14:25:01 GMT
content-encoding
gzip
cf-cache-status
MISS
content-md5
VcD69qA0dTuZ5N8SgOxRUw==
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-length
1443
x-ms-lease-status
unlocked
last-modified
Tue, 28 Mar 2023 12:05:01 GMT
server
cloudflare
etag
0x8DB2F84A860A720
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
c8dd655e-301e-006a-0fca-727830000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=86400
x-ms-version
2009-09-19
accept-ranges
bytes
cf-ray
7ba5d0806c315b5c-FRA
analytics.js
www.google-analytics.com/
49 KB
20 KB
Script
General
Full URL
https://www.google-analytics.com/analytics.js
Requested by
Host: www.secure.coventrybuildingsocietys.com
URL: https://www.secure.coventrybuildingsocietys.com/login.php
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:830::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
5971b095cff574a66d35ada016d4c077c86e2dea62e9c0f14cf7c94b258619de
Security Headers
Name Value
Strict-Transport-Security max-age=10886400; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.secure.coventrybuildingsocietys.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

strict-transport-security
max-age=10886400; includeSubDomains; preload
content-encoding
gzip
x-content-type-options
nosniff
date
Wed, 19 Apr 2023 14:11:32 GMT
last-modified
Tue, 10 Jan 2023 21:29:14 GMT
server
Golfe2
age
809
vary
Accept-Encoding
content-type
text/javascript
cache-control
public, max-age=7200
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
20085
expires
Wed, 19 Apr 2023 16:11:32 GMT
CheckBoxNotSelected.svg
online.newcastle.co.uk/Authenticate/images/icons/
390 B
3 KB
Image
General
Full URL
https://online.newcastle.co.uk/Authenticate/images/icons/CheckBoxNotSelected.svg
Requested by
Host: online.newcastle.co.uk
URL: https://online.newcastle.co.uk/Authenticate/stylesheets/styles.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
107.162.139.53 , United States, ASN55002 (DEFENSE-NET, US),
Reverse DNS
Software
/
Resource Hash
7d4b23e4833805d8190373b333326e5d65d3957e77607ab7ef1d8a41358dd63c
Security Headers
Name Value
Content-Security-Policy script-src 'self' 'unsafe-inline' 'unsafe-eval' www.google-analytics.com www.google.com www.gstatic.com www.googletagmanager.com stats.g.doubleclick.net newcastle.gi www.newcastle.co.uk online.newcastle.co.uk dax.comscore.eu www.symantec.com t1.stormiq.com *.fls.doubleclick.net staticxx.facebook.net fls.doubleclick.net *.tradedoubler.com ssl.google-analytics.com apis.google.com platform.twitter.com js.stormiq.com tracking.dc-storm.com uk.sitestat.com www.googleadservices.com use.typekit.net dev.visualwebsitedeveloper.com dev.visualwebsiteoptimizer.com fordeu.d3.sc.omtrdc.net maps.googleapis.com tagmanager.google.com cdn.inspectlet.com gateway5.whoson.com connect.facebook.net static.ads-twitter.com www.googleadservices.com 4270844.fls.doubleclick.net gb-gmtdmp.mookie1.com secure.adnxs.com track.omguk.com d.impactradius-event.com analytics.twitter.com eforms.paragon-group.co.uk ad.doubleclick.net pbfclick.co.uk googleads.g.doubleclick.net connect.facebook.net www.google.co.uk pubads.g.doubleclick.net connect.facebook.net www.googleadservices.com static.hotjar.com script.hotjar.com hosted5.whoson.com bat.bing.com v2.visualwebsiteoptimizer.com www.images-home.com www.facebook.com code.jquery.com optimize.google.com smct.co i.ctnsnet.com smct.co cdn.smct.co static-ssl.responsetap.com static-cdn.responsetap.com static.responsetap.com metrics.responsetap.com ajax.googleapis.com assets.reflow.tv insight.reflow.tv uip.semasio.net tbs.tradedoubler.com adyoulike.api.omnitagjs.com connect.facebook.net facebook.com google.com googleads.g.doubleclick.net googleadservices.com insight.adsrvr.org sp.analytics.yahoo.com cdn.cookielaw.org static-ssl http//responsetap.com cdn-ukwest.onetrust.com
Strict-Transport-Security max-age=157680000; includeSubDomains;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block;

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://online.newcastle.co.uk/Authenticate/stylesheets/styles.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

Date
Wed, 19 Apr 2023 14:25:01 GMT
Content-Security-Policy
script-src 'self' 'unsafe-inline' 'unsafe-eval' www.google-analytics.com www.google.com www.gstatic.com www.googletagmanager.com stats.g.doubleclick.net newcastle.gi www.newcastle.co.uk online.newcastle.co.uk dax.comscore.eu www.symantec.com t1.stormiq.com *.fls.doubleclick.net staticxx.facebook.net fls.doubleclick.net *.tradedoubler.com ssl.google-analytics.com apis.google.com platform.twitter.com js.stormiq.com tracking.dc-storm.com uk.sitestat.com www.googleadservices.com use.typekit.net dev.visualwebsitedeveloper.com dev.visualwebsiteoptimizer.com fordeu.d3.sc.omtrdc.net maps.googleapis.com tagmanager.google.com cdn.inspectlet.com gateway5.whoson.com connect.facebook.net static.ads-twitter.com www.googleadservices.com 4270844.fls.doubleclick.net gb-gmtdmp.mookie1.com secure.adnxs.com track.omguk.com d.impactradius-event.com analytics.twitter.com eforms.paragon-group.co.uk ad.doubleclick.net pbfclick.co.uk googleads.g.doubleclick.net connect.facebook.net www.google.co.uk pubads.g.doubleclick.net connect.facebook.net www.googleadservices.com static.hotjar.com script.hotjar.com hosted5.whoson.com bat.bing.com v2.visualwebsiteoptimizer.com www.images-home.com www.facebook.com code.jquery.com optimize.google.com smct.co i.ctnsnet.com smct.co cdn.smct.co static-ssl.responsetap.com static-cdn.responsetap.com static.responsetap.com metrics.responsetap.com ajax.googleapis.com assets.reflow.tv insight.reflow.tv uip.semasio.net tbs.tradedoubler.com adyoulike.api.omnitagjs.com connect.facebook.net facebook.com google.com googleads.g.doubleclick.net googleadservices.com insight.adsrvr.org sp.analytics.yahoo.com cdn.cookielaw.org static-ssl http//responsetap.com cdn-ukwest.onetrust.com
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=157680000; includeSubDomains;
Last-Modified
Wed, 05 Apr 2023 10:30:04 GMT
Via
1.1 fra1-bit13047
ETag
"01e8895a967d91:0"
X-Frame-Options
SAMEORIGIN
Content-Type
image/svg+xml
Cache-Control
no-cache,no-store,must-revalidate,private
Server-Timing
dtSInfo;desc="0", dtRpid;desc="-2130634897"
Accept-Ranges
bytes
Content-Length
390
X-XSS-Protection
1; mode=block;
otBannerSdk.js
cdn-ukwest.onetrust.com/scripttemplates/6.6.0/
338 KB
72 KB
Script
General
Full URL
https://cdn-ukwest.onetrust.com/scripttemplates/6.6.0/otBannerSdk.js
Requested by
Host: cdn-ukwest.onetrust.com
URL: https://cdn-ukwest.onetrust.com/scripttemplates/otSDKStub.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9062 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
5fefa6bc00a2fca4d3ca705862d42dfdbb8f69124b2f0cc0896d3c7c2c05890a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.secure.coventrybuildingsocietys.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 19 Apr 2023 14:25:01 GMT
content-encoding
gzip
cf-cache-status
HIT
content-md5
Xs4BplpA7QV+zkRYpo3+wA==
age
24926
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-length
73082
x-ms-lease-status
unlocked
last-modified
Wed, 09 Sep 2020 14:24:31 GMT
server
cloudflare
etag
0x8D854CC113CF89C
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
874b61c8-e01e-0068-3243-6c7aca000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=86400
x-ms-version
2009-09-19
accept-ranges
bytes
cf-ray
7ba5d080f8129972-FRA
expires
Thu, 20 Apr 2023 14:25:01 GMT
en.json
cdn-ukwest.onetrust.com/consent/a5c34a37-b983-4a3a-9a8e-bdfc3bc77ace/7720d664-cb1f-4f9d-b1a6-05caafefc0e0/
103 KB
21 KB
Fetch
General
Full URL
https://cdn-ukwest.onetrust.com/consent/a5c34a37-b983-4a3a-9a8e-bdfc3bc77ace/7720d664-cb1f-4f9d-b1a6-05caafefc0e0/en.json
Requested by
Host: cdn-ukwest.onetrust.com
URL: https://cdn-ukwest.onetrust.com/scripttemplates/6.6.0/otBannerSdk.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9062 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
5e3420a5672fa4bc5f0dd6e68e0b30dc528df67f39fe0fc5b9c9a86093f8c65c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.secure.coventrybuildingsocietys.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 19 Apr 2023 14:25:01 GMT
content-encoding
gzip
cf-cache-status
MISS
content-md5
VL4T52Zp18UcMOaF1r4/kw==
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-length
21618
x-ms-lease-status
unlocked
last-modified
Tue, 28 Mar 2023 12:05:02 GMT
server
cloudflare
etag
0x8DB2F84A96A869E
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
b9947051-201e-0057-6bca-72cd16000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=86400
x-ms-version
2009-09-19
accept-ranges
bytes
cf-ray
7ba5d0814d065b5c-FRA
collect
www.google-analytics.com/j/
3 B
225 B
XHR
General
Full URL
https://www.google-analytics.com/j/collect?v=1&_v=j99&a=1886269929&t=pageview&_s=1&dl=https%3A%2F%2Fonline.newcastlesolutions.co.uk%2FOFIS%2FLogInStage1_NSS&dp=LogInStage1_NSS&ul=en-us&de=UTF-8&dt=Newcastle%20Building%20Society&sd=24-bit&sr=1600x1200&vp=1600x1200&je=0&_u=YEBAAEABAAAAACgAI~&jid=1935346258&gjid=1183611275&cid=711611803.1681914302&tid=UA-99829830-3&_gid=784260112.1681914302&_r=1&_slc=1&cg1=OFIS&z=1212673040
Requested by
Host: www.google-analytics.com
URL: https://www.google-analytics.com/analytics.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:830::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
1cffc2b3146584685cd72751d7f28aa030ab9ae2f1bc78f2c27909f8d8287b26
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.secure.coventrybuildingsocietys.com/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
date
Wed, 19 Apr 2023 14:25:01 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://www.secure.coventrybuildingsocietys.com
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
3
expires
Fri, 01 Jan 1990 00:00:00 GMT
collect
www.google-analytics.com/j/
3 B
68 B
XHR
General
Full URL
https://www.google-analytics.com/j/collect?v=1&_v=j99&a=1886269929&t=pageview&_s=1&dl=https%3A%2F%2Fonline.newcastle.co.uk%2FOFIS%2FLogInStage1_NSS&dp=LogInStage1_NSS&ul=en-us&de=UTF-8&dt=Newcastle%20Building%20Society&sd=24-bit&sr=1600x1200&vp=1600x1200&je=0&_u=YEDAAEABAAAAACgAI~&jid=1188989104&gjid=50957074&cid=711611803.1681914302&tid=UA-99829830-1&_gid=784260112.1681914302&_r=1&_slc=1&cg1=OFIS&z=1470824066
Requested by
Host: www.google-analytics.com
URL: https://www.google-analytics.com/analytics.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:830::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
1cffc2b3146584685cd72751d7f28aa030ab9ae2f1bc78f2c27909f8d8287b26
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.secure.coventrybuildingsocietys.com/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
date
Wed, 19 Apr 2023 14:25:01 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://www.secure.coventrybuildingsocietys.com
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
3
expires
Fri, 01 Jan 1990 00:00:00 GMT
collect
www.google-analytics.com/j/
4 B
71 B
XHR
General
Full URL
https://www.google-analytics.com/j/collect?v=1&_v=j99&a=1886269929&t=pageview&_s=1&dl=https%3A%2F%2Fonline.newcastle.co.uk%2FOFIS%2FLogInStage1_NSS&dp=LogInStage1_NSS&ul=en-us&de=UTF-8&dt=Newcastle%20Building%20Society&sd=24-bit&sr=1600x1200&vp=1600x1200&je=0&_u=YEDAAEABAAAAACgAI~&jid=726138559&gjid=252908002&cid=711611803.1681914302&tid=UA-45779155-1&_gid=784260112.1681914302&_r=1&_slc=1&cg1=OFIS&z=445908136
Requested by
Host: www.google-analytics.com
URL: https://www.google-analytics.com/analytics.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:830::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
aec60bc104db041b1512185839f18f52986df7e569e5445f740dd60f763fbca8
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.secure.coventrybuildingsocietys.com/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
date
Wed, 19 Apr 2023 14:25:01 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://www.secure.coventrybuildingsocietys.com
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
4
expires
Fri, 01 Jan 1990 00:00:00 GMT
otFlat.json
cdn-ukwest.onetrust.com/scripttemplates/6.6.0/assets/
12 KB
3 KB
Fetch
General
Full URL
https://cdn-ukwest.onetrust.com/scripttemplates/6.6.0/assets/otFlat.json
Requested by
Host: cdn-ukwest.onetrust.com
URL: https://cdn-ukwest.onetrust.com/scripttemplates/6.6.0/otBannerSdk.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9062 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
ae407e415a45b6c720d8d61fef8c28756883d0f546a64e7a2969d6174c669951
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.secure.coventrybuildingsocietys.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 19 Apr 2023 14:25:01 GMT
content-encoding
gzip
cf-cache-status
MISS
content-md5
R7qOr1WClmhADOzbz5s+Bw==
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-length
3248
x-ms-lease-status
unlocked
last-modified
Wed, 09 Sep 2020 14:24:20 GMT
server
cloudflare
etag
0x8D854CC0AEB8866
vary
Accept-Encoding
content-type
application/json
access-control-allow-origin
*
x-ms-request-id
254804e8-401e-0047-3fca-72fbf0000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=86400
x-ms-version
2009-09-19
accept-ranges
bytes
cf-ray
7ba5d081dd915b5c-FRA
expires
Thu, 20 Apr 2023 14:25:01 GMT
otPcCenter.json
cdn-ukwest.onetrust.com/scripttemplates/6.6.0/assets/v2/
45 KB
11 KB
Fetch
General
Full URL
https://cdn-ukwest.onetrust.com/scripttemplates/6.6.0/assets/v2/otPcCenter.json
Requested by
Host: cdn-ukwest.onetrust.com
URL: https://cdn-ukwest.onetrust.com/scripttemplates/6.6.0/otBannerSdk.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9062 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
0dc95620b8097470887d8c0621eb1ab61127a1b3f0f2407c7dd8a41409a95260
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.secure.coventrybuildingsocietys.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 19 Apr 2023 14:25:01 GMT
content-encoding
gzip
cf-cache-status
MISS
content-md5
wC1spKWBGvhshomGaRPvDQ==
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-length
11200
x-ms-lease-status
unlocked
last-modified
Wed, 09 Sep 2020 14:24:22 GMT
server
cloudflare
etag
0x8D854CC0C3EE789
vary
Accept-Encoding
content-type
application/json
access-control-allow-origin
*
x-ms-request-id
da45a93f-101e-001b-76ca-720a09000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=86400
x-ms-version
2009-09-19
accept-ranges
bytes
cf-ray
7ba5d081dd935b5c-FRA
expires
Thu, 20 Apr 2023 14:25:01 GMT
collect
stats.g.doubleclick.net/j/
4 B
366 B
XHR
General
Full URL
https://stats.g.doubleclick.net/j/collect?t=dc&aip=1&_r=3&v=1&_v=j99&tid=UA-45779155-1&cid=711611803.1681914302&jid=726138559&gjid=252908002&_gid=784260112.1681914302&_u=YEDAAEABAAAAACgAI~&z=954453817
Requested by
Host: www.google-analytics.com
URL: https://www.google-analytics.com/analytics.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:400c:c0a::9d Brussels, Belgium, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
84e01419bd81f32ac6df0f75f49c604fda9172000a3ae432b3c47b2a6a712d80
Security Headers
Name Value
Strict-Transport-Security max-age=10886400; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://www.secure.coventrybuildingsocietys.com/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
strict-transport-security
max-age=10886400; includeSubDomains; preload
date
Wed, 19 Apr 2023 14:25:01 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://www.secure.coventrybuildingsocietys.com
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
4
expires
Fri, 01 Jan 1990 00:00:00 GMT
ga-audiences
www.google.com/ads/
42 B
408 B
Image
General
Full URL
https://www.google.com/ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j99&tid=UA-45779155-1&cid=711611803.1681914302&jid=726138559&_u=YEDAAEABAAAAACgAI~&z=173930363
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82b::2004 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.secure.coventrybuildingsocietys.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 19 Apr 2023 14:25:01 GMT
x-content-type-options
nosniff
server
cafe
content-type
image/gif
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
ga-audiences
www.google.de/ads/
42 B
408 B
Image
General
Full URL
https://www.google.de/ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j99&tid=UA-45779155-1&cid=711611803.1681914302&jid=726138559&_u=YEDAAEABAAAAACgAI~&z=173930363
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:810::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.secure.coventrybuildingsocietys.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 19 Apr 2023 14:25:01 GMT
x-content-type-options
nosniff
server
cafe
content-type
image/gif
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
truncated
/
258 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
fd5ba7511fcdeb9aacf187c66257b07ffa5f1415cb4249e146ba521969a3c41b

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

Content-Type
image/svg+xml
rb_bf17675ddh
www.secure.coventrybuildingsocietys.com/Authenticate/
1 KB
1 KB
XHR
General
Full URL
https://www.secure.coventrybuildingsocietys.com/Authenticate/rb_bf17675ddh?type=js3&sn=v_4_srv_-2D86_sn_53IPT50PMV01HKDK5VJL18LI46PM3VJA&svrid=-86&flavor=post&vi=CMCNKCRUTCVHMWMGDUUWRLDOVMKRCPGS-0&modifiedSince=1649343725965&rf=https%3A%2F%2Fwww.secure.coventrybuildingsocietys.com%2Flogin.php&bp=3&app=01fe712f7ba9cecf&crc=1855347079&en=0oothiok&end=1
Requested by
Host: online.newcastle.co.uk
URL: https://online.newcastle.co.uk/Authenticate/ruxitagentjs_ICA2Vfqru_10237220328075400.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
162.0.215.48 , United States, ASN22612 (NAMECHEAP-NET, US),
Reverse DNS
premium189-2.web-hosting.com
Software
LiteSpeed /
Resource Hash
5dc1ae0b875dc0d78dbc5532226f5f31b762b4d1229984f605d27bf895ab6807

Request headers

Referer
https://www.secure.coventrybuildingsocietys.com/login.php
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

pragma
no-cache
date
Wed, 19 Apr 2023 14:25:03 GMT
cache-control
private, no-cache, no-store, must-revalidate, max-age=0
x-turbo-charged-by
LiteSpeed
server
LiteSpeed
content-length
1238
content-type
text/html
rb_bf17675ddh
www.secure.coventrybuildingsocietys.com/Authenticate/
1 KB
1 KB
XHR
General
Full URL
https://www.secure.coventrybuildingsocietys.com/Authenticate/rb_bf17675ddh?type=js3&sn=v_4_srv_-2D86_sn_53IPT50PMV01HKDK5VJL18LI46PM3VJA&svrid=-86&flavor=post&vi=CMCNKCRUTCVHMWMGDUUWRLDOVMKRCPGS-0&modifiedSince=1649343725965&rf=https%3A%2F%2Fwww.secure.coventrybuildingsocietys.com%2Flogin.php&bp=3&app=01fe712f7ba9cecf&crc=1937883855&en=0oothiok&end=1
Requested by
Host: online.newcastle.co.uk
URL: https://online.newcastle.co.uk/Authenticate/ruxitagentjs_ICA2Vfqru_10237220328075400.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
162.0.215.48 , United States, ASN22612 (NAMECHEAP-NET, US),
Reverse DNS
premium189-2.web-hosting.com
Software
LiteSpeed /
Resource Hash
5dc1ae0b875dc0d78dbc5532226f5f31b762b4d1229984f605d27bf895ab6807

Request headers

Referer
https://www.secure.coventrybuildingsocietys.com/login.php
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

pragma
no-cache
date
Wed, 19 Apr 2023 14:25:05 GMT
cache-control
private, no-cache, no-store, must-revalidate, max-age=0
x-turbo-charged-by
LiteSpeed
server
LiteSpeed
content-length
1238
content-type
text/html

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
URL
https://%7B0%7D/Mortgages/Landing?wa=wsignoutcleanup1.0

Verdicts & Comments Add Verdict or Comment

36 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

boolean| credentialless object| dT_ object| dtrum object| OneTrustStub function| OptanonWrapper function| AddDisableCookie function| $ function| jQuery function| Collapsible function| LoginExplanationDialog function| ToggleRememberMeSupportingText string| NeutralClass string| NegativeClass string| PositiveClass function| PasswordControl object| ofisScriptLibrary object| disableDoubleRequests function| OfisScriptLibrary function| DisableDoubleRequests function| TimeoutPrompt string| UniquePageName undefined| nPage string| GoogleAnalyticsObject function| ga object| $Collapsible object| $TimeOutPrompt string| OnetrustActiveGroups string| OptanonActiveGroups object| dataLayer object| otStubData object| google_tag_data object| gaplugins object| gaGlobal object| gaData object| Optanon object| OneTrust

11 Cookies

Domain/Path Name / Value
www.secure.coventrybuildingsocietys.com/ Name: PHPSESSID
Value: ijkpil0pvhd317lkhlalj0jt7n
.coventrybuildingsocietys.com/ Name: dtCookie
Value: v_4_srv_-2D86_sn_53IPT50PMV01HKDK5VJL18LI46PM3VJA
.coventrybuildingsocietys.com/ Name: rxVisitor
Value: 1681914301470K4Q9M018F353T70P4IPGU80GA7M1GF1F
.coventrybuildingsocietys.com/ Name: dtSa
Value: -
.coventrybuildingsocietys.com/ Name: _ga
Value: GA1.2.711611803.1681914302
.coventrybuildingsocietys.com/ Name: _gid
Value: GA1.2.784260112.1681914302
.coventrybuildingsocietys.com/ Name: _gat
Value: 1
.coventrybuildingsocietys.com/ Name: _gat_WEBServicesTracking
Value: 1
.coventrybuildingsocietys.com/ Name: _gat_ClientTracking
Value: 1
.coventrybuildingsocietys.com/ Name: rxvt
Value: 1681916101706|1681914301471
.coventrybuildingsocietys.com/ Name: dtPC
Value: -86$114301467_157h-vCMCNKCRUTCVHMWMGDUUWRLDOVMKRCPGS-0e0

3 Console Messages

Source Level URL
Text
network error URL: https://%7B0%7D/Mortgages/Landing?wa=wsignoutcleanup1.0
Message:
Failed to load resource: net::ERR_NAME_NOT_RESOLVED
network error URL: https://www.secure.coventrybuildingsocietys.com/Authenticate/rb_bf17675ddh?type=js3&sn=v_4_srv_-2D86_sn_53IPT50PMV01HKDK5VJL18LI46PM3VJA&svrid=-86&flavor=post&vi=CMCNKCRUTCVHMWMGDUUWRLDOVMKRCPGS-0&modifiedSince=1649343725965&rf=https%3A%2F%2Fwww.secure.coventrybuildingsocietys.com%2Flogin.php&bp=3&app=01fe712f7ba9cecf&crc=1855347079&en=0oothiok&end=1
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://www.secure.coventrybuildingsocietys.com/Authenticate/rb_bf17675ddh?type=js3&sn=v_4_srv_-2D86_sn_53IPT50PMV01HKDK5VJL18LI46PM3VJA&svrid=-86&flavor=post&vi=CMCNKCRUTCVHMWMGDUUWRLDOVMKRCPGS-0&modifiedSince=1649343725965&rf=https%3A%2F%2Fwww.secure.coventrybuildingsocietys.com%2Flogin.php&bp=3&app=01fe712f7ba9cecf&crc=1937883855&en=0oothiok&end=1
Message:
Failed to load resource: the server responded with a status of 404 ()

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.


cdn-ukwest.onetrust.com
online.newcastle.co.uk
stats.g.doubleclick.net
www.google-analytics.com
www.google.com
www.google.de
www.secure.coventrybuildingsocietys.com

107.162.139.53
162.0.215.48
2606:4700:4400::ac40:9062
2a00:1450:4001:810::2003
2a00:1450:4001:82b::2004
2a00:1450:4001:830::200e
2a00:1450:400c:c0a::9d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