Submitted URL: http://interac-ca.shop/get/1716163386804
Effective URL: https://interac-ca.shop/get/1716163386804
Submission: On May 20 via api from US — Scanned from CA

Summary

This website contacted 11 IPs in 2 countries across 9 domains to perform 81 HTTP transactions. The main IP is 104.21.17.91, located in and belongs to CLOUDFLARENET, US. The main domain is interac-ca.shop.
TLS certificate: Issued by GTS CA 1P5 on May 19th 2024. Valid for: 3 months.
This is the only time interac-ca.shop was scanned on urlscan.io!

urlscan.io Verdict: Potentially Malicious

Targeting these brands: Interac (Banking) Scotiabank (Banking)

Domain & IP information

IP Address AS Autonomous System
47 104.21.17.91 13335 (CLOUDFLAR...)
2 151.101.194.137 54113 (FASTLY)
3 104.17.24.14 13335 (CLOUDFLAR...)
3 142.251.111.97 15169 (GOOGLE)
4 142.251.167.139 15169 (GOOGLE)
1 142.250.31.156 15169 (GOOGLE)
1 172.253.115.95 15169 (GOOGLE)
1 151.101.129.229 54113 (FASTLY)
14 192.225.158.1 30286 (THM)
1 192.225.158.3 30286 (THM)
81 11
Apex Domain
Subdomains
Transfer
47 interac-ca.shop
interac-ca.shop
666 KB
15 online-metrix.net
h.online-metrix.net — Cisco Umbrella Rank: 2560
bzmgl3t1ilot3g4okun6hidccozxu6jik5gi6obx40066ec0468b7532sac.d.aa.online-metrix.net
63 KB
4 google-analytics.com
www.google-analytics.com — Cisco Umbrella Rank: 32
22 KB
3 googletagmanager.com
www.googletagmanager.com — Cisco Umbrella Rank: 39
301 KB
3 cloudflare.com
cdnjs.cloudflare.com — Cisco Umbrella Rank: 237
19 KB
2 jquery.com
code.jquery.com — Cisco Umbrella Rank: 776
31 KB
1 jsdelivr.net
cdn.jsdelivr.net — Cisco Umbrella Rank: 310
19 KB
1 googleapis.com
fonts.googleapis.com — Cisco Umbrella Rank: 33
3 KB
1 doubleclick.net
stats.g.doubleclick.net — Cisco Umbrella Rank: 89
345 B
81 9
Domain Requested by
47 interac-ca.shop interac-ca.shop
cdnjs.cloudflare.com
14 h.online-metrix.net interac-ca.shop
h.online-metrix.net
4 www.google-analytics.com interac-ca.shop
3 www.googletagmanager.com interac-ca.shop
3 cdnjs.cloudflare.com interac-ca.shop
2 code.jquery.com interac-ca.shop
1 bzmgl3t1ilot3g4okun6hidccozxu6jik5gi6obx40066ec0468b7532sac.d.aa.online-metrix.net
1 cdn.jsdelivr.net interac-ca.shop
1 fonts.googleapis.com interac-ca.shop
1 stats.g.doubleclick.net interac-ca.shop
81 10

This site contains links to these domains. Also see Links.

Domain
etransfer.interac.ca
www.interac.ca
Subject Issuer Validity Valid
interac-ca.shop
GTS CA 1P5
2024-05-19 -
2024-08-17
3 months crt.sh
*.jquery.com
Sectigo RSA Domain Validation Secure Server CA
2023-07-11 -
2024-07-14
a year crt.sh
sni.cloudflaressl.com
Cloudflare Inc ECC CA-3
2023-07-03 -
2024-07-02
a year crt.sh
*.google-analytics.com
GTS CA 1C3
2024-05-06 -
2024-07-29
3 months crt.sh
*.g.doubleclick.net
GTS CA 1C3
2024-05-06 -
2024-07-29
3 months crt.sh
upload.video.google.com
GTS CA 1C3
2024-05-06 -
2024-07-29
3 months crt.sh
jsdelivr.net
GlobalSign Atlas R3 DV TLS CA 2023 Q3
2023-09-27 -
2024-10-28
a year crt.sh
online-metrix.net
Viking Cloud Organization Validation CA, Level 1
2024-03-20 -
2024-10-21
7 months crt.sh
*.aa.online-metrix.net
Viking Cloud Organization Validation CA, Level 1
2024-03-20 -
2024-10-21
7 months crt.sh

This page contains 7 frames:

Primary Page: https://interac-ca.shop/get/1716163386804
Frame ID: B0550BF51EA9D94AF0D3FDBE011AC816
Requests: 59 HTTP requests in this frame

Frame: https://interac-ca.shop/supportFrame/1716163386804
Frame ID: 32C1A5D8F0565CF243AA06D0D1F18514
Requests: 7 HTTP requests in this frame

Frame: https://h.online-metrix.net/fp/check.js;CIS3SID=CF3F060EDAE06F8B24C3676D43D419B2?org_id=bzmgl3t1&session_id=1c332a23-9417-4ed8-ab7c-e23b7abf5030&nonce=40066ec0468b7532&jb=353b242468736d77355f696e6667777326627b6f3f556b66646d7571273232333126687362773f416a726d6f6d2e6a736035436872676565273032393236
Frame ID: 1188F63A012AA434B7665A9EEDEE831A
Requests: 11 HTTP requests in this frame

Frame: https://h.online-metrix.net/fp/HP?session_id=1c332a23-9417-4ed8-ab7c-e23b7abf5030&org_id=bzmgl3t1&nonce=40066ec0468b7532&mode=2&hp=.co-operativebank.co.uk/CBIBSWeb/login.do.co-operativebank.co.uk/CBIBSWeb/start.do.de/portal/portal/x.entropay.com/basemenu/prot/x.facebook.comx.nationet.com/x.netbank.commbank.com.au/netbank/bankmainx.npbs.co.uk/netmastergoldbanking/x.nwolb.xlogin.aspx?refereridentx.rbsdigital.xAccountSummaryx.smile.co.uk/SmileWeb/login.do.smile.co.uk/SmileWeb/start.do.yandex.rux/CapitalOne_Consumer/x/easypay.by/x/sbank.ru/x53.com/servlet/efsonlinex://online.wellsfargo.com/x://secure.assist.ru/assistid/protected/main.doxabbeynational.co.uk/EBAN_ENS/BtoChannelDriverxalliance-leicesterxaltergold.com/login.phpxamericanexpress.com/myca/intl/acctsumm/emea/accountSummaryxbancaintesa.it/xbankcardservices.co.ukxbankofamerica.com/xbanquepopulaire.fr/xbnpparibas.net/xcahoot.comxcapitaloneonline.co.uk/CapitalOne_Consumer/Transactionsxcbonline.co.uk/ralu/reglm-web/setupSecurityQuestionPagexcibc.comxPreSignOnxcibc.comxSignOnxcitibank.ru/xclient.uralsibbank.ruxco-operativebank.co.uk/CBIBSWeb/loginSpixcommerceonlinebanking.comxcoventrybuildingsociety.co.ukxdeutsche-bank.dexdiscovercard.com/cardmembersvcs/strongauth/app/sa_mainxebanking.bawag.comxebc_ebc1961xegg.com/customer/movemoneyxegg.com/customer/yourmoneyxfacebook.com/xhalifax-online.co.ukxMyAccountsxhalifax-online.co.uk/x/Mhalifax-online.co.uk/personalxhsbc.co.uk/1/2/personal/internet-banking/xhsbc.comxhttps://banking.postbank.de/app/finanzstatus.init.do;jsessionidxib.fineco.it/FinecoWeb/BonificiServletxib.fineco.it/FinecoWeb/jsp/Main/HBFineco.jspxib.fineco.it/FinecoWeb/jsp/Main/Principale.jspxibank.alfabank.ruxin-biz.it/xipko.plxlibertyreserve.com/x/historylibertyreserve.com/x/loginwww.libertyreserve.com/x/Core.jswww.libertyreserve.com/x/transfer.libertyreserve.com/x/commonscript.jslloydstsb.co.uk/personal/a/account_overview/xmbna.co.ukxmenyala.ruxmoney.yandex.ruxmoneybookers.com/app/login.plxmoneymail.ruxmy.ebay.co.uk/ws/eBayISAPI.dll?MyEbayxmy.ebay.com/ws/eBayISAPI.dll?MyEbayxmy.ebay.fr/ws/eBayISAPI.dll?MyEbayxmybusinessbank.co.ukxnationet.com/AppServices/SignOn/SignOnProcess/RcaSignOnxnpbs.co.ukxnwolb.com/AccountSummaryxnwolb.com/Statementsxnwolb.com/TransfersLandingPagexoltx.fidelity.com/x/x/ofsummary/summaryxonline.lloydstsb.co.ukxonlinebanking.mandtbank.com/summary/AccountSummaryxpassport.yandex.ruxpaypal.com/x/cgi-bin/webscr?cmd=_accountxpaypal.com/x/cgi-bin/webscr?cmd=_login-done&login_access=xpaypal.com/us/cgi-bin/webscr?cmd=_login-done&login_access=xposte.it/xpsk.co.at/xsecure.lloydstsb.co.uk/personal/a/account_overviewxsmile.co.uk/SmileWeb/passcodexusaa.com/xusbank.com/internetBanking/RequestRouter?requestCmdId=Gxwachovia.comxybonline.co.uk/ralu/reglm-web/setupSecurityQuestionPagex.amazon.fr/xhistory/orders/view.htmlx.banquepopulaire.frxShowPortal.dox.bnpparibasfortis.bexHome_Logon.aspx.cdiscount.com/Account/Home.aspxx.cmb.frxaccueil.jspx.credit-agricole.frxentreeBam?sessionSAGx.labanquepostale.fr/xreleveCPP-releve_ccp.eax.secure.bnpparibas.net/NSFR?Actionx.secure.lcl.frxAccueilxcredem.it/OneToOne/ebank/functionsxmijn.ing.nl/xonline.ybs.co.ukxwww.discover.com/xorder.cdiscount.comxCustomer.aspxxsealinfo.verisign.com/splash?form_filexvos-comptes.credit-du-nord.fr/CDC_TableauDeBord_0.asp?xvoscomptesenligne.labanquepostale.frxwww.x.caisse-epargne.fr/Portail.aspxxwww.exabanque.netxonglet.phpxdeutsche-bank.de/xnorisbank.de/xpostbank.de/xtargobank.de/x.x.de/portal/x.bankofamerica.com/x/commonscript.js.bmo.com/OLB?id=x.bmo.com/RMC?id=x.chase.com/x.aspxx.chase.com/js/Reporting.jsx.koodomobile.com/account/selfserve/x/xaccountId=x.payment.ru/x.scotiabank.com/portal/index.jsp?xbancopopular.es/empresasxcreval.it/login2007/loginSiciliano.aspxfirst-direct.com/xipko.plxmybusinessbank.co.ukxsanpaoloimi.com/xulsterbankanytimebanking.x/login.aspxx
Frame ID: 949C4EE6D9D9060C83CB9333D927F75A
Requests: 1 HTTP requests in this frame

Frame: https://h.online-metrix.net/fp/ls_fp.html;CIS3SID=D4ADEFB1A2154116FFE84E89EBF4C23E?org_id=bzmgl3t1&session_id=1c332a23-9417-4ed8-ab7c-e23b7abf5030&nonce=40066ec0468b7532
Frame ID: 3B447EDE810D07AB701F75DD66E50C1D
Requests: 1 HTTP requests in this frame

Frame: https://h.online-metrix.net/fp/sid_fp.html;CIS3SID=D4ADEFB1A2154116FFE84E89EBF4C23E?org_id=bzmgl3t1&session_id=1c332a23-9417-4ed8-ab7c-e23b7abf5030&nonce=40066ec0468b7532
Frame ID: A0810D188CC71B22EBBC611DE630E911
Requests: 1 HTTP requests in this frame

Frame: https://h.online-metrix.net/fp/top_fp.html;CIS3SID=D4ADEFB1A2154116FFE84E89EBF4C23E?org_id=bzmgl3t1&session_id=1c332a23-9417-4ed8-ab7c-e23b7abf5030&nonce=40066ec0468b7532
Frame ID: FDD68AB516AAAB572F89DF31DA4E0DC6
Requests: 1 HTTP requests in this frame

Screenshot


Page URL History Show full URLs

  1. http://interac-ca.shop/get/1716163386804 HTTP 307
    https://interac-ca.shop/get/1716163386804 Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • <div[^>]+class="[^"]*pure-u-(?:sm-|md-|lg-|xl-)?\d-\d

Overall confidence: 100%
Detected patterns
  • /axios(@|/)([\d.]+)(?:/[a-z]+)?/axios(?:.min)?\.js

Overall confidence: 100%
Detected patterns
  • google-analytics\.com/(?:ga|urchin|analytics)\.js

Overall confidence: 100%
Detected patterns
  • <!-- (?:End )?Google Tag Manager -->
  • googletagmanager\.com/gtm\.js
  • googletagmanager\.com/gtag/js

Overall confidence: 100%
Detected patterns
  • lightbox(?:-plus-jquery)?.{0,32}\.js

Overall confidence: 100%
Detected patterns
  • sweetalert2(?:\.all)?(?:\.min)?\.js
  • /npm/sweetalert2@([\d.]+)
  • sweetalert2@([\d.]+)/dist/sweetalert2(?:\.all)(?:\.min)\.js

Overall confidence: 100%
Detected patterns
  • jquery[.-]([\d.]*\d)[^/]*\.js
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Overall confidence: 100%
Detected patterns
  • jquery-ui.*\.js

Overall confidence: 100%
Detected patterns
  • //cdn\.jsdelivr\.net/

Page Statistics

81
Requests

95 %
HTTPS

0 %
IPv6

9
Domains

10
Subdomains

11
IPs

2
Countries

1124 kB
Transfer

3301 kB
Size

6
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://interac-ca.shop/get/1716163386804 HTTP 307
    https://interac-ca.shop/get/1716163386804 Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

81 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request 1716163386804
interac-ca.shop/get/
Redirect Chain
  • http://interac-ca.shop/get/1716163386804
  • https://interac-ca.shop/get/1716163386804
131 KB
18 KB
Document
General
Full URL
https://interac-ca.shop/get/1716163386804
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.21.17.91 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Express
Resource Hash
9281d2a821e9fb552090b9d0c27cdb97aab954626d37033100917d4da9634209

Request headers

Accept-Language
en-CA,en;q=0.9;q=0.9
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

alt-svc
h3=":443"; ma=86400
cf-cache-status
DYNAMIC
cf-ray
886951e18c90aca2-YYZ
content-encoding
br
content-type
text/html; charset=utf-8
date
Mon, 20 May 2024 03:42:59 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xLDpw%2FFdf8wD%2B7mnOy97y0y8DeZAGoL6wiX8C8VkcLKheJajvIzqIXpzlCq%2ByMsD9yHvP%2Fm6yIitrd%2BdeFOGxknJth%2BjoTaZWvOhYdkXfdp%2FGBwE0ro2ewXxH79osnSUxx0%3D"}],"group":"cf-nel","max_age":604800}
server
cloudflare
x-powered-by
Express

Redirect headers

Location
https://interac-ca.shop/get/1716163386804
Non-Authoritative-Reason
HttpsUpgrades
jquery-3.6.3.min.js
code.jquery.com/
88 KB
31 KB
Script
General
Full URL
https://code.jquery.com/jquery-3.6.3.min.js
Requested by
Host: interac-ca.shop
URL: https://interac-ca.shop/get/1716163386804
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.194.137 San Francisco, United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
a6f3f0faea4b3d48e03176341bef0ed3151ffbf226d4c6635f1c6039c0500575

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://interac-ca.shop/
Origin
https://interac-ca.shop
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 20 May 2024 03:43:00 GMT
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
age
8095076
x-cache
HIT, HIT
content-length
31046
x-served-by
cache-lga13623-LGA, cache-yyz4569-YYZ
last-modified
Fri, 18 Oct 1991 12:00:00 GMT
server
nginx
x-timer
S1716176580.059281,VS0,VE0
etag
W/"28feccc0-15f5b"
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, stale-while-revalidate=604800
accept-ranges
bytes
x-cache-hits
26, 24396
interac-jqm.min.css
interac-ca.shop/assets/interac/
697 B
764 B
Stylesheet
General
Full URL
https://interac-ca.shop/assets/interac/interac-jqm.min.css
Requested by
Host: interac-ca.shop
URL: https://interac-ca.shop/get/1716163386804
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.21.17.91 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Express
Resource Hash
9990c44b20b507ba7382cfdd553b0a56d10871147a09bc8e42903b92d0c12e10

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://interac-ca.shop/get/1716163386804
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 20 May 2024 03:43:00 GMT
content-encoding
gzip
cf-cache-status
REVALIDATED
last-modified
Sat, 30 Dec 2023 10:46:12 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
x-powered-by
Express
etag
W/"2b9-18cba54dc24"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=R4r2QcXPze1fYCPOtHNLhNCfqDJyhvhB10JS%2FFaU2rodbaxz3TjhVU%2BkdQAxOiB1y3Du8qD7xtE9%2FghDh87hGDNvXYtWrEiVzfaM260Gj2VR6DXW8yCIOE%2BSpq83kBPluXQ%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/css; charset=UTF-8
cache-control
public, max-age=14400
cf-ray
886951e8ea52aca2-YYZ
alt-svc
h3=":443"; ma=86400
jquery.mobile.icons.min.css
interac-ca.shop/assets/interac/
124 KB
13 KB
Stylesheet
General
Full URL
https://interac-ca.shop/assets/interac/jquery.mobile.icons.min.css
Requested by
Host: interac-ca.shop
URL: https://interac-ca.shop/get/1716163386804
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.21.17.91 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Express
Resource Hash
0009c65a64d81cb607a1acadced92e3e4c6bc8a924553fb2ff573a1d5cea9bcb

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://interac-ca.shop/get/1716163386804
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 20 May 2024 03:43:00 GMT
content-encoding
gzip
cf-cache-status
REVALIDATED
last-modified
Sat, 30 Dec 2023 10:46:12 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
x-powered-by
Express
etag
W/"1eefb-18cba54dc24"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dKeWvmk6MrMO%2F6aaDPr0FsLONxzU510XMQTc54k9G6ymiKPatwTYl5vn2T2g8z0dFDJ1Pviri2oSPZYGddqGM%2FNutU26nMV%2B8b9XzWeUCKDI84hIXkWBM2qrwv101B9SGyE%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/css; charset=UTF-8
cache-control
public, max-age=14400
cf-ray
886951e8ea56aca2-YYZ
alt-svc
h3=":443"; ma=86400
jquery.mobile.structure-1.4.5.min.css
interac-ca.shop/assets/interac/
67 KB
10 KB
Stylesheet
General
Full URL
https://interac-ca.shop/assets/interac/jquery.mobile.structure-1.4.5.min.css
Requested by
Host: interac-ca.shop
URL: https://interac-ca.shop/get/1716163386804
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.21.17.91 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Express
Resource Hash
e1d94776078325c58b4cd50eedb8a10e8db7860d5d353618934b117057f8db8c

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://interac-ca.shop/get/1716163386804
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 20 May 2024 03:43:00 GMT
content-encoding
gzip
cf-cache-status
REVALIDATED
last-modified
Sat, 30 Dec 2023 10:46:12 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
x-powered-by
Express
etag
W/"10c68-18cba54dc24"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xtAQI0Z8N%2BVARRDGDzdFQr29KJSw091r6Nbzva%2FxyX%2BAmjf7PB4zVdQuptWdGoGFovE%2BvP960trtg%2F1ECCfAA3OIsiAxdxLMDwwbvMGnAV2oP2upAB8Rp8FESkyBBQ3a8w0%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/css; charset=UTF-8
cache-control
public, max-age=14400
cf-ray
886951e8fa58aca2-YYZ
alt-svc
h3=":443"; ma=86400
jquery-ui.min.css
interac-ca.shop/assets/interac/
135 B
602 B
Stylesheet
General
Full URL
https://interac-ca.shop/assets/interac/jquery-ui.min.css
Requested by
Host: interac-ca.shop
URL: https://interac-ca.shop/get/1716163386804
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.21.17.91 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Express
Resource Hash
e11049e59ca2f627b228848ae53684a258f986bba99a1ea36234787fde7e114a

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://interac-ca.shop/get/1716163386804
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 20 May 2024 03:43:00 GMT
content-encoding
br
cf-cache-status
REVALIDATED
last-modified
Sat, 30 Dec 2023 10:46:12 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
x-powered-by
Express
etag
W/"87-18cba54dc24"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=r8kyiAkYeQjWCmJb4hnoKA3J65Y2DrLQ%2B5ZXp6dIlUkFYbR3n5DbUHIoS4saKe2rImh10I%2BRuS%2FKIoao1TJu%2BXIcurBNlCpNp%2FsmbAZBBwC1xA69JW%2BvJI1thMtOlA1EFwM%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/css; charset=UTF-8
cache-control
public, max-age=14400
cf-ray
886951e8fa59aca2-YYZ
alt-svc
h3=":443"; ma=86400
analytics.js
interac-ca.shop/assets/interac/
52 KB
21 KB
Script
General
Full URL
https://interac-ca.shop/assets/interac/analytics.js
Requested by
Host: interac-ca.shop
URL: https://interac-ca.shop/get/1716163386804
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.21.17.91 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Express
Resource Hash
de36e50194320a7d3ef1ace9bd34a875a8bd458b253c061979dd628e9bf49afd

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://interac-ca.shop/get/1716163386804
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 20 May 2024 03:43:00 GMT
content-encoding
gzip
cf-cache-status
REVALIDATED
last-modified
Sat, 30 Dec 2023 10:46:12 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
x-powered-by
Express
etag
W/"ceb4-18cba54dc20"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KMELGKZj7jVRQcCrV1%2Bj2Km3Qv033Y%2F0iaDSo4qdkbzsGsLQAxp9AvvK1pK1BrIoZtkLQ33wo2pBU0GwNd277WIHE%2B06ij9oWoaSLAov0flRlWgZapnBwWBvy7JtSYQ0aOo%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript; charset=UTF-8
cache-control
public, max-age=14400
cf-ray
886951e92a9aaca2-YYZ
alt-svc
h3=":443"; ma=86400
js
interac-ca.shop/assets/interac/
274 KB
90 KB
Script
General
Full URL
https://interac-ca.shop/assets/interac/js
Requested by
Host: interac-ca.shop
URL: https://interac-ca.shop/get/1716163386804
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.21.17.91 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Express
Resource Hash
faec807fc51028ffc481fa357fdec8441d89fa171a3dab31ff40c925739e8222

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://interac-ca.shop/get/1716163386804
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 20 May 2024 03:43:01 GMT
content-encoding
gzip
cf-cache-status
DYNAMIC
last-modified
Sat, 30 Dec 2023 10:46:12 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
x-powered-by
Express
etag
W/"4495c-18cba54dc28"
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=m%2B4dzYx8FOyVP%2FdsvlosMzoNUaaejQ22lNCRmejqJVb0eZr1eA8CAyW41IHJdLfReXW75aV%2FYjaH9PjKuGxhGFwxNwHXSK7rWydm7zDOBW18eapbLHwS2M34YEcRkmitDuY%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript; charset=UTF-8
cache-control
public, max-age=0
cf-ray
886951e92a9caca2-YYZ
alt-svc
h3=":443"; ma=86400
js(1)
interac-ca.shop/assets/interac/
274 KB
275 KB
Script
General
Full URL
https://interac-ca.shop/assets/interac/js(1)
Requested by
Host: interac-ca.shop
URL: https://interac-ca.shop/get/1716163386804
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.21.17.91 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Express
Resource Hash
4fbbe10bc54038870cb2f14cdbac1470775075215ab73ea9ebca6ec4e76fe7e2

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://interac-ca.shop/get/1716163386804
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 20 May 2024 03:43:00 GMT
cf-cache-status
DYNAMIC
last-modified
Sat, 30 Dec 2023 10:46:12 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
x-powered-by
Express
etag
W/"44982-18cba54dc28"
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cGjF1U5WpXWfKgO5W8cEgIOhLuSMQwzNatmBR0fEY7hVMersotywrYIrgoYgB3Ks7Y5BismLjNKjIHMboCjg4pwWUBvBUhej4EhJb39SEo3KzT%2Fbyz%2BQNh8PUYPv1M1fPfs%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/octet-stream
cache-control
public, max-age=0
accept-ranges
bytes
cf-ray
886951e92a9daca2-YYZ
alt-svc
h3=":443"; ma=86400
content-length
280962
jquery-ui.min.js
interac-ca.shop/assets/interac/
13 KB
5 KB
Script
General
Full URL
https://interac-ca.shop/assets/interac/jquery-ui.min.js
Requested by
Host: interac-ca.shop
URL: https://interac-ca.shop/get/1716163386804
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.21.17.91 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Express
Resource Hash
dc3d535926f878f06e73076f0df2d3a7216096108ae40bb9ef8cc2e95270b138

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://interac-ca.shop/get/1716163386804
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 20 May 2024 03:43:00 GMT
content-encoding
gzip
cf-cache-status
REVALIDATED
last-modified
Sat, 30 Dec 2023 10:46:12 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
x-powered-by
Express
etag
W/"3329-18cba54dc24"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pmny51%2FnvRVee0Pt%2B185YmVkOZQF3NGWpbXtF5zPrvR8Kvm6difssQmpRu060CiYpkQ0BIcLpquGf0VXW%2B9KuoxxgE%2FOTod6r6Q8NNvMh8pdACevYO2KbAzljZZaMN5Wd9Y%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript; charset=UTF-8
cache-control
public, max-age=14400
cf-ray
886951e8fa5aaca2-YYZ
alt-svc
h3=":443"; ma=86400
gtm.js
interac-ca.shop/assets/interac/
264 KB
91 KB
Script
General
Full URL
https://interac-ca.shop/assets/interac/gtm.js
Requested by
Host: interac-ca.shop
URL: https://interac-ca.shop/get/1716163386804
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.21.17.91 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Express
Resource Hash
5e3d09fb8fb3530b9fab0b378f7671dea4221325ee7e45301579f4be67c5d8e6

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://interac-ca.shop/get/1716163386804
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 20 May 2024 03:43:00 GMT
content-encoding
gzip
cf-cache-status
REVALIDATED
last-modified
Sat, 30 Dec 2023 10:46:12 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
x-powered-by
Express
etag
W/"42174-18cba54dc24"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ibr94azFKrTIe7LKxKyyyw5DTnI9Xp91fd6jNpsXonvMUg7bHT28oyTcJKYQIJJaD0AUs6gsbEj91kgtSoIqhxFT%2BT4FpE%2B%2BZY52SX3cg8xOScKMgrGJbr0A9RZeozK0fD0%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript; charset=UTF-8
cache-control
public, max-age=14400
cf-ray
886951e92a9eaca2-YYZ
alt-svc
h3=":443"; ma=86400
generalCSS.css
interac-ca.shop/assets/interac/
17 KB
4 KB
Stylesheet
General
Full URL
https://interac-ca.shop/assets/interac/generalCSS.css
Requested by
Host: interac-ca.shop
URL: https://interac-ca.shop/get/1716163386804
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.21.17.91 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Express
Resource Hash
169ab263f661ef50eab404e6be618a16523d35822615ebb6d9d29228945ea7d5

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://interac-ca.shop/get/1716163386804
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 20 May 2024 03:43:00 GMT
content-encoding
gzip
cf-cache-status
REVALIDATED
last-modified
Sat, 30 Dec 2023 10:46:12 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
x-powered-by
Express
etag
W/"4242-18cba54dc24"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mkeumfl%2FUYaR%2Fpid2S%2FaFBlIon7WatolXKupbrzuFgH5zNFv3L6v1kIcIg6xPNk2STvL%2FOcHa1Z1E8CYyrl7RHbNqoDJQ7HHUgHzvfz21SBXlWKB6l8UqefS%2FrwRmIN5r3g%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/css; charset=UTF-8
cache-control
public, max-age=14400
cf-ray
886951e8fa5caca2-YYZ
alt-svc
h3=":443"; ma=86400
GTIe8CSS.css
interac-ca.shop/assets/interac/
31 KB
6 KB
Stylesheet
General
Full URL
https://interac-ca.shop/assets/interac/GTIe8CSS.css
Requested by
Host: interac-ca.shop
URL: https://interac-ca.shop/get/1716163386804
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.21.17.91 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Express
Resource Hash
916e6021441b48949eaa0c275629be64ceba00bdcf852330316a4c47ec1a0c99

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://interac-ca.shop/get/1716163386804
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 20 May 2024 03:43:00 GMT
content-encoding
gzip
cf-cache-status
REVALIDATED
last-modified
Sat, 30 Dec 2023 10:46:12 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
x-powered-by
Express
etag
W/"7a64-18cba54dc20"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=J87jm6UjylPP5WF37np%2FkPbJvFG1rbNMrAiBW9%2By%2FdkAsBR9jnCY2nrs5Hzv9DyqVYpESc0KZf0VViBsRX2eQDXYzmBc0YHbUT9tBTkTG9NSPUBfMTR4lqQ%2B1XBFF8BwqyY%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/css; charset=UTF-8
cache-control
public, max-age=14400
cf-ray
886951e8fa5daca2-YYZ
alt-svc
h3=":443"; ma=86400
vendorJS.js
interac-ca.shop/assets/interac/
155 KB
50 KB
Script
General
Full URL
https://interac-ca.shop/assets/interac/vendorJS.js
Requested by
Host: interac-ca.shop
URL: https://interac-ca.shop/get/1716163386804
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.21.17.91 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Express
Resource Hash
a3ee664b3de72360fba0c99ad23ab06aa48a477a4735f01c48ba1ff62d0f77f0

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://interac-ca.shop/get/1716163386804
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 20 May 2024 03:43:00 GMT
content-encoding
gzip
cf-cache-status
REVALIDATED
last-modified
Sat, 30 Dec 2023 10:46:12 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
x-powered-by
Express
etag
W/"26c52-18cba54dc2c"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2NdIe9lFXOmtf5TTB6LxNYD7D6Ph5QAJaloyVoYG9HXPNZlLmTeY3w003fl4RTnxK2fatMQtKrPTbqVfGs%2FDKvlgVWvyD0h7zE7QBAuk8dy6ODxBHDbFywiTcYbGyGNP3nk%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript; charset=UTF-8
cache-control
public, max-age=14400
cf-ray
886951e8fa5eaca2-YYZ
alt-svc
h3=":443"; ma=86400
gatewayInitJS.js
interac-ca.shop/assets/interac/
1 KB
1 KB
Script
General
Full URL
https://interac-ca.shop/assets/interac/gatewayInitJS.js
Requested by
Host: interac-ca.shop
URL: https://interac-ca.shop/get/1716163386804
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.21.17.91 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Express
Resource Hash
d1edfc0790366f7ad281548a12707239fe8d54f5e5ec09e08471fc7f1e4faf65

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://interac-ca.shop/get/1716163386804
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 20 May 2024 03:43:00 GMT
content-encoding
gzip
cf-cache-status
REVALIDATED
last-modified
Sat, 30 Dec 2023 10:46:12 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
x-powered-by
Express
etag
W/"463-18cba54dc24"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7oq7w%2FiUz3UKGl0OVns9GZhaiHsJhpfMXfvC%2F6K9Waze33%2FucgQ5bbKSGaWIiQLbuG%2F6j5Mv%2FrHQrmmV6vy9OMt3OAzAAQB7eRngc5rLIxcg5o%2FxjJI8sIoA2f%2FB7MdQ%2Bec%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript; charset=UTF-8
cache-control
public, max-age=14400
cf-ray
886951e8fa60aca2-YYZ
alt-svc
h3=":443"; ma=86400
TMHeader.js
interac-ca.shop/assets/interac/
0
499 B
Script
General
Full URL
https://interac-ca.shop/assets/interac/TMHeader.js
Requested by
Host: interac-ca.shop
URL: https://interac-ca.shop/get/1716163386804
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.21.17.91 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Express
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://interac-ca.shop/get/1716163386804
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 20 May 2024 03:43:00 GMT
cf-cache-status
REVALIDATED
last-modified
Sat, 30 Dec 2023 10:46:12 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
x-powered-by
Express
etag
W/"0-18cba54dc20"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZyIQC%2BKErWMkLilvb%2FbMCsS2V08DNFuWDt2HZ98cfRzWbp6eRsD2gFcxEH9hqI7SfpoId8YtGwL10%2FIVGwCecgJnyvVUn1NVAiDEgXJP6vOk3WaVAHx6H5tyEfOu0dWDQXI%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript; charset=UTF-8
cache-control
public, max-age=14400
accept-ranges
bytes
cf-ray
886951e8fa61aca2-YYZ
alt-svc
h3=":443"; ma=86400
content-length
0
tags.js
interac-ca.shop/assets/interac/
94 KB
13 KB
Script
General
Full URL
https://interac-ca.shop/assets/interac/tags.js
Requested by
Host: interac-ca.shop
URL: https://interac-ca.shop/get/1716163386804
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.21.17.91 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Express
Resource Hash
27810850d8e33fc9629a1cc1ad89be9f5c69a4dd2f208907ce51fe2e404867c7

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://interac-ca.shop/get/1716163386804
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 20 May 2024 03:43:00 GMT
content-encoding
gzip
cf-cache-status
REVALIDATED
last-modified
Sat, 30 Dec 2023 10:46:12 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
x-powered-by
Express
etag
W/"179db-18cba54dc28"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ot%2Fj%2BphyCvpfxT5QKFmtmvPjaUz3cyj3tjONtPsQB3Gd7FzkV9h8IaltrAQKMqv9yUzBXXSlGA6uhPKY6QDBFpCoVcUT%2FuuNAc2ypYFfUtmQ3Rj8ENcp2ByTpOaNCX8T8%2FU%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript; charset=UTF-8
cache-control
public, max-age=14400
cf-ray
886951e8fa63aca2-YYZ
alt-svc
h3=":443"; ma=86400
etransfer_logo.svg
interac-ca.shop/assets/interac/
3 KB
2 KB
Image
General
Full URL
https://interac-ca.shop/assets/interac/etransfer_logo.svg
Requested by
Host: interac-ca.shop
URL: https://interac-ca.shop/get/1716163386804
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.21.17.91 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Express
Resource Hash
2cc0d2da3df362a41c529546ec109192feee1c804ba930c85b0977f1224a7eea

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://interac-ca.shop/get/1716163386804
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 20 May 2024 03:43:00 GMT
content-encoding
gzip
cf-cache-status
REVALIDATED
last-modified
Sat, 30 Dec 2023 10:46:12 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
x-powered-by
Express
etag
W/"d9b-18cba54dc24"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=z%2FYYytae3MnkLDdmG9irl1%2Ft2wwIMgnyqUaNDlrBJnGB3fW1mBgph2zOy7%2Fa74%2FFamMrJgO6PDdPzRgkhKAmAVcDG5W8rOoQyvs8b0IsdSAB1tzm7bZcRy%2FVkOgl67wM5o0%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/svg+xml
cache-control
public, max-age=14400
cf-ray
886951e8fa64aca2-YYZ
alt-svc
h3=":443"; ma=86400
question-mark.svg
interac-ca.shop/assets/interac/
1 KB
1 KB
Image
General
Full URL
https://interac-ca.shop/assets/interac/question-mark.svg
Requested by
Host: interac-ca.shop
URL: https://interac-ca.shop/get/1716163386804
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.21.17.91 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Express
Resource Hash
615c1250335dcbfddff71eb876481abfdcbb93014d1b7892fff34b5a11d1f3c1

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://interac-ca.shop/get/1716163386804
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 20 May 2024 03:43:00 GMT
content-encoding
gzip
cf-cache-status
REVALIDATED
last-modified
Sat, 30 Dec 2023 10:46:12 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
x-powered-by
Express
etag
W/"4c5-18cba54dc28"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=J75ERup8dA4enYePliIY8jX1P6o1PvOXKBqNetBJkFsXZqOmLbtLV6SUv7cMY6bROicbgivINA1uo%2Fk0F7ZmkVBWWC3pStORlAG2%2B7xPS0wtjmcRJkffcY3TEFyugP7s8pE%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/svg+xml
cache-control
public, max-age=14400
cf-ray
886951e92a9faca2-YYZ
alt-svc
h3=":443"; ma=86400
searchCSS.css
interac-ca.shop/assets/interac/
7 KB
2 KB
Stylesheet
General
Full URL
https://interac-ca.shop/assets/interac/searchCSS.css
Requested by
Host: interac-ca.shop
URL: https://interac-ca.shop/get/1716163386804
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.21.17.91 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Express
Resource Hash
84e6b556c5980d85323a4b5de0916453f0c76e1bb967d20a670c3c2cfaae6777

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://interac-ca.shop/get/1716163386804
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 20 May 2024 03:43:00 GMT
content-encoding
gzip
cf-cache-status
REVALIDATED
last-modified
Sat, 30 Dec 2023 10:46:12 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
x-powered-by
Express
etag
W/"1dc8-18cba54dc28"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kSTS7381sWe7eWsFq9rdcthL8909fq5ISRQFxlGzIkFYu50zK4%2B%2BUxR%2FNx4VWTSDcEiw1TWGE8vVZaMoeaaZtj3jZ82fNJMZhMvuFxSw3AhzgcEtSS7Kv7IK%2B5P0WiiaDvg%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/css; charset=UTF-8
cache-control
public, max-age=14400
cf-ray
886951e8fa65aca2-YYZ
alt-svc
h3=":443"; ma=86400
logo_CA000010_FULL_IMAGE.svg
interac-ca.shop/assets/interac/
2 KB
2 KB
Image
General
Full URL
https://interac-ca.shop/assets/interac/logo_CA000010_FULL_IMAGE.svg
Requested by
Host: interac-ca.shop
URL: https://interac-ca.shop/get/1716163386804
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.21.17.91 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Express
Resource Hash
a61c1d3e6748d60d00bd9a6c8b97e43a3c6c353d7bce861d1a83a6e730bdc85d

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://interac-ca.shop/get/1716163386804
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 20 May 2024 03:43:00 GMT
content-encoding
gzip
cf-cache-status
REVALIDATED
last-modified
Sat, 30 Dec 2023 10:46:12 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
x-powered-by
Express
etag
W/"805-18cba54dc28"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ufob8rJKI1fQKp1KSWcOLSe9gtctrgQTWkf9CVQm5s%2Fol5VkkUDMmdXvalOI4xTcdNC6Z%2FGZ0dskVCgBgdGjb0xoUT0rC2VaT5QDZfJR1mFGfMLC8HVjqgSdEBA%2BTeJY1%2B8%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/svg+xml
cache-control
public, max-age=14400
cf-ray
886951e91a8daca2-YYZ
alt-svc
h3=":443"; ma=86400
logo_CA000003_FULL_IMAGE.svg
interac-ca.shop/assets/interac/
5 KB
3 KB
Image
General
Full URL
https://interac-ca.shop/assets/interac/logo_CA000003_FULL_IMAGE.svg
Requested by
Host: interac-ca.shop
URL: https://interac-ca.shop/get/1716163386804
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.21.17.91 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Express
Resource Hash
34cdbe5ad40b8023272c20688cb448c890c342ed2d49e191f2034671a803b6ec

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://interac-ca.shop/get/1716163386804
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 20 May 2024 03:43:00 GMT
content-encoding
gzip
cf-cache-status
REVALIDATED
last-modified
Sat, 30 Dec 2023 10:46:12 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
x-powered-by
Express
etag
W/"14c1-18cba54dc28"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WZUfr8pEL%2Fn%2B020NCyLTNyzcJZrNbk2s9yyjXoDb%2FYomYyIX4y23eN8E3MIBDFtGW%2BlZSF46Fw9chxuVwTdNxF9sHk45kd1wa0Vqi0hMtoW8Lm3sBHCORwfLKvmcWJIU7Ws%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/svg+xml
cache-control
public, max-age=14400
cf-ray
886951e92a94aca2-YYZ
alt-svc
h3=":443"; ma=86400
logo_CA000010_000030800_FULL_IMAGE.svg
interac-ca.shop/assets/interac/
3 KB
2 KB
Image
General
Full URL
https://interac-ca.shop/assets/interac/logo_CA000010_000030800_FULL_IMAGE.svg
Requested by
Host: interac-ca.shop
URL: https://interac-ca.shop/get/1716163386804
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.21.17.91 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Express
Resource Hash
61b0e17966b86a5019fae9fcb7b7280a4859ceaf803a89463bffcf333d6e266f

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://interac-ca.shop/get/1716163386804
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 20 May 2024 03:43:00 GMT
content-encoding
gzip
cf-cache-status
REVALIDATED
last-modified
Sat, 30 Dec 2023 10:46:12 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
x-powered-by
Express
etag
W/"d9e-18cba54dc28"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xxRr51Hke%2Bfc8lOYBdSyfFhR2ZP%2FQ3pIWBrCl5C7QB3zOVW94x6DW8NIKG%2FHrlZnE5KcroQvqyu5ZjhJ3EJ5KHpWId3NsYMKcLqMMUwz%2BQ9A4ng3SEOFZWmzlaTk3%2F3NNmM%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/svg+xml
cache-control
public, max-age=14400
cf-ray
886951e92a96aca2-YYZ
alt-svc
h3=":443"; ma=86400
logo_CA000006_FULL_IMAGE.svg
interac-ca.shop/assets/interac/
5 KB
2 KB
Image
General
Full URL
https://interac-ca.shop/assets/interac/logo_CA000006_FULL_IMAGE.svg
Requested by
Host: interac-ca.shop
URL: https://interac-ca.shop/get/1716163386804
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.21.17.91 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Express
Resource Hash
94cee90303fbc11e769c3d0eb8f72017acb4b390c6800f3cdfffed066a9a2986

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://interac-ca.shop/get/1716163386804
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 20 May 2024 03:43:00 GMT
content-encoding
gzip
cf-cache-status
REVALIDATED
last-modified
Sat, 30 Dec 2023 10:46:12 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
x-powered-by
Express
etag
W/"13f4-18cba54dc28"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=z2daru7SsKa%2BkbVreQNDmm9c5OvRvPaEAOXVvRxwlGp1WOe7NfvsyuRJGthhsl5kMZibZn8Jve3eEDfUE1v0tYvUAa3sJyE2jKz8Iv70CRf8muTJPp1Cz%2Fd05F%2B9OcpO2fM%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/svg+xml
cache-control
public, max-age=14400
cf-ray
886951e92a98aca2-YYZ
alt-svc
h3=":443"; ma=86400
logo_CA000219_FULL_IMAGE.svg
interac-ca.shop/assets/interac/
3 KB
2 KB
Image
General
Full URL
https://interac-ca.shop/assets/interac/logo_CA000219_FULL_IMAGE.svg
Requested by
Host: interac-ca.shop
URL: https://interac-ca.shop/get/1716163386804
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.21.17.91 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Express
Resource Hash
45f8924501acf0b74cd643c2b31884c5a672fd14fc5a8655a96eb12ee61a53e6

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://interac-ca.shop/get/1716163386804
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 20 May 2024 03:43:01 GMT
content-encoding
gzip
cf-cache-status
REVALIDATED
last-modified
Sat, 30 Dec 2023 10:46:12 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
x-powered-by
Express
etag
W/"cb4-18cba54dc28"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=O%2BOwxCAlN4HaZG12qZDYuU8xlOGYaKpdhQOodO7p%2F3Xp7hRrMjfQtjafG7j3fhmbZ2xdA1cLgxhJWWrnXLHQ2%2F0a%2FdQ%2FrzQKBd8VAzEarquV00vPAQRyZpgbbqDOdOBc6B0%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/svg+xml
cache-control
public, max-age=14400
cf-ray
886951e92aa0aca2-YYZ
alt-svc
h3=":443"; ma=86400
logo_CA000001_FULL_IMAGE.svg
interac-ca.shop/assets/interac/
5 KB
2 KB
Image
General
Full URL
https://interac-ca.shop/assets/interac/logo_CA000001_FULL_IMAGE.svg
Requested by
Host: interac-ca.shop
URL: https://interac-ca.shop/get/1716163386804
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.21.17.91 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Express
Resource Hash
e809b0eb980a76fdbb2e3fd35fbdbd53f3066757d709535488bb2b535e7c1287

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://interac-ca.shop/get/1716163386804
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 20 May 2024 03:43:00 GMT
content-encoding
gzip
cf-cache-status
REVALIDATED
last-modified
Sat, 30 Dec 2023 10:46:12 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
x-powered-by
Express
etag
W/"13e9-18cba54dc28"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=X8iD5iTY3IrvLjyuAiXkwxBQzX8eOpM7RzhY3XAmLw%2FfYA1q7YZKU3bvquD086hP8irCvVp%2FAS5Fx2vKHKG7LdzyKvpbWs54dmLWtzdjr3veqDO5tqTD6hlTnufNt%2FpbSAA%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/svg+xml
cache-control
public, max-age=14400
cf-ray
886951e92aa1aca2-YYZ
alt-svc
h3=":443"; ma=86400
logo_CA000016_FULL_IMAGE.svg
interac-ca.shop/assets/interac/
3 KB
2 KB
Image
General
Full URL
https://interac-ca.shop/assets/interac/logo_CA000016_FULL_IMAGE.svg
Requested by
Host: interac-ca.shop
URL: https://interac-ca.shop/get/1716163386804
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.21.17.91 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Express
Resource Hash
cd831beffe1b0b1111a53c87e007a3bb6e8d60af1fed24a8d961bb430de3416e

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://interac-ca.shop/get/1716163386804
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 20 May 2024 03:43:00 GMT
content-encoding
gzip
cf-cache-status
REVALIDATED
last-modified
Sat, 30 Dec 2023 10:46:12 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
x-powered-by
Express
etag
W/"df1-18cba54dc28"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=p7m4qSU7r2ro3zS43tQz7TYk0sLEoMixTWu8zzE1yLqejry6x063s2CTFB%2FrHNuyqQ3FaSq67N%2B31yDBQddPJerUaw8TSV7SqrfvbnPukFiCLgdp4yWA46RPILkP7rEQw4s%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/svg+xml
cache-control
public, max-age=14400
cf-ray
886951e92aa2aca2-YYZ
alt-svc
h3=":443"; ma=86400
logo_CA000837_FULL_IMAGE.svg
interac-ca.shop/assets/interac/
3 KB
2 KB
Image
General
Full URL
https://interac-ca.shop/assets/interac/logo_CA000837_FULL_IMAGE.svg
Requested by
Host: interac-ca.shop
URL: https://interac-ca.shop/get/1716163386804
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.21.17.91 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Express
Resource Hash
fe790203d627713953e9e50255fee1feb140e12f31c40ec392bca4a3446030a9

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://interac-ca.shop/get/1716163386804
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 20 May 2024 03:43:01 GMT
content-encoding
gzip
cf-cache-status
REVALIDATED
last-modified
Sat, 30 Dec 2023 10:46:12 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
x-powered-by
Express
etag
W/"d9f-18cba54dc28"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pLsX2UScbE5edmXSTkTF3Qu%2FI5lLHHEIzh5h1AC%2BzNIsJYNEG%2F1nBYd762Iu6pTDdyGk3SWtBuXklyepSPdUuyS86%2BPpSkfDZAGpiFxT0CJifG3GvAcXWPJSt3cF31vFyFY%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/svg+xml
cache-control
public, max-age=14400
cf-ray
886951e92aa4aca2-YYZ
alt-svc
h3=":443"; ma=86400
logo_CA000374_FULL_IMAGE.svg
interac-ca.shop/assets/interac/
4 KB
2 KB
Image
General
Full URL
https://interac-ca.shop/assets/interac/logo_CA000374_FULL_IMAGE.svg
Requested by
Host: interac-ca.shop
URL: https://interac-ca.shop/get/1716163386804
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.21.17.91 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Express
Resource Hash
871719d328f5e271c2e8211f2d222a215d239f497bcbbeaff061d192b66f53ca

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://interac-ca.shop/get/1716163386804
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 20 May 2024 03:43:01 GMT
content-encoding
gzip
cf-cache-status
REVALIDATED
last-modified
Sat, 30 Dec 2023 10:46:12 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
x-powered-by
Express
etag
W/"fb9-18cba54dc28"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=B6QMEb%2FJFPu9arqJZwe14ggTHTWOt97N1KctJITaiE%2BpKYcRkSFeV5WB7ZxOmVyCqaKkYlnpRwyzirEpv1bruGgpOgz9%2BR%2FjrEtUa1skEBfUEu%2BU8cdY0mlVc4eix1X2h6U%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/svg+xml
cache-control
public, max-age=14400
cf-ray
886951e92aa5aca2-YYZ
alt-svc
h3=":443"; ma=86400
logo_CA000320_FULL_IMAGE.svg
interac-ca.shop/assets/interac/
11 KB
5 KB
Image
General
Full URL
https://interac-ca.shop/assets/interac/logo_CA000320_FULL_IMAGE.svg
Requested by
Host: interac-ca.shop
URL: https://interac-ca.shop/get/1716163386804
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.21.17.91 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Express
Resource Hash
1b8f8a557b59ec01d3db03ab3317224334cd692c7a4ba3f455181f90220795a7

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://interac-ca.shop/get/1716163386804
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 20 May 2024 03:43:01 GMT
content-encoding
gzip
cf-cache-status
REVALIDATED
last-modified
Sat, 30 Dec 2023 10:46:12 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
x-powered-by
Express
etag
W/"2b41-18cba54dc28"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hjFZdu3WHxWnQ%2FONDnaaT2uIa%2BMOx4pCFiedUgrqTPPXCoMmkqYdqaYg38pnTz5TomTDTXY%2BzW7PCKY6HrGFLYhTWvNhOiWN%2BC%2BU%2FfiIQprLhEZ9rk0WWc0q8nx7qVytwf4%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/svg+xml
cache-control
public, max-age=14400
cf-ray
886951e92aa8aca2-YYZ
alt-svc
h3=":443"; ma=86400
logo_CA000621_FULL_IMAGE.svg
interac-ca.shop/assets/interac/
7 KB
3 KB
Image
General
Full URL
https://interac-ca.shop/assets/interac/logo_CA000621_FULL_IMAGE.svg
Requested by
Host: interac-ca.shop
URL: https://interac-ca.shop/get/1716163386804
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.21.17.91 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Express
Resource Hash
2d23c857b93d59d59f9e035586f39121795d09e9c08161d7784e2e18e4683b2d

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://interac-ca.shop/get/1716163386804
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 20 May 2024 03:43:01 GMT
content-encoding
gzip
cf-cache-status
REVALIDATED
last-modified
Sat, 30 Dec 2023 10:46:12 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
x-powered-by
Express
etag
W/"1b26-18cba54dc28"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NZ2x%2BzstCsPDMaSuXUecZ2eVoFT7KJGSNpZpyu1jxQI7AXr4tCvH%2BrKKrNTgAC3B3xVgaQwC9mmV2%2BoqQyMtGxPO7Hq7Ga6moOU914h0lCclMbVe33GxVyI%2FZRR7dZz9ZDc%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/svg+xml
cache-control
public, max-age=14400
cf-ray
886951e92aa9aca2-YYZ
alt-svc
h3=":443"; ma=86400
logo_CA000002_FULL_IMAGE.svg
interac-ca.shop/assets/interac/
4 KB
2 KB
Image
General
Full URL
https://interac-ca.shop/assets/interac/logo_CA000002_FULL_IMAGE.svg
Requested by
Host: interac-ca.shop
URL: https://interac-ca.shop/get/1716163386804
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.21.17.91 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Express
Resource Hash
53efae3b084ec3d78ffd09836a8a518385398c8ec2427b5413574ac26472674d

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://interac-ca.shop/get/1716163386804
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 20 May 2024 03:43:01 GMT
content-encoding
gzip
cf-cache-status
REVALIDATED
last-modified
Sat, 30 Dec 2023 10:46:12 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
x-powered-by
Express
etag
W/"e23-18cba54dc28"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=M8fvFmn0XYdRDiqxMgCltAoNbez7DohB5J9dXEyl8aMgkbsdTtIzhbpdaUgrW5R4TdFwlEFxVcucV%2FgxKkZv3VlmBVT5K4MUBtxsecp8VGJnyyFfU1vrdmlLlGNcIkNlsIk%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/svg+xml
cache-control
public, max-age=14400
cf-ray
886951e92aaaaca2-YYZ
alt-svc
h3=":443"; ma=86400
logo_CA000614_FULL_IMAGE.svg
interac-ca.shop/assets/interac/
7 KB
3 KB
Image
General
Full URL
https://interac-ca.shop/assets/interac/logo_CA000614_FULL_IMAGE.svg
Requested by
Host: interac-ca.shop
URL: https://interac-ca.shop/get/1716163386804
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.21.17.91 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Express
Resource Hash
a710a36e43fd4251dc9e7ea725333404f0a50598297f67238956555bc4b3bd23

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://interac-ca.shop/get/1716163386804
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 20 May 2024 03:43:01 GMT
content-encoding
gzip
cf-cache-status
REVALIDATED
last-modified
Sat, 30 Dec 2023 10:46:12 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
x-powered-by
Express
etag
W/"1b90-18cba54dc28"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RedzoF%2Bz6KssRUwWU8YRqkwVeaj8DEidfcKa5YYj19MMS5GXitb2TVTQxNfU7CBwpSBB2n6IfmQ42TdZRvm3YSJYp4HA8gn3EjJ%2Byk3DnER6%2F%2Bk6qsFEcFxyw3Bf12fna%2F4%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/svg+xml
cache-control
public, max-age=14400
cf-ray
886951e92aacaca2-YYZ
alt-svc
h3=":443"; ma=86400
logo_CA000004_FULL_IMAGE.svg
interac-ca.shop/assets/interac/
945 B
1 KB
Image
General
Full URL
https://interac-ca.shop/assets/interac/logo_CA000004_FULL_IMAGE.svg
Requested by
Host: interac-ca.shop
URL: https://interac-ca.shop/get/1716163386804
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.21.17.91 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Express
Resource Hash
0b610cf830e7cb984cb0ad1e39428b631fbd6db7e3c4b9220c4672ca48864055

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://interac-ca.shop/get/1716163386804
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 20 May 2024 03:43:01 GMT
content-encoding
gzip
cf-cache-status
REVALIDATED
last-modified
Sat, 30 Dec 2023 10:46:12 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
x-powered-by
Express
etag
W/"3b1-18cba54dc28"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aTGKc%2FcURgaooXaaTxWUqh2Z6EZRoq5YD8xHzlMRaV9YNqVvREtc8fG%2FNSnqpFTy3mH17JHGcWrkmltGauDOTedp34B%2B7Kfb1zvSMDLGeuki%2Fq3gl2jECzbu0SXfwpSpXeg%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/svg+xml
cache-control
public, max-age=14400
cf-ray
886951e92aaeaca2-YYZ
alt-svc
h3=":443"; ma=86400
navJS.js
interac-ca.shop/assets/interac/
2 KB
1 KB
Script
General
Full URL
https://interac-ca.shop/assets/interac/navJS.js
Requested by
Host: interac-ca.shop
URL: https://interac-ca.shop/get/1716163386804
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.21.17.91 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Express
Resource Hash
b84982b55971090be15ca1dedf42a3abc5dc60c5d8e5951d55c765c77fc2b3a0

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://interac-ca.shop/get/1716163386804
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 20 May 2024 03:43:01 GMT
content-encoding
gzip
cf-cache-status
REVALIDATED
last-modified
Sat, 30 Dec 2023 10:46:12 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
x-powered-by
Express
etag
W/"8c5-18cba54dc28"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nqHqh7wMRAgY4B6YjgTpmNV4Ox7KdDoiav1dShBom644LRYLu4kzVP93hr43f6kZm2tx%2BCqbr4HsQzc7pAsbWXmT5DQy6hi067V6YPRD1zLcurFA0LL64gOmC5bC8yfxI10%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript; charset=UTF-8
cache-control
public, max-age=14400
cf-ray
886951e98b04aca2-YYZ
alt-svc
h3=":443"; ma=86400
allModuleJS.js
interac-ca.shop/assets/interac/
30 KB
6 KB
Script
General
Full URL
https://interac-ca.shop/assets/interac/allModuleJS.js
Requested by
Host: interac-ca.shop
URL: https://interac-ca.shop/get/1716163386804
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.21.17.91 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Express
Resource Hash
8e963a982f57c74b12635ed9898e05f14c5930fbdca2cd51d22b8b563ae7fa25

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://interac-ca.shop/get/1716163386804
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 20 May 2024 03:43:01 GMT
content-encoding
gzip
cf-cache-status
REVALIDATED
last-modified
Sat, 30 Dec 2023 10:46:12 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
x-powered-by
Express
etag
W/"7788-18cba54dc20"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tAswRk63DdxUfyv5W8rpz5x%2B0jQocX0TVnnrH8rgjmBSdaLSRU4PwFvPYMEEnjeWqdY1lqp5CxTibUdYpFU0BgVOhLoEhCUAW4Q3Lk9lU4OIPYn2OplMNh5ydZnvGybVOGk%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript; charset=UTF-8
cache-control
public, max-age=14400
cf-ray
886951e98b0daca2-YYZ
alt-svc
h3=":443"; ma=86400
axios.min.js
cdnjs.cloudflare.com/ajax/libs/axios/1.3.2/
31 KB
11 KB
Script
General
Full URL
https://cdnjs.cloudflare.com/ajax/libs/axios/1.3.2/axios.min.js
Requested by
Host: interac-ca.shop
URL: https://interac-ca.shop/get/1716163386804
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.17.24.14 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4d9f857d0711418287a0af5ef59a7186250e62eed5d8619a4fae0e7f697544e4
Security Headers
Name Value
Strict-Transport-Security max-age=15780000
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
Origin
https://interac-ca.shop
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 20 May 2024 03:43:00 GMT
content-encoding
br
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
strict-transport-security
max-age=15780000
age
1498861
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
10634
last-modified
Fri, 03 Feb 2023 20:04:53 GMT
server
cloudflare
cf-cdnjs-via
cfworker/kv
etag
"63dd68e5-298a"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lvEjldHx4oD2FUwFeumbIlx83OZHYO0Ge3FPlkbg3mcDN0zNgS0dgoalZjGPVhOnD5ctVba4DijSstEqis0v3dMArTIRYriBUQigsDZJaPDL%2B%2F2jhIf9la3XhYiLGLsLdy3vPUsd"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=30672000
accept-ranges
bytes
timing-allow-origin
*
cf-ray
886951e9ceb3ab63-YYZ
expires
Sat, 10 May 2025 03:43:00 GMT
scripts.js
interac-ca.shop/js/
2 KB
1 KB
Script
General
Full URL
https://interac-ca.shop/js/scripts.js?v=5.6
Requested by
Host: interac-ca.shop
URL: https://interac-ca.shop/get/1716163386804
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.21.17.91 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Express
Resource Hash
efe1d467105388fcdc74d2ee67f757f0a251d0c986309ec418673a6e41697411

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://interac-ca.shop/get/1716163386804
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 20 May 2024 03:43:01 GMT
content-encoding
gzip
cf-cache-status
REVALIDATED
last-modified
Tue, 05 Dec 2023 15:49:36 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
x-powered-by
Express
etag
W/"676-18c3aaba280"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rhXV%2BGz99I6z5fvStEBisDTXG%2BnfXed7FdaOTNKO8geywVl8YrdV70HG53xAOpB3sSQhYcErd%2F91Ds1M%2B3XZkmINAsagL3xIM9v2pSxQeDyFCQOyAKB5K4YQ9AnQu0t%2Bj6g%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript; charset=UTF-8
cache-control
public, max-age=14400
cf-ray
886951e98b0eaca2-YYZ
alt-svc
h3=":443"; ma=86400
gtm.js
www.googletagmanager.com/
291 KB
100 KB
Script
General
Full URL
https://www.googletagmanager.com/gtm.js?id=GTM-5SR238
Requested by
Host: interac-ca.shop
URL: https://interac-ca.shop/get/1716163386804
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
142.251.111.97 Farmingdale, United States, ASN15169 (GOOGLE, US),
Reverse DNS
bk-in-f97.1e100.net
Software
Google Tag Manager /
Resource Hash
3d65b605608e904fdeed644e9a7ee4919119b69e30b15e08f6ab8f8f1260e8ca
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://interac-ca.shop/
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 20 May 2024 03:43:00 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
102419
x-xss-protection
0
last-modified
Mon, 20 May 2024 03:00:00 GMT
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
access-control-allow-headers
Cache-Control
expires
Mon, 20 May 2024 03:43:00 GMT
js
www.googletagmanager.com/gtag/
302 KB
100 KB
Script
General
Full URL
https://www.googletagmanager.com/gtag/js?id=G-5F21NM3TH6&l=dataLayer&cx=c
Requested by
Host: interac-ca.shop
URL: https://interac-ca.shop/assets/interac/gtm.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
142.251.111.97 Farmingdale, United States, ASN15169 (GOOGLE, US),
Reverse DNS
bk-in-f97.1e100.net
Software
Google Tag Manager /
Resource Hash
3a6a80d630d380fc7dfc07731f2db7343a7a935876c040aa5021459542f4ec8d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://interac-ca.shop/
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 20 May 2024 03:43:01 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
access-control-allow-headers
Cache-Control
content-length
102328
x-xss-protection
0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
expires
Mon, 20 May 2024 03:43:01 GMT
js
www.googletagmanager.com/gtag/
302 KB
100 KB
Script
General
Full URL
https://www.googletagmanager.com/gtag/js?id=G-3PFFYSG26F&l=dataLayer&cx=c
Requested by
Host: interac-ca.shop
URL: https://interac-ca.shop/assets/interac/gtm.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
142.251.111.97 Farmingdale, United States, ASN15169 (GOOGLE, US),
Reverse DNS
bk-in-f97.1e100.net
Software
Google Tag Manager /
Resource Hash
188401b92a1f08e318a1f86f8266f30b00541d0babb78312c6c8d1d63a497b63
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://interac-ca.shop/
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 20 May 2024 03:43:01 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
access-control-allow-headers
Cache-Control
content-length
102310
x-xss-protection
0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
expires
Mon, 20 May 2024 03:43:01 GMT
analytics.js
www.google-analytics.com/
52 KB
21 KB
Script
General
Full URL
https://www.google-analytics.com/analytics.js
Requested by
Host: interac-ca.shop
URL: https://interac-ca.shop/assets/interac/gtm.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
142.251.167.139 Farmingdale, United States, ASN15169 (GOOGLE, US),
Reverse DNS
ww-in-f139.1e100.net
Software
Golfe2 /
Resource Hash
de36e50194320a7d3ef1ace9bd34a875a8bd458b253c061979dd628e9bf49afd
Security Headers
Name Value
Strict-Transport-Security max-age=10886400; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://interac-ca.shop/
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=10886400; includeSubDomains; preload
content-encoding
gzip
x-content-type-options
nosniff
date
Mon, 20 May 2024 02:51:48 GMT
last-modified
Tue, 12 Dec 2023 18:09:08 GMT
server
Golfe2
age
3073
vary
Accept-Encoding
content-type
text/javascript
cache-control
public, max-age=7200
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
20994
expires
Mon, 20 May 2024 04:51:48 GMT
linkid.js
www.google-analytics.com/plugins/ua/
2 KB
1 KB
Script
General
Full URL
https://www.google-analytics.com/plugins/ua/linkid.js
Requested by
Host: interac-ca.shop
URL: https://interac-ca.shop/assets/interac/analytics.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
142.251.167.139 Farmingdale, United States, ASN15169 (GOOGLE, US),
Reverse DNS
ww-in-f139.1e100.net
Software
sffe /
Resource Hash
92fca55833f48b4289ac8f1cedd48752b580fce4ec4b5d81670b8193d6e51b54
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://interac-ca.shop/
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 20 May 2024 03:23:20 GMT
content-encoding
br
x-content-type-options
nosniff
age
1181
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
697
x-xss-protection
0
last-modified
Fri, 30 Jun 2023 18:58:00 GMT
server
sffe
vary
Accept-Encoding
report-to
{"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
content-type
text/javascript
cache-control
public, max-age=3600
accept-ranges
bytes
cross-origin-opener-policy-report-only
same-origin; report-to="static-on-bigtable"
expires
Mon, 20 May 2024 04:23:20 GMT
interac-jqm.min.css
interac-ca.shop/resources/newgateway/vendor/jquery-mobile-theme/themes/
213 B
213 B
Image
General
Full URL
https://interac-ca.shop/resources/newgateway/vendor/jquery-mobile-theme/themes/interac-jqm.min.css
Requested by
Host: interac-ca.shop
URL: https://interac-ca.shop/get/1716163386804
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.21.17.91 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Express
Resource Hash
adb674de43954a51b8587da5fc85fb440ae75eed9b9d225ae7db7d4e8e386fed
Security Headers
Name Value
Content-Security-Policy default-src 'none'
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://interac-ca.shop/get/1716163386804
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 20 May 2024 03:43:01 GMT
content-security-policy
default-src 'none'
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
age
59
x-powered-by
Express
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1wG3Cui9Yl81%2BK9nnuDiAoZpVAUkEHJZGBgJELv6nUTwIJ%2BmczyLNQydaZsayt0FeKyEzvO%2FJkS4hgXcqhLOTOKsFTMrtfRVN91Q8d0Lcu%2FJjgsrVpgG2RixzfjCtj9XIKQ%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/html; charset=utf-8
content-encoding
br
cache-control
max-age=14400
cf-ray
886951f088c9aca2-YYZ
alt-svc
h3=":443"; ma=86400
jquery.mobile.icons.min.css
interac-ca.shop/resources/newgateway/vendor/jquery-mobile-theme/themes/
221 B
221 B
Image
General
Full URL
https://interac-ca.shop/resources/newgateway/vendor/jquery-mobile-theme/themes/jquery.mobile.icons.min.css
Requested by
Host: interac-ca.shop
URL: https://interac-ca.shop/get/1716163386804
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.21.17.91 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Express
Resource Hash
9f9df34045bea0a4082462f722c9fc4a1edb767ccb99e735d3d95761e613801a
Security Headers
Name Value
Content-Security-Policy default-src 'none'
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://interac-ca.shop/get/1716163386804
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 20 May 2024 03:43:01 GMT
content-security-policy
default-src 'none'
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
age
60
x-powered-by
Express
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BMg9DU1CUZVyXazlyJv3C%2BKyhi%2FHjwVmYAzwziaePB9L4ifGBgslcK6Oi2lD5RZskzP4rA2DMSxFZDc4fRl%2FS33uoHDa4%2FKxuCBlB1%2Fozfg0B3BpenpG%2BWuTMTTTWO1%2FBcY%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/html; charset=utf-8
content-encoding
br
cache-control
max-age=14400
cf-ray
886951f088caaca2-YYZ
alt-svc
h3=":443"; ma=86400
jquery.mobile.structure-1.4.5.min.css
interac-ca.shop/resources/newgateway/vendor/jquery.mobile-1.4.5/
224 B
224 B
Image
General
Full URL
https://interac-ca.shop/resources/newgateway/vendor/jquery.mobile-1.4.5/jquery.mobile.structure-1.4.5.min.css
Requested by
Host: interac-ca.shop
URL: https://interac-ca.shop/get/1716163386804
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.21.17.91 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Express
Resource Hash
90a1c80df15c2534e284e2ee8a8960a12ecda6b605e803c13246e29d79f8c927
Security Headers
Name Value
Content-Security-Policy default-src 'none'
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://interac-ca.shop/get/1716163386804
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 20 May 2024 03:43:01 GMT
content-security-policy
default-src 'none'
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
age
59
x-powered-by
Express
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CtcWQLMwf5AeV5raAk6huhg0VL7pii1R4pWHbV8kgy0M3s0OBWy%2BTOhHZ9JaAcUIhkvwXymQlv3K123M1Zedws7XU3WgeT6iIB2LKo3f1pYY1dsl85saDAUDhphxfjsGc0o%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/html; charset=utf-8
content-encoding
br
cache-control
max-age=14400
cf-ray
886951f088cbaca2-YYZ
alt-svc
h3=":443"; ma=86400
jquery-ui.min.css
interac-ca.shop/resources/newgateway/vendor/jquery-ui-1.11.4.custom/
208 B
208 B
Image
General
Full URL
https://interac-ca.shop/resources/newgateway/vendor/jquery-ui-1.11.4.custom/jquery-ui.min.css
Requested by
Host: interac-ca.shop
URL: https://interac-ca.shop/get/1716163386804
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.21.17.91 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Express
Resource Hash
de4d7c760501f110178e6300ffd22e2b7d4a5511fd8a12d7e0b9549f44391222
Security Headers
Name Value
Content-Security-Policy default-src 'none'
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://interac-ca.shop/get/1716163386804
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 20 May 2024 03:43:01 GMT
content-security-policy
default-src 'none'
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
age
59
x-powered-by
Express
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mXY6ryTwUrWKZk%2F1jMHGxmid05BZSLHNCBbTzuXqN7WFJ4HXSNYtyoTwBKcuUAysEn3g5zdBRwELk0P%2FNdqEheWLzAmoH6nV%2BM45zGWUj5CErTBgic474WSPu1Cq%2BSQDLSg%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/html; charset=utf-8
content-encoding
br
cache-control
max-age=14400
cf-ray
886951f088ccaca2-YYZ
alt-svc
h3=":443"; ma=86400
jquery-ui.min.js
interac-ca.shop/resources/newgateway/vendor/jquery-ui-1.11.4.custom/
207 B
207 B
Image
General
Full URL
https://interac-ca.shop/resources/newgateway/vendor/jquery-ui-1.11.4.custom/jquery-ui.min.js
Requested by
Host: interac-ca.shop
URL: https://interac-ca.shop/get/1716163386804
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.21.17.91 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Express
Resource Hash
9955f4b54d16ad57cae7120411523e9cd4e880596c2a9d9d04d1ab87b61bf087
Security Headers
Name Value
Content-Security-Policy default-src 'none'
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://interac-ca.shop/get/1716163386804
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 20 May 2024 03:43:01 GMT
content-security-policy
default-src 'none'
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
age
59
x-powered-by
Express
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MS1FOmDT9HcEVnnStWejubREQQo2IZJl3xli6SrGlSrs%2BeCPFJ0b7vc2LRDmpyFjW3UAmfk95E%2FqjKiqEUlySdcxwQ6hgnzm2oqwPWQ5bpAWfJEw%2FoxrGTin9U87j1%2B3cNw%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/html; charset=utf-8
content-encoding
br
cache-control
max-age=14400
cf-ray
886951f088cdaca2-YYZ
alt-svc
h3=":443"; ma=86400
collect
www.google-analytics.com/j/
3 B
207 B
XHR
General
Full URL
https://www.google-analytics.com/j/collect?v=1&_v=j101&aip=1&a=201414054&t=pageview&_s=1&dl=https%3A%2F%2Finterac-ca.shop%2Fget%2F1716163386804&ul=en-ca&de=UTF-8&dt=Deposit%20your%20INTERAC%20e-Transfer&sd=24-bit&sr=1600x1200&vp=1600x1200&je=0&_u=aGBAgAAjAAAAAC~&jid=1400041276&gjid=1865693440&cid=2061774999.1716176581&tid=UA-53324311-1&_gid=631706775.1716176581&_slc=1&gtm=45He3bt0n715SR238v6700310&gcd=11l1l1l1l1&dma=0&z=205085208
Requested by
Host: interac-ca.shop
URL: https://interac-ca.shop/assets/interac/analytics.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
142.251.167.139 Farmingdale, United States, ASN15169 (GOOGLE, US),
Reverse DNS
ww-in-f139.1e100.net
Software
Golfe2 /
Resource Hash
1cffc2b3146584685cd72751d7f28aa030ab9ae2f1bc78f2c27909f8d8287b26
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-platform
"Win32"
Referer
https://interac-ca.shop/
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
date
Mon, 20 May 2024 03:43:01 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://interac-ca.shop
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
3
expires
Fri, 01 Jan 1990 00:00:00 GMT
collect
stats.g.doubleclick.net/j/
1 B
345 B
XHR
General
Full URL
https://stats.g.doubleclick.net/j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-53324311-1&cid=2061774999.1716176581&jid=1400041276&gjid=1865693440&_gid=631706775.1716176581&_u=aGBAgAAjAAAAAG~&z=1576077251
Requested by
Host: interac-ca.shop
URL: https://interac-ca.shop/assets/interac/analytics.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
142.250.31.156 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
bj-in-f156.1e100.net
Software
Golfe2 /
Resource Hash
6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
Security Headers
Name Value
Strict-Transport-Security max-age=10886400; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-platform
"Win32"
Referer
https://interac-ca.shop/
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
strict-transport-security
max-age=10886400; includeSubDomains; preload
date
Mon, 20 May 2024 03:43:01 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://interac-ca.shop
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
1
expires
Fri, 01 Jan 1990 00:00:00 GMT
interac-jqm.min.css
interac-ca.shop/resources/newgateway/vendor/jquery-mobile-theme/themes/
0
0

jquery.mobile.icons.min.css
interac-ca.shop/resources/newgateway/vendor/jquery-mobile-theme/themes/
0
0

jquery.mobile.structure-1.4.5.min.css
interac-ca.shop/resources/newgateway/vendor/jquery.mobile-1.4.5/
0
0

1716163386804
interac-ca.shop/supportFrame/ Frame 32C1
11 KB
4 KB
Document
General
Full URL
https://interac-ca.shop/supportFrame/1716163386804
Requested by
Host: interac-ca.shop
URL: https://interac-ca.shop/get/1716163386804
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.21.17.91 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Express
Resource Hash
0217b4d1a39c2859bda4de90915d6ae04fbb63adab2e8caa81b3c1634447b90d

Request headers

Accept-Language
en-CA,en;q=0.9;q=0.9
Referer
https://interac-ca.shop/get/1716163386804
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

alt-svc
h3=":443"; ma=86400
cf-cache-status
DYNAMIC
cf-ray
886951f0e90faca2-YYZ
content-encoding
br
content-type
text/html; charset=utf-8
date
Mon, 20 May 2024 03:43:01 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zhj5Cuh1Xx%2BC55jNKizVjSsZLeLnG77AHHtDD3PcBDEqBxBnKTpLGYxT%2BdGxjuAq3%2BedQUh0xZLJrmvJsFsg2bdIxkPq7IHkdgOMwQXslD1xgC%2Fnk8BaMAhT%2BOcOYMZJ24E%3D"}],"group":"cf-nel","max_age":604800}
server
cloudflare
x-powered-by
Express
undefined
interac-ca.shop/websocket-alternative/
9 B
458 B
XHR
General
Full URL
https://interac-ca.shop/websocket-alternative/undefined
Requested by
Host: cdnjs.cloudflare.com
URL: https://cdnjs.cloudflare.com/ajax/libs/axios/1.3.2/axios.min.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.21.17.91 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Express
Resource Hash
78342a0905a72ce44da083dcb5d23b8ea0c16992ba2a82eece97e033d76ba3d3

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Accept
application/json, text/plain, */*
Referer
https://interac-ca.shop/get/1716163386804
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 20 May 2024 03:43:01 GMT
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
x-powered-by
Express
etag
W/"9-PatfYBLj4Um1qTm5zrukoLhNyPU"
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WQeSYnow5X0c1MCy6yWdtWKN1XVBRG7sy87sY%2BFSznpn0y7ZqfbvOJb1MVZUCgMY0%2FklXmLdsfA87b7gCngwTc3NQM5l%2BcORsStUnHQ6j7wPksQskYvhstMUJqDOXc792Io%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/plain; charset=utf-8
cf-ray
886951f0e915aca2-YYZ
alt-svc
h3=":443"; ma=86400
content-length
9
support.jpg
interac-ca.shop/img/
12 KB
13 KB
Image
General
Full URL
https://interac-ca.shop/img/support.jpg
Requested by
Host: interac-ca.shop
URL: https://interac-ca.shop/get/1716163386804
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.21.17.91 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Express
Resource Hash
29b5afd5d8df78ee19a6a2f03873fba532f3bef8aa72dfda6be7eeba83067bb7

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://interac-ca.shop/get/1716163386804
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 20 May 2024 03:43:01 GMT
cf-cache-status
REVALIDATED
last-modified
Tue, 05 Dec 2023 15:49:36 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
x-powered-by
Express
etag
W/"3082-18c3aaba280"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ASRcATFZYyklZ%2Fujg5LYAEnqiT%2Fml4xscyW%2B%2BE9JxkKe3SULrAGeDV6V9x8%2FlyabS3Iv8RHyyktO4KXbK8S7MkHtDWFJH3O9g9IjTKhOKC86LrNThUeyLJkCMoRt7pU41Z0%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
cache-control
public, max-age=14400
accept-ranges
bytes
cf-ray
886951f0e917aca2-YYZ
alt-svc
h3=":443"; ma=86400
content-length
12418
getAllFisandCus.do
interac-ca.shop/
157 B
528 B
XHR
General
Full URL
https://interac-ca.shop/getAllFisandCus.do?lang=en&fiListOption=moneyRequestEnabled
Requested by
Host: interac-ca.shop
URL: https://interac-ca.shop/assets/interac/vendorJS.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.21.17.91 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Express
Resource Hash
90a8fddd83ad2d10cdcb291503eb324f5aed2559080c76613de0c7deab0813cc
Security Headers
Name Value
Content-Security-Policy default-src 'none'
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Accept
application/json, text/javascript, */*; q=0.01
Referer
https://interac-ca.shop/get/1716163386804
X-Requested-With
XMLHttpRequest
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 20 May 2024 03:43:01 GMT
content-security-policy
default-src 'none'
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
content-encoding
br
x-powered-by
Express
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KnsBjThkjzLbjcl1FIlrbV4eFJ4zaFbGvIz1UaEAye0Kd0i7%2Ba3fEfl8sfJQ9xeV1ZEUhyTTDgG%2FGMoYleapMNmumNvuJjBc2ilTDEVVoX1tePR%2BpWt0tCtqs7Dj95p32u8%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/html; charset=utf-8
cf-ray
886951f0f91eaca2-YYZ
alt-svc
h3=":443"; ma=86400
collect
www.google-analytics.com/j/
1 B
68 B
XHR
General
Full URL
https://www.google-analytics.com/j/collect?v=1&_v=j101&a=201414054&t=pageview&_s=1&dl=https%3A%2F%2Finterac-ca.shop%2Fget%2F1716163386804&ul=en-ca&de=UTF-8&dt=Deposit%20your%20INTERAC%20e-Transfer&sd=24-bit&sr=1600x1200&vp=1600x1200&je=0&_u=aGDAAEAjAAAAAGAAI~&jid=1890325073&gjid=1038488465&cid=2061774999.1716176581&tid=UA-53324311-1&_gid=631706775.1716176581&_r=1&gtm=45He3bt0n715SR238v6700310&gcd=13l3l3l3l1&dma=0&cd4=1c332a23-9417-4ed8-ab7c-e23b7abf5030&z=134004036
Requested by
Host: interac-ca.shop
URL: https://interac-ca.shop/assets/interac/analytics.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
142.251.167.139 Farmingdale, United States, ASN15169 (GOOGLE, US),
Reverse DNS
ww-in-f139.1e100.net
Software
Golfe2 /
Resource Hash
6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-platform
"Win32"
Referer
https://interac-ca.shop/
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
date
Mon, 20 May 2024 03:43:01 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://interac-ca.shop
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
1
expires
Fri, 01 Jan 1990 00:00:00 GMT
jquery-ui.min.css
interac-ca.shop/resources/newgateway/vendor/jquery-ui-1.11.4.custom/
0
0

jquery-ui.min.js
interac-ca.shop/resources/newgateway/vendor/jquery-ui-1.11.4.custom/
0
0
Script
General
Full URL
https://interac-ca.shop/resources/newgateway/vendor/jquery-ui-1.11.4.custom/jquery-ui.min.js
Requested by
Host: interac-ca.shop
URL: https://interac-ca.shop/assets/interac/vendorJS.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.21.17.91 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Express
Resource Hash
Security Headers
Name Value
Content-Security-Policy default-src 'none'
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://interac-ca.shop/get/1716163386804
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 20 May 2024 03:43:01 GMT
content-security-policy
default-src 'none'
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
age
59
x-powered-by
Express
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=INCZKu7OlKCUFuzznNBkCGxbi7hLeONwiQcc889243mpBlp58zT7QobDBU8B%2B5va%2FX0ryLeZ42b1xjirQwcjsJhbDXrY8jL7bIRvFZhGaOIATA0o7Du2v1QAfAT8GdFTyug%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/html; charset=utf-8
content-encoding
br
cache-control
max-age=14400
cf-ray
886951f11956aca2-YYZ
alt-svc
h3=":443"; ma=86400
css2
fonts.googleapis.com/ Frame 32C1
68 KB
3 KB
Stylesheet
General
Full URL
https://fonts.googleapis.com/css2?family=Open+Sans:ital,wght@0,300;0,400;0,500;0,600;0,700;0,800;1,300;1,400;1,500;1,600;1,700;1,800&display=swap
Requested by
Host: interac-ca.shop
URL: https://interac-ca.shop/supportFrame/1716163386804
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.253.115.95 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
bg-in-f95.1e100.net
Software
ESF /
Resource Hash
0dcf73b3ae74451091df71905883cc4e32d18ab16c3b36d552fc79bddec1be1c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://interac-ca.shop/
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=31536000
date
Mon, 20 May 2024 03:43:01 GMT
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
0
last-modified
Mon, 20 May 2024 02:33:32 GMT
server
ESF
cross-origin-opener-policy
same-origin-allow-popups
x-frame-options
SAMEORIGIN
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
private, max-age=86400, stale-while-revalidate=604800
timing-allow-origin
*
link
<https://fonts.gstatic.com>; rel=preconnect; crossorigin
expires
Mon, 20 May 2024 03:43:01 GMT
send-icon.svg
interac-ca.shop/ Frame 32C1
573 B
821 B
Image
General
Full URL
https://interac-ca.shop/send-icon.svg
Requested by
Host: interac-ca.shop
URL: https://interac-ca.shop/supportFrame/1716163386804
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.21.17.91 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Express
Resource Hash
83d799f14d1bc1781e8d8a13e846f961e8f930aae976902d8538b3de8a8921ac

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://interac-ca.shop/supportFrame/1716163386804
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 20 May 2024 03:43:02 GMT
content-encoding
gzip
cf-cache-status
REVALIDATED
last-modified
Tue, 05 Dec 2023 15:49:36 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
x-powered-by
Express
etag
W/"23d-18c3aaba280"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Cds4vJ9E8rSuIvzSm08HIhp4%2F2iO0KlSnh1sUD3n4XUlMD%2FDUeBWhyZXiErWE%2FI6mfgch6L0T3R1AG6fSpRBmuhqkcdoXkYewCNf5kpSqLdT3Dnq%2F8utxYOkai09aZ%2BWtp8%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/svg+xml
cache-control
public, max-age=14400
cf-ray
886951f3fb97aca2-YYZ
alt-svc
h3=":443"; ma=86400
sweetalert2.all.min.js
cdn.jsdelivr.net/npm/sweetalert2@11.7.1/dist/ Frame 32C1
63 KB
19 KB
Script
General
Full URL
https://cdn.jsdelivr.net/npm/sweetalert2@11.7.1/dist/sweetalert2.all.min.js
Requested by
Host: interac-ca.shop
URL: https://interac-ca.shop/supportFrame/1716163386804
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.129.229 San Francisco, United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
635eaa9a4e79926e1b844ff3e9eb694ec5277c81ea87de6a4786a5dbc9003c45
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://interac-ca.shop/
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
date
Mon, 20 May 2024 03:43:01 GMT
x-content-type-options
nosniff
content-encoding
br
age
416736
x-jsd-version
11.7.1
x-cache
HIT, HIT
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length
19193
x-served-by
cache-fra-eddf8230074-FRA, cache-yyz4560-YYZ
x-jsd-version-type
version
etag
W/"fb5c-w+GyqThvnHQcfkFno5FntMBy22I"
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
access-control-expose-headers
*
cache-control
public, max-age=31536000, s-maxage=31536000, immutable
accept-ranges
bytes
timing-allow-origin
*
axios.min.js
cdnjs.cloudflare.com/ajax/libs/axios/1.3.2/ Frame 32C1
31 KB
0
Script
General
Full URL
https://cdnjs.cloudflare.com/ajax/libs/axios/1.3.2/axios.min.js
Requested by
Host: interac-ca.shop
URL: https://interac-ca.shop/supportFrame/1716163386804
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.17.24.14 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4d9f857d0711418287a0af5ef59a7186250e62eed5d8619a4fae0e7f697544e4
Security Headers
Name Value
Strict-Transport-Security max-age=15780000
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
Origin
https://interac-ca.shop
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 20 May 2024 03:43:00 GMT
content-encoding
br
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
strict-transport-security
max-age=15780000
age
1498861
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
10634
last-modified
Fri, 03 Feb 2023 20:04:53 GMT
server
cloudflare
cf-cdnjs-via
cfworker/kv
etag
"63dd68e5-298a"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lvEjldHx4oD2FUwFeumbIlx83OZHYO0Ge3FPlkbg3mcDN0zNgS0dgoalZjGPVhOnD5ctVba4DijSstEqis0v3dMArTIRYriBUQigsDZJaPDL%2B%2F2jhIf9la3XhYiLGLsLdy3vPUsd"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=30672000
accept-ranges
bytes
timing-allow-origin
*
cf-ray
886951e9ceb3ab63-YYZ
expires
Sat, 10 May 2025 03:43:00 GMT
jquery-3.6.3.min.js
code.jquery.com/ Frame 32C1
88 KB
0
Script
General
Full URL
https://code.jquery.com/jquery-3.6.3.min.js
Requested by
Host: interac-ca.shop
URL: https://interac-ca.shop/supportFrame/1716163386804
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.194.137 San Francisco, United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
a6f3f0faea4b3d48e03176341bef0ed3151ffbf226d4c6635f1c6039c0500575

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://interac-ca.shop/
Origin
https://interac-ca.shop
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 20 May 2024 03:43:00 GMT
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
age
8095076
x-cache
HIT, HIT
content-length
31046
x-served-by
cache-lga13623-LGA, cache-yyz4569-YYZ
last-modified
Fri, 18 Oct 1991 12:00:00 GMT
server
nginx
x-timer
S1716176580.059281,VS0,VE0
etag
W/"28feccc0-15f5b"
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, stale-while-revalidate=604800
accept-ranges
bytes
x-cache-hits
26, 24396
index.min.js
cdnjs.cloudflare.com/ajax/libs/fslightbox/3.0.9/ Frame 32C1
29 KB
8 KB
Script
General
Full URL
https://cdnjs.cloudflare.com/ajax/libs/fslightbox/3.0.9/index.min.js
Requested by
Host: interac-ca.shop
URL: https://interac-ca.shop/supportFrame/1716163386804
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.17.24.14 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
972f98db2878c8c4caa1fe9df10db791941c3b287e28d570e9862f3912c89074
Security Headers
Name Value
Strict-Transport-Security max-age=15780000
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
Origin
https://interac-ca.shop
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 20 May 2024 03:43:01 GMT
content-encoding
br
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
strict-transport-security
max-age=15780000
age
188049
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
8001
last-modified
Mon, 23 Aug 2021 10:07:08 GMT
server
cloudflare
cf-cdnjs-via
cfworker/kv
etag
"6123734c-1f41"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WM1btNtP0ArKHVB0QrWtr%2BGFkB78thcirpJkpAC5%2FefXPrkEARw%2B2ufh4HfShwyAeWfPSZJI0YvL2u%2FP%2FpChp25lELkghLU8oXAz5Costt%2FlE6JToYZixMMvkhnjDuXKsH0X8YLg"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=30672000
accept-ranges
bytes
timing-allow-origin
*
cf-ray
886951f3fe69ab63-YYZ
expires
Sat, 10 May 2025 03:43:01 GMT
check.js;CIS3SID=CF3F060EDAE06F8B24C3676D43D419B2
h.online-metrix.net/fp/ Frame 1188
325 KB
59 KB
Script
General
Full URL
https://h.online-metrix.net/fp/check.js;CIS3SID=CF3F060EDAE06F8B24C3676D43D419B2?org_id=bzmgl3t1&session_id=1c332a23-9417-4ed8-ab7c-e23b7abf5030&nonce=40066ec0468b7532&jb=353b242468736d77355f696e6667777326627b6f3f556b66646d7571273232333126687362773f416a726d6f6d2e6a736035436872676565273032393236
Requested by
Host: interac-ca.shop
URL: https://interac-ca.shop/assets/interac/tags.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
192.225.158.1 , United States, ASN30286 (THM, US),
Reverse DNS
Software
Apache /
Resource Hash
ab942ac85b72242be23943d86425007fc00d86852da20a7b59c125d827e86cd1
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://interac-ca.shop/
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Mon, 20 May 2024 03:43:02 GMT
Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
Content-Encoding
gzip
Transfer-Encoding
chunked
P3P
CP=IVAa PSAa
tmx-nonce
40066ec0468b7532
Connection
Keep-Alive, Keep-Alive
X-XSS-Protection
1; mode=block
Pragma
no-cache
Server
Apache
Vary
Accept-Encoding
Content-Type
text/javascript;charset=UTF-8
Cache-Control
no-cache, no-store, must-revalidate
X-Robots-Tag
noindex, nofollow
Keep-Alive
timeout=2, max=100
Expires
Thu, 01 Jan 1970 00:00:00 GMT
clear.png
h.online-metrix.net/fp/ Frame 1188
81 B
475 B
Image
General
Full URL
https://h.online-metrix.net/fp/clear.png?org_id=bzmgl3t1&session_id=1c332a23-9417-4ed8-ab7c-e23b7abf5030&nonce=40066ec0468b7532&ck=0&m=2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
192.225.158.1 , United States, ASN30286 (THM, US),
Reverse DNS
Software
Apache /
Resource Hash
95518cbec0d55a574a9c8ef72a2a7d62ac0d40a4de5dfe67a76a7d214dc8b743
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://interac-ca.shop/
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Pragma
no-cache
Date
Mon, 20 May 2024 03:43:02 GMT
Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
Server
Apache
Content-Type
image/png
Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=2, max=100
Content-Length
81
X-XSS-Protection
1; mode=block
Expires
Thu, 01 Jan 1970 00:00:00 GMT
clear.png
h.online-metrix.net/fp/ Frame 1188
81 B
475 B
Image
General
Full URL
https://h.online-metrix.net/fp/clear.png?org_id=bzmgl3t1&session_id=1c332a23-9417-4ed8-ab7c-e23b7abf5030&nonce=40066ec0468b7532&ck=0&m=1
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
192.225.158.1 , United States, ASN30286 (THM, US),
Reverse DNS
Software
Apache /
Resource Hash
95518cbec0d55a574a9c8ef72a2a7d62ac0d40a4de5dfe67a76a7d214dc8b743
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://interac-ca.shop/
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Pragma
no-cache
Date
Mon, 20 May 2024 03:43:02 GMT
Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
Server
Apache
Content-Type
image/png
Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=2, max=100
Content-Length
81
X-XSS-Protection
1; mode=block
Expires
Thu, 01 Jan 1970 00:00:00 GMT
HP
h.online-metrix.net/fp/ Frame 949C
0
0
Document
General
Full URL
https://h.online-metrix.net/fp/HP?session_id=1c332a23-9417-4ed8-ab7c-e23b7abf5030&org_id=bzmgl3t1&nonce=40066ec0468b7532&mode=2&hp=.co-operativebank.co.uk/CBIBSWeb/login.do.co-operativebank.co.uk/CBIBSWeb/start.do.de/portal/portal/x.entropay.com/basemenu/prot/x.facebook.comx.nationet.com/x.netbank.commbank.com.au/netbank/bankmainx.npbs.co.uk/netmastergoldbanking/x.nwolb.xlogin.aspx?refereridentx.rbsdigital.xAccountSummaryx.smile.co.uk/SmileWeb/login.do.smile.co.uk/SmileWeb/start.do.yandex.rux/CapitalOne_Consumer/x/easypay.by/x/sbank.ru/x53.com/servlet/efsonlinex://online.wellsfargo.com/x://secure.assist.ru/assistid/protected/main.doxabbeynational.co.uk/EBAN_ENS/BtoChannelDriverxalliance-leicesterxaltergold.com/login.phpxamericanexpress.com/myca/intl/acctsumm/emea/accountSummaryxbancaintesa.it/xbankcardservices.co.ukxbankofamerica.com/xbanquepopulaire.fr/xbnpparibas.net/xcahoot.comxcapitaloneonline.co.uk/CapitalOne_Consumer/Transactionsxcbonline.co.uk/ralu/reglm-web/setupSecurityQuestionPagexcibc.comxPreSignOnxcibc.comxSignOnxcitibank.ru/xclient.uralsibbank.ruxco-operativebank.co.uk/CBIBSWeb/loginSpixcommerceonlinebanking.comxcoventrybuildingsociety.co.ukxdeutsche-bank.dexdiscovercard.com/cardmembersvcs/strongauth/app/sa_mainxebanking.bawag.comxebc_ebc1961xegg.com/customer/movemoneyxegg.com/customer/yourmoneyxfacebook.com/xhalifax-online.co.ukxMyAccountsxhalifax-online.co.uk/x/Mhalifax-online.co.uk/personalxhsbc.co.uk/1/2/personal/internet-banking/xhsbc.comxhttps://banking.postbank.de/app/finanzstatus.init.do;jsessionidxib.fineco.it/FinecoWeb/BonificiServletxib.fineco.it/FinecoWeb/jsp/Main/HBFineco.jspxib.fineco.it/FinecoWeb/jsp/Main/Principale.jspxibank.alfabank.ruxin-biz.it/xipko.plxlibertyreserve.com/x/historylibertyreserve.com/x/loginwww.libertyreserve.com/x/Core.jswww.libertyreserve.com/x/transfer.libertyreserve.com/x/commonscript.jslloydstsb.co.uk/personal/a/account_overview/xmbna.co.ukxmenyala.ruxmoney.yandex.ruxmoneybookers.com/app/login.plxmoneymail.ruxmy.ebay.co.uk/ws/eBayISAPI.dll?MyEbayxmy.ebay.com/ws/eBayISAPI.dll?MyEbayxmy.ebay.fr/ws/eBayISAPI.dll?MyEbayxmybusinessbank.co.ukxnationet.com/AppServices/SignOn/SignOnProcess/RcaSignOnxnpbs.co.ukxnwolb.com/AccountSummaryxnwolb.com/Statementsxnwolb.com/TransfersLandingPagexoltx.fidelity.com/x/x/ofsummary/summaryxonline.lloydstsb.co.ukxonlinebanking.mandtbank.com/summary/AccountSummaryxpassport.yandex.ruxpaypal.com/x/cgi-bin/webscr?cmd=_accountxpaypal.com/x/cgi-bin/webscr?cmd=_login-done&login_access=xpaypal.com/us/cgi-bin/webscr?cmd=_login-done&login_access=xposte.it/xpsk.co.at/xsecure.lloydstsb.co.uk/personal/a/account_overviewxsmile.co.uk/SmileWeb/passcodexusaa.com/xusbank.com/internetBanking/RequestRouter?requestCmdId=Gxwachovia.comxybonline.co.uk/ralu/reglm-web/setupSecurityQuestionPagex.amazon.fr/xhistory/orders/view.htmlx.banquepopulaire.frxShowPortal.dox.bnpparibasfortis.bexHome_Logon.aspx.cdiscount.com/Account/Home.aspxx.cmb.frxaccueil.jspx.credit-agricole.frxentreeBam?sessionSAGx.labanquepostale.fr/xreleveCPP-releve_ccp.eax.secure.bnpparibas.net/NSFR?Actionx.secure.lcl.frxAccueilxcredem.it/OneToOne/ebank/functionsxmijn.ing.nl/xonline.ybs.co.ukxwww.discover.com/xorder.cdiscount.comxCustomer.aspxxsealinfo.verisign.com/splash?form_filexvos-comptes.credit-du-nord.fr/CDC_TableauDeBord_0.asp?xvoscomptesenligne.labanquepostale.frxwww.x.caisse-epargne.fr/Portail.aspxxwww.exabanque.netxonglet.phpxdeutsche-bank.de/xnorisbank.de/xpostbank.de/xtargobank.de/x.x.de/portal/x.bankofamerica.com/x/commonscript.js.bmo.com/OLB?id=x.bmo.com/RMC?id=x.chase.com/x.aspxx.chase.com/js/Reporting.jsx.koodomobile.com/account/selfserve/x/xaccountId=x.payment.ru/x.scotiabank.com/portal/index.jsp?xbancopopular.es/empresasxcreval.it/login2007/loginSiciliano.aspxfirst-direct.com/xipko.plxmybusinessbank.co.ukxsanpaoloimi.com/xulsterbankanytimebanking.x/login.aspxx
Requested by
Host: h.online-metrix.net
URL: https://h.online-metrix.net/fp/check.js;CIS3SID=CF3F060EDAE06F8B24C3676D43D419B2?org_id=bzmgl3t1&session_id=1c332a23-9417-4ed8-ab7c-e23b7abf5030&nonce=40066ec0468b7532&jb=353b242468736d77355f696e6667777326627b6f3f556b66646d7571273232333126687362773f416a726d6f6d2e6a736035436872676565273032393236
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
192.225.158.1 , United States, ASN30286 (THM, US),
Reverse DNS
Software
Apache /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
en-CA,en;q=0.9;q=0.9
Referer
https://interac-ca.shop/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive, Keep-Alive
Content-Encoding
gzip
Content-Language
en-CA
Content-Length
5801
Content-Type
text/html;charset=UTF-8
Date
Mon, 20 May 2024 03:43:03 GMT
Expires
Thu, 01 Jan 1970 00:00:00 GMT
Keep-Alive
timeout=2, max=100
Pragma
no-cache
Server
Apache
Strict-Transport-Security
max-age=31536000
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-UA-Compatible
IE=Edge
X-XSS-Protection
1; mode=block
clear.png
h.online-metrix.net/fp/ Frame 1188
81 B
531 B
XHR
General
Full URL
https://h.online-metrix.net/fp/clear.png
Requested by
Host: h.online-metrix.net
URL: https://h.online-metrix.net/fp/check.js;CIS3SID=CF3F060EDAE06F8B24C3676D43D419B2?org_id=bzmgl3t1&session_id=1c332a23-9417-4ed8-ab7c-e23b7abf5030&nonce=40066ec0468b7532&jb=353b242468736d77355f696e6667777326627b6f3f556b66646d7571273232333126687362773f416a726d6f6d2e6a736035436872676565273032393236
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
192.225.158.1 , United States, ASN30286 (THM, US),
Reverse DNS
Software
Apache /
Resource Hash
95518cbec0d55a574a9c8ef72a2a7d62ac0d40a4de5dfe67a76a7d214dc8b743
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Accept
*/*, bzmgl3t1/40066ec0468b75321c332a23-9417-4ed8-ab7c-e23b7abf5030
Referer
https://interac-ca.shop/
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Mon, 20 May 2024 03:43:03 GMT
Strict-Transport-Security
max-age=31536000
Last-Modified
Mon, 20 May 2024 03:43:03 GMT
Server
Apache
Etag
2a124f3f070248de886874c738a420ef
Content-Type
image/png
Access-Control-Allow-Origin
https://interac-ca.shop
Cache-Control
private, must-revalidate, max-age=0
Connection
Keep-Alive
Keep-Alive
timeout=2, max=100
Content-Length
81
Expires
Sat, 19 May 2029 03:43:03 GMT
ls_fp.html;CIS3SID=D4ADEFB1A2154116FFE84E89EBF4C23E
h.online-metrix.net/fp/ Frame 3B44
0
0
Document
General
Full URL
https://h.online-metrix.net/fp/ls_fp.html;CIS3SID=D4ADEFB1A2154116FFE84E89EBF4C23E?org_id=bzmgl3t1&session_id=1c332a23-9417-4ed8-ab7c-e23b7abf5030&nonce=40066ec0468b7532
Requested by
Host: h.online-metrix.net
URL: https://h.online-metrix.net/fp/check.js;CIS3SID=CF3F060EDAE06F8B24C3676D43D419B2?org_id=bzmgl3t1&session_id=1c332a23-9417-4ed8-ab7c-e23b7abf5030&nonce=40066ec0468b7532&jb=353b242468736d77355f696e6667777326627b6f3f556b66646d7571273232333126687362773f416a726d6f6d2e6a736035436872676565273032393236
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
192.225.158.1 , United States, ASN30286 (THM, US),
Reverse DNS
Software
Apache /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
en-CA,en;q=0.9;q=0.9
Referer
https://interac-ca.shop/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive, Keep-Alive
Content-Encoding
gzip
Content-Type
text/html;charset=UTF-8
Date
Mon, 20 May 2024 03:43:03 GMT
Expires
Thu, 01 Jan 1970 00:00:00 GMT
Keep-Alive
timeout=2, max=100
Pragma
no-cache
Server
Apache
Strict-Transport-Security
max-age=31536000
Transfer-Encoding
chunked
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-Robots-Tag
noindex, nofollow
X-XSS-Protection
1; mode=block
clear.png
h.online-metrix.net/fp/ Frame 1188
0
387 B
Script
General
Full URL
https://h.online-metrix.net/fp/clear.png?org_id=bzmgl3t1&session_id=1c332a23-9417-4ed8-ab7c-e23b7abf5030&nonce=40066ec0468b7532&jb=3334246e71613f3138693135636a333838303d34666631306466363a6135333566316633333b3b
Requested by
Host: h.online-metrix.net
URL: https://h.online-metrix.net/fp/check.js;CIS3SID=CF3F060EDAE06F8B24C3676D43D419B2?org_id=bzmgl3t1&session_id=1c332a23-9417-4ed8-ab7c-e23b7abf5030&nonce=40066ec0468b7532&jb=353b242468736d77355f696e6667777326627b6f3f556b66646d7571273232333126687362773f416a726d6f6d2e6a736035436872676565273032393236
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
192.225.158.1 , United States, ASN30286 (THM, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://interac-ca.shop/
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Pragma
no-cache
Date
Mon, 20 May 2024 03:43:02 GMT
Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
Server
Apache
Content-Type
text/javascript
Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=2, max=99
X-XSS-Protection
1; mode=block
Expires
Thu, 01 Jan 1970 00:00:00 GMT
sid_fp.html;CIS3SID=D4ADEFB1A2154116FFE84E89EBF4C23E
h.online-metrix.net/fp/ Frame A081
0
0
Document
General
Full URL
https://h.online-metrix.net/fp/sid_fp.html;CIS3SID=D4ADEFB1A2154116FFE84E89EBF4C23E?org_id=bzmgl3t1&session_id=1c332a23-9417-4ed8-ab7c-e23b7abf5030&nonce=40066ec0468b7532
Requested by
Host: h.online-metrix.net
URL: https://h.online-metrix.net/fp/check.js;CIS3SID=CF3F060EDAE06F8B24C3676D43D419B2?org_id=bzmgl3t1&session_id=1c332a23-9417-4ed8-ab7c-e23b7abf5030&nonce=40066ec0468b7532&jb=353b242468736d77355f696e6667777326627b6f3f556b66646d7571273232333126687362773f416a726d6f6d2e6a736035436872676565273032393236
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
192.225.158.1 , United States, ASN30286 (THM, US),
Reverse DNS
Software
Apache /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
en-CA,en;q=0.9;q=0.9
Referer
https://interac-ca.shop/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive, Keep-Alive
Content-Encoding
gzip
Content-Type
text/html;charset=UTF-8
Date
Mon, 20 May 2024 03:43:03 GMT
Expires
Thu, 01 Jan 1970 00:00:00 GMT
Keep-Alive
timeout=2, max=100
Pragma
no-cache
Server
Apache
Strict-Transport-Security
max-age=31536000
Transfer-Encoding
chunked
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-Robots-Tag
noindex, nofollow
X-XSS-Protection
1; mode=block
top_fp.html;CIS3SID=D4ADEFB1A2154116FFE84E89EBF4C23E
h.online-metrix.net/fp/ Frame FDD6
0
0
Document
General
Full URL
https://h.online-metrix.net/fp/top_fp.html;CIS3SID=D4ADEFB1A2154116FFE84E89EBF4C23E?org_id=bzmgl3t1&session_id=1c332a23-9417-4ed8-ab7c-e23b7abf5030&nonce=40066ec0468b7532
Requested by
Host: h.online-metrix.net
URL: https://h.online-metrix.net/fp/check.js;CIS3SID=CF3F060EDAE06F8B24C3676D43D419B2?org_id=bzmgl3t1&session_id=1c332a23-9417-4ed8-ab7c-e23b7abf5030&nonce=40066ec0468b7532&jb=353b242468736d77355f696e6667777326627b6f3f556b66646d7571273232333126687362773f416a726d6f6d2e6a736035436872676565273032393236
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
192.225.158.1 , United States, ASN30286 (THM, US),
Reverse DNS
Software
Apache /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
en-CA,en;q=0.9;q=0.9
Referer
https://interac-ca.shop/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive, Keep-Alive
Content-Encoding
gzip
Content-Type
text/html;charset=UTF-8
Date
Mon, 20 May 2024 03:43:03 GMT
Expires
Thu, 01 Jan 1970 00:00:00 GMT
Keep-Alive
timeout=2, max=100
Pragma
no-cache
Server
Apache
Strict-Transport-Security
max-age=31536000
Transfer-Encoding
chunked
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-Robots-Tag
noindex, nofollow
X-XSS-Protection
1; mode=block
clear.png
h.online-metrix.net/fp/ Frame 1188
0
218 B
Script
General
Full URL
https://h.online-metrix.net/fp/clear.png?org_id=bzmgl3t1&session_id=1c332a23-9417-4ed8-ab7c-e23b7abf5030&nonce=40066ec0468b7532&ja=323232352426613f253c383024723d36302e6e3d3334323878333032322663643d313430307a33303230247170713d3432703430266c78723f332e393632322e333232322c313430302e333032302e333e38302c333a30302c393e30322e333a30322e36322c3632266d763d32356437336431333c316536606e3230396a3e36606631303760326364336136266d6c3d32247161663d30362e64683d6a7c7470732d3b412730442d32446b6c76657063632d61612e716a6d722530446f6d7425304e3137313e393631313a3e38323624726c3f3726706a3d653a3230666663373d3d3139316e3465626d30393b31676a34633b3b3039326626686a3d66676334343167323c6c37643069653264316e373131636d36333a6666303a3a266a716f3d556b6c666f75712d3a3031332e6a7362354b68706d6f6d2530323330342468736f773d576b6c666d777124627b62753f4b68726f656d266c6a6135343a246c666d3f3a266e6f74703f3224767a663f496565726b6b6125324e5e616c616d7d766770246f61766a723d363030316633613260676b383265346b63353638383830636639353736323366663635383a3134336634676163303c6c633936696662643f3a333331333136632466703d6a76747071253343273044253044616674657069632d636926736a6d722d324465677625304431373336313431313a363a323c2e703d72647567696657666e63716025374764636c716721706e75676b6c5d75696c66677f735f6f6d64696157786c637b677a25374764636c716721706e75676b6c5d63646d606d57616370676261742d3d4564636e7b6523726e77676b6c5f7177696369766b6f6527374d6e616c716d21706c7d6f696c5d71606f61697563766727354564616c716723726c776561665f7267696c706c6971657027374d66636e716721726e75676b6e5f746e615d706e63716d7225374d66616c7b6d21726e776f696c5d666776636e767227354564636e71652372647d67696c57737667577e696775677a25374764636c716721706e75676b6c5d686174632d3d456663647365266f645f613f756d62656e556762454e253232312e32273032284d726d66474c273a3045532d3a30302c322d3232416a706f6f6b756d2b576560454e27323245445b4c2530384553253a38312c32273a302a4d72676e454e2532324553273032454c514e2d3a3045512d32303126382530324160726d6f6b776d2b556562496974556760496976273a385765604f4c414e4f44455d6b6c7b74636c6167645d63727263797327314027323247505c5f626e6d6e645f65616e6f637a2d3340273032455a565f636e69705d616d6c74706d642d3342273a3045585c57636d6e6d7a5f6077646465705d68616e665f646e6d637427314a2d32304750545f646d78746a5d6164616f72273142273030455a545f646e6d63745d60646d6e64273b422532384d58565d647a61655d666770766a253340253232475a565f726d6471676f6c576f66667b6d745d616e696d722731402530324558565f736a636667725d766d707475706d5f6c6f6c2d3340273038455a565d76657a767572675f636d6f727065717161676e5f60787463253b4a2530324750545d76677a747770655f616f6d72706771736b6d66577267766b2533422d3a30475a565774677a767772675d66696e7465705d636c69716d7c7a6f706b6b2533422d3a30475a565774677a767772675d6d6970726f705d616e616f72577c6f5f676c6765253b4a2530324750545d715045422731422530304f47515d676c676f6d66745f6b66646578577d696c76273b422730324d45515d66626d5f72676c6667725d6f61786d61722d3342253a384f47515d7b74636c666372665d646570697663766b746571273b4a2532324745535f7c6d787677706d5f646e6d63742731422530304f47515d76657a767d7a655f64646f61745764696c67637a2531402730304d47535f766578767770675f6a63646e5f666e676174253b4a2530324d4d535d76677a747770655f6a616c645d646e6f63765764696e67697225334a2d32324d475b5f74677076657a5d61727061795d6d60686561762d3b422530385745424f445f616d6e67725d6077646667705f666e6f61762731402530325f4d42474e57636f6d787a657171676c5f76677a767570675f61717463273140273232554d4a474c5d6b6f6d707a6d737167665774677a767772675d6574612533402730325747404f445f636d657072657b7b65665d766d78767770675f67766331273342273032554540454457636f6f787265737b6d645d766770747770675d73317663253142253032554742454e576b6f6d727a6573736d6c5f76677a7c7570675d713376615f73706762273140273232554d4a474c5d6c6562756f5772676c666d7267705d6b6e646d253340253232554740474e5d6c6d627565577368616c6d727127314a253032554742454e5f646770746a5d76677876777a6d2533402d3230574d4a474e5d667a61755d607766646772732733422730325545404544576c6f716d5f636f667c657a76273b42273032554540454c5f6f756c766b5d667263752d3b422530385745424f445f726d6e71676d6c5d6f6f6667313624676c5d6a3f3a3664316b3034613a3f316234306d61663a363e396366366337603763363238623a6366373533342e7f676c7435496e746d642530324b66632c2475656c703f496e76656c2730324b726b712d3a304f726d6e474c2d3a30476c65616e67246161643f34&jb=313732246e713f4f6772696c6e692532463d263027303220576b6c666d77712732304c5425303233322e32273b4a2532325f696e363c2d33402730387834362b2732324370706e65576760496b7427304e3d33372c3b36253238204b4a564f442530412730306e6b6b65273230456761696f2b273a38436870676d65253a4e3130362c382e322c322732325161666372692730443733352c3b3e
Requested by
Host: h.online-metrix.net
URL: https://h.online-metrix.net/fp/check.js;CIS3SID=CF3F060EDAE06F8B24C3676D43D419B2?org_id=bzmgl3t1&session_id=1c332a23-9417-4ed8-ab7c-e23b7abf5030&nonce=40066ec0468b7532&jb=353b242468736d77355f696e6667777326627b6f3f556b66646d7571273232333126687362773f416a726d6f6d2e6a736035436872676565273032393236
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
192.225.158.1 , United States, ASN30286 (THM, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://interac-ca.shop/
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Mon, 20 May 2024 03:43:02 GMT
Strict-Transport-Security
max-age=31536000
Server
Apache
Connection
Keep-Alive
Keep-Alive
timeout=2, max=99
Content-Type
text/javascript;charset=UTF-8
clear.png
bzmgl3t1ilot3g4okun6hidccozxu6jik5gi6obx40066ec0468b7532sac.d.aa.online-metrix.net/fp/ Frame 1188
81 B
438 B
Image
General
Full URL
https://bzmgl3t1ilot3g4okun6hidccozxu6jik5gi6obx40066ec0468b7532sac.d.aa.online-metrix.net/fp/clear.png?org_id=bzmgl3t1&session_id=1c332a23-9417-4ed8-ab7c-e23b7abf5030&nonce=40066ec0468b7532&di=yes
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
192.225.158.3 , United States, ASN30286 (THM, US),
Reverse DNS
Software
Apache /
Resource Hash
95518cbec0d55a574a9c8ef72a2a7d62ac0d40a4de5dfe67a76a7d214dc8b743
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://interac-ca.shop/
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Pragma
no-cache
Date
Mon, 20 May 2024 03:43:03 GMT
Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
Server
Apache
Content-Type
image/png
Cache-Control
no-cache, no-store, must-revalidate
Connection
close
Content-Length
81
X-XSS-Protection
1; mode=block
Expires
Thu, 01 Jan 1970 00:00:00 GMT
clear3.png;CIS3SID=D4ADEFB1A2154116FFE84E89EBF4C23E
h.online-metrix.net/fp/ Frame 1188
0
218 B
Script
General
Full URL
https://h.online-metrix.net/fp/clear3.png;CIS3SID=D4ADEFB1A2154116FFE84E89EBF4C23E?org_id=bzmgl3t1&session_id=1c332a23-9417-4ed8-ab7c-e23b7abf5030&nonce=40066ec0468b7532&jac=1&je=383624246f65666a35203325304b3125324b3b253041373a66643436303960373832303039333631313137666a6e623767303866376c3b3636663a6966356460313366323763363336373a323a3831376a6c3138606c29
Requested by
Host: h.online-metrix.net
URL: https://h.online-metrix.net/fp/check.js;CIS3SID=CF3F060EDAE06F8B24C3676D43D419B2?org_id=bzmgl3t1&session_id=1c332a23-9417-4ed8-ab7c-e23b7abf5030&nonce=40066ec0468b7532&jb=353b242468736d77355f696e6667777326627b6f3f556b66646d7571273232333126687362773f416a726d6f6d2e6a736035436872676565273032393236
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
192.225.158.1 , United States, ASN30286 (THM, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://interac-ca.shop/
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Mon, 20 May 2024 03:43:03 GMT
Strict-Transport-Security
max-age=31536000
Server
Apache
Connection
Keep-Alive
Keep-Alive
timeout=2, max=99
Content-Type
text/javascript;charset=UTF-8
clear1.png;CIS3SID=D4ADEFB1A2154116FFE84E89EBF4C23E
h.online-metrix.net/fp/ Frame 1188
0
400 B
Image
General
Full URL
https://h.online-metrix.net/fp/clear1.png;CIS3SID=D4ADEFB1A2154116FFE84E89EBF4C23E?org_id=bzmgl3t1&session_id=1c332a23-9417-4ed8-ab7c-e23b7abf5030&nonce=40066ec0468b7532&jf=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
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
192.225.158.1 , United States, ASN30286 (THM, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://interac-ca.shop/
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Pragma
no-cache
Date
Mon, 20 May 2024 03:43:03 GMT
Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
Server
Apache
Content-Type
image/png;charset=UTF-8
Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive, Keep-Alive
Keep-Alive
timeout=2, max=98
X-XSS-Protection
1; mode=block
Expires
Thu, 01 Jan 1970 00:00:00 GMT
clear.png
h.online-metrix.net/fp/ Frame 1188
0
387 B
Script
General
Full URL
https://h.online-metrix.net/fp/clear.png?org_id=bzmgl3t1&session_id=1c332a23-9417-4ed8-ab7c-e23b7abf5030&nonce=40066ec0468b7532&jac=1&je=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
Requested by
Host: h.online-metrix.net
URL: https://h.online-metrix.net/fp/check.js;CIS3SID=CF3F060EDAE06F8B24C3676D43D419B2?org_id=bzmgl3t1&session_id=1c332a23-9417-4ed8-ab7c-e23b7abf5030&nonce=40066ec0468b7532&jb=353b242468736d77355f696e6667777326627b6f3f556b66646d7571273232333126687362773f416a726d6f6d2e6a736035436872676565273032393236
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
192.225.158.1 , United States, ASN30286 (THM, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://interac-ca.shop/
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Pragma
no-cache
Date
Mon, 20 May 2024 03:43:03 GMT
Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
Server
Apache
Content-Type
text/javascript
Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=2, max=97
X-XSS-Protection
1; mode=block
Expires
Thu, 01 Jan 1970 00:00:00 GMT
clear.png
h.online-metrix.net/fp/ Frame 1188
0
387 B
Script
General
Full URL
https://h.online-metrix.net/fp/clear.png?org_id=bzmgl3t1&session_id=1c332a23-9417-4ed8-ab7c-e23b7abf5030&nonce=40066ec0468b7532&jac=1&je=3431242475696b3f393f322e333f2e302e312431322c3a26302c353a2477676b3d3136392e3a3a2c33362c30393d
Requested by
Host: h.online-metrix.net
URL: https://h.online-metrix.net/fp/check.js;CIS3SID=CF3F060EDAE06F8B24C3676D43D419B2?org_id=bzmgl3t1&session_id=1c332a23-9417-4ed8-ab7c-e23b7abf5030&nonce=40066ec0468b7532&jb=353b242468736d77355f696e6667777326627b6f3f556b66646d7571273232333126687362773f416a726d6f6d2e6a736035436872676565273032393236
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
192.225.158.1 , United States, ASN30286 (THM, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://interac-ca.shop/
Accept-Language
en-CA,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Pragma
no-cache
Date
Mon, 20 May 2024 03:43:03 GMT
Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
Server
Apache
Content-Type
text/javascript
Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive
Keep-Alive
timeout=2, max=96
X-XSS-Protection
1; mode=block
Expires
Thu, 01 Jan 1970 00:00:00 GMT

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
interac-ca.shop
URL
https://interac-ca.shop/resources/newgateway/vendor/jquery-mobile-theme/themes/interac-jqm.min.css
Domain
interac-ca.shop
URL
https://interac-ca.shop/resources/newgateway/vendor/jquery-mobile-theme/themes/jquery.mobile.icons.min.css
Domain
interac-ca.shop
URL
https://interac-ca.shop/resources/newgateway/vendor/jquery.mobile-1.4.5/jquery.mobile.structure-1.4.5.min.css
Domain
interac-ca.shop
URL
https://interac-ca.shop/resources/newgateway/vendor/jquery-ui-1.11.4.custom/jquery-ui.min.css

Verdicts & Comments Add Verdict or Comment

Potentially malicious activity detected
Disclaimer: These verdicts should be used to detect potentially malicious websites, not as a final verdict!

urlscan

Phishing against: Interac (Banking) Scotiabank (Banking)

72 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| 1 object| 2 function| $ function| jQuery object| dataLayer object| Modernizr function| yepnope function| SearchIndex function| Bloodhound number| startTimeinMs object| Gateway function| displaySpinner function| getCorrectedDelay function| tmx_run_page_fingerprinting function| tmx_post_session_params_fixed boolean| tmx_profiling_started function| submitAbout function| openWindow object| currentDate object| options string| formattedDate function| getCurrentYear number| currentYear object| google_tag_manager function| postscribe object| google_tag_manager_external object| google_tag_data string| GoogleAnalyticsObject function| ga object| gaplugins object| gaGlobal object| gaData function| submitForm function| declineForNotSupportedFiFlow function| goToPaymentRequestFlow boolean| detailPanelIsOpen function| loadDepositForm function| depositFireGA function| fireFiDepositGA function| fireCuDepositGA boolean| optionHasBeenSelected boolean| searchIsopened boolean| autocompleteScrolled number| initial_screen_size boolean| dragging function| prepareSearchPanel function| showSelectedFiDetails function| clearSearchFunc function| mobilecheck function| openSearch function| closeSearch function| activateSearch function| deactivateSearch function| showFiLogos function| hideFiLogos function| enableFiLogosClick function| disableFiLogosClick function| showSearchZone function| hideSearchZone function| enableSearchFloating function| disableSearchFloating function| doFiSelection function| scrollToSearch function| UISearch function| openBank function| openCreditUnion function| hideSupportButton function| showSupportButton function| axios number| fetchEventsTimeoutId function| fetchNewEvents

6 Cookies

Domain/Path Name / Value
interac-ca.shop/ Name: session
Value: eyJyZWRpcmVjdEF0dGVtcHRzIjowLCJ1c2VySWQiOiJjNjk0NWUxOTBhZTExNzBiZTNmOTAifQ==
interac-ca.shop/ Name: session.sig
Value: 45vXdZn7sG9DbpoGLWE99G4CKmY
.interac-ca.shop/ Name: _ga
Value: GA1.2.2061774999.1716176581
.interac-ca.shop/ Name: _gid
Value: GA1.2.631706775.1716176581
.interac-ca.shop/ Name: _dc_gtm_UA-53324311-1
Value: 1
.interac-ca.shop/ Name: _gat_UA-53324311-1
Value: 1

13 Console Messages

Source Level URL
Text
network error URL: https://interac-ca.shop/resources/newgateway/vendor/jquery-mobile-theme/themes/interac-jqm.min.css
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://interac-ca.shop/resources/newgateway/vendor/jquery-ui-1.11.4.custom/jquery-ui.min.css
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://interac-ca.shop/resources/newgateway/vendor/jquery.mobile-1.4.5/jquery.mobile.structure-1.4.5.min.css
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://interac-ca.shop/resources/newgateway/vendor/jquery-ui-1.11.4.custom/jquery-ui.min.js
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://interac-ca.shop/resources/newgateway/vendor/jquery-mobile-theme/themes/jquery.mobile.icons.min.css
Message:
Failed to load resource: the server responded with a status of 404 ()
security error URL: https://interac-ca.shop/get/1716163386804
Message:
Refused to apply style from 'https://interac-ca.shop/resources/newgateway/vendor/jquery-mobile-theme/themes/interac-jqm.min.css' because its MIME type ('text/html') is not a supported stylesheet MIME type, and strict MIME checking is enabled.
security error URL: https://interac-ca.shop/get/1716163386804
Message:
Refused to apply style from 'https://interac-ca.shop/resources/newgateway/vendor/jquery.mobile-1.4.5/jquery.mobile.structure-1.4.5.min.css' because its MIME type ('text/html') is not a supported stylesheet MIME type, and strict MIME checking is enabled.
security error URL: https://interac-ca.shop/get/1716163386804
Message:
Refused to apply style from 'https://interac-ca.shop/resources/newgateway/vendor/jquery-mobile-theme/themes/jquery.mobile.icons.min.css' because its MIME type ('text/html') is not a supported stylesheet MIME type, and strict MIME checking is enabled.
security error URL: https://interac-ca.shop/get/1716163386804
Message:
Refused to apply style from 'https://interac-ca.shop/resources/newgateway/vendor/jquery-ui-1.11.4.custom/jquery-ui.min.css' because its MIME type ('text/html') is not a supported stylesheet MIME type, and strict MIME checking is enabled.
network error URL: https://interac-ca.shop/resources/newgateway/vendor/jquery-ui-1.11.4.custom/jquery-ui.min.js
Message:
Failed to load resource: the server responded with a status of 404 ()
security error URL: https://interac-ca.shop/get/1716163386804
Message:
Refused to execute script from 'https://interac-ca.shop/resources/newgateway/vendor/jquery-ui-1.11.4.custom/jquery-ui.min.js' because its MIME type ('text/html') is not executable, and strict MIME type checking is enabled.
network error URL: https://interac-ca.shop/websocket-alternative/undefined
Message:
Failed to load resource: the server responded with a status of 403 ()
network error URL: https://interac-ca.shop/getAllFisandCus.do?lang=en&fiListOption=moneyRequestEnabled
Message:
Failed to load resource: the server responded with a status of 404 ()

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

bzmgl3t1ilot3g4okun6hidccozxu6jik5gi6obx40066ec0468b7532sac.d.aa.online-metrix.net
cdn.jsdelivr.net
cdnjs.cloudflare.com
code.jquery.com
fonts.googleapis.com
h.online-metrix.net
interac-ca.shop
stats.g.doubleclick.net
www.google-analytics.com
www.googletagmanager.com
interac-ca.shop
104.17.24.14
104.21.17.91
142.250.31.156
142.251.111.97
142.251.167.139
151.101.129.229
151.101.194.137
172.253.115.95
192.225.158.1
192.225.158.3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