dev-hnplmcxes.pantheonsite.io Open in urlscan Pro
2620:12a:8001::3  Malicious Activity! Public Scan

Submitted URL: http://tinylink.in/clolf
Effective URL: https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
Submission: On October 30 via automatic, source openphish — Scanned from DE

Summary

This website contacted 16 IPs in 5 countries across 17 domains to perform 74 HTTP transactions. The main IP is 2620:12a:8001::3, located in United States and belongs to FASTLY, US. The main domain is dev-hnplmcxes.pantheonsite.io.
TLS certificate: Issued by Sectigo RSA Organization Validation S... on July 14th 2022. Valid for: a year.
This is the only time dev-hnplmcxes.pantheonsite.io was scanned on urlscan.io!

urlscan.io Verdict: Potentially Malicious

Targeting these brands: Banque Postale (Banking)

Domain & IP information

IP Address AS Autonomous System
2 2 13.91.6.97 8075 (MICROSOFT...)
1 40 2620:12a:8001::3 54113 (FASTLY)
1 195.66.82.41 197205 (MERCIS-AS)
1 2606:4700::68... 13335 (CLOUDFLAR...)
2 93.184.221.133 15133 (EDGECAST)
6 6 185.89.210.122 29990 (ASN-APPNEX)
1 9 85.17.192.105 60781 (LEASEWEB-...)
3 10 185.89.210.90 29990 (ASN-APPNEX)
1 2a00:1450:400... 15169 (GOOGLE)
1 2a00:1450:400... 15169 (GOOGLE)
4 152.195.132.24 15133 (EDGECAST)
3 3 172.217.16.194 15169 (GOOGLE)
1 2 34.149.247.216 15169 (GOOGLE)
1 1 91.216.195.7 ()
4 34.111.131.239 ()
2 2 2a02:2638:1::13 ()
1 35.244.174.68 15169 (GOOGLE)
1 2 34.111.205.194 396982 (GOOGLE-CL...)
1 2 35.227.248.159 15169 (GOOGLE)
1 2 54.175.220.103 ()
1 2 52.95.126.160 ()
2 2 185.64.190.78 ()
74 16
Apex Domain
Subdomains
Transfer
40 pantheonsite.io
dev-hnplmcxes.pantheonsite.io
447 KB
16 adnxs.com
ib.adnxs.com — Cisco Umbrella Rank: 210
secure.adnxs.com — Cisco Umbrella Rank: 436
19 KB
13 tradelab.fr
its.tradelab.fr — Cisco Umbrella Rank: 138083
cdn.tradelab.fr — Cisco Umbrella Rank: 142028
15 KB
9 weborama.fr
cstatic.weborama.fr — Cisco Umbrella Rank: 23670
ds.frontend.weborama.fr — Cisco Umbrella Rank: 104723
wam-google.solution.weborama.fr
idsync.frontend.weborama.fr
6 KB
3 doubleclick.net
cm.g.doubleclick.net — Cisco Umbrella Rank: 213
995 B
2 pubmatic.com
image6.pubmatic.com
537 B
2 amazon-adsystem.com
aax-eu.amazon-adsystem.com
2 KB
2 audrte.com
a.audrte.com
2 KB
2 tapad.com
pixel.tapad.com — Cisco Umbrella Rank: 424
747 B
2 weborama.com
dx.frontend.weborama.com — Cisco Umbrella Rank: 35755
471 B
2 criteo.com
gum.criteo.com
715 B
2 tinylink.in
tinylink.in
553 B
1 rlcdn.com
idsync.rlcdn.com — Cisco Umbrella Rank: 336
98 B
1 google.de
www.google.de — Cisco Umbrella Rank: 6364
548 B
1 google.com
www.google.com — Cisco Umbrella Rank: 2
548 B
1 cloudflare.com
cdnjs.cloudflare.com — Cisco Umbrella Rank: 208
68 KB
1 mmtro.com
mmtro.com — Cisco Umbrella Rank: 16932
6 KB
74 17
Domain Requested by
40 dev-hnplmcxes.pantheonsite.io 1 redirects dev-hnplmcxes.pantheonsite.io
10 secure.adnxs.com 3 redirects dev-hnplmcxes.pantheonsite.io
cdn.tradelab.fr
9 its.tradelab.fr 1 redirects dev-hnplmcxes.pantheonsite.io
6 ib.adnxs.com 6 redirects
4 idsync.frontend.weborama.fr
4 cdn.tradelab.fr dev-hnplmcxes.pantheonsite.io
3 cm.g.doubleclick.net 3 redirects
2 image6.pubmatic.com 2 redirects
2 aax-eu.amazon-adsystem.com 1 redirects
2 a.audrte.com 1 redirects
2 pixel.tapad.com 1 redirects
2 dx.frontend.weborama.com 1 redirects
2 gum.criteo.com 2 redirects
2 ds.frontend.weborama.fr 1 redirects
2 cstatic.weborama.fr dev-hnplmcxes.pantheonsite.io
cstatic.weborama.fr
2 tinylink.in 2 redirects
1 idsync.rlcdn.com
1 wam-google.solution.weborama.fr 1 redirects
1 www.google.de dev-hnplmcxes.pantheonsite.io
1 www.google.com dev-hnplmcxes.pantheonsite.io
1 cdnjs.cloudflare.com dev-hnplmcxes.pantheonsite.io
1 mmtro.com dev-hnplmcxes.pantheonsite.io
74 22
Subject Issuer Validity Valid
pantheonsite.io
Sectigo RSA Organization Validation Secure Server CA
2022-07-14 -
2023-06-23
a year crt.sh
*.mmtro.com
R3
2022-09-23 -
2022-12-22
3 months crt.sh
sni.cloudflaressl.com
Cloudflare Inc ECC CA-3
2022-08-03 -
2023-08-02
a year crt.sh
edgecastcdn.net
DigiCert TLS RSA SHA256 2020 CA1
2022-10-17 -
2023-11-17
a year crt.sh
www.google.com
GTS CA 1C3
2022-09-26 -
2022-12-19
3 months crt.sh
www.google.de
GTS CA 1C3
2022-09-26 -
2022-12-19
3 months crt.sh
*.adnxs.com
GeoTrust ECC CA 2018
2022-02-11 -
2023-03-14
a year crt.sh
cdn.tradelab.fr
GeoTrust Global TLS RSA4096 SHA256 2022 CA1
2022-10-21 -
2023-10-21
a year crt.sh
*.tradelab.fr
Go Daddy Secure Certificate Authority - G2
2022-08-01 -
2023-09-02
a year crt.sh
*.rlcdn.com
Sectigo RSA Domain Validation Secure Server CA
2022-02-03 -
2023-02-25
a year crt.sh

This page contains 2 frames:

Primary Page: https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
Frame ID: 89C5CF6DDC4C7027DAD25EC3F26A98A8
Requests: 62 HTTP requests in this frame

Frame: https://cstatic.weborama.fr/iframe/sync.html?key=ids_sync&wamid=&src=wamf.laposte.js&ref=dev-hnplmcxes.pantheonsite.io&d.r=1667092120811
Frame ID: ED6A36F871A203F2BDC94289293588BC
Requests: 12 HTTP requests in this frame

Screenshot

Page Title

Connexion à l'espace client - La Banque Postale

Page URL History Show full URLs

  1. http://tinylink.in/clolf HTTP 301
    https://tinylink.in/clolf HTTP 302
    http://dev-hnplmcxes.pantheonsite.io/wp-content/pst/ HTTP 301
    https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/ Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • /etc\.clientlibs/

Overall confidence: 100%
Detected patterns
  • /wp-(?:content|includes)/

Overall confidence: 100%
Detected patterns
  • <link[^>]* href=[^>]*?bootstrap(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)[^>]*?(?:\.min)?\.css

Overall confidence: 100%
Detected patterns
  • adnxs\.(?:net|com)

Overall confidence: 100%
Detected patterns
  • /([\d.]+)/jquery(?:\.min)?\.js
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Page Statistics

74
Requests

80 %
HTTPS

23 %
IPv6

17
Domains

22
Subdomains

16
IPs

5
Countries

549 kB
Transfer

1922 kB
Size

23
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://tinylink.in/clolf HTTP 301
    https://tinylink.in/clolf HTTP 302
    http://dev-hnplmcxes.pantheonsite.io/wp-content/pst/ HTTP 301
    https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/ Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 34
  • https://ib.adnxs.com/getuid?//its.tradelab.fr/?type=convr&x=1&uuid2=$UID&cdata=%7B%22a%22%3A991000%2C%22l%22%3A%5B6129654%2C6129670%2C6129677%2C6129705%2C6140244%2C6140246%2C6140363%2C6141029%2C6205745%2C6205752%2C6205755%2C6205762%2C6220830%2C8124214%2C8124594%2C8124968%2C8124973%2C8125344%2C8141760%2C8141763%2C8141816%2C8141850%2C8141875%2C8141880%2C8141931%2C8141938%2C8176847%2C8176869%2C8176878%2C8178278%2C8178332%2C8217168%2C8239623%2C8245529%2C8245533%2C8245537%2C8245540%2C8260100%2C8445392%2C8505468%2C8505515%2C9271738%2C9271745%2C9271969%2C9272093%2C9272160%2C9272905%2C9408323%2C9408407%2C9408587%2C9408663%2C9408768%2C9511553%2C9611699%2C9611846%2C9683342%2C9683349%2C9719394%2C10005812%2C10226877%2C10226889%2C10226919%2C10244639%2C10381193%2C10480996%2C12967986%2C12968507%2C12968515%2C12968543%2C12968782%2C12968784%2C13104005%2C13259085%2C13477519%2C14058054%2C14058197%2C14058205%2C14058228%2C14069494%2C14069497%2C14069560%2C14069565%2C14069590%2C14069626%2C14074179%2C14112662%2C14130392%2C14212376%2C14212411%2C14212419%2C14212455%2C14212467%2C14212692%2C14212694%2C14570528%2C14570544%5D%2C%22i%22%3A1%2C%22c%22%3A7%2C%22t%22%3A%22h%22%2C%22m%22%3A%22null%22%2C%22vi%22%3A0%2C%22vc%22%3A0%2C%22hf%22%3A0%2C%22x%22%3A%7B%7D%7D&advid=2602146 HTTP 307
  • https://ib.adnxs.com/bounce?%2Fgetuid%3F%2F%2Fits.tradelab.fr%2F%3Ftype%3Dconvr%26x%3D1%26uuid2%3D%24UID%26cdata%3D%257B%2522a%2522%253A991000%252C%2522l%2522%253A%255B6129654%252C6129670%252C6129677%252C6129705%252C6140244%252C6140246%252C6140363%252C6141029%252C6205745%252C6205752%252C6205755%252C6205762%252C6220830%252C8124214%252C8124594%252C8124968%252C8124973%252C8125344%252C8141760%252C8141763%252C8141816%252C8141850%252C8141875%252C8141880%252C8141931%252C8141938%252C8176847%252C8176869%252C8176878%252C8178278%252C8178332%252C8217168%252C8239623%252C8245529%252C8245533%252C8245537%252C8245540%252C8260100%252C8445392%252C8505468%252C8505515%252C9271738%252C9271745%252C9271969%252C9272093%252C9272160%252C9272905%252C9408323%252C9408407%252C9408587%252C9408663%252C9408768%252C9511553%252C9611699%252C9611846%252C9683342%252C9683349%252C9719394%252C10005812%252C10226877%252C10226889%252C10226919%252C10244639%252C10381193%252C10480996%252C12967986%252C12968507%252C12968515%252C12968543%252C12968782%252C12968784%252C13104005%252C13259085%252C13477519%252C14058054%252C14058197%252C14058205%252C14058228%252C14069494%252C14069497%252C14069560%252C14069565%252C14069590%252C14069626%252C14074179%252C14112662%252C14130392%252C14212376%252C14212411%252C14212419%252C14212455%252C14212467%252C14212692%252C14212694%252C14570528%252C14570544%255D%252C%2522i%2522%253A1%252C%2522c%2522%253A7%252C%2522t%2522%253A%2522h%2522%252C%2522m%2522%253A%2522null%2522%252C%2522vi%2522%253A0%252C%2522vc%2522%253A0%252C%2522hf%2522%253A0%252C%2522x%2522%253A%257B%257D%257D%26advid%3D2602146 HTTP 302
  • https://its.tradelab.fr/?type=convr&x=1&uuid2=3892401695485211095&cdata={%22a%22:991000,%22l%22:[6129654,6129670,6129677,6129705,6140244,6140246,6140363,6141029,6205745,6205752,6205755,6205762,6220830,8124214,8124594,8124968,8124973,8125344,8141760,8141763,8141816,8141850,8141875,8141880,8141931,8141938,8176847,8176869,8176878,8178278,8178332,8217168,8239623,8245529,8245533,8245537,8245540,8260100,8445392,8505468,8505515,9271738,9271745,9271969,9272093,9272160,9272905,9408323,9408407,9408587,9408663,9408768,9511553,9611699,9611846,9683342,9683349,9719394,10005812,10226877,10226889,10226919,10244639,10381193,10480996,12967986,12968507,12968515,12968543,12968782,12968784,13104005,13259085,13477519,14058054,14058197,14058205,14058228,14069494,14069497,14069560,14069565,14069590,14069626,14074179,14112662,14130392,14212376,14212411,14212419,14212455,14212467,14212692,14212694,14570528,14570544],%22i%22:1,%22c%22:7,%22t%22:%22h%22,%22m%22:%22null%22,%22vi%22:0,%22vc%22:0,%22hf%22:0,%22x%22:{}}&advid=2602146
Request Chain 35
  • https://secure.adnxs.com/px?id=991000&t=2 HTTP 307
  • https://secure.adnxs.com/bounce?%2Fpx%3Fid%3D991000%26t%3D2
Request Chain 36
  • https://ib.adnxs.com/getuid?//its.tradelab.fr/?type=convr&x=1&uuid2=$UID&cdata=%7B%22a%22%3A991001%2C%22l%22%3A%5B6129654%2C6129670%2C6129677%2C6129705%2C6140244%2C6140246%2C6140363%2C6141029%2C6205745%2C6205752%2C6205755%2C6205762%2C6220830%2C8124214%2C8124594%2C8124968%2C8124973%2C8125344%2C8141760%2C8141763%2C8141816%2C8141850%2C8141875%2C8141880%2C8141931%2C8141938%2C8176847%2C8176869%2C8176878%2C8239623%2C8245529%2C8245533%2C8245537%2C8245540%2C8260100%2C8445392%2C8505468%2C8505515%2C9271738%2C9271745%2C9271969%2C9272093%2C9272160%2C9272905%2C9408323%2C9408407%2C9408587%2C9408663%2C9408768%2C9511553%2C9611699%2C9611846%2C9683342%2C9683349%2C9719394%2C10005812%2C10226877%2C10226889%2C10226919%2C10244639%2C10381193%2C10480996%2C12967986%2C12968507%2C12968515%2C12968543%2C12968782%2C12968784%2C13104005%2C13259085%2C13477519%2C14058054%2C14058197%2C14058205%2C14058228%2C14069494%2C14069497%2C14069560%2C14069565%2C14069590%2C14069626%2C14074179%2C14112662%2C14130392%2C14212376%2C14212411%2C14212419%2C14212455%2C14212467%2C14212692%2C14212694%2C14570528%2C14570544%5D%2C%22i%22%3A1%2C%22c%22%3A7%2C%22t%22%3A%22h%22%2C%22m%22%3A%22null%22%2C%22vi%22%3A0%2C%22vc%22%3A0%2C%22hf%22%3A0%2C%22x%22%3A%7B%7D%7D&advid=2602146 HTTP 307
  • https://ib.adnxs.com/bounce?%2Fgetuid%3F%2F%2Fits.tradelab.fr%2F%3Ftype%3Dconvr%26x%3D1%26uuid2%3D%24UID%26cdata%3D%257B%2522a%2522%253A991001%252C%2522l%2522%253A%255B6129654%252C6129670%252C6129677%252C6129705%252C6140244%252C6140246%252C6140363%252C6141029%252C6205745%252C6205752%252C6205755%252C6205762%252C6220830%252C8124214%252C8124594%252C8124968%252C8124973%252C8125344%252C8141760%252C8141763%252C8141816%252C8141850%252C8141875%252C8141880%252C8141931%252C8141938%252C8176847%252C8176869%252C8176878%252C8239623%252C8245529%252C8245533%252C8245537%252C8245540%252C8260100%252C8445392%252C8505468%252C8505515%252C9271738%252C9271745%252C9271969%252C9272093%252C9272160%252C9272905%252C9408323%252C9408407%252C9408587%252C9408663%252C9408768%252C9511553%252C9611699%252C9611846%252C9683342%252C9683349%252C9719394%252C10005812%252C10226877%252C10226889%252C10226919%252C10244639%252C10381193%252C10480996%252C12967986%252C12968507%252C12968515%252C12968543%252C12968782%252C12968784%252C13104005%252C13259085%252C13477519%252C14058054%252C14058197%252C14058205%252C14058228%252C14069494%252C14069497%252C14069560%252C14069565%252C14069590%252C14069626%252C14074179%252C14112662%252C14130392%252C14212376%252C14212411%252C14212419%252C14212455%252C14212467%252C14212692%252C14212694%252C14570528%252C14570544%255D%252C%2522i%2522%253A1%252C%2522c%2522%253A7%252C%2522t%2522%253A%2522h%2522%252C%2522m%2522%253A%2522null%2522%252C%2522vi%2522%253A0%252C%2522vc%2522%253A0%252C%2522hf%2522%253A0%252C%2522x%2522%253A%257B%257D%257D%26advid%3D2602146 HTTP 302
  • https://its.tradelab.fr/?type=convr&x=1&uuid2=3892401695485211095&cdata={%22a%22:991001,%22l%22:[6129654,6129670,6129677,6129705,6140244,6140246,6140363,6141029,6205745,6205752,6205755,6205762,6220830,8124214,8124594,8124968,8124973,8125344,8141760,8141763,8141816,8141850,8141875,8141880,8141931,8141938,8176847,8176869,8176878,8239623,8245529,8245533,8245537,8245540,8260100,8445392,8505468,8505515,9271738,9271745,9271969,9272093,9272160,9272905,9408323,9408407,9408587,9408663,9408768,9511553,9611699,9611846,9683342,9683349,9719394,10005812,10226877,10226889,10226919,10244639,10381193,10480996,12967986,12968507,12968515,12968543,12968782,12968784,13104005,13259085,13477519,14058054,14058197,14058205,14058228,14069494,14069497,14069560,14069565,14069590,14069626,14074179,14112662,14130392,14212376,14212411,14212419,14212455,14212467,14212692,14212694,14570528,14570544],%22i%22:1,%22c%22:7,%22t%22:%22h%22,%22m%22:%22null%22,%22vi%22:0,%22vc%22:0,%22hf%22:0,%22x%22:{}}&advid=2602146
Request Chain 37
  • https://secure.adnxs.com/px?id=991001&t=2 HTTP 307
  • https://secure.adnxs.com/bounce?%2Fpx%3Fid%3D991001%26t%3D2
Request Chain 41
  • https://ib.adnxs.com/getuid?//its.tradelab.fr/?type=tlsync&uuid2=$UID&callback=tl_sync HTTP 307
  • https://ib.adnxs.com/bounce?%2Fgetuid%3F%2F%2Fits.tradelab.fr%2F%3Ftype%3Dtlsync%26uuid2%3D%24UID%26callback%3Dtl_sync HTTP 302
  • https://its.tradelab.fr/?type=tlsync&uuid2=3892401695485211095&callback=tl_sync
Request Chain 48
  • https://its.tradelab.fr/?type=tp&advid=2602146&uuid=3892401695485211095&adata=%7B%22c%22%3A%7B%22ref_url%22%3A%22%22%2C%22ref_ts%22%3A1667092121%2C%22page_url%22%3A%22dev-hnplmcxes.pantheonsite.io%2Fwp-content%2Fpst%2F%22%2C%22dm%22%3A%22www.labanquepostale.fr%22%7D%2C%22v%22%3A%7B%22vis_cnt%22%3A1%2C%22frst_vis_ts%22%3A1667092121%2C%22prev_vis_ts%22%3A1667092121%2C%22curr_vis_ts%22%3A1667092121%2C%22total_page_cnt%22%3A1%2C%22prev_page_cnt%22%3A1%2C%22curr_page_cnt%22%3A1%7D%7D HTTP 302
  • https://cm.g.doubleclick.net/pixel?google_nid=tradelab_dmp&google_cm HTTP 302
  • https://cm.g.doubleclick.net/pixel?google_nid=tradelab_dmp&google_cm=&google_tc= HTTP 302
  • https://its.tradelab.fr/?type=tlsync_dbm&google_gid=CAESEEuV7HJtWyQA5S4wA2nMa3g&google_cver=1
Request Chain 57
  • https://ds.frontend.weborama.fr/sync?key=ids_sync&src=wamf.laposte.js&v=2021091401&callback=Utils.handleDataSync&ref=dev-hnplmcxes.pantheonsite.io HTTP 302
  • https://ds.frontend.weborama.fr/sync?key=ids_sync&src=wamf.laposte.js&v=2021091401&callback=Utils.handleDataSync&ref=dev-hnplmcxes.pantheonsite.io&bounce=1&random=3986839204
Request Chain 58
  • https://cm.g.doubleclick.net/pixel?google_nid=weborama_dmp&google_cm HTTP 302
  • https://wam-google.solution.weborama.fr/pixel?google_gid=CAESEJN4K5Jmmb-TFNE1r3Riy5E&google_cver=1 HTTP 301
  • https://idsync.frontend.weborama.fr/ids?key=ggl&value=CAESEJN4K5Jmmb-TFNE1r3Riy5E&google_gid=CAESEJN4K5Jmmb-TFNE1r3Riy5E&google_cver=1
Request Chain 59
  • https://secure.adnxs.com/getuid?https://idsync.frontend.weborama.fr/ids?key=appnexus&value=$UID HTTP 302
  • https://idsync.frontend.weborama.fr/ids?key=appnexus&value=3892401695485211095
Request Chain 60
  • https://gum.criteo.com/sync?c=13&a=1&r=1&u=https%3A%2F%2Fidsync.frontend.weborama.fr%2Fids%3Fkey%3Dcriteov2%26value%3D%40USERID%40 HTTP 302
  • https://gum.criteo.com/sync?s=1&c=13&a=1&r=1&u=https%3A%2F%2Fidsync.frontend.weborama.fr%2Fids%3Fkey%3Dcriteov2%26value%3D%40USERID%40 HTTP 302
  • https://idsync.frontend.weborama.fr/ids?key=criteov2&value=6o7RFf2T-vHC0YZGUhX7dvAhnWdbBD1x
Request Chain 62
  • https://dx.frontend.weborama.com/collect?dsp_id=0&eid=bgQJH7nc4AZu HTTP 302
  • https://dx.frontend.weborama.com/collect?dsp_id=0&eid=bgQJH7nc4AZu&bounce=1&random=2270244672
Request Chain 63
  • https://pixel.tapad.com/idsync/ex/receive?partner_id=2964&partner_device_id=bgQJH7nc4AZu HTTP 302
  • https://pixel.tapad.com/idsync/ex/receive/check?partner_id=2964&partner_device_id=bgQJH7nc4AZu
Request Chain 64
  • https://a.audrte.com/match?p=1468142154&uid=oxyGIbEBE5HRpVO7hJ0bUO HTTP 302
  • https://a.audrte.com/p
Request Chain 65
  • https://aax-eu.amazon-adsystem.com/s/dcm?pid=0485bdfe-f03c-4309-8ba2-59b54b1419fb&id=b3h5R0liRUJFNUhScFZPN2hKMGJVTw HTTP 302
  • https://aax-eu.amazon-adsystem.com/s/dcm?pid=0485bdfe-f03c-4309-8ba2-59b54b1419fb&id=b3h5R0liRUJFNUhScFZPN2hKMGJVTw&dcc=t
Request Chain 66
  • https://image6.pubmatic.com/AdServer/UCookieSetPug?rd=https%3A%2F%2Fidsync.frontend.weborama.fr%2Fids%3Fkey%3Dpubmatic%26value%3D%23PM_USER_ID HTTP 302
  • https://image6.pubmatic.com/AdServer/UCookieSetPug?rd=https%3A%2F%2Fidsync.frontend.weborama.fr%2Fids%3Fkey%3Dpubmatic%26value%3D%23PM_USER_ID&rdf=1 HTTP 302
  • https://idsync.frontend.weborama.fr/ids?key=pubmatic&value=87E6762A-A63A-4CA9-A6B4-652485115A32

74 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
dev-hnplmcxes.pantheonsite.io/wp-content/pst/
Redirect Chain
  • http://tinylink.in/clolf
  • https://tinylink.in/clolf
  • http://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
  • https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
226 KB
27 KB
Document
General
Full URL
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
21beddb07ff6e556a7ff4a6edd055875e3db16b08ec9a3a8539208f25d2f1016
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

accept-ranges
bytes
age
57
content-encoding
gzip
content-length
27587
content-type
text/html
date
Sun, 30 Oct 2022 01:08:39 GMT
etag
W/"6358b0a5-3864b"
last-modified
Wed, 26 Oct 2022 03:59:33 GMT
server
nginx
strict-transport-security
max-age=300
vary
Accept-Encoding, Cookie, Cookie
via
1.1 varnish, 1.1 varnish
x-cache
HIT, HIT
x-cache-hits
2, 1
x-pantheon-styx-hostname
styx-fe3fe4-c-f7bd589db-jcktv
x-robots-tag
noindex
x-served-by
cache-ams21062-AMS, cache-maa10220-MAA
x-styx-req-id
b81c90bb-5777-11ed-bac6-2610738a2f42
x-timer
S1667092119.408289,VS0,VE446

Redirect headers

Accept-Ranges
bytes
Age
45893
Cache-Control
public, max-age=86400
Connection
keep-alive
Content-Length
162
Content-Type
text/html
Date
Sun, 30 Oct 2022 01:08:38 GMT
Location
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
Server
nginx
Vary
Cookie, Cookie
Via
1.1 varnish, 1.1 varnish
X-Cache
HIT, MISS
X-Cache-Hits
34, 0
X-Pantheon-Styx-Hostname
styx-fe3fe4-d-7556994776-gl98v
X-Robots-Tag
noindex
X-Served-By
cache-ams21037-AMS, cache-maa10230-MAA
X-Styx-Req-Id
886db47f-5784-11ed-becd-6e0f1c3c3241
X-Timer
S1667092118.361691,VS0,VE494
bootstrap.min.css
dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/css/
152 KB
31 KB
Stylesheet
General
Full URL
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/css/bootstrap.min.css
Requested by
Host: dev-hnplmcxes.pantheonsite.io
URL: https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
60b19e5da6a9234ff9220668a5ec1125c157a268513256188ee80f2d2c8d8d36
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

x-pantheon-styx-hostname
styx-fe3fe4-c-f7bd589db-zn6tp
strict-transport-security
max-age=300
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
date
Sun, 30 Oct 2022 01:08:40 GMT
age
0
x-cache
MISS, MISS
expires
Sun, 30 Oct 2022 01:08:39 GMT
x-served-by
cache-ams12733-AMS, cache-maa10220-MAA
last-modified
Wed, 26 Oct 2022 03:59:53 GMT
server
nginx
x-timer
S1667092120.053701,VS0,VE607
etag
W/"6358b0b9-2606e"
vary
Accept-Encoding
content-type
text/css
x-styx-req-id
640e3c76-57ef-11ed-87be-66161ac1ee7b
cache-control
no-cache, must-revalidate
accept-ranges
bytes
x-robots-tag
noindex
x-cache-hits
0, 0
spinner.css
dev-hnplmcxes.pantheonsite.io/wp-content/pst/assets/css/
791 B
566 B
Stylesheet
General
Full URL
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/assets/css/spinner.css
Requested by
Host: dev-hnplmcxes.pantheonsite.io
URL: https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
a8e1d658a276a4706ed13d04de6e9bf673e872dffdff4e30ad0ffdb69e12621b
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

x-pantheon-styx-hostname
styx-fe3fe4-d-7556994776-4trt8
strict-transport-security
max-age=300
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
date
Sun, 30 Oct 2022 01:08:40 GMT
age
0
x-cache
MISS, MISS
expires
Sun, 30 Oct 2022 01:08:39 GMT
content-length
380
x-served-by
cache-ams12734-AMS, cache-maa10220-MAA
last-modified
Wed, 26 Oct 2022 03:59:45 GMT
server
nginx
x-timer
S1667092120.053907,VS0,VE163
etag
W/"6358b0b1-317"
vary
Accept-Encoding
content-type
text/css
x-styx-req-id
63c9c71d-57ef-11ed-978a-fe8941ff9075
cache-control
no-cache, must-revalidate
accept-ranges
bytes
x-robots-tag
noindex
x-cache-hits
0, 0
base-fonts.min.a7e7927fdac70bd77ee0c5330bedd24b.css
dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/
3 KB
887 B
Stylesheet
General
Full URL
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/base-fonts.min.a7e7927fdac70bd77ee0c5330bedd24b.css
Requested by
Host: dev-hnplmcxes.pantheonsite.io
URL: https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
ecf999d7050948f0c99d062040c9ca3a06418cb38931b7ad2d3fd8ac56157a21
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

x-pantheon-styx-hostname
styx-fe3fe4-c-f7bd589db-zn6tp
strict-transport-security
max-age=300
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
date
Sun, 30 Oct 2022 01:08:40 GMT
age
0
x-cache
MISS, MISS
expires
Sun, 30 Oct 2022 01:08:39 GMT
content-length
599
x-served-by
cache-ams12747-AMS, cache-maa10220-MAA
last-modified
Wed, 26 Oct 2022 03:59:52 GMT
server
nginx
x-timer
S1667092120.054068,VS0,VE155
etag
W/"6358b0b8-b0f"
vary
Accept-Encoding
content-type
text/css
x-styx-req-id
63c99884-57ef-11ed-87be-66161ac1ee7b
cache-control
no-cache, must-revalidate
accept-ranges
bytes
x-robots-tag
noindex
x-cache-hits
0, 0
base.min.99f35a940b6f6915d544e01fa9d9b267.css
dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/
244 KB
52 KB
Stylesheet
General
Full URL
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/base.min.99f35a940b6f6915d544e01fa9d9b267.css
Requested by
Host: dev-hnplmcxes.pantheonsite.io
URL: https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
2a04136959aa344e6ad1330b618f67e30c693b317cf51b6979461adb4d556881
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

x-pantheon-styx-hostname
styx-fe3fe4-c-f7bd589db-zn6tp
strict-transport-security
max-age=300
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
date
Sun, 30 Oct 2022 01:08:40 GMT
age
0
x-cache
MISS, MISS
expires
Sun, 30 Oct 2022 01:08:39 GMT
x-served-by
cache-ams12749-AMS, cache-maa10220-MAA
last-modified
Wed, 26 Oct 2022 03:59:52 GMT
server
nginx
x-timer
S1667092120.054048,VS0,VE476
etag
W/"6358b0b8-3cf1d"
vary
Accept-Encoding
content-type
text/css
x-styx-req-id
63f938c1-57ef-11ed-87be-66161ac1ee7b
cache-control
no-cache, must-revalidate
accept-ranges
bytes
x-robots-tag
noindex
x-cache-hits
0, 0
saved_resource
dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/
43 B
249 B
Image
General
Full URL
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/saved_resource
Requested by
Host: dev-hnplmcxes.pantheonsite.io
URL: https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
89fe0ee6020314794fc2cfeacf3d10c31050cfe56f8ebddf1ed0a33fbe941fa7
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

x-cache-hits
2, 1
strict-transport-security
max-age=300
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
date
Sun, 30 Oct 2022 01:08:40 GMT
age
0
x-cache
HIT, HIT
content-length
59
x-served-by
cache-ams12773-AMS, cache-maa10220-MAA
last-modified
Wed, 26 Oct 2022 03:59:52 GMT
server
nginx
x-timer
S1667092120.235172,VS0,VE157
etag
W/"6358b0b8-2b"
vary
Accept-Encoding
content-type
text/plain
x-styx-req-id
b9c4cd4e-5777-11ed-becd-6e0f1c3c3241
accept-ranges
bytes
x-robots-tag
noindex
x-pantheon-styx-hostname
styx-fe3fe4-d-7556994776-gl98v
saved_resource(1)
dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/
43 B
279 B
Image
General
Full URL
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/saved_resource(1)
Requested by
Host: dev-hnplmcxes.pantheonsite.io
URL: https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
89fe0ee6020314794fc2cfeacf3d10c31050cfe56f8ebddf1ed0a33fbe941fa7
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

x-cache-hits
2, 1
strict-transport-security
max-age=300
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
date
Sun, 30 Oct 2022 01:08:40 GMT
age
0
x-cache
HIT, HIT
content-length
59
x-served-by
cache-ams12770-AMS, cache-maa10220-MAA
last-modified
Wed, 26 Oct 2022 03:59:53 GMT
server
nginx
x-timer
S1667092120.235153,VS0,VE630
etag
W/"6358b0b9-2b"
vary
Accept-Encoding
content-type
text/plain
x-styx-req-id
b9d51e45-5777-11ed-becd-6e0f1c3c3241
accept-ranges
bytes
x-robots-tag
noindex
x-pantheon-styx-hostname
styx-fe3fe4-d-7556994776-gl98v
f.txt
dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/
39 KB
17 KB
Script
General
Full URL
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/f.txt
Requested by
Host: dev-hnplmcxes.pantheonsite.io
URL: https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
a9c87374e4ec256cc7ab841753a48a58afd958317dfb7567982b014977008d1b
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

x-pantheon-styx-hostname
styx-fe3fe4-c-f7bd589db-zn6tp
strict-transport-security
max-age=300
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
date
Sun, 30 Oct 2022 01:08:40 GMT
age
0
x-cache
MISS, MISS
expires
Sun, 30 Oct 2022 01:08:39 GMT
x-served-by
cache-ams21062-AMS, cache-maa10220-MAA
last-modified
Wed, 26 Oct 2022 03:59:52 GMT
server
nginx
x-timer
S1667092120.235133,VS0,VE458
etag
W/"6358b0b8-9c44"
vary
Accept-Encoding
content-type
text/plain
x-styx-req-id
6412717f-57ef-11ed-87be-66161ac1ee7b
cache-control
no-cache, must-revalidate
accept-ranges
bytes
x-robots-tag
noindex
x-cache-hits
0, 0
tro.js
mmtro.com/
16 KB
6 KB
Script
General
Full URL
https://mmtro.com/tro.js
Requested by
Host: dev-hnplmcxes.pantheonsite.io
URL: https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_256_GCM
Server
195.66.82.41 Paris, France, ASN197205 (MERCIS-AS, FR),
Reverse DNS
mmtro.com
Software
fdb141453c85e6bc89a824a70a7bfd71a273b947 /
Resource Hash
6467aa336dab20c4fb92f4ee3d55610deefd3e246f13bcb611c66024fcb0176b

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://dev-hnplmcxes.pantheonsite.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

date
Sun, 30 Oct 2022 01:08:40 GMT
content-encoding
gzip
server
fdb141453c85e6bc89a824a70a7bfd71a273b947
vary
Accept-Encoding
p3p
policyref="https://mmtro.com/w3c/p3p_mmtro.xml", CP="ALL DSP LAW CUR TAIi PSAi PSDi IVAi IVDi OUR BUS UNI"
content-type
text/javascript
x-rid
635dce984d4a8aa3ed65cbdd
cache-control
private, max-age=259200
bsd
dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/
17 B
200 B
Script
General
Full URL
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/bsd
Requested by
Host: dev-hnplmcxes.pantheonsite.io
URL: https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
33e91ef748f0af8ef6ee182576422ffdac615b0611a46823d2df553142755b7c
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

x-cache-hits
2, 1
strict-transport-security
max-age=300
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
date
Sun, 30 Oct 2022 01:08:40 GMT
age
7
x-cache
HIT, HIT
content-length
37
x-served-by
cache-ams21026-AMS, cache-maa10220-MAA
last-modified
Wed, 26 Oct 2022 03:59:52 GMT
server
nginx
x-timer
S1667092120.235114,VS0,VE149
etag
"6358b0b8-11"
vary
Accept-Encoding
content-type
text/plain
x-styx-req-id
b9e12615-5777-11ed-87be-66161ac1ee7b
accept-ranges
bytes
x-robots-tag
noindex
x-pantheon-styx-hostname
styx-fe3fe4-c-f7bd589db-zn6tp
bat.js
dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/
38 KB
13 KB
Script
General
Full URL
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/bat.js
Requested by
Host: dev-hnplmcxes.pantheonsite.io
URL: https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
0fcff9391b8f4560e9bc64c28dcd9101f66de7b93676ea8cc254980567f663db
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

x-pantheon-styx-hostname
styx-fe3fe4-d-7556994776-4trt8
strict-transport-security
max-age=300
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
date
Sun, 30 Oct 2022 01:08:40 GMT
age
0
x-cache
MISS, MISS
expires
Sun, 30 Oct 2022 01:08:39 GMT
x-served-by
cache-ams12774-AMS, cache-maa10220-MAA
last-modified
Wed, 26 Oct 2022 03:59:52 GMT
server
nginx
x-timer
S1667092120.235096,VS0,VE459
etag
W/"6358b0b8-976d"
vary
Accept-Encoding
content-type
application/x-javascript
x-styx-req-id
641302e4-57ef-11ed-978a-fe8941ff9075
cache-control
no-cache, must-revalidate
accept-ranges
bytes
x-robots-tag
noindex
x-cache-hits
0, 0
uwt.js
dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/
55 KB
18 KB
Script
General
Full URL
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/uwt.js
Requested by
Host: dev-hnplmcxes.pantheonsite.io
URL: https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
aa6959acd3d64822ef7379e437fce6b84a5cd3169003e955e2fffbdb2526d086
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

x-pantheon-styx-hostname
styx-fe3fe4-c-f7bd589db-jcktv
strict-transport-security
max-age=300
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
date
Sun, 30 Oct 2022 01:08:40 GMT
age
0
x-cache
MISS, MISS
expires
Sun, 30 Oct 2022 01:08:39 GMT
x-served-by
cache-ams21031-AMS, cache-maa10220-MAA
last-modified
Wed, 26 Oct 2022 03:59:53 GMT
server
nginx
x-timer
S1667092120.235078,VS0,VE456
etag
W/"6358b0b9-ddec"
vary
Accept-Encoding
content-type
application/x-javascript
x-styx-req-id
641244fe-57ef-11ed-bac6-2610738a2f42
cache-control
no-cache, must-revalidate
accept-ranges
bytes
x-robots-tag
noindex
x-cache-hits
0, 0
wreport_wcm.js
dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/
16 KB
6 KB
Script
General
Full URL
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/wreport_wcm.js
Requested by
Host: dev-hnplmcxes.pantheonsite.io
URL: https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
3c48dc566509150c012792896658c27708be714c784a963b59c006f12aa98e6b
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

x-pantheon-styx-hostname
styx-fe3fe4-c-f7bd589db-zn6tp
strict-transport-security
max-age=300
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
date
Sun, 30 Oct 2022 01:08:40 GMT
age
0
x-cache
MISS, MISS
expires
Sun, 30 Oct 2022 01:08:39 GMT
x-served-by
cache-ams12736-AMS, cache-maa10220-MAA
last-modified
Wed, 26 Oct 2022 03:59:53 GMT
server
nginx
x-timer
S1667092120.125190,VS0,VE161
etag
W/"6358b0b9-3e68"
vary
Accept-Encoding
content-type
application/x-javascript
x-styx-req-id
63d46b2e-57ef-11ed-87be-66161ac1ee7b
cache-control
no-cache, must-revalidate
accept-ranges
bytes
x-robots-tag
noindex
x-cache-hits
0, 0
wamfactory_dpm.laposte.min.js
dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/
5 KB
2 KB
Script
General
Full URL
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/wamfactory_dpm.laposte.min.js
Requested by
Host: dev-hnplmcxes.pantheonsite.io
URL: https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
83227c9df3c46625e1c7f1ae833c2870031c4b530de8daec9575c908fabf4540
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

x-pantheon-styx-hostname
styx-fe3fe4-c-f7bd589db-jcktv
strict-transport-security
max-age=300
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
date
Sun, 30 Oct 2022 01:08:40 GMT
age
0
x-cache
MISS, MISS
expires
Sun, 30 Oct 2022 01:08:39 GMT
x-served-by
cache-ams12753-AMS, cache-maa10220-MAA
last-modified
Wed, 26 Oct 2022 03:59:53 GMT
server
nginx
x-timer
S1667092120.125172,VS0,VE158
etag
W/"6358b0b9-1398"
vary
Accept-Encoding
content-type
application/x-javascript
x-styx-req-id
63d4afc9-57ef-11ed-bac6-2610738a2f42
cache-control
no-cache, must-revalidate
accept-ranges
bytes
x-robots-tag
noindex
x-cache-hits
0, 0
oct.js
dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/
55 KB
17 KB
Script
General
Full URL
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/oct.js
Requested by
Host: dev-hnplmcxes.pantheonsite.io
URL: https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
aa6959acd3d64822ef7379e437fce6b84a5cd3169003e955e2fffbdb2526d086
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

x-pantheon-styx-hostname
styx-fe3fe4-c-f7bd589db-zn6tp
strict-transport-security
max-age=300
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
date
Sun, 30 Oct 2022 01:08:40 GMT
age
0
x-cache
MISS, MISS
expires
Sun, 30 Oct 2022 01:08:39 GMT
x-served-by
cache-ams21061-AMS, cache-maa10220-MAA
last-modified
Wed, 26 Oct 2022 03:59:52 GMT
server
nginx
x-timer
S1667092120.125152,VS0,VE661
etag
W/"6358b0b8-ddec"
vary
Accept-Encoding
content-type
application/x-javascript
x-styx-req-id
641f2dfe-57ef-11ed-87be-66161ac1ee7b
cache-control
no-cache, must-revalidate
accept-ranges
bytes
x-robots-tag
noindex
x-cache-hits
0, 0
e1e16f7b41.js
dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/
16 KB
6 KB
Script
General
Full URL
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/e1e16f7b41.js
Requested by
Host: dev-hnplmcxes.pantheonsite.io
URL: https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
9666caeaefd48f9fc3f7eb0c88be6773faf50aab09e0951627dc2d446de95cf1
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

x-pantheon-styx-hostname
styx-fe3fe4-d-7556994776-4trt8
strict-transport-security
max-age=300
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
date
Sun, 30 Oct 2022 01:08:40 GMT
age
0
x-cache
MISS, MISS
expires
Sun, 30 Oct 2022 01:08:39 GMT
x-served-by
cache-ams12774-AMS, cache-maa10220-MAA
last-modified
Wed, 26 Oct 2022 03:59:52 GMT
server
nginx
x-timer
S1667092120.235060,VS0,VE514
etag
W/"6358b0b8-4071"
vary
Accept-Encoding
content-type
application/x-javascript
x-styx-req-id
6418bff7-57ef-11ed-978a-fe8941ff9075
cache-control
no-cache, must-revalidate
accept-ranges
bytes
x-robots-tag
noindex
x-cache-hits
0, 0
js
dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/
110 KB
48 KB
Script
General
Full URL
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/js
Requested by
Host: dev-hnplmcxes.pantheonsite.io
URL: https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
2dbe5c3cfe5f6186a989ba98fc5633cce232e5f10534d9d9b3b00ba0fe6cb588
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

x-cache-hits
2, 1
strict-transport-security
max-age=300
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
date
Sun, 30 Oct 2022 01:08:40 GMT
age
0
x-cache
HIT, HIT
content-length
48720
x-served-by
cache-ams21038-AMS, cache-maa10220-MAA
last-modified
Wed, 26 Oct 2022 03:59:52 GMT
server
nginx
x-timer
S1667092120.125134,VS0,VE160
etag
W/"6358b0b8-1b8e7"
vary
Accept-Encoding
content-type
text/plain
x-styx-req-id
b98fd452-5777-11ed-becd-6e0f1c3c3241
accept-ranges
bytes
x-robots-tag
noindex
x-pantheon-styx-hostname
styx-fe3fe4-d-7556994776-gl98v
px
dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/
0
175 B
Script
General
Full URL
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/px
Requested by
Host: dev-hnplmcxes.pantheonsite.io
URL: https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

x-cache-hits
2, 1
strict-transport-security
max-age=300
date
Sun, 30 Oct 2022 01:08:40 GMT
via
1.1 varnish, 1.1 varnish
age
0
x-cache
HIT, HIT
content-length
0
x-served-by
cache-ams21059-AMS, cache-maa10220-MAA
last-modified
Wed, 26 Oct 2022 03:59:52 GMT
server
nginx
x-timer
S1667092120.235038,VS0,VE457
etag
"6358b0b8-0"
vary
Accept-Encoding
content-type
text/plain
x-styx-req-id
ba32ac91-5777-11ed-bac6-2610738a2f42
accept-ranges
bytes
x-robots-tag
noindex
x-pantheon-styx-hostname
styx-fe3fe4-c-f7bd589db-jcktv
seg
dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/
0
138 B
Script
General
Full URL
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/seg
Requested by
Host: dev-hnplmcxes.pantheonsite.io
URL: https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

x-cache-hits
2, 1
strict-transport-security
max-age=300
date
Sun, 30 Oct 2022 01:08:40 GMT
via
1.1 varnish, 1.1 varnish
age
0
x-cache
HIT, HIT
content-length
0
x-served-by
cache-ams21040-AMS, cache-maa10220-MAA
last-modified
Wed, 26 Oct 2022 03:59:53 GMT
server
nginx
x-timer
S1667092120.125114,VS0,VE612
etag
"6358b0b9-0"
vary
Accept-Encoding
content-type
text/plain
x-styx-req-id
b98fd424-5777-11ed-978a-fe8941ff9075
accept-ranges
bytes
x-robots-tag
noindex
x-pantheon-styx-hostname
styx-fe3fe4-d-7556994776-4trt8
4050178.js
dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/
0
244 B
Script
General
Full URL
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/4050178.js
Requested by
Host: dev-hnplmcxes.pantheonsite.io
URL: https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

x-pantheon-styx-hostname
styx-fe3fe4-c-f7bd589db-zn6tp
strict-transport-security
max-age=300
date
Sun, 30 Oct 2022 01:08:40 GMT
via
1.1 varnish, 1.1 varnish
expires
Sat, 29 Oct 2022 15:06:38 GMT
age
0
x-cache
HIT, HIT
content-length
0
x-served-by
cache-ams12753-AMS, cache-maa10220-MAA
last-modified
Wed, 26 Oct 2022 03:59:52 GMT
server
nginx
x-timer
S1667092120.235022,VS0,VE458
etag
"6358b0b8-0"
vary
Accept-Encoding
content-type
application/x-javascript
x-styx-req-id
4a489fe2-579b-11ed-87be-66161ac1ee7b
cache-control
public, max-age=120
accept-ranges
bytes
x-robots-tag
noindex
x-cache-hits
1, 1
991000.js
dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/
5 KB
2 KB
Script
General
Full URL
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/991000.js
Requested by
Host: dev-hnplmcxes.pantheonsite.io
URL: https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
89cfab0bdbc9ebab83704c7ed01535f1317b35af6148946152359360af6c3f3d
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

x-pantheon-styx-hostname
styx-fe3fe4-d-7556994776-4trt8
strict-transport-security
max-age=300
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
date
Sun, 30 Oct 2022 01:08:40 GMT
age
0
x-cache
MISS, MISS
expires
Sun, 30 Oct 2022 01:08:39 GMT
x-served-by
cache-ams21073-AMS, cache-maa10220-MAA
last-modified
Wed, 26 Oct 2022 03:59:52 GMT
server
nginx
x-timer
S1667092120.125094,VS0,VE460
etag
W/"6358b0b8-15a7"
vary
Accept-Encoding
content-type
application/x-javascript
x-styx-req-id
6402a3b6-57ef-11ed-978a-fe8941ff9075
cache-control
no-cache, must-revalidate
accept-ranges
bytes
x-robots-tag
noindex
x-cache-hits
0, 0
991001.js
dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/
5 KB
2 KB
Script
General
Full URL
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/991001.js
Requested by
Host: dev-hnplmcxes.pantheonsite.io
URL: https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
a5400d14705e8e45258235d4bf61e819e73b9037115f6e51827dd8d581aeab42
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

x-pantheon-styx-hostname
styx-fe3fe4-c-f7bd589db-zn6tp
strict-transport-security
max-age=300
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
date
Sun, 30 Oct 2022 01:08:40 GMT
age
0
x-cache
MISS, MISS
expires
Sun, 30 Oct 2022 01:08:39 GMT
x-served-by
cache-ams21041-AMS, cache-maa10220-MAA
last-modified
Wed, 26 Oct 2022 03:59:52 GMT
server
nginx
x-timer
S1667092120.235359,VS0,VE158
etag
W/"6358b0b8-158f"
vary
Accept-Encoding
content-type
application/x-javascript
x-styx-req-id
63e59bf3-57ef-11ed-87be-66161ac1ee7b
cache-control
no-cache, must-revalidate
accept-ranges
bytes
x-robots-tag
noindex
x-cache-hits
0, 0
f(1).txt
dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/
2 KB
1 KB
Script
General
Full URL
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/f(1).txt
Requested by
Host: dev-hnplmcxes.pantheonsite.io
URL: https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
5c9ebe95ffc8bc39c114c23ceb7aeaba5b2e7eb40ab550c03d17d1853689f37c
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

x-pantheon-styx-hostname
styx-fe3fe4-c-f7bd589db-jcktv
strict-transport-security
max-age=300
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
date
Sun, 30 Oct 2022 01:08:40 GMT
age
0
x-cache
MISS, MISS
expires
Sun, 30 Oct 2022 01:08:39 GMT
content-length
1119
x-served-by
cache-ams21049-AMS, cache-maa10220-MAA
last-modified
Wed, 26 Oct 2022 03:59:52 GMT
server
nginx
x-timer
S1667092120.235310,VS0,VE165
etag
W/"6358b0b8-9e0"
vary
Accept-Encoding
content-type
text/plain
x-styx-req-id
63e67cc5-57ef-11ed-bac6-2610738a2f42
cache-control
no-cache, must-revalidate
accept-ranges
bytes
x-robots-tag
noindex
x-cache-hits
0, 0
px(1)
dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/
0
169 B
Script
General
Full URL
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/px(1)
Requested by
Host: dev-hnplmcxes.pantheonsite.io
URL: https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

x-cache-hits
2, 1
strict-transport-security
max-age=300
date
Sun, 30 Oct 2022 01:08:40 GMT
via
1.1 varnish, 1.1 varnish
age
0
x-cache
HIT, HIT
content-length
0
x-served-by
cache-ams12762-AMS, cache-maa10220-MAA
last-modified
Wed, 26 Oct 2022 03:59:52 GMT
server
nginx
x-timer
S1667092120.235283,VS0,VE507
etag
"6358b0b8-0"
vary
Accept-Encoding
content-type
text/plain
x-styx-req-id
b98ffbe7-5777-11ed-87be-66161ac1ee7b
accept-ranges
bytes
x-robots-tag
noindex
x-pantheon-styx-hostname
styx-fe3fe4-c-f7bd589db-zn6tp
seg(1)
dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/
0
215 B
Script
General
Full URL
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/seg(1)
Requested by
Host: dev-hnplmcxes.pantheonsite.io
URL: https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

x-cache-hits
2, 1
strict-transport-security
max-age=300
date
Sun, 30 Oct 2022 01:08:40 GMT
via
1.1 varnish, 1.1 varnish
age
0
x-cache
HIT, HIT
content-length
0
x-served-by
cache-ams21056-AMS, cache-maa10220-MAA
last-modified
Wed, 26 Oct 2022 03:59:53 GMT
server
nginx
x-timer
S1667092120.235264,VS0,VE160
etag
"6358b0b9-0"
vary
Accept-Encoding
content-type
text/plain
x-styx-req-id
b9a91fb5-5777-11ed-bac6-2610738a2f42
accept-ranges
bytes
x-robots-tag
noindex
x-pantheon-styx-hostname
styx-fe3fe4-c-f7bd589db-jcktv
px(2)
dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/
0
194 B
Script
General
Full URL
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/px(2)
Requested by
Host: dev-hnplmcxes.pantheonsite.io
URL: https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

x-cache-hits
2, 1
strict-transport-security
max-age=300
date
Sun, 30 Oct 2022 01:08:40 GMT
via
1.1 varnish, 1.1 varnish
age
0
x-cache
HIT, HIT
content-length
0
x-served-by
cache-ams21053-AMS, cache-maa10220-MAA
last-modified
Wed, 26 Oct 2022 03:59:52 GMT
server
nginx
x-timer
S1667092120.235245,VS0,VE160
etag
"6358b0b8-0"
vary
Accept-Encoding
content-type
text/plain
x-styx-req-id
b9b2a03c-5777-11ed-87be-66161ac1ee7b
accept-ranges
bytes
x-robots-tag
noindex
x-pantheon-styx-hostname
styx-fe3fe4-c-f7bd589db-zn6tp
seg(2)
dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/
0
215 B
Script
General
Full URL
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/seg(2)
Requested by
Host: dev-hnplmcxes.pantheonsite.io
URL: https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

x-cache-hits
2, 1
strict-transport-security
max-age=300
date
Sun, 30 Oct 2022 01:08:40 GMT
via
1.1 varnish, 1.1 varnish
age
0
x-cache
HIT, HIT
content-length
0
x-served-by
cache-ams21057-AMS, cache-maa10220-MAA
last-modified
Wed, 26 Oct 2022 03:59:53 GMT
server
nginx
x-timer
S1667092120.235227,VS0,VE476
etag
"6358b0b9-0"
vary
Accept-Encoding
content-type
text/plain
x-styx-req-id
b9b290ef-5777-11ed-87be-66161ac1ee7b
accept-ranges
bytes
x-robots-tag
noindex
x-pantheon-styx-hostname
styx-fe3fe4-c-f7bd589db-zn6tp
LOGO-LBP-digital-fd-clair-RVB.svg
dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/
3 KB
2 KB
Image
General
Full URL
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/LOGO-LBP-digital-fd-clair-RVB.svg
Requested by
Host: dev-hnplmcxes.pantheonsite.io
URL: https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
739104b5349ad414323b0f821b747b55af29af684d47f6c6a189edb08b76b4e3
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

expires
Sun, 30 Oct 2022 01:08:39 GMT
strict-transport-security
max-age=300
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
date
Sun, 30 Oct 2022 01:08:40 GMT
age
0
x-cache
MISS, MISS
x-pantheon-styx-hostname
styx-fe3fe4-c-f7bd589db-jcktv
content-length
1769
x-served-by
cache-ams21066-AMS, cache-maa10220-MAA
last-modified
Wed, 26 Oct 2022 03:59:52 GMT
server
nginx
x-timer
S1667092120.235002,VS0,VE491
etag
W/"6358b0b8-dd1"
vary
Accept-Encoding
content-type
image/svg+xml
access-control-allow-origin
*
x-styx-req-id
641664ce-57ef-11ed-bac6-2610738a2f42
cache-control
no-cache, must-revalidate
accept-ranges
bytes
x-robots-tag
noindex
x-cache-hits
0, 0
il_transverse_warning.svg
dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/
1 KB
775 B
Image
General
Full URL
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/il_transverse_warning.svg
Requested by
Host: dev-hnplmcxes.pantheonsite.io
URL: https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
e0a4ab4859b5035345fb3b53608a603464851a10273af55f9f126cc888efd013
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

expires
Sun, 30 Oct 2022 01:08:39 GMT
strict-transport-security
max-age=300
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
date
Sun, 30 Oct 2022 01:08:40 GMT
age
0
x-cache
MISS, MISS
x-pantheon-styx-hostname
styx-fe3fe4-c-f7bd589db-jcktv
content-length
574
x-served-by
cache-ams12752-AMS, cache-maa10220-MAA
last-modified
Wed, 26 Oct 2022 03:59:52 GMT
server
nginx
x-timer
S1667092120.234983,VS0,VE459
etag
W/"6358b0b8-438"
vary
Accept-Encoding
content-type
image/svg+xml
access-control-allow-origin
*
x-styx-req-id
6412ac87-57ef-11ed-bac6-2610738a2f42
cache-control
no-cache, must-revalidate
accept-ranges
bytes
x-robots-tag
noindex
x-cache-hits
0, 0
base.min.js
dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/
555 KB
184 KB
Script
General
Full URL
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/base.min.js
Requested by
Host: dev-hnplmcxes.pantheonsite.io
URL: https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
392bc3abc5b93e4e42364a2a0e8da30e7a2270cbbbed472b2dc737ec3f57dfb7
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

x-pantheon-styx-hostname
styx-fe3fe4-d-7556994776-gl98v
strict-transport-security
max-age=300
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
date
Sun, 30 Oct 2022 01:08:40 GMT
age
0
x-cache
MISS, MISS
expires
Sun, 30 Oct 2022 01:08:39 GMT
x-served-by
cache-ams21057-AMS, cache-maa10220-MAA
last-modified
Wed, 26 Oct 2022 03:59:52 GMT
server
nginx
x-timer
S1667092120.235211,VS0,VE460
etag
W/"6358b0b8-8aad4"
vary
Accept-Encoding
content-type
application/x-javascript
x-styx-req-id
64115b63-57ef-11ed-becd-6e0f1c3c3241
cache-control
no-cache, must-revalidate
accept-ranges
bytes
x-robots-tag
noindex
x-cache-hits
0, 0
jquery.js
cdnjs.cloudflare.com/ajax/libs/jquery/3.4.1/
274 KB
68 KB
Script
General
Full URL
https://cdnjs.cloudflare.com/ajax/libs/jquery/3.4.1/jquery.js
Requested by
Host: dev-hnplmcxes.pantheonsite.io
URL: https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:180e , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
5a93a88493aa32aab228bf4571c01207d3b42b0002409a454d404b4d8395bd55
Security Headers
Name Value
Strict-Transport-Security max-age=15780000
X-Content-Type-Options nosniff

Request headers

Referer
https://dev-hnplmcxes.pantheonsite.io/
Origin
https://dev-hnplmcxes.pantheonsite.io
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

date
Sun, 30 Oct 2022 01:08:40 GMT
content-encoding
br
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
strict-transport-security
max-age=15780000
age
106473
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69049
last-modified
Mon, 04 May 2020 16:11:48 GMT
server
cloudflare
cf-cdnjs-via
cfworker/kv
etag
"5eb03ec4-4472c"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DNCfqN0jn8aGEs%2BWIitQJGGU7GcxK0MnHXYKhl28rTUxkANJR8%2B3VN7tNikQoQ5OfEJ2k90Aw1aGVAWzAmk42p06jxGPw0SvjinktjTcpFoT7W0Xjtu6IJyAStasL4G3legUlF7l6YAMNpab9%2FNT%2FWdp"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=30672000
accept-ranges
bytes
timing-allow-origin
*
cf-ray
762042d7ccc99960-FRA
expires
Fri, 20 Oct 2023 01:08:40 GMT
log.js
dev-hnplmcxes.pantheonsite.io/wp-content/pst/common/
804 B
618 B
Script
General
Full URL
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/common/log.js
Requested by
Host: dev-hnplmcxes.pantheonsite.io
URL: https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
b1b39976448948505df12a72e483f6ca16eb1ad5db0e31bb9a57fa194392fccb
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

x-pantheon-styx-hostname
styx-fe3fe4-c-f7bd589db-zn6tp
strict-transport-security
max-age=300
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
date
Sun, 30 Oct 2022 01:08:40 GMT
age
0
x-cache
MISS, MISS
expires
Sun, 30 Oct 2022 01:08:39 GMT
content-length
418
x-served-by
cache-ams21040-AMS, cache-maa10220-MAA
last-modified
Wed, 26 Oct 2022 03:59:45 GMT
server
nginx
x-timer
S1667092120.235200,VS0,VE466
etag
W/"6358b0b1-324"
vary
Accept-Encoding
content-type
application/x-javascript
x-styx-req-id
64144577-57ef-11ed-87be-66161ac1ee7b
cache-control
no-cache, must-revalidate
accept-ranges
bytes
x-robots-tag
noindex
x-cache-hits
0, 0
Lato-Regular.ttf
dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/base-fonts/resources/fonts/lato/
0
0
Font
General
Full URL
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/base-fonts/resources/fonts/lato/Lato-Regular.ttf
Requested by
Host: dev-hnplmcxes.pantheonsite.io
URL: https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/base-fonts.min.a7e7927fdac70bd77ee0c5330bedd24b.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

Referer
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/base-fonts.min.a7e7927fdac70bd77ee0c5330bedd24b.css
Origin
https://dev-hnplmcxes.pantheonsite.io
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

x-pantheon-styx-hostname
styx-fe3fe4-d-7556994776-4trt8
strict-transport-security
max-age=300
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
date
Sun, 30 Oct 2022 01:08:41 GMT
age
0
x-cache
MISS, MISS
expires
Wed, 11 Jan 1984 05:00:00 GMT
x-served-by
cache-ams21060-AMS, cache-maa10220-MAA
server
nginx
x-timer
S1667092121.243494,VS0,VE304
vary
Accept-Encoding, Cookie, Cookie
content-type
text/html; charset=UTF-8
x-styx-req-id
647f33ae-57ef-11ed-978a-fe8941ff9075
cache-control
no-cache, must-revalidate, max-age=0
accept-ranges
bytes
x-robots-tag
noindex
link
<https://dev-hnplmcxes.pantheonsite.io/wp-json/>; rel="https://api.w.org/"
x-cache-hits
0, 0
sync.html
cstatic.weborama.fr/iframe/ Frame ED6A
336 B
452 B
Document
General
Full URL
https://cstatic.weborama.fr/iframe/sync.html?key=ids_sync&wamid=&src=wamf.laposte.js&ref=dev-hnplmcxes.pantheonsite.io&d.r=1667092120811
Requested by
Host: dev-hnplmcxes.pantheonsite.io
URL: https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/wamfactory_dpm.laposte.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
93.184.221.133 London, United Kingdom, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (frc/4CD7) /
Resource Hash
3e1dac2792ab6c6adeef95c5e0d28ad832c837d58922fa4ceafa0ed3bd0f96a7

Request headers

Referer
https://dev-hnplmcxes.pantheonsite.io/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

accept-ranges
bytes
access-control-allow-origin
*
age
175448
cache-control
max-age=604800
content-encoding
gzip
content-length
207
content-type
text/html
date
Sun, 30 Oct 2022 01:08:40 GMT
etag
"282943589+gzip"
expires
Sun, 06 Nov 2022 01:08:40 GMT
last-modified
Mon, 20 Sep 2021 08:52:49 GMT
p3p
CP="NOI DSP COR CURa DEVa PSAa OUR STP UNI DEM"
server
ECAcc (frc/4CD7)
vary
Accept-Encoding
x-cache
HIT
external_libs.v2.js
cstatic.weborama.fr/iframe/ Frame ED6A
8 KB
3 KB
Script
General
Full URL
https://cstatic.weborama.fr/iframe/external_libs.v2.js
Requested by
Host: cstatic.weborama.fr
URL: https://cstatic.weborama.fr/iframe/sync.html?key=ids_sync&wamid=&src=wamf.laposte.js&ref=dev-hnplmcxes.pantheonsite.io&d.r=1667092120811
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
93.184.221.133 London, United Kingdom, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (frc/4D04) /
Resource Hash
0b6cc2293aed13859bd06a4b20b671fcc33542ca66d0be2366b16f2c2a27f6a5

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://cstatic.weborama.fr/iframe/sync.html?key=ids_sync&wamid=&src=wamf.laposte.js&ref=dev-hnplmcxes.pantheonsite.io&d.r=1667092120811
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

date
Sun, 30 Oct 2022 01:08:40 GMT
content-encoding
gzip
last-modified
Mon, 20 Sep 2021 08:52:49 GMT
server
ECAcc (frc/4D04)
age
175426
etag
"3142978827+gzip"
vary
Accept-Encoding
x-cache
HIT
content-type
text/javascript
access-control-allow-origin
*
p3p
CP="NOI DSP COR CURa DEVa PSAa OUR STP UNI DEM"
cache-control
max-age=604800
accept-ranges
bytes
content-length
3062
expires
Sun, 06 Nov 2022 01:08:40 GMT
/
its.tradelab.fr/
Redirect Chain
  • https://ib.adnxs.com/getuid?//its.tradelab.fr/?type=convr&x=1&uuid2=$UID&cdata=%7B%22a%22%3A991000%2C%22l%22%3A%5B6129654%2C6129670%2C6129677%2C6129705%2C6140244%2C6140246%2C6140363%2C6141029%2C620...
  • https://ib.adnxs.com/bounce?%2Fgetuid%3F%2F%2Fits.tradelab.fr%2F%3Ftype%3Dconvr%26x%3D1%26uuid2%3D%24UID%26cdata%3D%257B%2522a%2522%253A991000%252C%2522l%2522%253A%255B6129654%252C6129670%252C61296...
  • https://its.tradelab.fr/?type=convr&x=1&uuid2=3892401695485211095&cdata={%22a%22:991000,%22l%22:[6129654,6129670,6129677,6129705,6140244,6140246,6140363,6141029,6205745,6205752,6205755,6205762,6220...
43 B
716 B
Image
General
Full URL
https://its.tradelab.fr/?type=convr&x=1&uuid2=3892401695485211095&cdata={%22a%22:991000,%22l%22:[6129654,6129670,6129677,6129705,6140244,6140246,6140363,6141029,6205745,6205752,6205755,6205762,6220830,8124214,8124594,8124968,8124973,8125344,8141760,8141763,8141816,8141850,8141875,8141880,8141931,8141938,8176847,8176869,8176878,8178278,8178332,8217168,8239623,8245529,8245533,8245537,8245540,8260100,8445392,8505468,8505515,9271738,9271745,9271969,9272093,9272160,9272905,9408323,9408407,9408587,9408663,9408768,9511553,9611699,9611846,9683342,9683349,9719394,10005812,10226877,10226889,10226919,10244639,10381193,10480996,12967986,12968507,12968515,12968543,12968782,12968784,13104005,13259085,13477519,14058054,14058197,14058205,14058228,14069494,14069497,14069560,14069565,14069590,14069626,14074179,14112662,14130392,14212376,14212411,14212419,14212455,14212467,14212692,14212694,14570528,14570544],%22i%22:1,%22c%22:7,%22t%22:%22h%22,%22m%22:%22null%22,%22vi%22:0,%22vc%22:0,%22hf%22:0,%22x%22:{}}&advid=2602146
Requested by
Host: dev-hnplmcxes.pantheonsite.io
URL: https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
Protocol
HTTP/1.1
Server
85.17.192.105 Ankeveen, Netherlands, ASN60781 (LEASEWEB-NL-AMS-01 Netherlands, NL),
Reverse DNS
tradelab.fr
Software
nginx/1.20.1 / Tradelab ITS / node4.tradelab.fr
Resource Hash
42b976597a2d977d0e300f6d06bc903db389e5c112d33c1c8c249690a522d9f2

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://dev-hnplmcxes.pantheonsite.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

Pragma
no-cache
Date
Sun, 30 Oct 2022 01:08:41 GMT
Server
nginx/1.20.1
X-Powered-By
Tradelab ITS / node4.tradelab.fr
Transfer-Encoding
chunked
Content-Type
image/gif
Access-Control-Allow-Origin
*
Cache-Control
no-store, no-cache, must-revalidate
Access-Control-Allow-Credentials
true
Connection
keep-alive
Timing-Allow-Origin
*

Redirect headers

Pragma
no-cache
Date
Sun, 30 Oct 2022 01:08:41 GMT
AN-X-Request-Uuid
3fb4c9b3-c39d-4fdb-8734-9c2f87530048
Server
nginx/1.21.3
Content-Type
text/html; charset=utf-8
P3P
policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Access-Control-Allow-Origin
*
Cache-Control
no-store, no-cache, private
Access-Control-Allow-Credentials
true
Location
//its.tradelab.fr/?type=convr&x=1&uuid2=3892401695485211095&cdata={"a":991000,"l":[6129654,6129670,6129677,6129705,6140244,6140246,6140363,6141029,6205745,6205752,6205755,6205762,6220830,8124214,8124594,8124968,8124973,8125344,8141760,8141763,8141816,8141850,8141875,8141880,8141931,8141938,8176847,8176869,8176878,8178278,8178332,8217168,8239623,8245529,8245533,8245537,8245540,8260100,8445392,8505468,8505515,9271738,9271745,9271969,9272093,9272160,9272905,9408323,9408407,9408587,9408663,9408768,9511553,9611699,9611846,9683342,9683349,9719394,10005812,10226877,10226889,10226919,10244639,10381193,10480996,12967986,12968507,12968515,12968543,12968782,12968784,13104005,13259085,13477519,14058054,14058197,14058205,14058228,14069494,14069497,14069560,14069565,14069590,14069626,14074179,14112662,14130392,14212376,14212411,14212419,14212455,14212467,14212692,14212694,14570528,14570544],"i":1,"c":7,"t":"h","m":"null","vi":0,"vc":0,"hf":0,"x":{}}&advid=2602146
Connection
keep-alive
X-Proxy-Origin
81.95.5.36; 81.95.5.36; 954.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs.com
Content-Length
0
X-XSS-Protection
0
Expires
Sat, 15 Nov 2008 16:00:00 GMT
bounce
secure.adnxs.com/
Redirect Chain
  • https://secure.adnxs.com/px?id=991000&t=2
  • https://secure.adnxs.com/bounce?%2Fpx%3Fid%3D991000%26t%3D2
43 B
1 KB
Image
General
Full URL
https://secure.adnxs.com/bounce?%2Fpx%3Fid%3D991000%26t%3D2
Requested by
Host: dev-hnplmcxes.pantheonsite.io
URL: https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
Protocol
HTTP/1.1
Server
185.89.210.90 Frankfurt am Main, Germany, ASN29990 (ASN-APPNEX, US),
Reverse DNS
941.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net
Software
nginx/1.21.3 /
Resource Hash
4b5b6b15c6255109e06720cce42a06d3aead8b7874423d9c52cb0303212c25ef
Security Headers
Name Value
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://dev-hnplmcxes.pantheonsite.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

Pragma
no-cache
Date
Sun, 30 Oct 2022 01:08:41 GMT
AN-X-Request-Uuid
789d160c-cc47-4dc7-8ba9-9631b52c4765
Server
nginx/1.21.3
Content-Type
image/gif
P3P
policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Access-Control-Allow-Origin
*
Cache-Control
no-store, no-cache, private
Access-Control-Allow-Credentials
true
Connection
keep-alive
X-Proxy-Origin
81.95.5.36; 81.95.5.36; 941.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs.com
Content-Length
43
X-XSS-Protection
0
Expires
Sat, 15 Nov 2008 16:00:00 GMT

Redirect headers

Pragma
no-cache
Date
Sun, 30 Oct 2022 01:08:41 GMT
AN-X-Request-Uuid
c451d858-a158-49f7-975a-a9c308829e51
Server
nginx/1.21.3
Content-Type
text/html; charset=utf-8
P3P
policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Location
https://secure.adnxs.com/bounce?%2Fpx%3Fid%3D991000%26t%3D2
Cache-Control
no-store, no-cache, private
Connection
keep-alive
X-Proxy-Origin
81.95.5.36; 81.95.5.36; 941.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs.com
Content-Length
0
X-XSS-Protection
0
Expires
Sat, 15 Nov 2008 16:00:00 GMT
/
its.tradelab.fr/
Redirect Chain
  • https://ib.adnxs.com/getuid?//its.tradelab.fr/?type=convr&x=1&uuid2=$UID&cdata=%7B%22a%22%3A991001%2C%22l%22%3A%5B6129654%2C6129670%2C6129677%2C6129705%2C6140244%2C6140246%2C6140363%2C6141029%2C620...
  • https://ib.adnxs.com/bounce?%2Fgetuid%3F%2F%2Fits.tradelab.fr%2F%3Ftype%3Dconvr%26x%3D1%26uuid2%3D%24UID%26cdata%3D%257B%2522a%2522%253A991001%252C%2522l%2522%253A%255B6129654%252C6129670%252C61296...
  • https://its.tradelab.fr/?type=convr&x=1&uuid2=3892401695485211095&cdata={%22a%22:991001,%22l%22:[6129654,6129670,6129677,6129705,6140244,6140246,6140363,6141029,6205745,6205752,6205755,6205762,6220...
43 B
716 B
Image
General
Full URL
https://its.tradelab.fr/?type=convr&x=1&uuid2=3892401695485211095&cdata={%22a%22:991001,%22l%22:[6129654,6129670,6129677,6129705,6140244,6140246,6140363,6141029,6205745,6205752,6205755,6205762,6220830,8124214,8124594,8124968,8124973,8125344,8141760,8141763,8141816,8141850,8141875,8141880,8141931,8141938,8176847,8176869,8176878,8239623,8245529,8245533,8245537,8245540,8260100,8445392,8505468,8505515,9271738,9271745,9271969,9272093,9272160,9272905,9408323,9408407,9408587,9408663,9408768,9511553,9611699,9611846,9683342,9683349,9719394,10005812,10226877,10226889,10226919,10244639,10381193,10480996,12967986,12968507,12968515,12968543,12968782,12968784,13104005,13259085,13477519,14058054,14058197,14058205,14058228,14069494,14069497,14069560,14069565,14069590,14069626,14074179,14112662,14130392,14212376,14212411,14212419,14212455,14212467,14212692,14212694,14570528,14570544],%22i%22:1,%22c%22:7,%22t%22:%22h%22,%22m%22:%22null%22,%22vi%22:0,%22vc%22:0,%22hf%22:0,%22x%22:{}}&advid=2602146
Requested by
Host: dev-hnplmcxes.pantheonsite.io
URL: https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
Protocol
HTTP/1.1
Server
85.17.192.105 Ankeveen, Netherlands, ASN60781 (LEASEWEB-NL-AMS-01 Netherlands, NL),
Reverse DNS
tradelab.fr
Software
nginx/1.20.1 / Tradelab ITS / node2.tradelab.fr
Resource Hash
42b976597a2d977d0e300f6d06bc903db389e5c112d33c1c8c249690a522d9f2

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://dev-hnplmcxes.pantheonsite.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

Pragma
no-cache
Date
Sun, 30 Oct 2022 01:08:41 GMT
Server
nginx/1.20.1
X-Powered-By
Tradelab ITS / node2.tradelab.fr
Transfer-Encoding
chunked
Content-Type
image/gif
Access-Control-Allow-Origin
*
Cache-Control
no-store, no-cache, must-revalidate
Access-Control-Allow-Credentials
true
Connection
keep-alive
Timing-Allow-Origin
*

Redirect headers

Pragma
no-cache
Date
Sun, 30 Oct 2022 01:08:41 GMT
AN-X-Request-Uuid
ccbaf345-b9f1-466a-9b7e-12f00d922535
Server
nginx/1.21.3
Content-Type
text/html; charset=utf-8
P3P
policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Access-Control-Allow-Origin
*
Cache-Control
no-store, no-cache, private
Access-Control-Allow-Credentials
true
Location
//its.tradelab.fr/?type=convr&x=1&uuid2=3892401695485211095&cdata={"a":991001,"l":[6129654,6129670,6129677,6129705,6140244,6140246,6140363,6141029,6205745,6205752,6205755,6205762,6220830,8124214,8124594,8124968,8124973,8125344,8141760,8141763,8141816,8141850,8141875,8141880,8141931,8141938,8176847,8176869,8176878,8239623,8245529,8245533,8245537,8245540,8260100,8445392,8505468,8505515,9271738,9271745,9271969,9272093,9272160,9272905,9408323,9408407,9408587,9408663,9408768,9511553,9611699,9611846,9683342,9683349,9719394,10005812,10226877,10226889,10226919,10244639,10381193,10480996,12967986,12968507,12968515,12968543,12968782,12968784,13104005,13259085,13477519,14058054,14058197,14058205,14058228,14069494,14069497,14069560,14069565,14069590,14069626,14074179,14112662,14130392,14212376,14212411,14212419,14212455,14212467,14212692,14212694,14570528,14570544],"i":1,"c":7,"t":"h","m":"null","vi":0,"vc":0,"hf":0,"x":{}}&advid=2602146
Connection
keep-alive
X-Proxy-Origin
81.95.5.36; 81.95.5.36; 954.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs.com
Content-Length
0
X-XSS-Protection
0
Expires
Sat, 15 Nov 2008 16:00:00 GMT
bounce
secure.adnxs.com/
Redirect Chain
  • https://secure.adnxs.com/px?id=991001&t=2
  • https://secure.adnxs.com/bounce?%2Fpx%3Fid%3D991001%26t%3D2
43 B
1 KB
Image
General
Full URL
https://secure.adnxs.com/bounce?%2Fpx%3Fid%3D991001%26t%3D2
Requested by
Host: dev-hnplmcxes.pantheonsite.io
URL: https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
Protocol
HTTP/1.1
Server
185.89.210.90 Frankfurt am Main, Germany, ASN29990 (ASN-APPNEX, US),
Reverse DNS
941.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net
Software
nginx/1.21.3 /
Resource Hash
4b5b6b15c6255109e06720cce42a06d3aead8b7874423d9c52cb0303212c25ef
Security Headers
Name Value
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://dev-hnplmcxes.pantheonsite.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

Pragma
no-cache
Date
Sun, 30 Oct 2022 01:08:41 GMT
AN-X-Request-Uuid
f6597ddb-f122-43cc-a675-7a441984780a
Server
nginx/1.21.3
Content-Type
image/gif
P3P
policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Access-Control-Allow-Origin
*
Cache-Control
no-store, no-cache, private
Access-Control-Allow-Credentials
true
Connection
keep-alive
X-Proxy-Origin
81.95.5.36; 81.95.5.36; 941.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs.com
Content-Length
43
X-XSS-Protection
0
Expires
Sat, 15 Nov 2008 16:00:00 GMT

Redirect headers

Pragma
no-cache
Date
Sun, 30 Oct 2022 01:08:41 GMT
AN-X-Request-Uuid
8e872d3b-aab5-407b-99f6-2b82f7f7c61e
Server
nginx/1.21.3
Content-Type
text/html; charset=utf-8
P3P
policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Location
https://secure.adnxs.com/bounce?%2Fpx%3Fid%3D991001%26t%3D2
Cache-Control
no-store, no-cache, private
Connection
keep-alive
X-Proxy-Origin
81.95.5.36; 81.95.5.36; 941.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs.com
Content-Length
0
X-XSS-Protection
0
Expires
Sat, 15 Nov 2008 16:00:00 GMT
/
www.google.com/pagead/1p-user-list/993136125/
42 B
548 B
Image
General
Full URL
https://www.google.com/pagead/1p-user-list/993136125/?random=1656518854176&cv=9&fst=1656518400000&num=1&bg=ffffff&guid=ON&u_h=768&u_w=1366&u_ah=728&u_aw=1366&u_cd=24&u_his=3&u_tz=60&u_java=false&u_nplug=5&u_nmime=2&gtm=2oa6r0&sendb=1&data=event%3Dgtag.config&frm=0&url=https%3A%2F%2Fwww.labanquepostale.fr%2Fparticulier%2Fconnexion-espace-client.html&ref=https%3A%2F%2Fwww.labanquepostale.fr%2F&tiba=Connexion%20%C3%A0%20l%27espace%20client%20-%20La%20Banque%20Postale&async=1&fmt=3&is_vtc=1&random=1411629599&resp=GooglemKTybQhCsO&rmt_tld=0&ipr=y
Requested by
Host: dev-hnplmcxes.pantheonsite.io
URL: https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:827::2004 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Content-Security-Policy script-src 'none'; object-src 'none'
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://dev-hnplmcxes.pantheonsite.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

pragma
no-cache
date
Sun, 30 Oct 2022 01:08:41 GMT
content-security-policy
script-src 'none'; object-src 'none'
x-content-type-options
nosniff
server
cafe
content-type
image/gif
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
/
www.google.de/pagead/1p-user-list/993136125/
42 B
548 B
Image
General
Full URL
https://www.google.de/pagead/1p-user-list/993136125/?random=1656518854176&cv=9&fst=1656518400000&num=1&bg=ffffff&guid=ON&u_h=768&u_w=1366&u_ah=728&u_aw=1366&u_cd=24&u_his=3&u_tz=60&u_java=false&u_nplug=5&u_nmime=2&gtm=2oa6r0&sendb=1&data=event%3Dgtag.config&frm=0&url=https%3A%2F%2Fwww.labanquepostale.fr%2Fparticulier%2Fconnexion-espace-client.html&ref=https%3A%2F%2Fwww.labanquepostale.fr%2F&tiba=Connexion%20%C3%A0%20l%27espace%20client%20-%20La%20Banque%20Postale&async=1&fmt=3&is_vtc=1&random=1411629599&resp=GooglemKTybQhCsO&rmt_tld=1&ipr=y
Requested by
Host: dev-hnplmcxes.pantheonsite.io
URL: https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:831::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Content-Security-Policy script-src 'none'; object-src 'none'
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://dev-hnplmcxes.pantheonsite.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

pragma
no-cache
date
Sun, 30 Oct 2022 01:08:40 GMT
content-security-policy
script-src 'none'; object-src 'none'
x-content-type-options
nosniff
server
cafe
content-type
image/gif
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
svg-icons.svg
dev-hnplmcxes.pantheonsite.io/etc.clientlibs/labanquepostale/commons/clientlibs/designsystem/base/resources/
0
0
Other
General
Full URL
https://dev-hnplmcxes.pantheonsite.io/etc.clientlibs/labanquepostale/commons/clientlibs/designsystem/base/resources/svg-icons.svg
Requested by
Host: dev-hnplmcxes.pantheonsite.io
URL: https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

x-pantheon-styx-hostname
styx-fe3fe4-c-f7bd589db-jcktv
strict-transport-security
max-age=300
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
date
Sun, 30 Oct 2022 01:08:41 GMT
age
0
x-cache
MISS, MISS
expires
Wed, 11 Jan 1984 05:00:00 GMT
x-served-by
cache-ams12729-AMS, cache-maa10220-MAA
server
nginx
x-timer
S1667092121.243479,VS0,VE297
vary
Accept-Encoding, Cookie, Cookie
content-type
text/html; charset=UTF-8
x-styx-req-id
647f2548-57ef-11ed-bac6-2610738a2f42
cache-control
no-cache, must-revalidate, max-age=0
accept-ranges
bytes
x-robots-tag
noindex
link
<https://dev-hnplmcxes.pantheonsite.io/wp-json/>; rel="https://api.w.org/"
x-cache-hits
0, 0
/
its.tradelab.fr/
Redirect Chain
  • https://ib.adnxs.com/getuid?//its.tradelab.fr/?type=tlsync&uuid2=$UID&callback=tl_sync
  • https://ib.adnxs.com/bounce?%2Fgetuid%3F%2F%2Fits.tradelab.fr%2F%3Ftype%3Dtlsync%26uuid2%3D%24UID%26callback%3Dtl_sync
  • https://its.tradelab.fr/?type=tlsync&uuid2=3892401695485211095&callback=tl_sync
53 B
686 B
Script
General
Full URL
https://its.tradelab.fr/?type=tlsync&uuid2=3892401695485211095&callback=tl_sync
Requested by
Host: dev-hnplmcxes.pantheonsite.io
URL: https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
Protocol
HTTP/1.1
Server
85.17.192.105 Ankeveen, Netherlands, ASN60781 (LEASEWEB-NL-AMS-01 Netherlands, NL),
Reverse DNS
tradelab.fr
Software
nginx/1.20.1 /
Resource Hash
fe5b4384e7ad916e4e40c82eb038237c4838adf336767ab345d4c12104377698

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://dev-hnplmcxes.pantheonsite.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

Pragma
no-cache
Date
Sun, 30 Oct 2022 01:08:41 GMT
Server
nginx/1.20.1
Transfer-Encoding
chunked
Content-Type
application/javascript
Access-Control-Allow-Origin
*
P3p
CP="CAO PSA OUR"
Cache-Control
no-store, no-cache, must-revalidate, max-age=0,post-check=0,pre-check=0
Connection
keep-alive

Redirect headers

Pragma
no-cache
Date
Sun, 30 Oct 2022 01:08:41 GMT
AN-X-Request-Uuid
0abe9e18-5360-4a7c-a830-d89498e777ad
Server
nginx/1.21.3
Content-Type
text/html; charset=utf-8
P3P
policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Access-Control-Allow-Origin
*
Cache-Control
no-store, no-cache, private
Access-Control-Allow-Credentials
true
Location
//its.tradelab.fr/?type=tlsync&uuid2=3892401695485211095&callback=tl_sync
Connection
keep-alive
X-Proxy-Origin
81.95.5.36; 81.95.5.36; 954.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs.com
Content-Length
0
X-XSS-Protection
0
Expires
Sat, 15 Nov 2008 16:00:00 GMT
Lato-Bold.ttf
dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/base-fonts/resources/fonts/lato/
0
0
Font
General
Full URL
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/base-fonts/resources/fonts/lato/Lato-Bold.ttf
Requested by
Host: dev-hnplmcxes.pantheonsite.io
URL: https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/base-fonts.min.a7e7927fdac70bd77ee0c5330bedd24b.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

Referer
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/base-fonts.min.a7e7927fdac70bd77ee0c5330bedd24b.css
Origin
https://dev-hnplmcxes.pantheonsite.io
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

x-pantheon-styx-hostname
styx-fe3fe4-d-7556994776-4trt8
strict-transport-security
max-age=300
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
date
Sun, 30 Oct 2022 01:08:41 GMT
age
0
x-cache
MISS, MISS
expires
Wed, 11 Jan 1984 05:00:00 GMT
x-served-by
cache-ams21080-AMS, cache-maa10220-MAA
server
nginx
x-timer
S1667092121.243450,VS0,VE299
vary
Accept-Encoding, Cookie, Cookie
content-type
text/html; charset=UTF-8
x-styx-req-id
647f3546-57ef-11ed-978a-fe8941ff9075
cache-control
no-cache, must-revalidate, max-age=0
accept-ranges
bytes
x-robots-tag
noindex
link
<https://dev-hnplmcxes.pantheonsite.io/wp-json/>; rel="https://api.w.org/"
x-cache-hits
0, 0
Lato-Light.ttf
dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/base-fonts/resources/fonts/lato/
0
0
Font
General
Full URL
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/base-fonts/resources/fonts/lato/Lato-Light.ttf
Requested by
Host: dev-hnplmcxes.pantheonsite.io
URL: https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/base-fonts.min.a7e7927fdac70bd77ee0c5330bedd24b.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

Referer
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/base-fonts.min.a7e7927fdac70bd77ee0c5330bedd24b.css
Origin
https://dev-hnplmcxes.pantheonsite.io
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

x-pantheon-styx-hostname
styx-fe3fe4-c-f7bd589db-zn6tp
strict-transport-security
max-age=300
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
date
Sun, 30 Oct 2022 01:08:41 GMT
age
0
x-cache
MISS, MISS
expires
Wed, 11 Jan 1984 05:00:00 GMT
x-served-by
cache-ams21062-AMS, cache-maa10220-MAA
server
nginx
x-timer
S1667092121.243429,VS0,VE512
vary
Accept-Encoding, Cookie, Cookie
content-type
text/html; charset=UTF-8
x-styx-req-id
64ab5617-57ef-11ed-87be-66161ac1ee7b
cache-control
no-cache, must-revalidate, max-age=0
accept-ranges
bytes
x-robots-tag
noindex
link
<https://dev-hnplmcxes.pantheonsite.io/wp-json/>; rel="https://api.w.org/"
x-cache-hits
0, 0
token.json
dev-hnplmcxes.pantheonsite.io/libs/granite/csrf/
61 KB
12 KB
XHR
General
Full URL
https://dev-hnplmcxes.pantheonsite.io/libs/granite/csrf/token.json
Requested by
Host: dev-hnplmcxes.pantheonsite.io
URL: https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/base.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
e31433c82f73265a0c424696b133c562aa4c22b8f064a903e7ce48b9ea5621fb
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

x-pantheon-styx-hostname
styx-fe3fe4-c-f7bd589db-jcktv
strict-transport-security
max-age=300
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
date
Sun, 30 Oct 2022 01:08:41 GMT
age
0
x-cache
MISS, MISS
expires
Wed, 11 Jan 1984 05:00:00 GMT
x-served-by
cache-ams12749-AMS, cache-maa10220-MAA
server
nginx
x-timer
S1667092121.269505,VS0,VE516
vary
Accept-Encoding, Cookie, Cookie
content-type
text/html; charset=UTF-8
x-styx-req-id
64b09afe-57ef-11ed-bac6-2610738a2f42
cache-control
no-cache, must-revalidate, max-age=0
accept-ranges
bytes
x-robots-tag
noindex
link
<https://dev-hnplmcxes.pantheonsite.io/wp-json/>; rel="https://api.w.org/"
x-cache-hits
0, 0
ill_citoyenne.svg
dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/
4 KB
2 KB
Image
General
Full URL
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/ill_citoyenne.svg
Requested by
Host: dev-hnplmcxes.pantheonsite.io
URL: https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
8f4b49755057b59ce072a59784c7d93526dbf07c1846a0cdffed3bf706a11dac
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

expires
Sun, 30 Oct 2022 01:08:40 GMT
strict-transport-security
max-age=300
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
date
Sun, 30 Oct 2022 01:08:42 GMT
age
0
x-cache
MISS, MISS
x-pantheon-styx-hostname
styx-fe3fe4-c-f7bd589db-zn6tp
content-length
1475
x-served-by
cache-ams21020-AMS, cache-maa10220-MAA
last-modified
Wed, 26 Oct 2022 03:59:52 GMT
server
nginx
x-timer
S1667092121.400118,VS0,VE615
etag
W/"6358b0b8-f3f"
vary
Accept-Encoding
content-type
image/svg+xml
access-control-allow-origin
*
x-styx-req-id
64dcdaa2-57ef-11ed-87be-66161ac1ee7b
cache-control
no-cache, must-revalidate
accept-ranges
bytes
x-robots-tag
noindex
x-cache-hits
0, 0
seg
secure.adnxs.com/
43 B
1 KB
Image
General
Full URL
https://secure.adnxs.com/seg?add=2491894:95&t=2
Requested by
Host: dev-hnplmcxes.pantheonsite.io
URL: https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
185.89.210.90 Frankfurt am Main, Germany, ASN29990 (ASN-APPNEX, US),
Reverse DNS
941.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net
Software
nginx/1.21.3 /
Resource Hash
4b5b6b15c6255109e06720cce42a06d3aead8b7874423d9c52cb0303212c25ef
Security Headers
Name Value
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://dev-hnplmcxes.pantheonsite.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

Pragma
no-cache
Date
Sun, 30 Oct 2022 01:08:41 GMT
AN-X-Request-Uuid
46ab9c11-bffa-438d-9764-3daa033264b8
Server
nginx/1.21.3
Content-Type
image/gif
P3P
policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Access-Control-Allow-Origin
*
Cache-Control
no-store, no-cache, private
Access-Control-Allow-Credentials
true
Connection
keep-alive
X-Proxy-Origin
81.95.5.36; 81.95.5.36; 941.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs.com
Content-Length
43
X-XSS-Protection
0
Expires
Sat, 15 Nov 2008 16:00:00 GMT
2135.js
cdn.tradelab.fr/fseg/
7 KB
3 KB
Script
General
Full URL
https://cdn.tradelab.fr/fseg/2135.js?add=12608265
Requested by
Host: dev-hnplmcxes.pantheonsite.io
URL: https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/e1e16f7b41.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
152.195.132.24 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (frc/4CE9) /
Resource Hash
1306b25aace96607b313f03fd25f8bd7185ba2d8c622913cb76c7d5cfa0964f5

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://dev-hnplmcxes.pantheonsite.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

date
Sun, 30 Oct 2022 01:08:41 GMT
content-encoding
gzip
last-modified
Tue, 03 Mar 2020 18:22:54 GMT
server
ECAcc (frc/4CE9)
age
1382
etag
"1bbd-59ff7646fd68a-gzip"
vary
Accept-Encoding
x-cache
HIT
content-type
application/javascript
access-control-allow-origin
*
cache-control
max-age=1800
accept-ranges
bytes
access-control-allow-headers
x-requested-with, Content-Type, origin, authorization, accept, client-security-token
content-length
2594
expires
Sun, 30 Oct 2022 01:38:41 GMT
/
its.tradelab.fr/
Redirect Chain
  • https://its.tradelab.fr/?type=tp&advid=2602146&uuid=3892401695485211095&adata=%7B%22c%22%3A%7B%22ref_url%22%3A%22%22%2C%22ref_ts%22%3A1667092121%2C%22page_url%22%3A%22dev-hnplmcxes.pantheonsite.io%...
  • https://cm.g.doubleclick.net/pixel?google_nid=tradelab_dmp&google_cm
  • https://cm.g.doubleclick.net/pixel?google_nid=tradelab_dmp&google_cm=&google_tc=
  • https://its.tradelab.fr/?type=tlsync_dbm&google_gid=CAESEEuV7HJtWyQA5S4wA2nMa3g&google_cver=1
43 B
578 B
Image
General
Full URL
https://its.tradelab.fr/?type=tlsync_dbm&google_gid=CAESEEuV7HJtWyQA5S4wA2nMa3g&google_cver=1
Requested by
Host: dev-hnplmcxes.pantheonsite.io
URL: https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
Protocol
HTTP/1.1
Server
85.17.192.105 Ankeveen, Netherlands, ASN60781 (LEASEWEB-NL-AMS-01 Netherlands, NL),
Reverse DNS
tradelab.fr
Software
nginx/1.20.1 / Tradelab ITS / node3.tradelab.fr
Resource Hash
42b976597a2d977d0e300f6d06bc903db389e5c112d33c1c8c249690a522d9f2

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://dev-hnplmcxes.pantheonsite.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

Pragma
no-cache
Date
Sun, 30 Oct 2022 01:08:41 GMT
Server
nginx/1.20.1
X-Powered-By
Tradelab ITS / node3.tradelab.fr
Transfer-Encoding
chunked
Content-Type
image/gif
Access-Control-Allow-Origin
*
Cache-Control
no-store, no-cache, must-revalidate
Access-Control-Allow-Credentials
true
Connection
keep-alive
Timing-Allow-Origin
*

Redirect headers

pragma
no-cache
date
Sun, 30 Oct 2022 01:08:41 GMT
server
HTTP server (unknown)
content-type
text/html; charset=UTF-8
location
https://its.tradelab.fr/?type=tlsync_dbm&google_gid=CAESEEuV7HJtWyQA5S4wA2nMa3g&google_cver=1
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
cache-control
no-cache, must-revalidate
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
298
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
991000.js
cdn.tradelab.fr/conv/
5 KB
2 KB
Script
General
Full URL
https://cdn.tradelab.fr/conv/991000.js
Requested by
Host: dev-hnplmcxes.pantheonsite.io
URL: https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/base.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
152.195.132.24 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (frc/4CCF) /
Resource Hash
89cfab0bdbc9ebab83704c7ed01535f1317b35af6148946152359360af6c3f3d

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://dev-hnplmcxes.pantheonsite.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

date
Sun, 30 Oct 2022 01:08:41 GMT
content-encoding
gzip
last-modified
Tue, 08 Jun 2021 18:58:28 GMT
server
ECAcc (frc/4CCF)
age
342
etag
"15a7-5c445be4e9274-gzip"
vary
Accept-Encoding
x-cache
HIT
content-type
application/javascript
access-control-allow-origin
*
cache-control
max-age=1800
accept-ranges
bytes
access-control-allow-headers
x-requested-with, Content-Type, origin, authorization, accept, client-security-token
content-length
2034
expires
Sun, 30 Oct 2022 01:38:41 GMT
px
secure.adnxs.com/
43 B
955 B
Image
General
Full URL
https://secure.adnxs.com/px?id=991000&t=2
Requested by
Host: cdn.tradelab.fr
URL: https://cdn.tradelab.fr/conv/991000.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
185.89.210.90 Frankfurt am Main, Germany, ASN29990 (ASN-APPNEX, US),
Reverse DNS
941.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net
Software
nginx/1.21.3 /
Resource Hash
4b5b6b15c6255109e06720cce42a06d3aead8b7874423d9c52cb0303212c25ef
Security Headers
Name Value
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://dev-hnplmcxes.pantheonsite.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

Pragma
no-cache
Date
Sun, 30 Oct 2022 01:08:41 GMT
AN-X-Request-Uuid
5bc88ccd-cd5c-4446-bf06-45a602a3e7ea
Server
nginx/1.21.3
Content-Type
image/gif
P3P
policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Cache-Control
no-store, no-cache, private
Connection
keep-alive
X-Proxy-Origin
81.95.5.36; 81.95.5.36; 941.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs.com
Content-Length
43
X-XSS-Protection
0
Expires
Sat, 15 Nov 2008 16:00:00 GMT
/
its.tradelab.fr/
43 B
423 B
Image
General
Full URL
https://its.tradelab.fr/?type=convr&x=1&cdata=%7B%22a%22%3A991000%2C%22l%22%3A%5B6129654%2C6129670%2C6129677%2C6129705%2C6140244%2C6140246%2C6140363%2C6141029%2C6205745%2C6205752%2C6205755%2C6205762%2C6220830%2C8124214%2C8124594%2C8124968%2C8124973%2C8125344%2C8141760%2C8141763%2C8141816%2C8141850%2C8141875%2C8141880%2C8141931%2C8141938%2C8176847%2C8176869%2C8176878%2C8178278%2C8178332%2C8217168%2C8239623%2C8245529%2C8245533%2C8245537%2C8245540%2C8260100%2C8445392%2C8505468%2C8505515%2C9271738%2C9271745%2C9271969%2C9272093%2C9272160%2C9272905%2C9408323%2C9408407%2C9408587%2C9408663%2C9408768%2C9511553%2C9611699%2C9611846%2C9683342%2C9683349%2C9719394%2C10005812%2C10226877%2C10226889%2C10226919%2C10244639%2C10381193%2C10480996%2C12967986%2C12968507%2C12968515%2C12968543%2C12968782%2C12968784%2C13104005%2C13259085%2C13477519%2C14058054%2C14058197%2C14058205%2C14058228%2C14069494%2C14069497%2C14069560%2C14069565%2C14069590%2C14069626%2C14074179%2C14112662%2C14130392%2C14212376%2C14212411%2C14212419%2C14212455%2C14212467%2C14212692%2C14212694%2C14570528%2C14570544%5D%2C%22i%22%3A1%2C%22c%22%3A7%2C%22t%22%3A%22h%22%2C%22m%22%3A%22null%22%2C%22vi%22%3A0%2C%22vc%22%3A0%2C%22hf%22%3A0%2C%22x%22%3A%7B%7D%7D&advid=2602146&xur=dev-hnplmcxes.pantheonsite.io%2Fwp-content%2Fpst%2F&adata=%7B%22c%22%3A%7B%22ref_url%22%3A%22%22%2C%22ref_ts%22%3A1667092121%2C%22page_url%22%3A%22dev-hnplmcxes.pantheonsite.io%2Fwp-content%2Fpst%2F%22%2C%22dm%22%3A%22www.labanquepostale.fr%22%7D%2C%22v%22%3A%7B%22vis_cnt%22%3A1%2C%22frst_vis_ts%22%3A1667092121%2C%22prev_vis_ts%22%3A1667092121%2C%22curr_vis_ts%22%3A1667092121%2C%22total_page_cnt%22%3A1%2C%22prev_page_cnt%22%3A1%2C%22curr_page_cnt%22%3A1%7D%7D
Requested by
Host: dev-hnplmcxes.pantheonsite.io
URL: https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
85.17.192.105 Ankeveen, Netherlands, ASN60781 (LEASEWEB-NL-AMS-01 Netherlands, NL),
Reverse DNS
tradelab.fr
Software
nginx/1.20.1 / Tradelab ITS / node5.tradelab.fr
Resource Hash
42b976597a2d977d0e300f6d06bc903db389e5c112d33c1c8c249690a522d9f2

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://dev-hnplmcxes.pantheonsite.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

Pragma
no-cache
Date
Sun, 30 Oct 2022 01:08:41 GMT
Server
nginx/1.20.1
X-Powered-By
Tradelab ITS / node5.tradelab.fr
Transfer-Encoding
chunked
Content-Type
image/gif
Access-Control-Allow-Origin
*
Cache-Control
no-store, no-cache, must-revalidate
Access-Control-Allow-Credentials
true
Connection
keep-alive
Timing-Allow-Origin
*
seg
secure.adnxs.com/
43 B
1 KB
Image
General
Full URL
https://secure.adnxs.com/seg?add=12608265&t=2
Requested by
Host: dev-hnplmcxes.pantheonsite.io
URL: https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
185.89.210.90 Frankfurt am Main, Germany, ASN29990 (ASN-APPNEX, US),
Reverse DNS
941.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net
Software
nginx/1.21.3 /
Resource Hash
4b5b6b15c6255109e06720cce42a06d3aead8b7874423d9c52cb0303212c25ef
Security Headers
Name Value
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://dev-hnplmcxes.pantheonsite.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

Pragma
no-cache
Date
Sun, 30 Oct 2022 01:08:41 GMT
AN-X-Request-Uuid
a45ff312-600c-4b08-9a0b-3581f3be4ddf
Server
nginx/1.21.3
Content-Type
image/gif
P3P
policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Access-Control-Allow-Origin
*
Cache-Control
no-store, no-cache, private
Access-Control-Allow-Credentials
true
Connection
keep-alive
X-Proxy-Origin
81.95.5.36; 81.95.5.36; 941.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs.com
Content-Length
43
X-XSS-Protection
0
Expires
Sat, 15 Nov 2008 16:00:00 GMT
/
its.tradelab.fr/
43 B
869 B
Image
General
Full URL
https://its.tradelab.fr/?type=fseg&uuid2=3892401695485211095&sid=12608265&val=undefined&fun=2135&step=1&siev=12608262&fp=0&advid=2602146&isregen=0&ua=Mozilla%252F5.0%2520(Windows%2520NT%252010.0%253B%2520Win64%253B%2520x64)%2520AppleWebKit%252F537.36%2520(KHTML%252C%2520like%2520Gecko)%2520Chrome%252F107.0.5304.87%2520Safari%252F537.36&ur=https%253A%252F%252Fdev-hnplmcxes.pantheonsite.io%252Fwp-content%252Fpst%252F&adata=%7B%22c%22%3A%7B%22ref_url%22%3A%22%22%2C%22ref_ts%22%3A1667092121%2C%22page_url%22%3A%22dev-hnplmcxes.pantheonsite.io%2Fwp-content%2Fpst%2F%22%2C%22dm%22%3A%22www.labanquepostale.fr%22%7D%2C%22v%22%3A%7B%22vis_cnt%22%3A1%2C%22frst_vis_ts%22%3A1667092121%2C%22prev_vis_ts%22%3A1667092121%2C%22curr_vis_ts%22%3A1667092121%2C%22total_page_cnt%22%3A1%2C%22prev_page_cnt%22%3A1%2C%22curr_page_cnt%22%3A1%7D%7D
Requested by
Host: dev-hnplmcxes.pantheonsite.io
URL: https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
85.17.192.105 Ankeveen, Netherlands, ASN60781 (LEASEWEB-NL-AMS-01 Netherlands, NL),
Reverse DNS
tradelab.fr
Software
nginx/1.20.1 / Tradelab ITS / node5.tradelab.fr
Resource Hash
42b976597a2d977d0e300f6d06bc903db389e5c112d33c1c8c249690a522d9f2

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://dev-hnplmcxes.pantheonsite.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

Pragma
no-cache
Date
Sun, 30 Oct 2022 01:08:41 GMT
Server
nginx/1.20.1
X-Powered-By
Tradelab ITS / node5.tradelab.fr
Transfer-Encoding
chunked
Content-Type
image/gif
Access-Control-Allow-Origin
*
Cache-Control
no-store, no-cache, must-revalidate
Access-Control-Allow-Credentials
true
Connection
keep-alive
Timing-Allow-Origin
*
Lato-Bold.woff
dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/base-fonts/resources/fonts/lato/
0
0
Font
General
Full URL
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/base-fonts/resources/fonts/lato/Lato-Bold.woff
Requested by
Host: dev-hnplmcxes.pantheonsite.io
URL: https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/base-fonts.min.a7e7927fdac70bd77ee0c5330bedd24b.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

Referer
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/base-fonts.min.a7e7927fdac70bd77ee0c5330bedd24b.css
Origin
https://dev-hnplmcxes.pantheonsite.io
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

x-pantheon-styx-hostname
styx-fe3fe4-d-7556994776-gl98v
strict-transport-security
max-age=300
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
date
Sun, 30 Oct 2022 01:08:42 GMT
age
0
x-cache
MISS, MISS
expires
Wed, 11 Jan 1984 05:00:00 GMT
x-served-by
cache-ams21073-AMS, cache-maa10220-MAA
server
nginx
x-timer
S1667092122.766491,VS0,VE241
vary
Accept-Encoding, Cookie, Cookie
content-type
text/html; charset=UTF-8
x-styx-req-id
64cf038f-57ef-11ed-becd-6e0f1c3c3241
cache-control
no-cache, must-revalidate, max-age=0
accept-ranges
bytes
x-robots-tag
noindex
link
<https://dev-hnplmcxes.pantheonsite.io/wp-json/>; rel="https://api.w.org/"
x-cache-hits
0, 0
Lato-Regular.woff
dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/base-fonts/resources/fonts/lato/
0
0
Font
General
Full URL
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/base-fonts/resources/fonts/lato/Lato-Regular.woff
Requested by
Host: dev-hnplmcxes.pantheonsite.io
URL: https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/base-fonts.min.a7e7927fdac70bd77ee0c5330bedd24b.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

Referer
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/base-fonts.min.a7e7927fdac70bd77ee0c5330bedd24b.css
Origin
https://dev-hnplmcxes.pantheonsite.io
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

x-pantheon-styx-hostname
styx-fe3fe4-c-f7bd589db-zn6tp
strict-transport-security
max-age=300
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
date
Sun, 30 Oct 2022 01:08:42 GMT
age
0
x-cache
MISS, MISS
expires
Wed, 11 Jan 1984 05:00:00 GMT
x-served-by
cache-ams12779-AMS, cache-maa10220-MAA
server
nginx
x-timer
S1667092122.944424,VS0,VE536
vary
Accept-Encoding, Cookie, Cookie
content-type
text/html; charset=UTF-8
x-styx-req-id
6518aa1a-57ef-11ed-87be-66161ac1ee7b
cache-control
no-cache, must-revalidate, max-age=0
accept-ranges
bytes
x-robots-tag
noindex
link
<https://dev-hnplmcxes.pantheonsite.io/wp-json/>; rel="https://api.w.org/"
x-cache-hits
0, 0
Lato-Light.woff
dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/base-fonts/resources/fonts/lato/
0
0
Font
General
Full URL
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/base-fonts/resources/fonts/lato/Lato-Light.woff
Requested by
Host: dev-hnplmcxes.pantheonsite.io
URL: https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/base-fonts.min.a7e7927fdac70bd77ee0c5330bedd24b.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

Referer
https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/base-fonts.min.a7e7927fdac70bd77ee0c5330bedd24b.css
Origin
https://dev-hnplmcxes.pantheonsite.io
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

x-pantheon-styx-hostname
styx-fe3fe4-d-7556994776-4trt8
strict-transport-security
max-age=300
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
date
Sun, 30 Oct 2022 01:08:42 GMT
age
0
x-cache
MISS, MISS
expires
Wed, 11 Jan 1984 05:00:00 GMT
x-served-by
cache-ams21033-AMS, cache-maa10220-MAA
server
nginx
x-timer
S1667092122.944402,VS0,VE224
vary
Accept-Encoding, Cookie, Cookie
content-type
text/html; charset=UTF-8
x-styx-req-id
64ea1651-57ef-11ed-978a-fe8941ff9075
cache-control
no-cache, must-revalidate, max-age=0
accept-ranges
bytes
x-robots-tag
noindex
link
<https://dev-hnplmcxes.pantheonsite.io/wp-json/>; rel="https://api.w.org/"
x-cache-hits
0, 0
sync
ds.frontend.weborama.fr/ Frame ED6A
Redirect Chain
  • https://ds.frontend.weborama.fr/sync?key=ids_sync&src=wamf.laposte.js&v=2021091401&callback=Utils.handleDataSync&ref=dev-hnplmcxes.pantheonsite.io
  • https://ds.frontend.weborama.fr/sync?key=ids_sync&src=wamf.laposte.js&v=2021091401&callback=Utils.handleDataSync&ref=dev-hnplmcxes.pantheonsite.io&bounce=1&random=3986839204
964 B
984 B
Script
General
Full URL
https://ds.frontend.weborama.fr/sync?key=ids_sync&src=wamf.laposte.js&v=2021091401&callback=Utils.handleDataSync&ref=dev-hnplmcxes.pantheonsite.io&bounce=1&random=3986839204
Protocol
H3
Server
34.149.247.216 Kansas City, United States, ASN15169 (GOOGLE, US),
Reverse DNS
216.247.149.34.bc.googleusercontent.com
Software
Weborama Collect Frontend /
Resource Hash
6dc6fbe0cddc5e803436ab127a50d4bbc94a7e4c3119c26ccf92090120391292

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://cstatic.weborama.fr/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

pragma
no-cache
date
Sun, 30 Oct 2022 01:08:45 GMT
via
1.1 google
last-modified
Sun, 30 Oct 2022 01:08:45 GMT
server
Weborama Collect Frontend
p3p
CP="NOI DSP COR CURa DEVa PSAa OUR STP UNI DEM"
access-control-allow-origin
*
content-type
application/javascript; charset=utf-8
cache-control
no-store, no-cache, must-revalidate, max-age=0, post-check=0, pre-check=0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
964
expires
Tue, 03 Jul 2001 06:00:00 GMT

Redirect headers

pragma
no-cache
date
Sun, 30 Oct 2022 01:08:44 GMT
via
1.1 google
last-modified
Sun, 30 Oct 2022 01:08:45 GMT
server
Weborama Collect Frontend
p3p
CP="NOI DSP COR CURa DEVa PSAa OUR STP UNI DEM"
location
https://ds.frontend.weborama.fr/sync?key=ids_sync&src=wamf.laposte.js&v=2021091401&callback=Utils.handleDataSync&ref=dev-hnplmcxes.pantheonsite.io&bounce=1&random=3986839204
access-control-allow-origin
*
cache-control
no-store, no-cache, must-revalidate, max-age=0, post-check=0, pre-check=0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
expires
Tue, 03 Jul 2001 06:00:00 GMT
ids
idsync.frontend.weborama.fr/ Frame ED6A
Redirect Chain
  • https://cm.g.doubleclick.net/pixel?google_nid=weborama_dmp&google_cm
  • https://wam-google.solution.weborama.fr/pixel?google_gid=CAESEJN4K5Jmmb-TFNE1r3Riy5E&google_cver=1
  • https://idsync.frontend.weborama.fr/ids?key=ggl&value=CAESEJN4K5Jmmb-TFNE1r3Riy5E&google_gid=CAESEJN4K5Jmmb-TFNE1r3Riy5E&google_cver=1
0
16 B
Image
General
Full URL
https://idsync.frontend.weborama.fr/ids?key=ggl&value=CAESEJN4K5Jmmb-TFNE1r3Riy5E&google_gid=CAESEJN4K5Jmmb-TFNE1r3Riy5E&google_cver=1
Protocol
H3
Server
34.111.131.239 -, , ASN (),
Reverse DNS
Software
Weborama Collect Frontend /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://cstatic.weborama.fr/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

pragma
no-cache
date
Sun, 30 Oct 2022 01:08:44 GMT
via
1.1 google
last-modified
Sun, 30 Oct 2022 01:08:45 GMT
server
Weborama Collect Frontend
p3p
CP="NOI DSP COR CURa DEVa PSAa OUR STP UNI DEM"
access-control-allow-origin
*
cache-control
no-store, no-cache, must-revalidate, max-age=0, post-check=0, pre-check=0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
expires
Tue, 03 Jul 2001 06:00:00 GMT

Redirect headers

location
https://idsync.frontend.weborama.fr/ids?key=ggl&value=CAESEJN4K5Jmmb-TFNE1r3Riy5E&google_gid=CAESEJN4K5Jmmb-TFNE1r3Riy5E&google_cver=1
date
Sun, 30 Oct 2022 01:08:45 GMT
server
Apache
content-length
354
content-type
text/html; charset=iso-8859-1
ids
idsync.frontend.weborama.fr/ Frame ED6A
Redirect Chain
  • https://secure.adnxs.com/getuid?https://idsync.frontend.weborama.fr/ids?key=appnexus&value=$UID
  • https://idsync.frontend.weborama.fr/ids?key=appnexus&value=3892401695485211095
0
277 B
Image
General
Full URL
https://idsync.frontend.weborama.fr/ids?key=appnexus&value=3892401695485211095
Protocol
H2
Server
34.111.131.239 -, , ASN (),
Reverse DNS
Software
Weborama Collect Frontend /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://cstatic.weborama.fr/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

pragma
no-cache
date
Sun, 30 Oct 2022 01:08:44 GMT
via
1.1 google
last-modified
Sun, 30 Oct 2022 01:08:45 GMT
server
Weborama Collect Frontend
p3p
CP="NOI DSP COR CURa DEVa PSAa OUR STP UNI DEM"
access-control-allow-origin
*
cache-control
no-store, no-cache, must-revalidate, max-age=0, post-check=0, pre-check=0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
expires
Tue, 03 Jul 2001 06:00:00 GMT

Redirect headers

Pragma
no-cache
Date
Sun, 30 Oct 2022 01:08:45 GMT
AN-X-Request-Uuid
53a07faf-10eb-47ee-b8d6-02e645d0eade
Server
nginx/1.21.3
Content-Type
text/html; charset=utf-8
P3P
policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Access-Control-Allow-Origin
*
Cache-Control
no-store, no-cache, private
Access-Control-Allow-Credentials
true
Location
https://idsync.frontend.weborama.fr/ids?key=appnexus&value=3892401695485211095
Connection
keep-alive
X-Proxy-Origin
81.95.5.36; 81.95.5.36; 941.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs.com
Content-Length
0
X-XSS-Protection
0
Expires
Sat, 15 Nov 2008 16:00:00 GMT
ids
idsync.frontend.weborama.fr/ Frame ED6A
Redirect Chain
  • https://gum.criteo.com/sync?c=13&a=1&r=1&u=https%3A%2F%2Fidsync.frontend.weborama.fr%2Fids%3Fkey%3Dcriteov2%26value%3D%40USERID%40
  • https://gum.criteo.com/sync?s=1&c=13&a=1&r=1&u=https%3A%2F%2Fidsync.frontend.weborama.fr%2Fids%3Fkey%3Dcriteov2%26value%3D%40USERID%40
  • https://idsync.frontend.weborama.fr/ids?key=criteov2&value=6o7RFf2T-vHC0YZGUhX7dvAhnWdbBD1x
0
16 B
Image
General
Full URL
https://idsync.frontend.weborama.fr/ids?key=criteov2&value=6o7RFf2T-vHC0YZGUhX7dvAhnWdbBD1x
Protocol
H3
Server
34.111.131.239 -, , ASN (),
Reverse DNS
Software
Weborama Collect Frontend /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://cstatic.weborama.fr/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

pragma
no-cache
date
Sun, 30 Oct 2022 01:08:44 GMT
via
1.1 google
last-modified
Sun, 30 Oct 2022 01:08:45 GMT
server
Weborama Collect Frontend
p3p
CP="NOI DSP COR CURa DEVa PSAa OUR STP UNI DEM"
access-control-allow-origin
*
cache-control
no-store, no-cache, must-revalidate, max-age=0, post-check=0, pre-check=0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
expires
Tue, 03 Jul 2001 06:00:00 GMT

Redirect headers

location
https://idsync.frontend.weborama.fr/ids?key=criteov2&value=6o7RFf2T-vHC0YZGUhX7dvAhnWdbBD1x
date
Sun, 30 Oct 2022 01:08:45 GMT
cache-control
private, max-age=0, no-cache, no-store, must-revalidate
strict-transport-security
max-age=31536000; preload;
server
Kestrel
server-processing-duration-in-ticks
1036709
content-length
0
401736.gif
idsync.rlcdn.com/ Frame ED6A
0
98 B
Image
General
Full URL
https://idsync.rlcdn.com/401736.gif?partner_uid=oxyGIbEBE5HRpVO7hJ0bUO
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
35.244.174.68 Kansas City, United States, ASN15169 (GOOGLE, US),
Reverse DNS
68.174.244.35.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://cstatic.weborama.fr/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

date
Sun, 30 Oct 2022 01:08:45 GMT
via
1.1 google
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
collect
dx.frontend.weborama.com/ Frame ED6A
Redirect Chain
  • https://dx.frontend.weborama.com/collect?dsp_id=0&eid=bgQJH7nc4AZu
  • https://dx.frontend.weborama.com/collect?dsp_id=0&eid=bgQJH7nc4AZu&bounce=1&random=2270244672
0
16 B
Image
General
Full URL
https://dx.frontend.weborama.com/collect?dsp_id=0&eid=bgQJH7nc4AZu&bounce=1&random=2270244672
Protocol
H3
Server
34.111.205.194 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
194.205.111.34.bc.googleusercontent.com
Software
Weborama Collect Frontend /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://cstatic.weborama.fr/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

pragma
no-cache
date
Sun, 30 Oct 2022 01:08:45 GMT
via
1.1 google
last-modified
Sun, 30 Oct 2022 01:08:45 GMT
server
Weborama Collect Frontend
p3p
CP="NOI DSP COR CURa DEVa PSAa OUR STP UNI DEM"
access-control-allow-origin
*
cache-control
no-store, no-cache, must-revalidate, max-age=0, post-check=0, pre-check=0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
expires
Tue, 03 Jul 2001 06:00:00 GMT

Redirect headers

pragma
no-cache
date
Sun, 30 Oct 2022 01:08:45 GMT
via
1.1 google
last-modified
Sun, 30 Oct 2022 01:08:45 GMT
server
Weborama Collect Frontend
p3p
CP="NOI DSP COR CURa DEVa PSAa OUR STP UNI DEM"
location
https://dx.frontend.weborama.com/collect?dsp_id=0&eid=bgQJH7nc4AZu&bounce=1&random=2270244672
access-control-allow-origin
*
cache-control
no-store, no-cache, must-revalidate, max-age=0, post-check=0, pre-check=0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
expires
Tue, 03 Jul 2001 06:00:00 GMT
check
pixel.tapad.com/idsync/ex/receive/ Frame ED6A
Redirect Chain
  • https://pixel.tapad.com/idsync/ex/receive?partner_id=2964&partner_device_id=bgQJH7nc4AZu
  • https://pixel.tapad.com/idsync/ex/receive/check?partner_id=2964&partner_device_id=bgQJH7nc4AZu
95 B
122 B
Image
General
Full URL
https://pixel.tapad.com/idsync/ex/receive/check?partner_id=2964&partner_device_id=bgQJH7nc4AZu
Protocol
H3
Server
35.227.248.159 Kansas City, United States, ASN15169 (GOOGLE, US),
Reverse DNS
159.248.227.35.bc.googleusercontent.com
Software
/
Resource Hash
3eb10792d1f0c7e07e7248273540f1952d9a5a2996f4b5df70ab026cd9f05517
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://cstatic.weborama.fr/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

date
Sun, 30 Oct 2022 01:08:45 GMT
strict-transport-security
max-age=31536000
via
1.1 google
accept-ch
Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-WoW64
content-type
image/png
p3p
policyref="http://tapad-taptags.s3.amazonaws.com/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
95

Redirect headers

date
Sun, 30 Oct 2022 01:08:45 GMT
strict-transport-security
max-age=31536000
via
1.1 google
accept-ch
Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-WoW64
p3p
policyref="http://tapad-taptags.s3.amazonaws.com/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
location
https://pixel.tapad.com/idsync/ex/receive/check?partner_id=2964&partner_device_id=bgQJH7nc4AZu
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
p
a.audrte.com/ Frame ED6A
Redirect Chain
  • https://a.audrte.com/match?p=1468142154&uid=oxyGIbEBE5HRpVO7hJ0bUO
  • https://a.audrte.com/p
68 B
424 B
Image
General
Full URL
https://a.audrte.com/p
Protocol
HTTP/1.1
Server
54.175.220.103 -, , ASN (),
Reverse DNS
Software
nginx/1.18.0 /
Resource Hash
2aa4fa20701cdd6d8d56046069001186b5267e3ee7d0ef618ad2f4a683723e11

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://cstatic.weborama.fr/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

Date
Sun, 30 Oct 2022 01:08:46 GMT
Server
nginx/1.18.0
Vary
Origin, Access-Control-Request-Method, Access-Control-Request-Headers
Access-Control-Allow-Methods
POST, GET, OPTIONS
Content-Type
image/png
Access-Control-Allow-Origin
*
Access-Control-Allow-Credentials
true
Connection
keep-alive
Content-Length
68

Redirect headers

Date
Sun, 30 Oct 2022 01:08:46 GMT
Server
nginx/1.18.0
Vary
Origin, Access-Control-Request-Method, Access-Control-Request-Headers
Access-Control-Allow-Methods
POST, GET, OPTIONS
Access-Control-Allow-Origin
*
Location
https://a.audrte.com:443/p
Access-Control-Allow-Credentials
true
Connection
keep-alive
Content-Length
0
dcm
aax-eu.amazon-adsystem.com/s/ Frame ED6A
Redirect Chain
  • https://aax-eu.amazon-adsystem.com/s/dcm?pid=0485bdfe-f03c-4309-8ba2-59b54b1419fb&id=b3h5R0liRUJFNUhScFZPN2hKMGJVTw
  • https://aax-eu.amazon-adsystem.com/s/dcm?pid=0485bdfe-f03c-4309-8ba2-59b54b1419fb&id=b3h5R0liRUJFNUhScFZPN2hKMGJVTw&dcc=t
43 B
855 B
Image
General
Full URL
https://aax-eu.amazon-adsystem.com/s/dcm?pid=0485bdfe-f03c-4309-8ba2-59b54b1419fb&id=b3h5R0liRUJFNUhScFZPN2hKMGJVTw&dcc=t
Protocol
HTTP/1.1
Server
52.95.126.160 -, , ASN (),
Reverse DNS
Software
Server /
Resource Hash
c21e2c1246fe45a6750ae6208db2b5965ff6ed63eb80d2ecec3be9c83813428e
Security Headers
Name Value
Strict-Transport-Security max-age=47474747; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://cstatic.weborama.fr/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

Pragma
no-cache
Date
Sun, 30 Oct 2022 01:08:45 GMT
Strict-Transport-Security
max-age=47474747; includeSubDomains; preload
Server
Server
x-amz-rid
W3FA6XGXQT470ADFAHBR
Vary
Content-Type,Accept-Encoding,User-Agent
Content-Type
image/gif
p3p
policyref="https://www.amazon.com/w3c/p3p.xml", CP="PSAo PSDo OUR SAM OTR DSP COR"
Cache-Control
max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
Connection
keep-alive
Content-Length
43
Expires
Thu, 01 Jan 1970 00:00:00 GMT

Redirect headers

Pragma
no-cache
Date
Sun, 30 Oct 2022 01:08:45 GMT
Strict-Transport-Security
max-age=47474747; includeSubDomains; preload
Server
Server
x-amz-rid
YK5XZF9TTTRGKMXQV0F4
Vary
Content-Type,Accept-Encoding,User-Agent
p3p
policyref="https://www.amazon.com/w3c/p3p.xml", CP="PSAo PSDo OUR SAM OTR DSP COR"
Location
https://aax-eu.amazon-adsystem.com/s/dcm?pid=0485bdfe-f03c-4309-8ba2-59b54b1419fb&id=b3h5R0liRUJFNUhScFZPN2hKMGJVTw&dcc=t
Cache-Control
max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
Connection
keep-alive
Content-Length
0
Expires
Thu, 01 Jan 1970 00:00:00 GMT
ids
idsync.frontend.weborama.fr/ Frame ED6A
Redirect Chain
  • https://image6.pubmatic.com/AdServer/UCookieSetPug?rd=https%3A%2F%2Fidsync.frontend.weborama.fr%2Fids%3Fkey%3Dpubmatic%26value%3D%23PM_USER_ID
  • https://image6.pubmatic.com/AdServer/UCookieSetPug?rd=https%3A%2F%2Fidsync.frontend.weborama.fr%2Fids%3Fkey%3Dpubmatic%26value%3D%23PM_USER_ID&rdf=1
  • https://idsync.frontend.weborama.fr/ids?key=pubmatic&value=87E6762A-A63A-4CA9-A6B4-652485115A32
0
16 B
Image
General
Full URL
https://idsync.frontend.weborama.fr/ids?key=pubmatic&value=87E6762A-A63A-4CA9-A6B4-652485115A32
Protocol
H3
Server
34.111.131.239 -, , ASN (),
Reverse DNS
Software
Weborama Collect Frontend /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://cstatic.weborama.fr/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

pragma
no-cache
date
Sun, 30 Oct 2022 01:08:44 GMT
via
1.1 google
last-modified
Sun, 30 Oct 2022 01:08:45 GMT
server
Weborama Collect Frontend
p3p
CP="NOI DSP COR CURa DEVa PSAa OUR STP UNI DEM"
access-control-allow-origin
*
cache-control
no-store, no-cache, must-revalidate, max-age=0, post-check=0, pre-check=0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
expires
Tue, 03 Jul 2001 06:00:00 GMT

Redirect headers

location
https://idsync.frontend.weborama.fr/ids?key=pubmatic&value=87E6762A-A63A-4CA9-A6B4-652485115A32
date
Sun, 30 Oct 2022 01:08:45 GMT
p3p
CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
content-length
0
content-type
text/html; charset=UTF-8
2135.js
cdn.tradelab.fr/fseg/
7 KB
3 KB
Script
General
Full URL
https://cdn.tradelab.fr/fseg/2135.js?add=12608266
Requested by
Host: dev-hnplmcxes.pantheonsite.io
URL: https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/e1e16f7b41.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
152.195.132.24 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (frc/4CE9) /
Resource Hash
1306b25aace96607b313f03fd25f8bd7185ba2d8c622913cb76c7d5cfa0964f5

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://dev-hnplmcxes.pantheonsite.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

date
Sun, 30 Oct 2022 01:08:46 GMT
content-encoding
gzip
last-modified
Tue, 03 Mar 2020 18:22:54 GMT
server
ECAcc (frc/4CE9)
age
1387
etag
"1bbd-59ff7646fd68a-gzip"
vary
Accept-Encoding
x-cache
HIT
content-type
application/javascript
access-control-allow-origin
*
cache-control
max-age=1800
accept-ranges
bytes
access-control-allow-headers
x-requested-with, Content-Type, origin, authorization, accept, client-security-token
content-length
2594
expires
Sun, 30 Oct 2022 01:38:46 GMT
991001.js
cdn.tradelab.fr/conv/
5 KB
2 KB
Script
General
Full URL
https://cdn.tradelab.fr/conv/991001.js
Requested by
Host: dev-hnplmcxes.pantheonsite.io
URL: https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/base.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
152.195.132.24 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (frc/4CAB) /
Resource Hash
a5400d14705e8e45258235d4bf61e819e73b9037115f6e51827dd8d581aeab42

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://dev-hnplmcxes.pantheonsite.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

date
Sun, 30 Oct 2022 01:08:46 GMT
content-encoding
gzip
last-modified
Tue, 08 Jun 2021 18:58:28 GMT
server
ECAcc (frc/4CAB)
age
506
etag
"158f-5c445be5b05ff-gzip"
vary
Accept-Encoding
x-cache
HIT
content-type
application/javascript
access-control-allow-origin
*
cache-control
max-age=1800
accept-ranges
bytes
access-control-allow-headers
x-requested-with, Content-Type, origin, authorization, accept, client-security-token
content-length
2023
expires
Sun, 30 Oct 2022 01:38:46 GMT
px
secure.adnxs.com/
43 B
955 B
Image
General
Full URL
https://secure.adnxs.com/px?id=991001&t=2
Requested by
Host: cdn.tradelab.fr
URL: https://cdn.tradelab.fr/conv/991001.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
185.89.210.90 Frankfurt am Main, Germany, ASN29990 (ASN-APPNEX, US),
Reverse DNS
941.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net
Software
nginx/1.21.3 /
Resource Hash
4b5b6b15c6255109e06720cce42a06d3aead8b7874423d9c52cb0303212c25ef
Security Headers
Name Value
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://dev-hnplmcxes.pantheonsite.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

Pragma
no-cache
Date
Sun, 30 Oct 2022 01:08:46 GMT
AN-X-Request-Uuid
a594e3e0-0a6b-4cb1-b393-dac94a98addf
Server
nginx/1.21.3
Content-Type
image/gif
P3P
policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Cache-Control
no-store, no-cache, private
Connection
keep-alive
X-Proxy-Origin
81.95.5.36; 81.95.5.36; 941.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs.com
Content-Length
43
X-XSS-Protection
0
Expires
Sat, 15 Nov 2008 16:00:00 GMT
/
its.tradelab.fr/
43 B
423 B
Image
General
Full URL
https://its.tradelab.fr/?type=convr&x=1&cdata=%7B%22a%22%3A991001%2C%22l%22%3A%5B6129654%2C6129670%2C6129677%2C6129705%2C6140244%2C6140246%2C6140363%2C6141029%2C6205745%2C6205752%2C6205755%2C6205762%2C6220830%2C8124214%2C8124594%2C8124968%2C8124973%2C8125344%2C8141760%2C8141763%2C8141816%2C8141850%2C8141875%2C8141880%2C8141931%2C8141938%2C8176847%2C8176869%2C8176878%2C8239623%2C8245529%2C8245533%2C8245537%2C8245540%2C8260100%2C8445392%2C8505468%2C8505515%2C9271738%2C9271745%2C9271969%2C9272093%2C9272160%2C9272905%2C9408323%2C9408407%2C9408587%2C9408663%2C9408768%2C9511553%2C9611699%2C9611846%2C9683342%2C9683349%2C9719394%2C10005812%2C10226877%2C10226889%2C10226919%2C10244639%2C10381193%2C10480996%2C12967986%2C12968507%2C12968515%2C12968543%2C12968782%2C12968784%2C13104005%2C13259085%2C13477519%2C14058054%2C14058197%2C14058205%2C14058228%2C14069494%2C14069497%2C14069560%2C14069565%2C14069590%2C14069626%2C14074179%2C14112662%2C14130392%2C14212376%2C14212411%2C14212419%2C14212455%2C14212467%2C14212692%2C14212694%2C14570528%2C14570544%5D%2C%22i%22%3A1%2C%22c%22%3A7%2C%22t%22%3A%22h%22%2C%22m%22%3A%22null%22%2C%22vi%22%3A0%2C%22vc%22%3A0%2C%22hf%22%3A0%2C%22x%22%3A%7B%7D%7D&advid=2602146&xur=dev-hnplmcxes.pantheonsite.io%2Fwp-content%2Fpst%2F&adata=%7B%22c%22%3A%7B%22ref_url%22%3A%22%22%2C%22ref_ts%22%3A1667092121%2C%22page_url%22%3A%22dev-hnplmcxes.pantheonsite.io%2Fwp-content%2Fpst%2F%22%2C%22dm%22%3A%22www.labanquepostale.fr%22%7D%2C%22v%22%3A%7B%22vis_cnt%22%3A1%2C%22frst_vis_ts%22%3A1667092121%2C%22prev_vis_ts%22%3A1667092121%2C%22curr_vis_ts%22%3A1667092121%2C%22total_page_cnt%22%3A1%2C%22prev_page_cnt%22%3A1%2C%22curr_page_cnt%22%3A1%7D%7D
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
85.17.192.105 Ankeveen, Netherlands, ASN60781 (LEASEWEB-NL-AMS-01 Netherlands, NL),
Reverse DNS
tradelab.fr
Software
nginx/1.20.1 / Tradelab ITS / node2.tradelab.fr
Resource Hash
42b976597a2d977d0e300f6d06bc903db389e5c112d33c1c8c249690a522d9f2

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://dev-hnplmcxes.pantheonsite.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

Pragma
no-cache
Date
Sun, 30 Oct 2022 01:08:46 GMT
Server
nginx/1.20.1
X-Powered-By
Tradelab ITS / node2.tradelab.fr
Transfer-Encoding
chunked
Content-Type
image/gif
Access-Control-Allow-Origin
*
Cache-Control
no-store, no-cache, must-revalidate
Access-Control-Allow-Credentials
true
Connection
keep-alive
Timing-Allow-Origin
*
seg
secure.adnxs.com/
43 B
1 KB
Image
General
Full URL
https://secure.adnxs.com/seg?add=12608266&t=2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
185.89.210.90 Frankfurt am Main, Germany, ASN29990 (ASN-APPNEX, US),
Reverse DNS
941.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net
Software
nginx/1.21.3 /
Resource Hash
4b5b6b15c6255109e06720cce42a06d3aead8b7874423d9c52cb0303212c25ef
Security Headers
Name Value
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://dev-hnplmcxes.pantheonsite.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

Pragma
no-cache
Date
Sun, 30 Oct 2022 01:08:46 GMT
AN-X-Request-Uuid
c713d6a4-7787-426a-bbb3-ecfebcfde02f
Server
nginx/1.21.3
Content-Type
image/gif
P3P
policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Access-Control-Allow-Origin
*
Cache-Control
no-store, no-cache, private
Access-Control-Allow-Credentials
true
Connection
keep-alive
X-Proxy-Origin
81.95.5.36; 81.95.5.36; 941.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs.com
Content-Length
43
X-XSS-Protection
0
Expires
Sat, 15 Nov 2008 16:00:00 GMT
/
its.tradelab.fr/
43 B
873 B
Image
General
Full URL
https://its.tradelab.fr/?type=fseg&uuid2=3892401695485211095&sid=12608266&val=undefined&fun=2135&step=2&siev=12608263&fp=0&advid=2602146&isregen=0&ua=Mozilla%252F5.0%2520(Windows%2520NT%252010.0%253B%2520Win64%253B%2520x64)%2520AppleWebKit%252F537.36%2520(KHTML%252C%2520like%2520Gecko)%2520Chrome%252F107.0.5304.87%2520Safari%252F537.36&ur=https%253A%252F%252Fdev-hnplmcxes.pantheonsite.io%252Fwp-content%252Fpst%252F&adata=%7B%22c%22%3A%7B%22ref_url%22%3A%22%22%2C%22ref_ts%22%3A1667092121%2C%22page_url%22%3A%22dev-hnplmcxes.pantheonsite.io%2Fwp-content%2Fpst%2F%22%2C%22dm%22%3A%22www.labanquepostale.fr%22%7D%2C%22v%22%3A%7B%22vis_cnt%22%3A1%2C%22frst_vis_ts%22%3A1667092121%2C%22prev_vis_ts%22%3A1667092121%2C%22curr_vis_ts%22%3A1667092121%2C%22total_page_cnt%22%3A1%2C%22prev_page_cnt%22%3A1%2C%22curr_page_cnt%22%3A1%7D%7D
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
85.17.192.105 Ankeveen, Netherlands, ASN60781 (LEASEWEB-NL-AMS-01 Netherlands, NL),
Reverse DNS
tradelab.fr
Software
nginx/1.20.1 / Tradelab ITS / node2.tradelab.fr
Resource Hash
42b976597a2d977d0e300f6d06bc903db389e5c112d33c1c8c249690a522d9f2

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://dev-hnplmcxes.pantheonsite.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

Pragma
no-cache
Date
Sun, 30 Oct 2022 01:08:46 GMT
Server
nginx/1.20.1
X-Powered-By
Tradelab ITS / node2.tradelab.fr
Transfer-Encoding
chunked
Content-Type
image/gif
Access-Control-Allow-Origin
*
Cache-Control
no-store, no-cache, must-revalidate
Access-Control-Allow-Credentials
true
Connection
keep-alive
Timing-Allow-Origin
*

Verdicts & Comments Add Verdict or Comment

Potentially malicious activity detected
Disclaimer: These verdicts should be used to detect potentially malicious websites, not as a final verdict!

urlscan

Phishing against: Banque Postale (Banking)

116 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| onbeforeinput object| oncontextlost object| oncontextrestored function| structuredClone object| launchQueue object| onbeforematch function| getScreenDetails function| queryLocalFonts object| navigation undefined| _HOST_HTTP_ undefined| _HOST_SSL_ undefined| WRP_SECTION undefined| WRP_SUBSECTION undefined| WRP_CONTENT undefined| WRP_CHANNEL undefined| WRP_ACC undefined| _NB_MAX_CONTENU_ undefined| _TAILLE_MAX_CONTENU_ undefined| _TAILLE_MAX_CHAINE_ undefined| _TAILLE_MAX_ALPHANUM_ undefined| WEBO_ID_GROUPE undefined| COOKIE_SEGMENTATION function| _send_after_cmp_check_wreport_wcm function| wreport_counter function| generate_url function| count function| add_channel function| add_group function| add_content function| profiling_cookie_mode function| add_profile function| add_profiles function| delete_profiles function| get_profiles function| encode_en_lettre function| traite_chaine function| convertir function| traduction function| unicite_espace function| wf_uaO undefined| _NB_MAX_EXTEND_PARAMETERS undefined| _TAILLE_MAX_EXTEND_PARAMETER_ function| add_extend_parameters function| add_extend_parameter function| clean_extend_parameter function| get_extend_parameters function| getCookieVal function| GetCookie function| SetCookie function| wreport function| wreport_groupe function| wreport_click function| wreport_click_groupe undefined| w_counter object| wamf string| wamid string| typ string| Wvar number| Wsync object| regeneratorRuntime object| twttr function| GooglemKTybQhCsO function| google_trackConversion function| UET function| UET_init function| UET_push object| google_tag_manager object| dataLayer function| TLFireError object| tldc function| tl_sync function| injectScript object| lSc function| _instanceof function| _typeof function| popinBox function| OldBrowser function| majToMin function| regexTransform function| trimStr function| forceSegments function| isEmpty function| isBlank function| isExternal function| isExternal2 function| isMacintosh function| isWindows function| ClickHandler object| defaultDiacriticsRemovalMap object| diacriticsMap string| letters number| j function| normalizeString function| setXtn2 function| LBPTagging function| HeaderTracking function| $ function| jQuery function| iFrameResize355 function| OverlayScrollbars function| forEach function| detect function| Stepper object| _that function| svg4everybody object| Popper function| tippy object| Granite function| login function| insertImg function| startit function| statusChange object| tl_async_loader number| pollCount boolean| hasFooterPrivacy

23 Cookies

Domain/Path Name / Value
tinylink.in/ Name: vid
Value: %2B0Srg4nHeaA4tT7ouUGMNwt3sj5l%2FrkxjNOQKwjJULlCixFj9WLomeM94dqTu6gl
.adnxs.com/ Name: uuid2
Value: 3892401695485211095
.tradelab.fr/ Name: uuid2
Value: 3892401695485211095
.tradelab.fr/ Name: uuid
Value: 3892401695485211095
.adnxs.com/ Name: anj
Value: dTM7k!M4/8D>6NRF']wIg2GU!kAW1M!fss0=Ir4A3KL9D3I?-v.YjQW
.tradelab.fr/ Name: iev0
Value: eJxljsEKwjAMht/lP+/Qxho1ryKeXJWCjNF0Xkrffe3KFPH25QshXwaxIesYkhGTQizzyVzIkj04MyDepwRpMC6xQzWhk85990oa/i4fywS5ZoQRguqOGKD+WQdbf56JNxH8+2uomeTnZjb86XHE1e09uvfop0d7T7mVsgJmXzhZ
.doubleclick.net/ Name: IDE
Value: AHWqTUmMu0WscnAxi_u8l1abVeRBYPB0c4o7M2rOMPhRdD1qjevDyd5Pvjr-Y_gOQ44
.tradelab.fr/ Name: uuid3
Value: CAESEEuV7HJtWyQA5S4wA2nMa3g
.weborama.fr/ Name: AFFICHE_W
Value: bgQJH7nc4AZu82
cstatic.weborama.fr/ Name: _xttrk2_ids_sync
Value: 1
cstatic.weborama.fr/ Name: _xttrk2_ids
Value: 1
cstatic.weborama.fr/ Name: _xttrk2
Value: 1
cstatic.weborama.fr/ Name: _xttrk2_mpub
Value: 1
cstatic.weborama.fr/ Name: _xttrk2_uk
Value: 1
.tapad.com/ Name: TapAd_TS
Value: 1667092125639
.tapad.com/ Name: TapAd_DID
Value: 430cce14-c17a-4948-994c-195cc52c8ded
.weborama.com/ Name: wui
Value: 73A2C3E6-DB7C-4AFF-992F-E9D844FCC059
.criteo.com/ Name: uid
Value: 0b07dd1d-b7f4-4c39-a8ae-c7d75c5bb50e
.pubmatic.com/ Name: KTPCACOOKIE
Value: YES
.tapad.com/ Name: TapAd_3WAY_SYNCS
Value:
.pubmatic.com/ Name: KADUSERCOOKIE
Value: 87E6762A-A63A-4CA9-A6B4-652485115A32
.amazon-adsystem.com/ Name: ad-id
Value: AxTHYD5nJk4XokN6VtHr-gQ
.amazon-adsystem.com/ Name: ad-privacy
Value: 0

9 Console Messages

Source Level URL
Text
network error URL: https://dev-hnplmcxes.pantheonsite.io/etc.clientlibs/labanquepostale/commons/clientlibs/designsystem/base/resources/svg-icons.svg#ic-interface-chevron-up
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/base-fonts/resources/fonts/lato/Lato-Bold.ttf
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/base-fonts/resources/fonts/lato/Lato-Regular.ttf
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/base-fonts/resources/fonts/lato/Lato-Light.ttf
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://dev-hnplmcxes.pantheonsite.io/libs/granite/csrf/token.json
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/base-fonts/resources/fonts/lato/Lato-Bold.woff
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/base-fonts/resources/fonts/lato/Lato-Light.woff
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://dev-hnplmcxes.pantheonsite.io/wp-content/pst/asset/base-fonts/resources/fonts/lato/Lato-Regular.woff
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://idsync.rlcdn.com/401736.gif?partner_uid=oxyGIbEBE5HRpVO7hJ0bUO
Message:
Failed to load resource: the server responded with a status of 451 ()

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Strict-Transport-Security max-age=300

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

a.audrte.com
aax-eu.amazon-adsystem.com
cdn.tradelab.fr
cdnjs.cloudflare.com
cm.g.doubleclick.net
cstatic.weborama.fr
dev-hnplmcxes.pantheonsite.io
ds.frontend.weborama.fr
dx.frontend.weborama.com
gum.criteo.com
ib.adnxs.com
idsync.frontend.weborama.fr
idsync.rlcdn.com
image6.pubmatic.com
its.tradelab.fr
mmtro.com
pixel.tapad.com
secure.adnxs.com
tinylink.in
wam-google.solution.weborama.fr
www.google.com
www.google.de
13.91.6.97
152.195.132.24
172.217.16.194
185.64.190.78
185.89.210.122
185.89.210.90
195.66.82.41
2606:4700::6811:180e
2620:12a:8001::3
2a00:1450:4001:827::2004
2a00:1450:4001:831::2003
2a02:2638:1::13
34.111.131.239
34.111.205.194
34.149.247.216
35.227.248.159
35.244.174.68
52.95.126.160
54.175.220.103
85.17.192.105
91.216.195.7
93.184.221.133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