Submitted URL: http://liliweb.net/wp-content/plugins/wp-rocket/inc/Engine/Optimization/Minify/CSS/data.php?r=bD1odHRwczovL3Npbmdlb...
Effective URL: https://kvkpanel.online/index.php
Submission Tags: falconsandbox
Submission: On September 29 via api from US — Scanned from DE

Summary

This website contacted 15 IPs in 3 countries across 9 domains to perform 67 HTTP transactions. The main IP is 62.108.37.108, located in Germany and belongs to COMTRANCE-AS, DE. The main domain is kvkpanel.online.
TLS certificate: Issued by R3 on September 27th 2022. Valid for: 3 months.
This is the only time kvkpanel.online was scanned on urlscan.io!

urlscan.io Verdict: Potentially Malicious

Targeting these brands: Kamer van Koophandel (Government)

Domain & IP information

IP Address AS Autonomous System
1 2 2606:4700:303... 13335 (CLOUDFLAR...)
1 1 185.230.61.180 58182 (WIX_COM)
1 62.108.37.108 30962 (COMTRANCE-AS)
21 2001:9a0:5024... 15879 (KPN-INTER...)
4 18.66.147.86 16509 (AMAZON-02)
7 2001:9a0:5024... 15879 (KPN-INTER...)
2 34.107.143.101 15169 (GOOGLE)
2 18.157.120.20 16509 (AMAZON-02)
2 2a00:1450:400... 15169 (GOOGLE)
1 34.102.161.46 15169 (GOOGLE)
3 35.188.42.15 15169 (GOOGLE)
6 2001:9a0:5024... 15879 (KPN-INTER...)
3 2a00:1450:400... 15169 (GOOGLE)
6 95.211.60.215 60781 (LEASEWEB-...)
1 2001:4860:480... 15169 (GOOGLE)
67 15
Apex Domain
Subdomains
Transfer
36 kvk.nl
static.kvk.nl — Cisco Umbrella Rank: 303024
www.kvk.nl — Cisco Umbrella Rank: 255516
tdep.kvk.nl — Cisco Umbrella Rank: 365189
web-api.kvk.nl — Cisco Umbrella Rank: 430711
1 MB
7 abtasty.com
try.abtasty.com — Cisco Umbrella Rank: 9435
dcinfos-cache.abtasty.com — Cisco Umbrella Rank: 11469
ariane.abtasty.com — Cisco Umbrella Rank: 10325
154 KB
6 channel.me
channel.me — Cisco Umbrella Rank: 206640
100 KB
4 google-analytics.com
www.google-analytics.com — Cisco Umbrella Rank: 28
region1.google-analytics.com — Cisco Umbrella Rank: 2852
20 KB
3 sentry.io
sentry.io — Cisco Umbrella Rank: 292
1 KB
2 googletagmanager.com
www.googletagmanager.com — Cisco Umbrella Rank: 64
160 KB
2 liliweb.net
liliweb.net
1 KB
1 kvkpanel.online
kvkpanel.online
15 KB
1 hopp.to
singel.hopp.to
529 B
67 9
Domain Requested by
21 static.kvk.nl kvkpanel.online
static.kvk.nl
7 www.kvk.nl kvkpanel.online
6 channel.me www.googletagmanager.com
channel.me
6 web-api.kvk.nl static.kvk.nl
4 try.abtasty.com kvkpanel.online
try.abtasty.com
3 www.google-analytics.com www.googletagmanager.com
kvkpanel.online
3 sentry.io static.kvk.nl
2 www.googletagmanager.com kvkpanel.online
www.googletagmanager.com
2 tdep.kvk.nl kvkpanel.online
tdep.kvk.nl
2 dcinfos-cache.abtasty.com try.abtasty.com
2 liliweb.net 1 redirects
1 region1.google-analytics.com www.googletagmanager.com
1 ariane.abtasty.com try.abtasty.com
1 kvkpanel.online
1 singel.hopp.to 1 redirects
67 15
Subject Issuer Validity Valid
sni.cloudflaressl.com
Cloudflare Inc ECC CA-3
2022-05-11 -
2023-05-10
a year crt.sh
kvkpanel.online
R3
2022-09-27 -
2022-12-26
3 months crt.sh
www.kvk.nl
QuoVadis Europe SSL CA G2
2022-07-11 -
2023-07-11
a year crt.sh
try.abtasty.com
Amazon
2022-06-27 -
2023-07-26
a year crt.sh
dcinfos-cache.abtasty.com
R3
2022-09-10 -
2022-12-09
3 months crt.sh
tdep.kvk.nl
QuoVadis Europe SSL CA G2
2022-03-23 -
2023-03-23
a year crt.sh
*.google-analytics.com
GTS CA 1C3
2022-09-05 -
2022-11-28
3 months crt.sh
ariane.abtasty.com
R3
2022-08-28 -
2022-11-26
3 months crt.sh
sentry.io
DigiCert TLS RSA SHA256 2020 CA1
2022-06-03 -
2023-07-04
a year crt.sh
channel.me
Sectigo RSA Domain Validation Secure Server CA
2021-12-17 -
2022-12-20
a year crt.sh

This page contains 2 frames:

Primary Page: https://kvkpanel.online/index.php
Frame ID: 7461E16704791E705DF92DFB704DBC52
Requests: 55 HTTP requests in this frame

Frame: https://channel.me/siteconnect.js/frame?c=crhndbou
Frame ID: E878B59A0934FF53A5576FD7758D6D29
Requests: 5 HTTP requests in this frame

Screenshot

Page Title

Advies & inspiratieKVKKVKKVK Werkt voor ondernemers

Page URL History Show full URLs

  1. http://liliweb.net/wp-content/plugins/wp-rocket/inc/Engine/Optimization/Minify/CSS/data.php?r=b... HTTP 301
    https://liliweb.net/wp-content/plugins/wp-rocket/inc/Engine/Optimization/Minify/CSS/data.php?r=b... Page URL
  2. https://singel.hopp.to/kvk1 HTTP 302
    https://kvkpanel.online/index.php Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • /wp-(?:content|includes)/

Overall confidence: 100%
Detected patterns
  • \.php(?:$|\?)

Overall confidence: 100%
Detected patterns
  • google-analytics\.com/(?:ga|urchin|analytics)\.js

Overall confidence: 100%
Detected patterns
  • googletagmanager\.com/gtm\.js
  • googletagmanager\.com/gtag/js

Overall confidence: 100%
Detected patterns
  • jquery[.-]([\d.]*\d)[^/]*\.js
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Page Statistics

67
Requests

90 %
HTTPS

47 %
IPv6

9
Domains

15
Subdomains

15
IPs

3
Countries

1659 kB
Transfer

5093 kB
Size

6
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://liliweb.net/wp-content/plugins/wp-rocket/inc/Engine/Optimization/Minify/CSS/data.php?r=bD1odHRwczovL3NpbmdlbC5ob3BwLnRvL2t2azE%3D HTTP 301
    https://liliweb.net/wp-content/plugins/wp-rocket/inc/Engine/Optimization/Minify/CSS/data.php?r=bD1odHRwczovL3NpbmdlbC5ob3BwLnRvL2t2azE%3D Page URL
  2. https://singel.hopp.to/kvk1 HTTP 302
    https://kvkpanel.online/index.php Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 0
  • http://liliweb.net/wp-content/plugins/wp-rocket/inc/Engine/Optimization/Minify/CSS/data.php?r=bD1odHRwczovL3NpbmdlbC5ob3BwLnRvL2t2azE%3D HTTP 301
  • https://liliweb.net/wp-content/plugins/wp-rocket/inc/Engine/Optimization/Minify/CSS/data.php?r=bD1odHRwczovL3NpbmdlbC5ob3BwLnRvL2t2azE%3D

67 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
data.php
liliweb.net/wp-content/plugins/wp-rocket/inc/Engine/Optimization/Minify/CSS/
Redirect Chain
  • http://liliweb.net/wp-content/plugins/wp-rocket/inc/Engine/Optimization/Minify/CSS/data.php?r=bD1odHRwczovL3NpbmdlbC5ob3BwLnRvL2t2azE%3D
  • https://liliweb.net/wp-content/plugins/wp-rocket/inc/Engine/Optimization/Minify/CSS/data.php?r=bD1odHRwczovL3NpbmdlbC5ob3BwLnRvL2t2azE%3D
72 B
594 B
Document
General
Full URL
https://liliweb.net/wp-content/plugins/wp-rocket/inc/Engine/Optimization/Minify/CSS/data.php?r=bD1odHRwczovL3NpbmdlbC5ob3BwLnRvL2t2azE%3D
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:3031::ac43:ddde , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / PHP/7.3.33
Resource Hash

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.61 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
cache-control
public, max-age=0
cf-cache-status
DYNAMIC
cf-ray
75235cc3d92e909c-FRA
content-encoding
br
content-type
text/html; charset=UTF-8
date
Thu, 29 Sep 2022 08:31:24 GMT
expires
Thu, 29 Sep 2022 08:31:24 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=j8WPe4QZSKw5slER%2FqzDx79ucNgvSlSS6aZzGocfXVl2MMlaQRpo7HuHHTsEf8Sg1%2Fa866NKJK0TNiCEmaHUso7sB0xHSgiVXm9exrKa3ORAIR9ng7UHjgvPHb2Q6sZdiSAfuXpsg9QRZw%3D%3D"}],"group":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding,Accept-Encoding
x-powered-by
PHP/7.3.33

Redirect headers

CF-Cache-Status
DYNAMIC
CF-RAY
75235cc34d599c0a-FRA
Connection
keep-alive
Content-Type
text/html
Date
Thu, 29 Sep 2022 08:31:24 GMT
Location
https://liliweb.net/wp-content/plugins/wp-rocket/inc/Engine/Optimization/Minify/CSS/data.php?r=bD1odHRwczovL3NpbmdlbC5ob3BwLnRvL2t2azE%3D
NEL
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Report-To
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=W8ySgEy26ExL0PJEU%2F%2BXwBeYEEfrgSGrC19wLMuX%2B46kxEN0aXxJgBXthabkwtm0A99BiLQmzTDcDVO9npyZ3Dx4D5KOzAHREKqJRk%2F9ZoG5nqS49DvV90%2Bu8qe9by2Tyvocvywh6GMUFg%3D%3D"}],"group":"cf-nel","max_age":604800}
Server
cloudflare
Transfer-Encoding
chunked
Vary
Accept-Encoding
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
Primary Request index.php
kvkpanel.online/
Redirect Chain
  • https://singel.hopp.to/kvk1
  • https://kvkpanel.online/index.php
78 KB
15 KB
Document
General
Full URL
https://kvkpanel.online/index.php
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
62.108.37.108 , Germany, ASN30962 (COMTRANCE-AS, DE),
Reverse DNS
Software
nginx / PleskLin
Resource Hash
6c3f73965f11812851e0f09b043061bf64dcf0c31fee5bdc756a5538fbe30a88

Request headers

Referer
https://liliweb.net/wp-content/plugins/wp-rocket/inc/Engine/Optimization/Minify/CSS/data.php?r=bD1odHRwczovL3NpbmdlbC5ob3BwLnRvL2t2azE%3D
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.61 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

content-encoding
br
content-type
text/html; charset=UTF-8
date
Thu, 29 Sep 2022 08:31:25 GMT
server
nginx
x-powered-by
PleskLin

Redirect headers

cache-control
no-store, no-cache
content-length
110
content-type
text/html; charset=utf-8
date
Thu, 29 Sep 2022 08:31:25 GMT
location
https://kvkpanel.online/index.php
pragma
no-cache
server
Pepyaka/1.19.10
vary
Accept, Accept-Encoding
x-content-type-options
nosniff
x-seen-by
m0j2EEknGIVUW/liY8BLLvvjJO1ieFN29c2gqJLVyxSWWveFEnegpnkLxzZh8fhS,7EIX/IwEzpj2jL+X/Xh76+xlFH/vue3Rdw5KahespjSqIXnHwzry/fRu1OrE4paF8Y93dtPvwfI1Jr3pLtxtvw==,r6yY0ta7bIKrqK70x072lQiPViyWK+6YCBZd34M2wQI=,ha2BjfnpoaWsa89DnyiXUEvXL5aIFV8dRer0PS45eqFYgeUJqUXtid+86vZww+nL,Mg+v6hslC1nrYkqDuo628zHJ8b/ZuBtJOoPoQT/cQ2IX1uDb5MecnklDlpb+PfYMBFNjNRTmQgt5BwMmIVG00A==
x-wix-request-id
1664440285.50633189867241540
styles.min.css
static.kvk.nl/css/
48 KB
9 KB
Stylesheet
General
Full URL
https://static.kvk.nl/css/styles.min.css?v=52824ae
Requested by
Host: kvkpanel.online
URL: https://kvkpanel.online/index.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2001:9a0:5024:2::15 , Netherlands, ASN15879 (KPN-INTERNEDSERVICES KPN Internedservices, NL),
Reverse DNS
Software
/
Resource Hash
d9531de2ba945f59b3fd75a457724dffd37df8f3fa704d39c546101d10cda9b2
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://kvkpanel.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.61 Safari/537.36

Response headers

kvkpweb
04
Date
Thu, 29 Sep 2022 08:31:25 GMT
Content-Encoding
gzip
Strict-Transport-Security
max-age=31536000
Last-Modified
Tue, 27 Sep 2022 03:13:10 GMT
ETag
"0a748121fd2d81:0"
Vary
Accept-Encoding
Content-Type
text/css
Access-Control-Allow-Origin
*
Cache-Control
no-cache,public,max-age=604800
Accept-Ranges
bytes
Access-Control-Allow-Headers
kvkIdpSessionHash, kvkmasterId
Content-Length
8283
styles-40.min.css
static.kvk.nl/css/
844 KB
91 KB
Stylesheet
General
Full URL
https://static.kvk.nl/css/styles-40.min.css?v=52824ae
Requested by
Host: kvkpanel.online
URL: https://kvkpanel.online/index.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2001:9a0:5024:2::15 , Netherlands, ASN15879 (KPN-INTERNEDSERVICES KPN Internedservices, NL),
Reverse DNS
Software
/
Resource Hash
f14a01705a75fe79c9d7c4c68d699d936d2454ab112077a42b5aedd01540f76c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://kvkpanel.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.61 Safari/537.36

Response headers

kvkpweb
04
Date
Thu, 29 Sep 2022 08:31:25 GMT
Content-Encoding
gzip
Strict-Transport-Security
max-age=31536000
Last-Modified
Tue, 27 Sep 2022 03:13:10 GMT
ETag
"0a748121fd2d81:0"
Vary
Accept-Encoding
Content-Type
text/css
Access-Control-Allow-Origin
*
Cache-Control
no-cache,public,max-age=604800
Accept-Ranges
bytes
Access-Control-Allow-Headers
kvkIdpSessionHash, kvkmasterId
Content-Length
92982
fe-config.js
static.kvk.nl/js/
4 KB
2 KB
Script
General
Full URL
https://static.kvk.nl/js/fe-config.js?v=52824ae
Requested by
Host: kvkpanel.online
URL: https://kvkpanel.online/index.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2001:9a0:5024:2::15 , Netherlands, ASN15879 (KPN-INTERNEDSERVICES KPN Internedservices, NL),
Reverse DNS
Software
/
Resource Hash
85e1a9c5e241a0594f1d8f982768344801040b45b6a4bda7cf6fd3fb0997e329
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://kvkpanel.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.61 Safari/537.36

Response headers

kvkpweb
04
Date
Thu, 29 Sep 2022 08:31:25 GMT
Content-Encoding
gzip
Strict-Transport-Security
max-age=31536000
Last-Modified
Tue, 27 Sep 2022 10:08:44 GMT
ETag
"01e1b2059d2d81:0"
Vary
Accept-Encoding
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
no-cache,public,max-age=604800
Accept-Ranges
bytes
Access-Control-Allow-Headers
kvkIdpSessionHash, kvkmasterId
Content-Length
1659
557a3ef4c4f1300f9fd93b1ee0681350.js
try.abtasty.com/
476 KB
104 KB
Script
General
Full URL
https://try.abtasty.com/557a3ef4c4f1300f9fd93b1ee0681350.js
Requested by
Host: kvkpanel.online
URL: https://kvkpanel.online/index.php
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.66.147.86 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-66-147-86.fra60.r.cloudfront.net
Software
CloudFront /
Resource Hash
25657e8aadb0b5993759b8ccae698534b64cea3de72816a89fca46d11c97bf09

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://kvkpanel.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.61 Safari/537.36

Response headers

date
Thu, 29 Sep 2022 07:49:58 GMT
content-encoding
gzip
via
1.1 8b360b28aeb67c1982fcc466a05eef02.cloudfront.net (CloudFront)
last-modified
Thu, 29 Sep 2022 07:49:42 GMT
server
CloudFront
x-amz-cf-pop
FRA60-P4
age
2489
etag
W/"0d2d078141543c267b117f0af06733c7"
vary
Accept-Encoding
x-cache
Hit from cloudfront
content-type
application/javascript; charset=utf-8
cache-control
s-maxage=86400,max-age=30
x-amz-cf-id
LRr9a_re2FNCqYQrpv7YmjIAXXo2QyH0SKRFFhIfeH_-B7x6PA1o2Q==
regelingencheck-272_tcm109-495283.jpg
www.kvk.nl/download/
19 KB
22 KB
Image
General
Full URL
https://www.kvk.nl/download/regelingencheck-272_tcm109-495283.jpg
Requested by
Host: kvkpanel.online
URL: https://kvkpanel.online/index.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2001:9a0:5024:2::14 , Netherlands, ASN15879 (KPN-INTERNEDSERVICES KPN Internedservices, NL),
Reverse DNS
Software
/
Resource Hash
e1e759967accbad7d85a1f23cd91cb909f8a0ca672ee076a4e33c8e10f6576aa
Security Headers
Name Value
Content-Security-Policy default-src 'self' https:; object-src 'self'; frame-src 'self' *.kvk.nl channel.me www.youtube.com cloud.reflexappointment.nl iwelcome.sso.eherkenning.nl ehm01.iwelcome.nl opendata.ondernemersplein.nl www.googletagmanager.com *.hotjar.com *.mopinion.com *.soundcloud.com *.youtube-nocookie.com *.spotify.com pushbird.com webservices.kvk.nl webservices.acp.kvk.nl; child-src 'self' *.kvk.nl channel.me www.youtube.com cloud.reflexappointment.nl iwelcome.sso.eherkenning.nl ehm01.iwelcome.nl opendata.ondernemersplein.nl www.googletagmanager.com *.hotjar.com *.mopinion.com *.soundcloud.com *.youtube-nocookie.com *.spotify.com pushbird.com webservices.kvk.nl webservices.acp.kvk.nl; style-src 'self' 'unsafe-inline' *.kvk.nl tagmanager.google.com translate.googleapis.com *.mopinion.com https://fonts.googleapis.com *.abtasty.com *.spotify.com; script-src 'self' 'unsafe-eval' *.kvk.nl blob: bat.bing.com www.youtube.com s.ytimg.com channel.me cloudstatic.obi4wan.com *.hotjar.com www.google-analytics.com www.googletagmanager.com tagmanager.google.com *.mopinion.com *.abtasty.com cdn.pushbird.com *.spotify.com webservices.kvk.nl webservices.acp.kvk.nl *.conversationalsdevelopment.nl 'nonce-D9L22zBHx9qrzCLGJ+alREAzutiD4ES58AzE6YNAYio='; img-src 'self' *.kvk.nl blob: data: tr3.onlinesucces.nl www.ondernemersplein.nl bat.bing.com https://www.gstatic.com/images/branding/product/2x/translate_24dp.png www.google-analytics.com www.googletagmanager.com region1.google-analytics.com region1.analytics.google.com *.abtasty.com *.cloudfront.com *.mopinion.com cdn.pushbird.com *.spotify.com; font-src 'self' blob: data: *.kvk.nl https://fonts.gstatic.com static.hotjar.com *.mopinion.com *.abtasty.com *.spotify.com; connect-src 'self' *.kvk.nl wss://*.kvk.nl opendata.ondernemersplein.nl translate.googleapis.com bots.obi4wan.com app.obi4wan.ai *.hotjar.com wss://*.hotjar.com www.google-analytics.com region1.google-analytics.com region1.analytics.google.com script.google.com *.mopinion.com col.eum-appdynamics.com *.abtasty.com sentry.io api.pushbird.com *.spotify.com wss://*.seamly-app.com *.seamly-app.com; frame-ancestors 'self' https://*.kvk.nl; base-uri 'self' *.kvk.nl; report-uri https://acd4a6fc2b303186c154a28c8bda5e62.report-uri.com/r/t/csp/enforce;
Strict-Transport-Security max-age=31536000
X-Frame-Options sameorigin
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://kvkpanel.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.61 Safari/537.36

Response headers

kvkpweb
04
Date
Thu, 29 Sep 2022 08:31:21 GMT
Content-Security-Policy
default-src 'self' https:; object-src 'self'; frame-src 'self' *.kvk.nl channel.me www.youtube.com cloud.reflexappointment.nl iwelcome.sso.eherkenning.nl ehm01.iwelcome.nl opendata.ondernemersplein.nl www.googletagmanager.com *.hotjar.com *.mopinion.com *.soundcloud.com *.youtube-nocookie.com *.spotify.com pushbird.com webservices.kvk.nl webservices.acp.kvk.nl; child-src 'self' *.kvk.nl channel.me www.youtube.com cloud.reflexappointment.nl iwelcome.sso.eherkenning.nl ehm01.iwelcome.nl opendata.ondernemersplein.nl www.googletagmanager.com *.hotjar.com *.mopinion.com *.soundcloud.com *.youtube-nocookie.com *.spotify.com pushbird.com webservices.kvk.nl webservices.acp.kvk.nl; style-src 'self' 'unsafe-inline' *.kvk.nl tagmanager.google.com translate.googleapis.com *.mopinion.com https://fonts.googleapis.com *.abtasty.com *.spotify.com; script-src 'self' 'unsafe-eval' *.kvk.nl blob: bat.bing.com www.youtube.com s.ytimg.com channel.me cloudstatic.obi4wan.com *.hotjar.com www.google-analytics.com www.googletagmanager.com tagmanager.google.com *.mopinion.com *.abtasty.com cdn.pushbird.com *.spotify.com webservices.kvk.nl webservices.acp.kvk.nl *.conversationalsdevelopment.nl 'nonce-D9L22zBHx9qrzCLGJ+alREAzutiD4ES58AzE6YNAYio='; img-src 'self' *.kvk.nl blob: data: tr3.onlinesucces.nl www.ondernemersplein.nl bat.bing.com https://www.gstatic.com/images/branding/product/2x/translate_24dp.png www.google-analytics.com www.googletagmanager.com region1.google-analytics.com region1.analytics.google.com *.abtasty.com *.cloudfront.com *.mopinion.com cdn.pushbird.com *.spotify.com; font-src 'self' blob: data: *.kvk.nl https://fonts.gstatic.com static.hotjar.com *.mopinion.com *.abtasty.com *.spotify.com; connect-src 'self' *.kvk.nl wss://*.kvk.nl opendata.ondernemersplein.nl translate.googleapis.com bots.obi4wan.com app.obi4wan.ai *.hotjar.com wss://*.hotjar.com www.google-analytics.com region1.google-analytics.com region1.analytics.google.com script.google.com *.mopinion.com col.eum-appdynamics.com *.abtasty.com sentry.io api.pushbird.com *.spotify.com wss://*.seamly-app.com *.seamly-app.com; frame-ancestors 'self' https://*.kvk.nl; base-uri 'self' *.kvk.nl; report-uri https://acd4a6fc2b303186c154a28c8bda5e62.report-uri.com/r/t/csp/enforce;
Strict-Transport-Security
max-age=31536000
Last-Modified
Thu, 29 Sep 2022 08:24:03 GMT
ETag
"805471d5dcd3d81:0"
X-Frame-Options
sameorigin
Content-Type
image/jpeg
Cache-Control
no-cache
Context
4
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
19802
X-XSS-Protection
1; mode=block
common.bundle.js
static.kvk.nl/js/bundles/
976 KB
270 KB
Script
General
Full URL
https://static.kvk.nl/js/bundles/common.bundle.js?v=52824ae
Requested by
Host: kvkpanel.online
URL: https://kvkpanel.online/index.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2001:9a0:5024:2::15 , Netherlands, ASN15879 (KPN-INTERNEDSERVICES KPN Internedservices, NL),
Reverse DNS
Software
/
Resource Hash
97a0c45ac0b13914739dac2e04e337f6b1e12717b08a5c550da23a48195b54af
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://kvkpanel.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.61 Safari/537.36

Response headers

kvkpweb
04
Date
Thu, 29 Sep 2022 08:31:25 GMT
Content-Encoding
gzip
Strict-Transport-Security
max-age=31536000
Last-Modified
Tue, 27 Sep 2022 03:13:10 GMT
ETag
"0a748121fd2d81:0"
Vary
Accept-Encoding
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
no-cache,public,max-age=604800
Accept-Ranges
bytes
Access-Control-Allow-Headers
kvkIdpSessionHash, kvkmasterId
Content-Length
275774
json2React.bundle.js
static.kvk.nl/js/bundles/
6 KB
3 KB
Script
General
Full URL
https://static.kvk.nl/js/bundles/json2React.bundle.js?v=52824ae
Requested by
Host: kvkpanel.online
URL: https://kvkpanel.online/index.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2001:9a0:5024:2::15 , Netherlands, ASN15879 (KPN-INTERNEDSERVICES KPN Internedservices, NL),
Reverse DNS
Software
/
Resource Hash
d86ebaf8a40dcc5a4ed1b3ddee0aeb53131642d38327e286522ae784801acf80
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://kvkpanel.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.61 Safari/537.36

Response headers

kvkpweb
04
Date
Thu, 29 Sep 2022 08:31:25 GMT
Content-Encoding
gzip
Strict-Transport-Security
max-age=31536000
Last-Modified
Tue, 27 Sep 2022 03:13:10 GMT
ETag
"0a748121fd2d81:0"
Vary
Accept-Encoding
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
no-cache,public,max-age=604800
Accept-Ranges
bytes
Access-Control-Allow-Headers
kvkIdpSessionHash, kvkmasterId
Content-Length
3072
527.chunk.js
static.kvk.nl/js/bundles/
24 KB
8 KB
Script
General
Full URL
https://static.kvk.nl/js/bundles/527.chunk.js?v=52824ae
Requested by
Host: kvkpanel.online
URL: https://kvkpanel.online/index.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2001:9a0:5024:2::15 , Netherlands, ASN15879 (KPN-INTERNEDSERVICES KPN Internedservices, NL),
Reverse DNS
Software
/
Resource Hash
00cb2fc02f5b8f00f707a38c0f8c7b56db22e99b346a1bd190ed8625af913a1e
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://kvkpanel.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.61 Safari/537.36

Response headers

kvkpweb
04
Date
Thu, 29 Sep 2022 08:31:25 GMT
Content-Encoding
gzip
Strict-Transport-Security
max-age=31536000
Last-Modified
Tue, 27 Sep 2022 03:13:10 GMT
ETag
"0a748121fd2d81:0"
Vary
Accept-Encoding
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
no-cache,public,max-age=604800
Accept-Ranges
bytes
Access-Control-Allow-Headers
kvkIdpSessionHash, kvkmasterId
Content-Length
7380
199.chunk.js
static.kvk.nl/js/bundles/
44 KB
10 KB
Script
General
Full URL
https://static.kvk.nl/js/bundles/199.chunk.js?v=52824ae
Requested by
Host: kvkpanel.online
URL: https://kvkpanel.online/index.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2001:9a0:5024:2::15 , Netherlands, ASN15879 (KPN-INTERNEDSERVICES KPN Internedservices, NL),
Reverse DNS
Software
/
Resource Hash
c5990336a00f5e9d595bd8dde3b0027b3a77ea4041bcbb66156670c38e34add8
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://kvkpanel.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.61 Safari/537.36

Response headers

kvkpweb
04
Date
Thu, 29 Sep 2022 08:31:25 GMT
Content-Encoding
gzip
Strict-Transport-Security
max-age=31536000
Last-Modified
Tue, 27 Sep 2022 03:13:10 GMT
ETag
"0a748121fd2d81:0"
Vary
Accept-Encoding
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
no-cache,public,max-age=604800
Accept-Ranges
bytes
Access-Control-Allow-Headers
kvkIdpSessionHash, kvkmasterId
Content-Length
9352
1678.chunk.js
static.kvk.nl/js/bundles/
39 KB
11 KB
Script
General
Full URL
https://static.kvk.nl/js/bundles/1678.chunk.js?v=52824ae
Requested by
Host: kvkpanel.online
URL: https://kvkpanel.online/index.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2001:9a0:5024:2::15 , Netherlands, ASN15879 (KPN-INTERNEDSERVICES KPN Internedservices, NL),
Reverse DNS
Software
/
Resource Hash
fe3740384da1c853df46e0b19cdddc7b29251d9483b60f934cc329e1b738f5f2
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://kvkpanel.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.61 Safari/537.36

Response headers

kvkpweb
04
Date
Thu, 29 Sep 2022 08:31:25 GMT
Content-Encoding
gzip
Strict-Transport-Security
max-age=31536000
Last-Modified
Tue, 27 Sep 2022 03:13:10 GMT
ETag
"0a748121fd2d81:0"
Vary
Accept-Encoding
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
no-cache,public,max-age=604800
Accept-Ranges
bytes
Access-Control-Allow-Headers
kvkIdpSessionHash, kvkmasterId
Content-Length
10753
8912.chunk.js
static.kvk.nl/js/bundles/
34 KB
10 KB
Script
General
Full URL
https://static.kvk.nl/js/bundles/8912.chunk.js?v=52824ae
Requested by
Host: kvkpanel.online
URL: https://kvkpanel.online/index.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2001:9a0:5024:2::15 , Netherlands, ASN15879 (KPN-INTERNEDSERVICES KPN Internedservices, NL),
Reverse DNS
Software
/
Resource Hash
9dd07130691cd387f692842e5d8daae859ac09042fc94177d832e1a907a85c38
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://kvkpanel.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.61 Safari/537.36

Response headers

kvkpweb
04
Date
Thu, 29 Sep 2022 08:31:25 GMT
Content-Encoding
gzip
Strict-Transport-Security
max-age=31536000
Last-Modified
Tue, 27 Sep 2022 03:13:10 GMT
ETag
"0a748121fd2d81:0"
Vary
Accept-Encoding
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
no-cache,public,max-age=604800
Accept-Ranges
bytes
Access-Control-Allow-Headers
kvkIdpSessionHash, kvkmasterId
Content-Length
10086
2594.chunk.js
static.kvk.nl/js/bundles/
474 KB
131 KB
Script
General
Full URL
https://static.kvk.nl/js/bundles/2594.chunk.js?v=52824ae
Requested by
Host: kvkpanel.online
URL: https://kvkpanel.online/index.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2001:9a0:5024:2::15 , Netherlands, ASN15879 (KPN-INTERNEDSERVICES KPN Internedservices, NL),
Reverse DNS
Software
/
Resource Hash
c81d905e6da6e5cf50ea15b84f79591aeeb4fc516ee0b1171ff226187b91f539
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://kvkpanel.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.61 Safari/537.36

Response headers

kvkpweb
04
Date
Thu, 29 Sep 2022 08:31:25 GMT
Content-Encoding
gzip
Strict-Transport-Security
max-age=31536000
Last-Modified
Tue, 27 Sep 2022 03:13:10 GMT
ETag
"0a748121fd2d81:0"
Vary
Accept-Encoding
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
no-cache,public,max-age=604800
Accept-Ranges
bytes
Access-Control-Allow-Headers
kvkIdpSessionHash, kvkmasterId
Content-Length
133534
7029.chunk.js
static.kvk.nl/js/bundles/
45 KB
11 KB
Script
General
Full URL
https://static.kvk.nl/js/bundles/7029.chunk.js?v=52824ae
Requested by
Host: kvkpanel.online
URL: https://kvkpanel.online/index.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2001:9a0:5024:2::15 , Netherlands, ASN15879 (KPN-INTERNEDSERVICES KPN Internedservices, NL),
Reverse DNS
Software
/
Resource Hash
3d5639d3b21a375d37f11d5a91d6aa0fa0b483e2d1e7ee59ab3b4c718cc2489a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://kvkpanel.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.61 Safari/537.36

Response headers

kvkpweb
04
Date
Thu, 29 Sep 2022 08:31:25 GMT
Content-Encoding
gzip
Strict-Transport-Security
max-age=31536000
Last-Modified
Tue, 27 Sep 2022 03:13:10 GMT
ETag
"0a748121fd2d81:0"
Vary
Accept-Encoding
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
no-cache,public,max-age=604800
Accept-Ranges
bytes
Access-Control-Allow-Headers
kvkIdpSessionHash, kvkmasterId
Content-Length
11229
Page.Collection.chunk.js
static.kvk.nl/js/bundles/
17 KB
5 KB
Script
General
Full URL
https://static.kvk.nl/js/bundles/Page.Collection.chunk.js?v=52824ae
Requested by
Host: kvkpanel.online
URL: https://kvkpanel.online/index.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2001:9a0:5024:2::15 , Netherlands, ASN15879 (KPN-INTERNEDSERVICES KPN Internedservices, NL),
Reverse DNS
Software
/
Resource Hash
17a001bf3b72c8e51e03a8f53b7dc9a20682b2ee8cfd6142ab25add0483a6a0b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://kvkpanel.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.61 Safari/537.36

Response headers

kvkpweb
04
Date
Thu, 29 Sep 2022 08:31:25 GMT
Content-Encoding
gzip
Strict-Transport-Security
max-age=31536000
Last-Modified
Tue, 27 Sep 2022 03:13:10 GMT
ETag
"0a748121fd2d81:0"
Vary
Accept-Encoding
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
no-cache,public,max-age=604800
Accept-Ranges
bytes
Access-Control-Allow-Headers
kvkIdpSessionHash, kvkmasterId
Content-Length
5150
vendor.bundle.js
static.kvk.nl/js/bundles/
153 KB
42 KB
Script
General
Full URL
https://static.kvk.nl/js/bundles/vendor.bundle.js?v=52824ae
Requested by
Host: kvkpanel.online
URL: https://kvkpanel.online/index.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2001:9a0:5024:2::15 , Netherlands, ASN15879 (KPN-INTERNEDSERVICES KPN Internedservices, NL),
Reverse DNS
Software
/
Resource Hash
d475c3fc6c96fd8c3ee7ee9d65f9bd08024f02af85c3c437367865f55e24459d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://kvkpanel.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.61 Safari/537.36

Response headers

kvkpweb
04
Date
Thu, 29 Sep 2022 08:31:25 GMT
Content-Encoding
gzip
Strict-Transport-Security
max-age=31536000
Last-Modified
Tue, 27 Sep 2022 03:13:10 GMT
ETag
"0a748121fd2d81:0"
Vary
Accept-Encoding
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
no-cache,public,max-age=604800
Accept-Ranges
bytes
Access-Control-Allow-Headers
kvkIdpSessionHash, kvkmasterId
Content-Length
42985
scripts.bundle.js
static.kvk.nl/js/bundles/
222 KB
47 KB
Script
General
Full URL
https://static.kvk.nl/js/bundles/scripts.bundle.js?v=52824ae
Requested by
Host: kvkpanel.online
URL: https://kvkpanel.online/index.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2001:9a0:5024:2::15 , Netherlands, ASN15879 (KPN-INTERNEDSERVICES KPN Internedservices, NL),
Reverse DNS
Software
/
Resource Hash
47b9420dec4b262bc83d001de8f207beb35ad8fe806b90e42c4a7179fcc66bb4
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://kvkpanel.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.61 Safari/537.36

Response headers

kvkpweb
04
Date
Thu, 29 Sep 2022 08:31:25 GMT
Content-Encoding
gzip
Strict-Transport-Security
max-age=31536000
Last-Modified
Tue, 27 Sep 2022 03:13:10 GMT
ETag
"0a748121fd2d81:0"
Vary
Accept-Encoding
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
no-cache,public,max-age=604800
Accept-Ranges
bytes
Access-Control-Allow-Headers
kvkIdpSessionHash, kvkmasterId
Content-Length
47375
print.min.css
static.kvk.nl/css/
3 KB
1 KB
Stylesheet
General
Full URL
https://static.kvk.nl/css/print.min.css?v=52824ae
Requested by
Host: kvkpanel.online
URL: https://kvkpanel.online/index.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2001:9a0:5024:2::15 , Netherlands, ASN15879 (KPN-INTERNEDSERVICES KPN Internedservices, NL),
Reverse DNS
Software
/
Resource Hash
1f32d6a1c0812af3569e0c114c422fc2b3f47d8edabe943d4be10b31354f6d00
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://kvkpanel.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.61 Safari/537.36

Response headers

kvkpweb
04
Date
Thu, 29 Sep 2022 08:31:25 GMT
Content-Encoding
gzip
Strict-Transport-Security
max-age=31536000
Last-Modified
Tue, 27 Sep 2022 03:13:10 GMT
ETag
"0a748121fd2d81:0"
Vary
Accept-Encoding
Content-Type
text/css
Access-Control-Allow-Origin
*
Cache-Control
no-cache,public,max-age=604800
Accept-Ranges
bytes
Access-Control-Allow-Headers
kvkIdpSessionHash, kvkmasterId
Content-Length
1014
print-20.min.css
static.kvk.nl/css/
980 B
1 KB
Stylesheet
General
Full URL
https://static.kvk.nl/css/print-20.min.css?v=52824ae
Requested by
Host: kvkpanel.online
URL: https://kvkpanel.online/index.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2001:9a0:5024:2::15 , Netherlands, ASN15879 (KPN-INTERNEDSERVICES KPN Internedservices, NL),
Reverse DNS
Software
/
Resource Hash
4f1df986f1b6dfa55162103ec64c4af8536ca86d0d1d5abdcde9b34b601f97c9
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://kvkpanel.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.61 Safari/537.36

Response headers

kvkpweb
04
Date
Thu, 29 Sep 2022 08:31:25 GMT
Content-Encoding
gzip
Strict-Transport-Security
max-age=31536000
Last-Modified
Tue, 27 Sep 2022 03:13:10 GMT
ETag
"0a748121fd2d81:0"
Vary
Accept-Encoding
Content-Type
text/css
Access-Control-Allow-Origin
*
Cache-Control
no-cache,public,max-age=604800
Accept-Ranges
bytes
Access-Control-Allow-Headers
kvkIdpSessionHash, kvkmasterId
Content-Length
670
analytics.504dfdbccd9247dfc58d.js
try.abtasty.com/shared/
0
9 KB
Other
General
Full URL
https://try.abtasty.com/shared/analytics.504dfdbccd9247dfc58d.js
Requested by
Host: try.abtasty.com
URL: https://try.abtasty.com/557a3ef4c4f1300f9fd93b1ee0681350.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.66.147.86 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-66-147-86.fra60.r.cloudfront.net
Software
CloudFront /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://kvkpanel.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.61 Safari/537.36

Response headers

date
Mon, 26 Sep 2022 11:58:58 GMT
content-encoding
gzip
via
1.1 8b360b28aeb67c1982fcc466a05eef02.cloudfront.net (CloudFront)
last-modified
Mon, 26 Sep 2022 11:58:49 GMT
server
CloudFront
x-amz-cf-pop
FRA60-P4
age
246749
etag
W/"026495092c63ed0cac55eb3aea373266"
vary
Accept-Encoding
x-cache
Hit from cloudfront
content-type
application/javascript; charset=utf-8
cache-control
s-maxage=31536000,max-age=31536000
x-amz-cf-id
jN9v5fvjmbvE3s5Rp-h4TRV7peMs4bluPiipY9hc7p88Ue_j9-ed8w==
analytics.504dfdbccd9247dfc58d.js
try.abtasty.com/shared/
34 KB
9 KB
Script
General
Full URL
https://try.abtasty.com/shared/analytics.504dfdbccd9247dfc58d.js
Requested by
Host: try.abtasty.com
URL: https://try.abtasty.com/557a3ef4c4f1300f9fd93b1ee0681350.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.66.147.86 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-66-147-86.fra60.r.cloudfront.net
Software
CloudFront /
Resource Hash
f82cb44770da88bb59c042791b160f8313701a14dbead3f3b246e5e8657f5da9

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://kvkpanel.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.61 Safari/537.36

Response headers

date
Mon, 26 Sep 2022 11:58:58 GMT
content-encoding
gzip
via
1.1 8b360b28aeb67c1982fcc466a05eef02.cloudfront.net (CloudFront)
last-modified
Mon, 26 Sep 2022 11:58:49 GMT
server
CloudFront
x-amz-cf-pop
FRA60-P4
age
246749
etag
W/"026495092c63ed0cac55eb3aea373266"
vary
Accept-Encoding
x-cache
Hit from cloudfront
content-type
application/javascript; charset=utf-8
cache-control
s-maxage=31536000,max-age=31536000
x-amz-cf-id
XcFVSqhEEGLqwmkTzZLXL-SXtAxDVCt4SCGG0EVhbHDhedS8ki8FFQ==
geoip
dcinfos-cache.abtasty.com/v1/
418 B
540 B
Fetch
General
Full URL
https://dcinfos-cache.abtasty.com/v1/geoip?weather=false
Requested by
Host: try.abtasty.com
URL: https://try.abtasty.com/557a3ef4c4f1300f9fd93b1ee0681350.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.107.143.101 Kansas City, United States, ASN15169 (GOOGLE, US),
Reverse DNS
101.143.107.34.bc.googleusercontent.com
Software
- /
Resource Hash
2052e98d48c16fff6c6cc0cbf3a17c7ee83a3f17ab5eeba90b304308c0f4fdc8
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://kvkpanel.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.61 Safari/537.36

Response headers

date
Thu, 29 Sep 2022 08:31:26 GMT
content-encoding
gzip
x-envoy-decorator-operation
-
strict-transport-security
max-age=31536000; includeSubDomains
via
1.1 google
age
0
x-cache
miss uncacheable
x-restart
0
x-envoy-upstream-service-time
6
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
257
server
-
vary
Accept-Encoding
content-type
application/json
access-control-allow-origin
*
cache-control
private, max-age=600
accept-ranges
bytes
ua-parser
dcinfos-cache.abtasty.com/v1/
120 B
239 B
Fetch
General
Full URL
https://dcinfos-cache.abtasty.com/v1/ua-parser
Requested by
Host: try.abtasty.com
URL: https://try.abtasty.com/557a3ef4c4f1300f9fd93b1ee0681350.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.107.143.101 Kansas City, United States, ASN15169 (GOOGLE, US),
Reverse DNS
101.143.107.34.bc.googleusercontent.com
Software
- /
Resource Hash
de504675b061726234ac0742a87faa5ea78b0e3b2dc15264f904bb738773d1f0
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://kvkpanel.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.61 Safari/537.36

Response headers

date
Thu, 29 Sep 2022 07:19:26 GMT
content-encoding
gzip
x-envoy-decorator-operation
-
strict-transport-security
max-age=31536000; includeSubDomains
via
1.1 google
age
4319
x-cache
hit cached
x-restart
0
x-envoy-upstream-service-time
15
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
113
server
-
vary
Accept-Encoding,User-Agent
content-type
application/json
access-control-allow-origin
*
cache-control
public, max-age=86400
accept-ranges
bytes
main.js
tdep.kvk.nl/
39 KB
13 KB
Script
General
Full URL
https://tdep.kvk.nl/main.js
Requested by
Host: kvkpanel.online
URL: https://kvkpanel.online/index.php
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
18.157.120.20 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-157-120-20.eu-central-1.compute.amazonaws.com
Software
nginx /
Resource Hash
f0e73d211631ace6733ad7d384dc1cc0055c2ec0d689c6515bd5e21217d9ac9e
Security Headers
Name Value
Content-Security-Policy default-src 'self';
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options DENY

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://kvkpanel.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.61 Safari/537.36

Response headers

Date
Thu, 29 Sep 2022 08:31:26 GMT
Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
Content-Security-Policy
default-src 'self';
Content-Encoding
gzip
Transfer-Encoding
chunked
Connection
keep-alive
Referrer-Policy
no-referrer
Last-Modified
Thu, 29 Sep 2022 07:42:47 GMT
Server
nginx
ETag
W/"63354c77-9c4f"
Vary
Accept-Encoding
X-Frame-Options
DENY
Content-Type
application/javascript
Access-Control-Allow-Origin
https://www.kvk.nl
Access-Control-Allow-Methods
GET, POST, OPTIONS
Access-Control-Allow-Credentials
true
Access-Control-Allow-Headers
Origin, Referer, Content-Type, User-Agent, Accept
gtm.js
www.googletagmanager.com/
375 KB
86 KB
Script
General
Full URL
https://www.googletagmanager.com/gtm.js?id=GTM-P2JD7J
Requested by
Host: kvkpanel.online
URL: https://kvkpanel.online/index.php
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:829::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
30cb201a0917baece1144f9c575a5209dfcc058a6bb36817a11f0728fdc0ed35
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://kvkpanel.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.61 Safari/537.36

Response headers

date
Thu, 29 Sep 2022 08:31:26 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
87998
x-xss-protection
0
last-modified
Thu, 29 Sep 2022 06:00:00 GMT
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
access-control-allow-headers
Cache-Control
expires
Thu, 29 Sep 2022 08:31:26 GMT
roboto-v18-latin-regular.woff2
static.kvk.nl/assets/fonts/Roboto/
15 KB
15 KB
Font
General
Full URL
https://static.kvk.nl/assets/fonts/Roboto/roboto-v18-latin-regular.woff2
Requested by
Host: static.kvk.nl
URL: https://static.kvk.nl/css/styles-40.min.css?v=52824ae
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2001:9a0:5024:2::15 , Netherlands, ASN15879 (KPN-INTERNEDSERVICES KPN Internedservices, NL),
Reverse DNS
Software
/
Resource Hash
3e253b66056519aa065b00a453bac37ac5ed8f3e6fe7b542e93a9dcdcc11d0bc
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://static.kvk.nl/css/styles-40.min.css?v=52824ae
Origin
https://kvkpanel.online
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.61 Safari/537.36

Response headers

kvkpweb
04
Date
Thu, 29 Sep 2022 08:31:25 GMT
Strict-Transport-Security
max-age=31536000
Last-Modified
Tue, 27 Sep 2022 03:14:16 GMT
ETag
"0749f391fd2d81:0"
Content-Type
application/font-woff2
Access-Control-Allow-Origin
*
Cache-Control
no-cache,public,max-age=604800
Accept-Ranges
bytes
Access-Control-Allow-Headers
kvkIdpSessionHash, kvkmasterId
Content-Length
15344
roboto-v18-latin-300.woff2
static.kvk.nl/assets/fonts/Roboto/
15 KB
15 KB
Font
General
Full URL
https://static.kvk.nl/assets/fonts/Roboto/roboto-v18-latin-300.woff2
Requested by
Host: static.kvk.nl
URL: https://static.kvk.nl/css/styles-40.min.css?v=52824ae
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2001:9a0:5024:2::15 , Netherlands, ASN15879 (KPN-INTERNEDSERVICES KPN Internedservices, NL),
Reverse DNS
Software
/
Resource Hash
eca8ffa764a66cd084800e2e71c4176ef089ebd805515664a6cb8d4fb3b598bf
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://static.kvk.nl/css/styles-40.min.css?v=52824ae
Origin
https://kvkpanel.online
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.61 Safari/537.36

Response headers

kvkpweb
04
Date
Thu, 29 Sep 2022 08:31:25 GMT
Strict-Transport-Security
max-age=31536000
Last-Modified
Tue, 27 Sep 2022 03:14:16 GMT
ETag
"0749f391fd2d81:0"
Content-Type
application/font-woff2
Access-Control-Allow-Origin
*
Cache-Control
no-cache,public,max-age=604800
Accept-Ranges
bytes
Access-Control-Allow-Headers
kvkIdpSessionHash, kvkmasterId
Content-Length
15440
roboto-v18-latin-500.woff2
static.kvk.nl/assets/fonts/Roboto/
15 KB
16 KB
Font
General
Full URL
https://static.kvk.nl/assets/fonts/Roboto/roboto-v18-latin-500.woff2
Requested by
Host: static.kvk.nl
URL: https://static.kvk.nl/css/styles-40.min.css?v=52824ae
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2001:9a0:5024:2::15 , Netherlands, ASN15879 (KPN-INTERNEDSERVICES KPN Internedservices, NL),
Reverse DNS
Software
/
Resource Hash
5a8c1e7681318caa29e9f44e8a6e271f6a4067a2703e9916dfd4fe9099241db7
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://static.kvk.nl/css/styles-40.min.css?v=52824ae
Origin
https://kvkpanel.online
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.61 Safari/537.36

Response headers

kvkpweb
04
Date
Thu, 29 Sep 2022 08:31:25 GMT
Strict-Transport-Security
max-age=31536000
Last-Modified
Tue, 27 Sep 2022 03:14:16 GMT
ETag
"0749f391fd2d81:0"
Content-Type
application/font-woff2
Access-Control-Allow-Origin
*
Cache-Control
no-cache,public,max-age=604800
Accept-Ranges
bytes
Access-Control-Allow-Headers
kvkIdpSessionHash, kvkmasterId
Content-Length
15552
CiutadellaRounded-SmBd.woff2
static.kvk.nl/assets/fonts/Ciutadella/
35 KB
36 KB
Font
General
Full URL
https://static.kvk.nl/assets/fonts/Ciutadella/CiutadellaRounded-SmBd.woff2
Requested by
Host: static.kvk.nl
URL: https://static.kvk.nl/css/styles-40.min.css?v=52824ae
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2001:9a0:5024:2::15 , Netherlands, ASN15879 (KPN-INTERNEDSERVICES KPN Internedservices, NL),
Reverse DNS
Software
/
Resource Hash
2ee14c678486082c694e73bbd1553ed2c6198800bb5ca2ef348305dda8f2861c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://static.kvk.nl/css/styles-40.min.css?v=52824ae
Origin
https://kvkpanel.online
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.61 Safari/537.36

Response headers

kvkpweb
04
Date
Thu, 29 Sep 2022 08:31:25 GMT
Strict-Transport-Security
max-age=31536000
Last-Modified
Tue, 27 Sep 2022 03:14:16 GMT
ETag
"0749f391fd2d81:0"
Content-Type
application/font-woff2
Access-Control-Allow-Origin
*
Cache-Control
no-cache,public,max-age=604800
Accept-Ranges
bytes
Access-Control-Allow-Headers
kvkIdpSessionHash, kvkmasterId
Content-Length
36288
kvk_marketing_06_296_tcm109-490244.jpg
www.kvk.nl/download/
47 KB
50 KB
Image
General
Full URL
https://www.kvk.nl/download/kvk_marketing_06_296_tcm109-490244.jpg
Requested by
Host: kvkpanel.online
URL: https://kvkpanel.online/index.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2001:9a0:5024:2::14 , Netherlands, ASN15879 (KPN-INTERNEDSERVICES KPN Internedservices, NL),
Reverse DNS
Software
/
Resource Hash
682e10cad9a9097f6dbcbf2dedf94f22cb482ab4b372bc8a949db1f13ebc7cf4
Security Headers
Name Value
Content-Security-Policy default-src 'self' https:; object-src 'self'; frame-src 'self' *.kvk.nl channel.me www.youtube.com cloud.reflexappointment.nl iwelcome.sso.eherkenning.nl ehm01.iwelcome.nl opendata.ondernemersplein.nl www.googletagmanager.com *.hotjar.com *.mopinion.com *.soundcloud.com *.youtube-nocookie.com *.spotify.com pushbird.com webservices.kvk.nl webservices.acp.kvk.nl; child-src 'self' *.kvk.nl channel.me www.youtube.com cloud.reflexappointment.nl iwelcome.sso.eherkenning.nl ehm01.iwelcome.nl opendata.ondernemersplein.nl www.googletagmanager.com *.hotjar.com *.mopinion.com *.soundcloud.com *.youtube-nocookie.com *.spotify.com pushbird.com webservices.kvk.nl webservices.acp.kvk.nl; style-src 'self' 'unsafe-inline' *.kvk.nl tagmanager.google.com translate.googleapis.com *.mopinion.com https://fonts.googleapis.com *.abtasty.com *.spotify.com; script-src 'self' 'unsafe-eval' *.kvk.nl blob: bat.bing.com www.youtube.com s.ytimg.com channel.me cloudstatic.obi4wan.com *.hotjar.com www.google-analytics.com www.googletagmanager.com tagmanager.google.com *.mopinion.com *.abtasty.com cdn.pushbird.com *.spotify.com webservices.kvk.nl webservices.acp.kvk.nl *.conversationalsdevelopment.nl 'nonce-3Nm0nj2hR62njtj1FfWyoYFmsYYCeH16qJkT1+xuj14='; img-src 'self' *.kvk.nl blob: data: tr3.onlinesucces.nl www.ondernemersplein.nl bat.bing.com https://www.gstatic.com/images/branding/product/2x/translate_24dp.png www.google-analytics.com www.googletagmanager.com region1.google-analytics.com region1.analytics.google.com *.abtasty.com *.cloudfront.com *.mopinion.com cdn.pushbird.com *.spotify.com; font-src 'self' blob: data: *.kvk.nl https://fonts.gstatic.com static.hotjar.com *.mopinion.com *.abtasty.com *.spotify.com; connect-src 'self' *.kvk.nl wss://*.kvk.nl opendata.ondernemersplein.nl translate.googleapis.com bots.obi4wan.com app.obi4wan.ai *.hotjar.com wss://*.hotjar.com www.google-analytics.com region1.google-analytics.com region1.analytics.google.com script.google.com *.mopinion.com col.eum-appdynamics.com *.abtasty.com sentry.io api.pushbird.com *.spotify.com wss://*.seamly-app.com *.seamly-app.com; frame-ancestors 'self' https://*.kvk.nl; base-uri 'self' *.kvk.nl; report-uri https://acd4a6fc2b303186c154a28c8bda5e62.report-uri.com/r/t/csp/enforce;
Strict-Transport-Security max-age=31536000
X-Frame-Options sameorigin
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://kvkpanel.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.61 Safari/537.36

Response headers

kvkpweb
04
Date
Thu, 29 Sep 2022 08:31:21 GMT
Content-Security-Policy
default-src 'self' https:; object-src 'self'; frame-src 'self' *.kvk.nl channel.me www.youtube.com cloud.reflexappointment.nl iwelcome.sso.eherkenning.nl ehm01.iwelcome.nl opendata.ondernemersplein.nl www.googletagmanager.com *.hotjar.com *.mopinion.com *.soundcloud.com *.youtube-nocookie.com *.spotify.com pushbird.com webservices.kvk.nl webservices.acp.kvk.nl; child-src 'self' *.kvk.nl channel.me www.youtube.com cloud.reflexappointment.nl iwelcome.sso.eherkenning.nl ehm01.iwelcome.nl opendata.ondernemersplein.nl www.googletagmanager.com *.hotjar.com *.mopinion.com *.soundcloud.com *.youtube-nocookie.com *.spotify.com pushbird.com webservices.kvk.nl webservices.acp.kvk.nl; style-src 'self' 'unsafe-inline' *.kvk.nl tagmanager.google.com translate.googleapis.com *.mopinion.com https://fonts.googleapis.com *.abtasty.com *.spotify.com; script-src 'self' 'unsafe-eval' *.kvk.nl blob: bat.bing.com www.youtube.com s.ytimg.com channel.me cloudstatic.obi4wan.com *.hotjar.com www.google-analytics.com www.googletagmanager.com tagmanager.google.com *.mopinion.com *.abtasty.com cdn.pushbird.com *.spotify.com webservices.kvk.nl webservices.acp.kvk.nl *.conversationalsdevelopment.nl 'nonce-3Nm0nj2hR62njtj1FfWyoYFmsYYCeH16qJkT1+xuj14='; img-src 'self' *.kvk.nl blob: data: tr3.onlinesucces.nl www.ondernemersplein.nl bat.bing.com https://www.gstatic.com/images/branding/product/2x/translate_24dp.png www.google-analytics.com www.googletagmanager.com region1.google-analytics.com region1.analytics.google.com *.abtasty.com *.cloudfront.com *.mopinion.com cdn.pushbird.com *.spotify.com; font-src 'self' blob: data: *.kvk.nl https://fonts.gstatic.com static.hotjar.com *.mopinion.com *.abtasty.com *.spotify.com; connect-src 'self' *.kvk.nl wss://*.kvk.nl opendata.ondernemersplein.nl translate.googleapis.com bots.obi4wan.com app.obi4wan.ai *.hotjar.com wss://*.hotjar.com www.google-analytics.com region1.google-analytics.com region1.analytics.google.com script.google.com *.mopinion.com col.eum-appdynamics.com *.abtasty.com sentry.io api.pushbird.com *.spotify.com wss://*.seamly-app.com *.seamly-app.com; frame-ancestors 'self' https://*.kvk.nl; base-uri 'self' *.kvk.nl; report-uri https://acd4a6fc2b303186c154a28c8bda5e62.report-uri.com/r/t/csp/enforce;
Strict-Transport-Security
max-age=31536000
Last-Modified
Tue, 27 Sep 2022 10:39:06 GMT
ETag
"6127675e5dd2d81:0"
X-Frame-Options
sameorigin
Content-Type
image/jpeg
Cache-Control
no-cache
Context
4
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
48135
X-XSS-Protection
1; mode=block
kvk_wetten-regels_06_296_tcm109-490246.jpg
www.kvk.nl/download/
54 KB
56 KB
Image
General
Full URL
https://www.kvk.nl/download/kvk_wetten-regels_06_296_tcm109-490246.jpg
Requested by
Host: kvkpanel.online
URL: https://kvkpanel.online/index.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2001:9a0:5024:2::14 , Netherlands, ASN15879 (KPN-INTERNEDSERVICES KPN Internedservices, NL),
Reverse DNS
Software
/
Resource Hash
d8bfc1b16fae053c04306537a413a0ce935faa4fe650d2281a9bcccbecf09ecd
Security Headers
Name Value
Content-Security-Policy default-src 'self' https:; object-src 'self'; frame-src 'self' *.kvk.nl channel.me www.youtube.com cloud.reflexappointment.nl iwelcome.sso.eherkenning.nl ehm01.iwelcome.nl opendata.ondernemersplein.nl www.googletagmanager.com *.hotjar.com *.mopinion.com *.soundcloud.com *.youtube-nocookie.com *.spotify.com pushbird.com webservices.kvk.nl webservices.acp.kvk.nl; child-src 'self' *.kvk.nl channel.me www.youtube.com cloud.reflexappointment.nl iwelcome.sso.eherkenning.nl ehm01.iwelcome.nl opendata.ondernemersplein.nl www.googletagmanager.com *.hotjar.com *.mopinion.com *.soundcloud.com *.youtube-nocookie.com *.spotify.com pushbird.com webservices.kvk.nl webservices.acp.kvk.nl; style-src 'self' 'unsafe-inline' *.kvk.nl tagmanager.google.com translate.googleapis.com *.mopinion.com https://fonts.googleapis.com *.abtasty.com *.spotify.com; script-src 'self' 'unsafe-eval' *.kvk.nl blob: bat.bing.com www.youtube.com s.ytimg.com channel.me cloudstatic.obi4wan.com *.hotjar.com www.google-analytics.com www.googletagmanager.com tagmanager.google.com *.mopinion.com *.abtasty.com cdn.pushbird.com *.spotify.com webservices.kvk.nl webservices.acp.kvk.nl *.conversationalsdevelopment.nl 'nonce-tBWVDIwKOCMTutonNPOCs+6c9lowCdlp3B/1jmJZLWM='; img-src 'self' *.kvk.nl blob: data: tr3.onlinesucces.nl www.ondernemersplein.nl bat.bing.com https://www.gstatic.com/images/branding/product/2x/translate_24dp.png www.google-analytics.com www.googletagmanager.com region1.google-analytics.com region1.analytics.google.com *.abtasty.com *.cloudfront.com *.mopinion.com cdn.pushbird.com *.spotify.com; font-src 'self' blob: data: *.kvk.nl https://fonts.gstatic.com static.hotjar.com *.mopinion.com *.abtasty.com *.spotify.com; connect-src 'self' *.kvk.nl wss://*.kvk.nl opendata.ondernemersplein.nl translate.googleapis.com bots.obi4wan.com app.obi4wan.ai *.hotjar.com wss://*.hotjar.com www.google-analytics.com region1.google-analytics.com region1.analytics.google.com script.google.com *.mopinion.com col.eum-appdynamics.com *.abtasty.com sentry.io api.pushbird.com *.spotify.com wss://*.seamly-app.com *.seamly-app.com; frame-ancestors 'self' https://*.kvk.nl; base-uri 'self' *.kvk.nl; report-uri https://acd4a6fc2b303186c154a28c8bda5e62.report-uri.com/r/t/csp/enforce;
Strict-Transport-Security max-age=31536000
X-Frame-Options sameorigin
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://kvkpanel.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.61 Safari/537.36

Response headers

kvkpweb
04
Date
Thu, 29 Sep 2022 08:31:21 GMT
Content-Security-Policy
default-src 'self' https:; object-src 'self'; frame-src 'self' *.kvk.nl channel.me www.youtube.com cloud.reflexappointment.nl iwelcome.sso.eherkenning.nl ehm01.iwelcome.nl opendata.ondernemersplein.nl www.googletagmanager.com *.hotjar.com *.mopinion.com *.soundcloud.com *.youtube-nocookie.com *.spotify.com pushbird.com webservices.kvk.nl webservices.acp.kvk.nl; child-src 'self' *.kvk.nl channel.me www.youtube.com cloud.reflexappointment.nl iwelcome.sso.eherkenning.nl ehm01.iwelcome.nl opendata.ondernemersplein.nl www.googletagmanager.com *.hotjar.com *.mopinion.com *.soundcloud.com *.youtube-nocookie.com *.spotify.com pushbird.com webservices.kvk.nl webservices.acp.kvk.nl; style-src 'self' 'unsafe-inline' *.kvk.nl tagmanager.google.com translate.googleapis.com *.mopinion.com https://fonts.googleapis.com *.abtasty.com *.spotify.com; script-src 'self' 'unsafe-eval' *.kvk.nl blob: bat.bing.com www.youtube.com s.ytimg.com channel.me cloudstatic.obi4wan.com *.hotjar.com www.google-analytics.com www.googletagmanager.com tagmanager.google.com *.mopinion.com *.abtasty.com cdn.pushbird.com *.spotify.com webservices.kvk.nl webservices.acp.kvk.nl *.conversationalsdevelopment.nl 'nonce-tBWVDIwKOCMTutonNPOCs+6c9lowCdlp3B/1jmJZLWM='; img-src 'self' *.kvk.nl blob: data: tr3.onlinesucces.nl www.ondernemersplein.nl bat.bing.com https://www.gstatic.com/images/branding/product/2x/translate_24dp.png www.google-analytics.com www.googletagmanager.com region1.google-analytics.com region1.analytics.google.com *.abtasty.com *.cloudfront.com *.mopinion.com cdn.pushbird.com *.spotify.com; font-src 'self' blob: data: *.kvk.nl https://fonts.gstatic.com static.hotjar.com *.mopinion.com *.abtasty.com *.spotify.com; connect-src 'self' *.kvk.nl wss://*.kvk.nl opendata.ondernemersplein.nl translate.googleapis.com bots.obi4wan.com app.obi4wan.ai *.hotjar.com wss://*.hotjar.com www.google-analytics.com region1.google-analytics.com region1.analytics.google.com script.google.com *.mopinion.com col.eum-appdynamics.com *.abtasty.com sentry.io api.pushbird.com *.spotify.com wss://*.seamly-app.com *.seamly-app.com; frame-ancestors 'self' https://*.kvk.nl; base-uri 'self' *.kvk.nl; report-uri https://acd4a6fc2b303186c154a28c8bda5e62.report-uri.com/r/t/csp/enforce;
Strict-Transport-Security
max-age=31536000
Last-Modified
Tue, 27 Sep 2022 10:39:06 GMT
ETag
"6127675e5dd2d81:0"
X-Frame-Options
sameorigin
Content-Type
image/jpeg
Cache-Control
no-cache
Context
4
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
54911
X-XSS-Protection
1; mode=block
kvk_fraude_06_296_tcm109-490245.jpg
www.kvk.nl/download/
45 KB
48 KB
Image
General
Full URL
https://www.kvk.nl/download/kvk_fraude_06_296_tcm109-490245.jpg
Requested by
Host: kvkpanel.online
URL: https://kvkpanel.online/index.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2001:9a0:5024:2::14 , Netherlands, ASN15879 (KPN-INTERNEDSERVICES KPN Internedservices, NL),
Reverse DNS
Software
/
Resource Hash
00e8a0358d35dfbbb44c99f9af54383c03151b576f11e8b97588815d4a94055e
Security Headers
Name Value
Content-Security-Policy default-src 'self' https:; object-src 'self'; frame-src 'self' *.kvk.nl channel.me www.youtube.com cloud.reflexappointment.nl iwelcome.sso.eherkenning.nl ehm01.iwelcome.nl opendata.ondernemersplein.nl www.googletagmanager.com *.hotjar.com *.mopinion.com *.soundcloud.com *.youtube-nocookie.com *.spotify.com pushbird.com webservices.kvk.nl webservices.acp.kvk.nl; child-src 'self' *.kvk.nl channel.me www.youtube.com cloud.reflexappointment.nl iwelcome.sso.eherkenning.nl ehm01.iwelcome.nl opendata.ondernemersplein.nl www.googletagmanager.com *.hotjar.com *.mopinion.com *.soundcloud.com *.youtube-nocookie.com *.spotify.com pushbird.com webservices.kvk.nl webservices.acp.kvk.nl; style-src 'self' 'unsafe-inline' *.kvk.nl tagmanager.google.com translate.googleapis.com *.mopinion.com https://fonts.googleapis.com *.abtasty.com *.spotify.com; script-src 'self' 'unsafe-eval' *.kvk.nl blob: bat.bing.com www.youtube.com s.ytimg.com channel.me cloudstatic.obi4wan.com *.hotjar.com www.google-analytics.com www.googletagmanager.com tagmanager.google.com *.mopinion.com *.abtasty.com cdn.pushbird.com *.spotify.com webservices.kvk.nl webservices.acp.kvk.nl *.conversationalsdevelopment.nl 'nonce-BVfenhuNeyH8VbUzHpvUNzR7mFMAQND7CgazuhyUX5g='; img-src 'self' *.kvk.nl blob: data: tr3.onlinesucces.nl www.ondernemersplein.nl bat.bing.com https://www.gstatic.com/images/branding/product/2x/translate_24dp.png www.google-analytics.com www.googletagmanager.com region1.google-analytics.com region1.analytics.google.com *.abtasty.com *.cloudfront.com *.mopinion.com cdn.pushbird.com *.spotify.com; font-src 'self' blob: data: *.kvk.nl https://fonts.gstatic.com static.hotjar.com *.mopinion.com *.abtasty.com *.spotify.com; connect-src 'self' *.kvk.nl wss://*.kvk.nl opendata.ondernemersplein.nl translate.googleapis.com bots.obi4wan.com app.obi4wan.ai *.hotjar.com wss://*.hotjar.com www.google-analytics.com region1.google-analytics.com region1.analytics.google.com script.google.com *.mopinion.com col.eum-appdynamics.com *.abtasty.com sentry.io api.pushbird.com *.spotify.com wss://*.seamly-app.com *.seamly-app.com; frame-ancestors 'self' https://*.kvk.nl; base-uri 'self' *.kvk.nl; report-uri https://acd4a6fc2b303186c154a28c8bda5e62.report-uri.com/r/t/csp/enforce;
Strict-Transport-Security max-age=31536000
X-Frame-Options sameorigin
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://kvkpanel.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.61 Safari/537.36

Response headers

kvkpweb
04
Date
Thu, 29 Sep 2022 08:31:21 GMT
Content-Security-Policy
default-src 'self' https:; object-src 'self'; frame-src 'self' *.kvk.nl channel.me www.youtube.com cloud.reflexappointment.nl iwelcome.sso.eherkenning.nl ehm01.iwelcome.nl opendata.ondernemersplein.nl www.googletagmanager.com *.hotjar.com *.mopinion.com *.soundcloud.com *.youtube-nocookie.com *.spotify.com pushbird.com webservices.kvk.nl webservices.acp.kvk.nl; child-src 'self' *.kvk.nl channel.me www.youtube.com cloud.reflexappointment.nl iwelcome.sso.eherkenning.nl ehm01.iwelcome.nl opendata.ondernemersplein.nl www.googletagmanager.com *.hotjar.com *.mopinion.com *.soundcloud.com *.youtube-nocookie.com *.spotify.com pushbird.com webservices.kvk.nl webservices.acp.kvk.nl; style-src 'self' 'unsafe-inline' *.kvk.nl tagmanager.google.com translate.googleapis.com *.mopinion.com https://fonts.googleapis.com *.abtasty.com *.spotify.com; script-src 'self' 'unsafe-eval' *.kvk.nl blob: bat.bing.com www.youtube.com s.ytimg.com channel.me cloudstatic.obi4wan.com *.hotjar.com www.google-analytics.com www.googletagmanager.com tagmanager.google.com *.mopinion.com *.abtasty.com cdn.pushbird.com *.spotify.com webservices.kvk.nl webservices.acp.kvk.nl *.conversationalsdevelopment.nl 'nonce-BVfenhuNeyH8VbUzHpvUNzR7mFMAQND7CgazuhyUX5g='; img-src 'self' *.kvk.nl blob: data: tr3.onlinesucces.nl www.ondernemersplein.nl bat.bing.com https://www.gstatic.com/images/branding/product/2x/translate_24dp.png www.google-analytics.com www.googletagmanager.com region1.google-analytics.com region1.analytics.google.com *.abtasty.com *.cloudfront.com *.mopinion.com cdn.pushbird.com *.spotify.com; font-src 'self' blob: data: *.kvk.nl https://fonts.gstatic.com static.hotjar.com *.mopinion.com *.abtasty.com *.spotify.com; connect-src 'self' *.kvk.nl wss://*.kvk.nl opendata.ondernemersplein.nl translate.googleapis.com bots.obi4wan.com app.obi4wan.ai *.hotjar.com wss://*.hotjar.com www.google-analytics.com region1.google-analytics.com region1.analytics.google.com script.google.com *.mopinion.com col.eum-appdynamics.com *.abtasty.com sentry.io api.pushbird.com *.spotify.com wss://*.seamly-app.com *.seamly-app.com; frame-ancestors 'self' https://*.kvk.nl; base-uri 'self' *.kvk.nl; report-uri https://acd4a6fc2b303186c154a28c8bda5e62.report-uri.com/r/t/csp/enforce;
Strict-Transport-Security
max-age=31536000
Last-Modified
Tue, 27 Sep 2022 10:39:06 GMT
ETag
"6127675e5dd2d81:0"
X-Frame-Options
sameorigin
Content-Type
image/jpeg
Cache-Control
no-cache
Context
4
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
46459
X-XSS-Protection
1; mode=block
KvK%20Krachtmeting%20grote%20tegel_tcm109-437276.jpg
www.kvk.nl/download/
81 KB
84 KB
Image
General
Full URL
https://www.kvk.nl/download/KvK%20Krachtmeting%20grote%20tegel_tcm109-437276.jpg
Requested by
Host: kvkpanel.online
URL: https://kvkpanel.online/index.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2001:9a0:5024:2::14 , Netherlands, ASN15879 (KPN-INTERNEDSERVICES KPN Internedservices, NL),
Reverse DNS
Software
/
Resource Hash
f7fb580bd61e908608751e6b9bd6e81677f0cc6f9daa060d85ccc31442e1a107
Security Headers
Name Value
Content-Security-Policy default-src 'self' https:; object-src 'self'; frame-src 'self' *.kvk.nl channel.me www.youtube.com cloud.reflexappointment.nl iwelcome.sso.eherkenning.nl ehm01.iwelcome.nl opendata.ondernemersplein.nl www.googletagmanager.com *.hotjar.com *.mopinion.com *.soundcloud.com *.youtube-nocookie.com *.spotify.com pushbird.com webservices.kvk.nl webservices.acp.kvk.nl; child-src 'self' *.kvk.nl channel.me www.youtube.com cloud.reflexappointment.nl iwelcome.sso.eherkenning.nl ehm01.iwelcome.nl opendata.ondernemersplein.nl www.googletagmanager.com *.hotjar.com *.mopinion.com *.soundcloud.com *.youtube-nocookie.com *.spotify.com pushbird.com webservices.kvk.nl webservices.acp.kvk.nl; style-src 'self' 'unsafe-inline' *.kvk.nl tagmanager.google.com translate.googleapis.com *.mopinion.com https://fonts.googleapis.com *.abtasty.com *.spotify.com; script-src 'self' 'unsafe-eval' *.kvk.nl blob: bat.bing.com www.youtube.com s.ytimg.com channel.me cloudstatic.obi4wan.com *.hotjar.com www.google-analytics.com www.googletagmanager.com tagmanager.google.com *.mopinion.com *.abtasty.com cdn.pushbird.com *.spotify.com webservices.kvk.nl webservices.acp.kvk.nl *.conversationalsdevelopment.nl 'nonce-iBkqPSXw4D46hJt0Kox5Wss8Bqm0COLS3pzxZoikGho='; img-src 'self' *.kvk.nl blob: data: tr3.onlinesucces.nl www.ondernemersplein.nl bat.bing.com https://www.gstatic.com/images/branding/product/2x/translate_24dp.png www.google-analytics.com www.googletagmanager.com region1.google-analytics.com region1.analytics.google.com *.abtasty.com *.cloudfront.com *.mopinion.com cdn.pushbird.com *.spotify.com; font-src 'self' blob: data: *.kvk.nl https://fonts.gstatic.com static.hotjar.com *.mopinion.com *.abtasty.com *.spotify.com; connect-src 'self' *.kvk.nl wss://*.kvk.nl opendata.ondernemersplein.nl translate.googleapis.com bots.obi4wan.com app.obi4wan.ai *.hotjar.com wss://*.hotjar.com www.google-analytics.com region1.google-analytics.com region1.analytics.google.com script.google.com *.mopinion.com col.eum-appdynamics.com *.abtasty.com sentry.io api.pushbird.com *.spotify.com wss://*.seamly-app.com *.seamly-app.com; frame-ancestors 'self' https://*.kvk.nl; base-uri 'self' *.kvk.nl; report-uri https://acd4a6fc2b303186c154a28c8bda5e62.report-uri.com/r/t/csp/enforce;
Strict-Transport-Security max-age=31536000
X-Frame-Options sameorigin
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://kvkpanel.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.61 Safari/537.36

Response headers

kvkpweb
04
Date
Thu, 29 Sep 2022 08:31:21 GMT
Content-Security-Policy
default-src 'self' https:; object-src 'self'; frame-src 'self' *.kvk.nl channel.me www.youtube.com cloud.reflexappointment.nl iwelcome.sso.eherkenning.nl ehm01.iwelcome.nl opendata.ondernemersplein.nl www.googletagmanager.com *.hotjar.com *.mopinion.com *.soundcloud.com *.youtube-nocookie.com *.spotify.com pushbird.com webservices.kvk.nl webservices.acp.kvk.nl; child-src 'self' *.kvk.nl channel.me www.youtube.com cloud.reflexappointment.nl iwelcome.sso.eherkenning.nl ehm01.iwelcome.nl opendata.ondernemersplein.nl www.googletagmanager.com *.hotjar.com *.mopinion.com *.soundcloud.com *.youtube-nocookie.com *.spotify.com pushbird.com webservices.kvk.nl webservices.acp.kvk.nl; style-src 'self' 'unsafe-inline' *.kvk.nl tagmanager.google.com translate.googleapis.com *.mopinion.com https://fonts.googleapis.com *.abtasty.com *.spotify.com; script-src 'self' 'unsafe-eval' *.kvk.nl blob: bat.bing.com www.youtube.com s.ytimg.com channel.me cloudstatic.obi4wan.com *.hotjar.com www.google-analytics.com www.googletagmanager.com tagmanager.google.com *.mopinion.com *.abtasty.com cdn.pushbird.com *.spotify.com webservices.kvk.nl webservices.acp.kvk.nl *.conversationalsdevelopment.nl 'nonce-iBkqPSXw4D46hJt0Kox5Wss8Bqm0COLS3pzxZoikGho='; img-src 'self' *.kvk.nl blob: data: tr3.onlinesucces.nl www.ondernemersplein.nl bat.bing.com https://www.gstatic.com/images/branding/product/2x/translate_24dp.png www.google-analytics.com www.googletagmanager.com region1.google-analytics.com region1.analytics.google.com *.abtasty.com *.cloudfront.com *.mopinion.com cdn.pushbird.com *.spotify.com; font-src 'self' blob: data: *.kvk.nl https://fonts.gstatic.com static.hotjar.com *.mopinion.com *.abtasty.com *.spotify.com; connect-src 'self' *.kvk.nl wss://*.kvk.nl opendata.ondernemersplein.nl translate.googleapis.com bots.obi4wan.com app.obi4wan.ai *.hotjar.com wss://*.hotjar.com www.google-analytics.com region1.google-analytics.com region1.analytics.google.com script.google.com *.mopinion.com col.eum-appdynamics.com *.abtasty.com sentry.io api.pushbird.com *.spotify.com wss://*.seamly-app.com *.seamly-app.com; frame-ancestors 'self' https://*.kvk.nl; base-uri 'self' *.kvk.nl; report-uri https://acd4a6fc2b303186c154a28c8bda5e62.report-uri.com/r/t/csp/enforce;
Strict-Transport-Security
max-age=31536000
Last-Modified
Wed, 28 Sep 2022 06:18:43 GMT
ETag
"9ea49f282d3d81:0"
X-Frame-Options
sameorigin
Content-Type
image/jpeg
Cache-Control
no-cache
Context
4
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
83337
X-XSS-Protection
1; mode=block
kvk_crowdfundscan_06_296_tcm109-476690.jpg
www.kvk.nl/download/
86 KB
88 KB
Image
General
Full URL
https://www.kvk.nl/download/kvk_crowdfundscan_06_296_tcm109-476690.jpg
Requested by
Host: kvkpanel.online
URL: https://kvkpanel.online/index.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2001:9a0:5024:2::14 , Netherlands, ASN15879 (KPN-INTERNEDSERVICES KPN Internedservices, NL),
Reverse DNS
Software
/
Resource Hash
be6c96e0dc40c9c2ddf1aaa6fce39140fd085fc0096cf0980476edec1e5c0219
Security Headers
Name Value
Content-Security-Policy default-src 'self' https:; object-src 'self'; frame-src 'self' *.kvk.nl channel.me www.youtube.com cloud.reflexappointment.nl iwelcome.sso.eherkenning.nl ehm01.iwelcome.nl opendata.ondernemersplein.nl www.googletagmanager.com *.hotjar.com *.mopinion.com *.soundcloud.com *.youtube-nocookie.com *.spotify.com pushbird.com webservices.kvk.nl webservices.acp.kvk.nl; child-src 'self' *.kvk.nl channel.me www.youtube.com cloud.reflexappointment.nl iwelcome.sso.eherkenning.nl ehm01.iwelcome.nl opendata.ondernemersplein.nl www.googletagmanager.com *.hotjar.com *.mopinion.com *.soundcloud.com *.youtube-nocookie.com *.spotify.com pushbird.com webservices.kvk.nl webservices.acp.kvk.nl; style-src 'self' 'unsafe-inline' *.kvk.nl tagmanager.google.com translate.googleapis.com *.mopinion.com https://fonts.googleapis.com *.abtasty.com *.spotify.com; script-src 'self' 'unsafe-eval' *.kvk.nl blob: bat.bing.com www.youtube.com s.ytimg.com channel.me cloudstatic.obi4wan.com *.hotjar.com www.google-analytics.com www.googletagmanager.com tagmanager.google.com *.mopinion.com *.abtasty.com cdn.pushbird.com *.spotify.com webservices.kvk.nl webservices.acp.kvk.nl *.conversationalsdevelopment.nl 'nonce-peKibck7wkboijjGMNWZ0VMsRzkjwtSFSdjSM7fE1P0='; img-src 'self' *.kvk.nl blob: data: tr3.onlinesucces.nl www.ondernemersplein.nl bat.bing.com https://www.gstatic.com/images/branding/product/2x/translate_24dp.png www.google-analytics.com www.googletagmanager.com region1.google-analytics.com region1.analytics.google.com *.abtasty.com *.cloudfront.com *.mopinion.com cdn.pushbird.com *.spotify.com; font-src 'self' blob: data: *.kvk.nl https://fonts.gstatic.com static.hotjar.com *.mopinion.com *.abtasty.com *.spotify.com; connect-src 'self' *.kvk.nl wss://*.kvk.nl opendata.ondernemersplein.nl translate.googleapis.com bots.obi4wan.com app.obi4wan.ai *.hotjar.com wss://*.hotjar.com www.google-analytics.com region1.google-analytics.com region1.analytics.google.com script.google.com *.mopinion.com col.eum-appdynamics.com *.abtasty.com sentry.io api.pushbird.com *.spotify.com wss://*.seamly-app.com *.seamly-app.com; frame-ancestors 'self' https://*.kvk.nl; base-uri 'self' *.kvk.nl; report-uri https://acd4a6fc2b303186c154a28c8bda5e62.report-uri.com/r/t/csp/enforce;
Strict-Transport-Security max-age=31536000
X-Frame-Options sameorigin
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://kvkpanel.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.61 Safari/537.36

Response headers

kvkpweb
04
Date
Thu, 29 Sep 2022 08:31:21 GMT
Content-Security-Policy
default-src 'self' https:; object-src 'self'; frame-src 'self' *.kvk.nl channel.me www.youtube.com cloud.reflexappointment.nl iwelcome.sso.eherkenning.nl ehm01.iwelcome.nl opendata.ondernemersplein.nl www.googletagmanager.com *.hotjar.com *.mopinion.com *.soundcloud.com *.youtube-nocookie.com *.spotify.com pushbird.com webservices.kvk.nl webservices.acp.kvk.nl; child-src 'self' *.kvk.nl channel.me www.youtube.com cloud.reflexappointment.nl iwelcome.sso.eherkenning.nl ehm01.iwelcome.nl opendata.ondernemersplein.nl www.googletagmanager.com *.hotjar.com *.mopinion.com *.soundcloud.com *.youtube-nocookie.com *.spotify.com pushbird.com webservices.kvk.nl webservices.acp.kvk.nl; style-src 'self' 'unsafe-inline' *.kvk.nl tagmanager.google.com translate.googleapis.com *.mopinion.com https://fonts.googleapis.com *.abtasty.com *.spotify.com; script-src 'self' 'unsafe-eval' *.kvk.nl blob: bat.bing.com www.youtube.com s.ytimg.com channel.me cloudstatic.obi4wan.com *.hotjar.com www.google-analytics.com www.googletagmanager.com tagmanager.google.com *.mopinion.com *.abtasty.com cdn.pushbird.com *.spotify.com webservices.kvk.nl webservices.acp.kvk.nl *.conversationalsdevelopment.nl 'nonce-peKibck7wkboijjGMNWZ0VMsRzkjwtSFSdjSM7fE1P0='; img-src 'self' *.kvk.nl blob: data: tr3.onlinesucces.nl www.ondernemersplein.nl bat.bing.com https://www.gstatic.com/images/branding/product/2x/translate_24dp.png www.google-analytics.com www.googletagmanager.com region1.google-analytics.com region1.analytics.google.com *.abtasty.com *.cloudfront.com *.mopinion.com cdn.pushbird.com *.spotify.com; font-src 'self' blob: data: *.kvk.nl https://fonts.gstatic.com static.hotjar.com *.mopinion.com *.abtasty.com *.spotify.com; connect-src 'self' *.kvk.nl wss://*.kvk.nl opendata.ondernemersplein.nl translate.googleapis.com bots.obi4wan.com app.obi4wan.ai *.hotjar.com wss://*.hotjar.com www.google-analytics.com region1.google-analytics.com region1.analytics.google.com script.google.com *.mopinion.com col.eum-appdynamics.com *.abtasty.com sentry.io api.pushbird.com *.spotify.com wss://*.seamly-app.com *.seamly-app.com; frame-ancestors 'self' https://*.kvk.nl; base-uri 'self' *.kvk.nl; report-uri https://acd4a6fc2b303186c154a28c8bda5e62.report-uri.com/r/t/csp/enforce;
Strict-Transport-Security
max-age=31536000
Last-Modified
Thu, 29 Sep 2022 08:24:03 GMT
ETag
"805471d5dcd3d81:0"
X-Frame-Options
sameorigin
Content-Type
image/jpeg
Cache-Control
no-cache
Context
4
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
87926
X-XSS-Protection
1; mode=block
KVK_Nieuwe%20marktentool_320_tcm109-463825.jpg
www.kvk.nl/download/
75 KB
77 KB
Image
General
Full URL
https://www.kvk.nl/download/KVK_Nieuwe%20marktentool_320_tcm109-463825.jpg
Requested by
Host: kvkpanel.online
URL: https://kvkpanel.online/index.php
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2001:9a0:5024:2::14 , Netherlands, ASN15879 (KPN-INTERNEDSERVICES KPN Internedservices, NL),
Reverse DNS
Software
/
Resource Hash
febfcce6ad5a661d3eafb2732efddd855725e7a102d1f68b1fa6e0937843fc5b
Security Headers
Name Value
Content-Security-Policy default-src 'self' https:; object-src 'self'; frame-src 'self' *.kvk.nl channel.me www.youtube.com cloud.reflexappointment.nl iwelcome.sso.eherkenning.nl ehm01.iwelcome.nl opendata.ondernemersplein.nl www.googletagmanager.com *.hotjar.com *.mopinion.com *.soundcloud.com *.youtube-nocookie.com *.spotify.com pushbird.com webservices.kvk.nl webservices.acp.kvk.nl; child-src 'self' *.kvk.nl channel.me www.youtube.com cloud.reflexappointment.nl iwelcome.sso.eherkenning.nl ehm01.iwelcome.nl opendata.ondernemersplein.nl www.googletagmanager.com *.hotjar.com *.mopinion.com *.soundcloud.com *.youtube-nocookie.com *.spotify.com pushbird.com webservices.kvk.nl webservices.acp.kvk.nl; style-src 'self' 'unsafe-inline' *.kvk.nl tagmanager.google.com translate.googleapis.com *.mopinion.com https://fonts.googleapis.com *.abtasty.com *.spotify.com; script-src 'self' 'unsafe-eval' *.kvk.nl blob: bat.bing.com www.youtube.com s.ytimg.com channel.me cloudstatic.obi4wan.com *.hotjar.com www.google-analytics.com www.googletagmanager.com tagmanager.google.com *.mopinion.com *.abtasty.com cdn.pushbird.com *.spotify.com webservices.kvk.nl webservices.acp.kvk.nl *.conversationalsdevelopment.nl 'nonce-/HqsQYKkOFpb7D28/d0sjaRlBuQ5DsoC9N7OOZsJaN0='; img-src 'self' *.kvk.nl blob: data: tr3.onlinesucces.nl www.ondernemersplein.nl bat.bing.com https://www.gstatic.com/images/branding/product/2x/translate_24dp.png www.google-analytics.com www.googletagmanager.com region1.google-analytics.com region1.analytics.google.com *.abtasty.com *.cloudfront.com *.mopinion.com cdn.pushbird.com *.spotify.com; font-src 'self' blob: data: *.kvk.nl https://fonts.gstatic.com static.hotjar.com *.mopinion.com *.abtasty.com *.spotify.com; connect-src 'self' *.kvk.nl wss://*.kvk.nl opendata.ondernemersplein.nl translate.googleapis.com bots.obi4wan.com app.obi4wan.ai *.hotjar.com wss://*.hotjar.com www.google-analytics.com region1.google-analytics.com region1.analytics.google.com script.google.com *.mopinion.com col.eum-appdynamics.com *.abtasty.com sentry.io api.pushbird.com *.spotify.com wss://*.seamly-app.com *.seamly-app.com; frame-ancestors 'self' https://*.kvk.nl; base-uri 'self' *.kvk.nl; report-uri https://acd4a6fc2b303186c154a28c8bda5e62.report-uri.com/r/t/csp/enforce;
Strict-Transport-Security max-age=31536000
X-Frame-Options sameorigin
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://kvkpanel.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.61 Safari/537.36

Response headers

kvkpweb
04
Date
Thu, 29 Sep 2022 08:31:21 GMT
Content-Security-Policy
default-src 'self' https:; object-src 'self'; frame-src 'self' *.kvk.nl channel.me www.youtube.com cloud.reflexappointment.nl iwelcome.sso.eherkenning.nl ehm01.iwelcome.nl opendata.ondernemersplein.nl www.googletagmanager.com *.hotjar.com *.mopinion.com *.soundcloud.com *.youtube-nocookie.com *.spotify.com pushbird.com webservices.kvk.nl webservices.acp.kvk.nl; child-src 'self' *.kvk.nl channel.me www.youtube.com cloud.reflexappointment.nl iwelcome.sso.eherkenning.nl ehm01.iwelcome.nl opendata.ondernemersplein.nl www.googletagmanager.com *.hotjar.com *.mopinion.com *.soundcloud.com *.youtube-nocookie.com *.spotify.com pushbird.com webservices.kvk.nl webservices.acp.kvk.nl; style-src 'self' 'unsafe-inline' *.kvk.nl tagmanager.google.com translate.googleapis.com *.mopinion.com https://fonts.googleapis.com *.abtasty.com *.spotify.com; script-src 'self' 'unsafe-eval' *.kvk.nl blob: bat.bing.com www.youtube.com s.ytimg.com channel.me cloudstatic.obi4wan.com *.hotjar.com www.google-analytics.com www.googletagmanager.com tagmanager.google.com *.mopinion.com *.abtasty.com cdn.pushbird.com *.spotify.com webservices.kvk.nl webservices.acp.kvk.nl *.conversationalsdevelopment.nl 'nonce-/HqsQYKkOFpb7D28/d0sjaRlBuQ5DsoC9N7OOZsJaN0='; img-src 'self' *.kvk.nl blob: data: tr3.onlinesucces.nl www.ondernemersplein.nl bat.bing.com https://www.gstatic.com/images/branding/product/2x/translate_24dp.png www.google-analytics.com www.googletagmanager.com region1.google-analytics.com region1.analytics.google.com *.abtasty.com *.cloudfront.com *.mopinion.com cdn.pushbird.com *.spotify.com; font-src 'self' blob: data: *.kvk.nl https://fonts.gstatic.com static.hotjar.com *.mopinion.com *.abtasty.com *.spotify.com; connect-src 'self' *.kvk.nl wss://*.kvk.nl opendata.ondernemersplein.nl translate.googleapis.com bots.obi4wan.com app.obi4wan.ai *.hotjar.com wss://*.hotjar.com www.google-analytics.com region1.google-analytics.com region1.analytics.google.com script.google.com *.mopinion.com col.eum-appdynamics.com *.abtasty.com sentry.io api.pushbird.com *.spotify.com wss://*.seamly-app.com *.seamly-app.com; frame-ancestors 'self' https://*.kvk.nl; base-uri 'self' *.kvk.nl; report-uri https://acd4a6fc2b303186c154a28c8bda5e62.report-uri.com/r/t/csp/enforce;
Strict-Transport-Security
max-age=31536000
Last-Modified
Tue, 27 Sep 2022 10:39:06 GMT
ETag
"6127675e5dd2d81:0"
X-Frame-Options
sameorigin
Content-Type
image/jpeg
Cache-Control
no-cache
Context
4
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
76489
X-XSS-Protection
1; mode=block
jquery.255dc77d2a645e62a25c.js
try.abtasty.com/shared/
85 KB
30 KB
Script
General
Full URL
https://try.abtasty.com/shared/jquery.255dc77d2a645e62a25c.js
Requested by
Host: try.abtasty.com
URL: https://try.abtasty.com/557a3ef4c4f1300f9fd93b1ee0681350.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.66.147.86 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-66-147-86.fra60.r.cloudfront.net
Software
CloudFront /
Resource Hash
d700c4321b7c514e7bc3858af1bf653b6b06fd30d2939b213b15399b61e4ac25

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://kvkpanel.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.61 Safari/537.36

Response headers

date
Tue, 27 Sep 2022 11:05:54 GMT
content-encoding
gzip
via
1.1 8b360b28aeb67c1982fcc466a05eef02.cloudfront.net (CloudFront)
last-modified
Tue, 27 Sep 2022 11:05:37 GMT
server
CloudFront
x-amz-cf-pop
FRA60-P4
age
163533
etag
W/"127260d2edac75064cfadd3f22b10c57"
vary
Accept-Encoding
x-cache
Hit from cloudfront
content-type
application/javascript; charset=utf-8
cache-control
s-maxage=31536000,max-age=31536000
x-amz-cf-id
zavsJ9NHEIaMvd-8K7FyaRa5uVjeYbnqMjAxcLqVQ1UhcLikcy4DZQ==
/
ariane.abtasty.com/
43 B
420 B
Fetch
General
Full URL
https://ariane.abtasty.com/
Requested by
Host: try.abtasty.com
URL: https://try.abtasty.com/shared/analytics.504dfdbccd9247dfc58d.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.102.161.46 Kansas City, United States, ASN15169 (GOOGLE, US),
Reverse DNS
46.161.102.34.bc.googleusercontent.com
Software
- /
Resource Hash
aa03dc59bdca72631d2301e4297cfa030bd31b907dc138e7b973d12311c90a22
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://kvkpanel.online/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.61 Safari/537.36
Content-type
text/plain

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
date
Thu, 29 Sep 2022 08:31:26 GMT
x-envoy-decorator-operation
-
via
1.1 google
server
-
access-control-allow-methods
GET,HEAD,POST
content-type
image/gif
access-control-allow-origin
https://kvkpanel.online
cache-control
must-revalidate, no-cache, private
access-control-allow-credentials
true
x-envoy-upstream-service-time
0
access-control-allow-headers
Content-Type,Origin,Accept,Set-Cookie,X-ABTasty-CrossDomain
content-length
43
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
/
sentry.io/api/1730805/envelope/
56 B
467 B
Fetch
General
Full URL
https://sentry.io/api/1730805/envelope/?sentry_key=f6019f26b18a47f8b63f20c7050bd5fd&sentry_version=7
Requested by
Host: static.kvk.nl
URL: https://static.kvk.nl/js/bundles/common.bundle.js?v=52824ae
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
35.188.42.15 Council Bluffs, United States, ASN15169 (GOOGLE, US),
Reverse DNS
15.42.188.35.bc.googleusercontent.com
Software
nginx /
Resource Hash
7c1e2d0f6a27b6701cbfc14d4b2c6863a2de1753603e0eafaf1a1c42a4e22b65
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Referer
https://kvkpanel.online/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.61 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

Date
Thu, 29 Sep 2022 08:31:26 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Server
nginx
vary
Origin
Content-Type
application/json
access-control-allow-origin
https://kvkpanel.online
access-control-expose-headers
x-sentry-rate-limits, retry-after, x-sentry-error
x-envoy-upstream-service-time
0
Connection
keep-alive
Content-Length
56
filter
web-api.kvk.nl/content/component/ Frame
0
0
Preflight
General
Full URL
https://web-api.kvk.nl/content/component/filter
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2001:9a0:5024:2::16 , Netherlands, ASN15879 (KPN-INTERNEDSERVICES KPN Internedservices, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Content-Security-Policy default-src 'self'
Strict-Transport-Security max-age=31536000

Request headers

Accept
*/*
Access-Control-Request-Headers
api-version,content-type
Access-Control-Request-Method
POST
Origin
https://kvkpanel.online
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.61 Safari/537.36

Response headers

Content-Security-Policy
default-src 'self'
Date
Thu, 29 Sep 2022 08:31:25 GMT
Strict-Transport-Security
max-age=31536000
kvkpweb
04
filter
web-api.kvk.nl/content/component/ Frame
0
0
Preflight
General
Full URL
https://web-api.kvk.nl/content/component/filter
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2001:9a0:5024:2::16 , Netherlands, ASN15879 (KPN-INTERNEDSERVICES KPN Internedservices, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Content-Security-Policy default-src 'self'
Strict-Transport-Security max-age=31536000

Request headers

Accept
*/*
Access-Control-Request-Headers
api-version,content-type
Access-Control-Request-Method
POST
Origin
https://kvkpanel.online
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.61 Safari/537.36

Response headers

Content-Security-Policy
default-src 'self'
Date
Thu, 29 Sep 2022 08:31:25 GMT
Strict-Transport-Security
max-age=31536000
kvkpweb
04
filter
web-api.kvk.nl/content/component/ Frame
0
0
Preflight
General
Full URL
https://web-api.kvk.nl/content/component/filter
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2001:9a0:5024:2::16 , Netherlands, ASN15879 (KPN-INTERNEDSERVICES KPN Internedservices, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Content-Security-Policy default-src 'self'
Strict-Transport-Security max-age=31536000

Request headers

Accept
*/*
Access-Control-Request-Headers
api-version,content-type
Access-Control-Request-Method
POST
Origin
https://kvkpanel.online
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.61 Safari/537.36

Response headers

Content-Security-Policy
default-src 'self'
Date
Thu, 29 Sep 2022 08:31:25 GMT
Strict-Transport-Security
max-age=31536000
kvkpweb
04
filter
web-api.kvk.nl/content/component/ Frame
0
0
Preflight
General
Full URL
https://web-api.kvk.nl/content/component/filter
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2001:9a0:5024:2::16 , Netherlands, ASN15879 (KPN-INTERNEDSERVICES KPN Internedservices, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Content-Security-Policy default-src 'self'
Strict-Transport-Security max-age=31536000

Request headers

Accept
*/*
Access-Control-Request-Headers
api-version,content-type
Access-Control-Request-Method
POST
Origin
https://kvkpanel.online
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.61 Safari/537.36

Response headers

Content-Security-Policy
default-src 'self'
Date
Thu, 29 Sep 2022 08:31:25 GMT
Strict-Transport-Security
max-age=31536000
kvkpweb
04
filter
web-api.kvk.nl/content/depth/ Frame
0
0
Preflight
General
Full URL
https://web-api.kvk.nl/content/depth/filter
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2001:9a0:5024:2::16 , Netherlands, ASN15879 (KPN-INTERNEDSERVICES KPN Internedservices, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Content-Security-Policy default-src 'self'
Strict-Transport-Security max-age=31536000

Request headers

Accept
*/*
Access-Control-Request-Headers
api-version,content-type
Access-Control-Request-Method
POST
Origin
https://kvkpanel.online
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.61 Safari/537.36

Response headers

Content-Security-Policy
default-src 'self'
Date
Thu, 29 Sep 2022 08:31:25 GMT
Strict-Transport-Security
max-age=31536000
kvkpweb
04
get
web-api.kvk.nl/content/themes/ Frame
0
0
Preflight
General
Full URL
https://web-api.kvk.nl/content/themes/get
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2001:9a0:5024:2::16 , Netherlands, ASN15879 (KPN-INTERNEDSERVICES KPN Internedservices, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Content-Security-Policy default-src 'self'
Strict-Transport-Security max-age=31536000

Request headers

Accept
*/*
Access-Control-Request-Headers
api-version,cache,content-type,expires,pragma
Access-Control-Request-Method
GET
Origin
https://kvkpanel.online
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.61 Safari/537.36

Response headers

Content-Security-Policy
default-src 'self'
Date
Thu, 29 Sep 2022 08:31:25 GMT
Strict-Transport-Security
max-age=31536000
kvkpweb
04
filter
web-api.kvk.nl/content/component/
0
0

filter
web-api.kvk.nl/content/component/
0
0

filter
web-api.kvk.nl/content/component/
0
0

filter
web-api.kvk.nl/content/component/
0
0

filter
web-api.kvk.nl/content/depth/
0
0

get
web-api.kvk.nl/content/themes/
0
0

35A006_2_0.woff2
static.kvk.nl/assets/fonts/Ciutadella/
33 KB
34 KB
Font
General
Full URL
https://static.kvk.nl/assets/fonts/Ciutadella/35A006_2_0.woff2
Requested by
Host: static.kvk.nl
URL: https://static.kvk.nl/css/styles-40.min.css?v=52824ae
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2001:9a0:5024:2::15 , Netherlands, ASN15879 (KPN-INTERNEDSERVICES KPN Internedservices, NL),
Reverse DNS
Software
/
Resource Hash
16f9f3bed2051598fb13b42a5dff92a48fbf44c10a7a6ac002f56784bd8ad41a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://static.kvk.nl/css/styles-40.min.css?v=52824ae
Origin
https://kvkpanel.online
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.61 Safari/537.36

Response headers

kvkpweb
04
Date
Thu, 29 Sep 2022 08:31:25 GMT
Strict-Transport-Security
max-age=31536000
Last-Modified
Tue, 27 Sep 2022 03:14:16 GMT
ETag
"0749f391fd2d81:0"
Content-Type
application/font-woff2
Access-Control-Allow-Origin
*
Cache-Control
no-cache,public,max-age=604800
Accept-Ranges
bytes
Access-Control-Allow-Headers
kvkIdpSessionHash, kvkmasterId
Content-Length
33983
analytics.js
www.google-analytics.com/
49 KB
20 KB
Script
General
Full URL
https://www.google-analytics.com/analytics.js
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-P2JD7J
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:800::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
9e25469f734732205f33dd80ff8ca12080406c18d2fa99a1f368103e51f7999f
Security Headers
Name Value
Strict-Transport-Security max-age=10886400; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://kvkpanel.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.61 Safari/537.36

Response headers

strict-transport-security
max-age=10886400; includeSubDomains; preload
content-encoding
gzip
x-content-type-options
nosniff
date
Thu, 29 Sep 2022 07:01:59 GMT
last-modified
Sun, 11 Sep 2022 13:50:09 GMT
server
Golfe2
age
5367
vary
Accept-Encoding
content-type
text/javascript
cache-control
public, max-age=7200
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
19826
expires
Thu, 29 Sep 2022 09:01:59 GMT
siteconnect.js
channel.me/
54 KB
17 KB
Script
General
Full URL
https://channel.me/siteconnect.js
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-P2JD7J
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
95.211.60.215 Baambrugge, Netherlands, ASN60781 (LEASEWEB-NL-AMS-01 Netherlands, NL),
Reverse DNS
channel.me
Software
Zotonic /
Resource Hash
78f910eb2d9cd4f25def3573c0f2687c20a56a3db63b6d64caa43c4dc14c02ad
Security Headers
Name Value
Strict-Transport-Security max-age=15552001
X-Content-Type-Options nosniff
X-Frame-Options sameorigin
X-Xss-Protection 1

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://kvkpanel.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.61 Safari/537.36

Response headers

Strict-Transport-Security
max-age=15552001
Date
Thu, 29 Sep 2022 08:31:26 GMT
X-Content-Type-Options
nosniff
Content-Encoding
gzip
X-Permitted-Cross-Domain-Policies
none
Content-Length
17165
X-Xss-Protection
1
Referrer-Policy
origin-when-cross-origin
Last-Modified
Tue, 01 Dec 2020 06:38:17 GMT
Server
Zotonic
Vary
Accept-Encoding
X-Frame-Options
sameorigin
Content-Type
application/javascript; charset=utf-8
Access-Control-Allow-Origin
*
Cache-Control
public, max-age=600
Expires
Thu, 29 Sep 2022 08:41:26 GMT
js
www.googletagmanager.com/gtag/
208 KB
73 KB
Script
General
Full URL
https://www.googletagmanager.com/gtag/js?id=G-26YX2JRENC&l=dataLayer&cx=c
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-P2JD7J
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:829::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
5fa18f7fcd53cc42b2196eb6db607b042cb60dee49fab5562723aaad25ddefbb
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://kvkpanel.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.61 Safari/537.36

Response headers

date
Thu, 29 Sep 2022 08:31:26 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
access-control-allow-headers
Cache-Control
content-length
74860
x-xss-protection
0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
expires
Thu, 29 Sep 2022 08:31:26 GMT
/
sentry.io/api/1730805/envelope/
56 B
467 B
Fetch
General
Full URL
https://sentry.io/api/1730805/envelope/?sentry_key=f6019f26b18a47f8b63f20c7050bd5fd&sentry_version=7
Requested by
Host: static.kvk.nl
URL: https://static.kvk.nl/js/bundles/common.bundle.js?v=52824ae
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
35.188.42.15 Council Bluffs, United States, ASN15169 (GOOGLE, US),
Reverse DNS
15.42.188.35.bc.googleusercontent.com
Software
nginx /
Resource Hash
7c1e2d0f6a27b6701cbfc14d4b2c6863a2de1753603e0eafaf1a1c42a4e22b65
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Referer
https://kvkpanel.online/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.61 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

Date
Thu, 29 Sep 2022 08:31:26 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Server
nginx
vary
Origin
Content-Type
application/json
access-control-allow-origin
https://kvkpanel.online
access-control-expose-headers
x-sentry-rate-limits, retry-after, x-sentry-error
x-envoy-upstream-service-time
0
Connection
keep-alive
Content-Length
56
/
sentry.io/api/1730805/store/
56 B
467 B
Fetch
General
Full URL
https://sentry.io/api/1730805/store/?sentry_key=f6019f26b18a47f8b63f20c7050bd5fd&sentry_version=7
Requested by
Host: static.kvk.nl
URL: https://static.kvk.nl/js/bundles/common.bundle.js?v=52824ae
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
35.188.42.15 Council Bluffs, United States, ASN15169 (GOOGLE, US),
Reverse DNS
15.42.188.35.bc.googleusercontent.com
Software
nginx /
Resource Hash
7c1e2d0f6a27b6701cbfc14d4b2c6863a2de1753603e0eafaf1a1c42a4e22b65
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Referer
https://kvkpanel.online/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.61 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

Date
Thu, 29 Sep 2022 08:31:26 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Server
nginx
vary
Origin
Content-Type
application/json
access-control-allow-origin
https://kvkpanel.online
access-control-expose-headers
x-sentry-rate-limits, retry-after, x-sentry-error
x-envoy-upstream-service-time
0
Connection
keep-alive
Content-Length
56
collect
region1.google-analytics.com/g/
0
347 B
Ping
General
Full URL
https://region1.google-analytics.com/g/collect?v=2&tid=G-26YX2JRENC&gtm=2oe9q0&_p=1244198555&cid=623408364.1664440287&ul=en-us&sr=1600x1200&uaa=&uab=&uafvl=&uamb=0&uam=&uap=&uapv=&uaw=0&_z=ccd.v9B&_s=1&sid=1664440286&sct=1&seg=0&dl=https%3A%2F%2Fkvkpanel.online%2Findex.php&dr=https%3A%2F%2Fliliweb.net%2F&dt=Advies%20%26%20inspiratie&en=page_view&_fv=2&_nsi=1&_ss=1&ep.anonymize_ip=true&up._npa=1
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtag/js?id=G-26YX2JRENC&l=dataLayer&cx=c
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2001:4860:4802:32::36 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://kvkpanel.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.61 Safari/537.36

Response headers

pragma
no-cache
date
Thu, 29 Sep 2022 08:31:26 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://kvkpanel.online
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
frame
channel.me/siteconnect.js/ Frame E878
8 KB
8 KB
Document
General
Full URL
https://channel.me/siteconnect.js/frame?c=crhndbou
Requested by
Host: channel.me
URL: https://channel.me/siteconnect.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
95.211.60.215 Baambrugge, Netherlands, ASN60781 (LEASEWEB-NL-AMS-01 Netherlands, NL),
Reverse DNS
channel.me
Software
Zotonic /
Resource Hash
97935c79e35dd6f8a2774f398c93d1a133af5cdcf521027407674094f3bf16d5
Security Headers
Name Value
Strict-Transport-Security max-age=15552001
X-Content-Type-Options nosniff
X-Xss-Protection 1

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.61 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Content-Length
7803
Content-Type
text/html; charset=utf-8
Date
Thu, 29 Sep 2022 08:31:26 GMT
ETag
"w8x78zW9pQcEwLgWzf6Z-LAihtLRuGL0YnLrJkWQTcPuthAwQmVdZ"
P3P
CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
Referrer-Policy
origin-when-cross-origin
Server
Zotonic
Strict-Transport-Security
max-age=15552001
X-Content-Type-Options
nosniff
X-Permitted-Cross-Domain-Policies
none
X-Xss-Protection
1
collect
www.google-analytics.com/
35 B
55 B
Image
General
Full URL
https://www.google-analytics.com/collect?v=1&_v=j97&aip=1&a=1244198555&t=pageview&_s=1&dl=https%3A%2F%2Fkvkpanel.online%2Findex.php&dr=https%3A%2F%2Fliliweb.net%2F&ul=en-us&de=UTF-8&dt=Advies%20%26%20inspiratie&sd=24-bit&sr=1600x1200&vp=1600x1200&je=0&_u=YCDACEABB~&cid=623408364.1664440287&tid=UA-2727515-62&_gid=388918698.1664440287&gtm=2wg9s0P2JD7J&cg1=content&cd1=extern&cd5=&cd7=content&cd9=prod&cd28=1&cd29=0&cd30=0&cd31=0&cd57=Logged%20out&cd59=none&cd60=0&cd61=0&cd62=0&cd63=0&cd64=0&cd65=0&cd66=0&cd67=0&cd89=0&cd90=0&cd91=0&cd92=0&cd93=0&cd94=0&cd95=0&cd106=0&cd111=nee&cm2=0&z=445984879
Requested by
Host: kvkpanel.online
URL: https://kvkpanel.online/index.php
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:800::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
8337212354871836e6763a41e615916c89bac5b3f1f0adf60ba43c7c806e1015
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://kvkpanel.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.61 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 28 Sep 2022 23:04:23 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
age
34023
content-type
image/gif
access-control-allow-origin
*
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
35
expires
Mon, 01 Jan 1990 00:00:00 GMT
qlobber.min~pubzub~encdec~connect_frame~z_transport_reload~1258840930.js
channel.me/lib-min/js/apps/jquery-latest.min~/js/polyfill_ie11CustomProperties~promise-polyfill-202010~gen_frame~apps/zotonic-1.0~z.widgetmanager~/js/modules/ubf~/js/ Frame E878
173 KB
55 KB
Script
General
Full URL
https://channel.me/lib-min/js/apps/jquery-latest.min~/js/polyfill_ie11CustomProperties~promise-polyfill-202010~gen_frame~apps/zotonic-1.0~z.widgetmanager~/js/modules/ubf~/js/qlobber.min~pubzub~encdec~connect_frame~z_transport_reload~1258840930.js
Requested by
Host: channel.me
URL: https://channel.me/siteconnect.js/frame?c=crhndbou
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
95.211.60.215 Baambrugge, Netherlands, ASN60781 (LEASEWEB-NL-AMS-01 Netherlands, NL),
Reverse DNS
channel.me
Software
Zotonic /
Resource Hash
01d4488053e1c4fb6f478ee480c3bd10460e806e03d75f47b3714d82e424e1a0
Security Headers
Name Value
Strict-Transport-Security max-age=15552001
X-Content-Type-Options nosniff
X-Frame-Options sameorigin
X-Xss-Protection 1

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://channel.me/siteconnect.js/frame?c=crhndbou
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.61 Safari/537.36

Response headers

Strict-Transport-Security
max-age=15552001
Date
Thu, 29 Sep 2022 08:31:26 GMT
X-Content-Type-Options
nosniff
Content-Encoding
gzip
X-Permitted-Cross-Domain-Policies
none
Content-Length
56078
X-Xss-Protection
1
Referrer-Policy
origin-when-cross-origin
Last-Modified
Tue, 13 Oct 2020 09:13:43 GMT
Server
Zotonic
Vary
Accept-Encoding
X-Frame-Options
sameorigin
Content-Type
application/javascript; charset=utf-8
Access-Control-Allow-Origin
*
Cache-Control
public, max-age=31536000
Expires
Fri, 29 Sep 2023 08:31:26 GMT
site_connect~151259176.css
channel.me/lib-min/css/ Frame E878
162 B
696 B
Stylesheet
General
Full URL
https://channel.me/lib-min/css/site_connect~151259176.css
Requested by
Host: channel.me
URL: https://channel.me/siteconnect.js/frame?c=crhndbou
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
95.211.60.215 Baambrugge, Netherlands, ASN60781 (LEASEWEB-NL-AMS-01 Netherlands, NL),
Reverse DNS
channel.me
Software
Zotonic /
Resource Hash
a37b9ad5ebcb12a8e64049b08794da6594d0bd7eb1db0b358c6a27ba318a7159
Security Headers
Name Value
Strict-Transport-Security max-age=15552001
X-Content-Type-Options nosniff
X-Frame-Options sameorigin
X-Xss-Protection 1

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://channel.me/siteconnect.js/frame?c=crhndbou
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.61 Safari/537.36

Response headers

Strict-Transport-Security
max-age=15552001
Date
Thu, 29 Sep 2022 08:31:26 GMT
X-Content-Type-Options
nosniff
Content-Encoding
gzip
X-Permitted-Cross-Domain-Policies
none
Content-Length
145
X-Xss-Protection
1
Referrer-Policy
origin-when-cross-origin
Last-Modified
Sun, 12 Jul 2020 18:20:11 GMT
Server
Zotonic
Vary
Accept-Encoding
X-Frame-Options
sameorigin
Content-Type
text/css; charset=utf-8
Access-Control-Allow-Origin
*
Cache-Control
public, max-age=31536000
Expires
Fri, 29 Sep 2023 08:31:26 GMT
diffy~sample~1150161006.js
channel.me/lib-min/js/ Frame E878
24 KB
8 KB
Script
General
Full URL
https://channel.me/lib-min/js/diffy~sample~1150161006.js
Requested by
Host: channel.me
URL: https://channel.me/siteconnect.js/frame?c=crhndbou
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
95.211.60.215 Baambrugge, Netherlands, ASN60781 (LEASEWEB-NL-AMS-01 Netherlands, NL),
Reverse DNS
channel.me
Software
Zotonic /
Resource Hash
e84be9930413dc31aa8c9227ce99e30ebccd67472347456c93ccd2577c189bf6
Security Headers
Name Value
Strict-Transport-Security max-age=15552001
X-Content-Type-Options nosniff
X-Frame-Options sameorigin
X-Xss-Protection 1

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://channel.me/siteconnect.js/frame?c=crhndbou
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.61 Safari/537.36

Response headers

Strict-Transport-Security
max-age=15552001
Date
Thu, 29 Sep 2022 08:31:26 GMT
X-Content-Type-Options
nosniff
Content-Encoding
gzip
X-Permitted-Cross-Domain-Policies
none
Content-Length
7657
X-Xss-Protection
1
Referrer-Policy
origin-when-cross-origin
Last-Modified
Mon, 17 Sep 2018 13:10:15 GMT
Server
Zotonic
Vary
Accept-Encoding
X-Frame-Options
sameorigin
Content-Type
application/javascript; charset=utf-8
Access-Control-Allow-Origin
*
Cache-Control
public, max-age=31536000
Expires
Fri, 29 Sep 2023 08:31:26 GMT
lazyload~z.component~2929531015.js
channel.me/lib-min/js/apps/mithril~/js/modules/ Frame E878
36 KB
11 KB
Script
General
Full URL
https://channel.me/lib-min/js/apps/mithril~/js/modules/lazyload~z.component~2929531015.js
Requested by
Host: channel.me
URL: https://channel.me/siteconnect.js/frame?c=crhndbou
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
95.211.60.215 Baambrugge, Netherlands, ASN60781 (LEASEWEB-NL-AMS-01 Netherlands, NL),
Reverse DNS
channel.me
Software
Zotonic /
Resource Hash
1905764562c46693f5379950271afd16792a9088148d66a0e3c60e38a08d5050
Security Headers
Name Value
Strict-Transport-Security max-age=15552001
X-Content-Type-Options nosniff
X-Frame-Options sameorigin
X-Xss-Protection 1

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://channel.me/siteconnect.js/frame?c=crhndbou
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.61 Safari/537.36

Response headers

Strict-Transport-Security
max-age=15552001
Date
Thu, 29 Sep 2022 08:31:26 GMT
X-Content-Type-Options
nosniff
Content-Encoding
gzip
X-Permitted-Cross-Domain-Policies
none
Content-Length
10504
X-Xss-Protection
1
Referrer-Policy
origin-when-cross-origin
Last-Modified
Wed, 30 May 2018 20:21:33 GMT
Server
Zotonic
Vary
Accept-Encoding
X-Frame-Options
sameorigin
Content-Type
application/javascript; charset=utf-8
Access-Control-Allow-Origin
*
Cache-Control
public, max-age=31536000
Expires
Fri, 29 Sep 2023 08:31:26 GMT
collect
www.google-analytics.com/
35 B
55 B
Image
General
Full URL
https://www.google-analytics.com/collect?v=1&_v=j97&aip=1&a=1244198555&t=event&ni=1&_s=1&dl=https%3A%2F%2Fkvkpanel.online%2Findex.php&dr=https%3A%2F%2Fliliweb.net%2F&ul=en-us&de=UTF-8&dt=Advies%20%26%20inspiratie&sd=24-bit&sr=1600x1200&vp=1600x1200&je=0&ec=Cookiebar&ea=show.toestemming&el=yes%20-%20modal&_u=aCDACEABB~&cid=623408364.1664440287&tid=UA-2727515-62&_gid=388918698.1664440287&gtm=2wg9s0P2JD7J&cg1=content&cd1=extern&cd5=&cd7=content&cd9=prod&cd28=1&cd29=0&cd30=0&cd31=0&cd57=Logged%20out&cd59=Advies%20%26%20inspiratie&cd60=&cd61=&cd62=&cd63=0&cd64=20220927&cd65=0&cd66=&cd67=collectionPage&cd68=https%3A%2F%2Fwww.kvk.nl%2Fadvies-en-informatie%2F&cd89=0&cd90=0&cd91=0&cd92=0&cd93=Landingspagina%20A%26I&cd94=0&cd95=0&cd106=0&cd111=nee&cm2=0&z=977405151
Requested by
Host: kvkpanel.online
URL: https://kvkpanel.online/index.php
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:800::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
8337212354871836e6763a41e615916c89bac5b3f1f0adf60ba43c7c806e1015
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://kvkpanel.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.61 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 28 Sep 2022 23:04:23 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
age
34023
content-type
image/gif
access-control-allow-origin
*
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
35
expires
Mon, 01 Jan 1990 00:00:00 GMT
ep
tdep.kvk.nl/
0
0

ep
tdep.kvk.nl/ Frame
0
0
Preflight
General
Full URL
https://tdep.kvk.nl/ep
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
18.157.120.20 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-157-120-20.eu-central-1.compute.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Content-Security-Policy default-src 'self';
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options DENY

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://kvkpanel.online
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.61 Safari/537.36

Response headers

Access-Control-Allow-Credentials
true
Access-Control-Allow-Headers
Origin, Referer, Content-Type, User-Agent, Accept
Access-Control-Allow-Methods
GET, POST, OPTIONS
Access-Control-Allow-Origin
https://www.kvk.nl
Allow
GET, OPTIONS, POST
Connection
keep-alive
Content-Length
0
Content-Security-Policy
default-src 'self';
Date
Thu, 29 Sep 2022 08:31:27 GMT
Referrer-Policy
no-referrer
Server
nginx
Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
X-Frame-Options
DENY

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
web-api.kvk.nl
URL
https://web-api.kvk.nl/content/component/filter
Domain
web-api.kvk.nl
URL
https://web-api.kvk.nl/content/component/filter
Domain
web-api.kvk.nl
URL
https://web-api.kvk.nl/content/component/filter
Domain
web-api.kvk.nl
URL
https://web-api.kvk.nl/content/component/filter
Domain
web-api.kvk.nl
URL
https://web-api.kvk.nl/content/depth/filter
Domain
web-api.kvk.nl
URL
https://web-api.kvk.nl/content/themes/get
Domain
tdep.kvk.nl
URL
https://tdep.kvk.nl/ep

Verdicts & Comments Add Verdict or Comment

Potentially malicious activity detected
Disclaimer: These verdicts should be used to detect potentially malicious websites, not as a final verdict!

urlscan

Phishing against: Kamer van Koophandel (Government)

87 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| onbeforeinput object| oncontextlost object| oncontextrestored function| structuredClone object| launchQueue object| onbeforematch function| getScreenDetails function| queryLocalFonts object| navigation object| configuration object| webpackChunktag object| ABTasty function| ABTastyStartTest function| ABTastyReload object| abtasty function| ABTastyClickTracking function| ABTastyEvent function| ABTastyPageView undefined| allowsCookies undefined| allowsAnalytics object| dataLayer object| pageJson function| $ function| jQuery function| Picker object| Modernizr function| moduleLoader boolean| development object| general object| site object| logoutMijnKvk object| resendVerificationEmail object| verifyEmail object| datePicker object| dynamicForm function| CookieManager function| checkCookieActive object| form object| notify object| modal object| siteAnalytics object| httpService object| __LOADABLE_LOADED_CHUNKS__ object| _abtasty object| cookieManager object| productVersion object| regeneratorRuntime string| StaticHostUrl object| __SENTRY__ object| ___TokenContext_ object| ___ValidationResultsContext_ object| __ValidationSubscriberContext__ object| google_tag_manager function| postscribe object| google_tag_manager_external object| google_tag_data string| GoogleAnalyticsObject function| ga function| onYouTubeIframeAPIReady object| gaGlobal function| __gen_frame_closure function| Qlobber boolean| __twice_first_load function| gen_frame object| site_connect string| binnen_openingstijden string| regex_table_chat object| array_chat string| chat_skill string| chat_soort string| regex_table_adviesnummer string| regex_table_belmeterug string| content_h2 string| content_h3 string| content_body_tekst string| content_h4 string| content_telnr string| content_uitzondering number| mop_sur_pagetel number| mop_sur_bereik number| mop_sur_sec string| mob_sur_zone_check object| td object| _db1 object| gaplugins object| gaData

6 Cookies

Domain/Path Name / Value
.kvkpanel.online/ Name: ABTasty
Value: uid=cv3w7gjfy7y3k7wp&fst=1664440286197&pst=-1&cst=1664440286197&ns=1&pvt=1&pvis=1&th=
.kvkpanel.online/ Name: ABTastySession
Value: mrasn=&sen=0&lp=https%253A%252F%252Fkvkpanel.online%252Findex.php
.kvkpanel.online/ Name: _ga_26YX2JRENC
Value: GS1.1.1664440286.1.0.1664440286.0.0.0
.kvkpanel.online/ Name: _ga
Value: GA1.2.623408364.1664440287
.kvkpanel.online/ Name: _gid
Value: GA1.2.388918698.1664440287
.kvkpanel.online/ Name: wwwchannelme_z_sid
Value: LAihtLRuGL0YnLrJkWQTcPuthAwQmVdZ

17 Console Messages

Source Level URL
Text
javascript error URL: https://kvkpanel.online/index.php
Message:
Access to fetch at 'https://web-api.kvk.nl/content/component/filter' from origin 'https://kvkpanel.online' has been blocked by CORS policy: Response to preflight request doesn't pass access control check: No 'Access-Control-Allow-Origin' header is present on the requested resource. If an opaque response serves your needs, set the request's mode to 'no-cors' to fetch the resource with CORS disabled.
network error URL: https://web-api.kvk.nl/content/component/filter
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://kvkpanel.online/index.php
Message:
Access to fetch at 'https://web-api.kvk.nl/content/component/filter' from origin 'https://kvkpanel.online' has been blocked by CORS policy: Response to preflight request doesn't pass access control check: No 'Access-Control-Allow-Origin' header is present on the requested resource. If an opaque response serves your needs, set the request's mode to 'no-cors' to fetch the resource with CORS disabled.
network error URL: https://web-api.kvk.nl/content/component/filter
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://kvkpanel.online/index.php
Message:
Access to fetch at 'https://web-api.kvk.nl/content/component/filter' from origin 'https://kvkpanel.online' has been blocked by CORS policy: Response to preflight request doesn't pass access control check: No 'Access-Control-Allow-Origin' header is present on the requested resource. If an opaque response serves your needs, set the request's mode to 'no-cors' to fetch the resource with CORS disabled.
network error URL: https://web-api.kvk.nl/content/component/filter
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://kvkpanel.online/index.php
Message:
Access to fetch at 'https://web-api.kvk.nl/content/component/filter' from origin 'https://kvkpanel.online' has been blocked by CORS policy: Response to preflight request doesn't pass access control check: No 'Access-Control-Allow-Origin' header is present on the requested resource. If an opaque response serves your needs, set the request's mode to 'no-cors' to fetch the resource with CORS disabled.
network error URL: https://web-api.kvk.nl/content/component/filter
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://kvkpanel.online/index.php
Message:
Access to fetch at 'https://web-api.kvk.nl/content/themes/get' from origin 'https://kvkpanel.online' has been blocked by CORS policy: Response to preflight request doesn't pass access control check: No 'Access-Control-Allow-Origin' header is present on the requested resource. If an opaque response serves your needs, set the request's mode to 'no-cors' to fetch the resource with CORS disabled.
network error URL: https://web-api.kvk.nl/content/themes/get
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://kvkpanel.online/index.php
Message:
Access to fetch at 'https://web-api.kvk.nl/content/depth/filter' from origin 'https://kvkpanel.online' has been blocked by CORS policy: Response to preflight request doesn't pass access control check: No 'Access-Control-Allow-Origin' header is present on the requested resource. If an opaque response serves your needs, set the request's mode to 'no-cors' to fetch the resource with CORS disabled.
network error URL: https://web-api.kvk.nl/content/depth/filter
Message:
Failed to load resource: net::ERR_FAILED
network error URL: https://sentry.io/api/1730805/envelope/?sentry_key=f6019f26b18a47f8b63f20c7050bd5fd&sentry_version=7
Message:
Failed to load resource: the server responded with a status of 403 (Forbidden)
network error URL: https://sentry.io/api/1730805/store/?sentry_key=f6019f26b18a47f8b63f20c7050bd5fd&sentry_version=7
Message:
Failed to load resource: the server responded with a status of 403 (Forbidden)
network error URL: https://sentry.io/api/1730805/envelope/?sentry_key=f6019f26b18a47f8b63f20c7050bd5fd&sentry_version=7
Message:
Failed to load resource: the server responded with a status of 403 (Forbidden)
javascript error URL: https://kvkpanel.online/index.php
Message:
Access to resource at 'https://tdep.kvk.nl/ep' from origin 'https://kvkpanel.online' has been blocked by CORS policy: Response to preflight request doesn't pass access control check: The 'Access-Control-Allow-Origin' header has a value 'https://www.kvk.nl' that is not equal to the supplied origin.
network error URL: https://tdep.kvk.nl/ep
Message:
Failed to load resource: net::ERR_FAILED

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

ariane.abtasty.com
channel.me
dcinfos-cache.abtasty.com
kvkpanel.online
liliweb.net
region1.google-analytics.com
sentry.io
singel.hopp.to
static.kvk.nl
tdep.kvk.nl
try.abtasty.com
web-api.kvk.nl
www.google-analytics.com
www.googletagmanager.com
www.kvk.nl
tdep.kvk.nl
web-api.kvk.nl
18.157.120.20
18.66.147.86
185.230.61.180
2001:4860:4802:32::36
2001:9a0:5024:2::14
2001:9a0:5024:2::15
2001:9a0:5024:2::16
2606:4700:3031::ac43:ddde
2a00:1450:4001:800::200e
2a00:1450:4001:829::2008
34.102.161.46
34.107.143.101
35.188.42.15
62.108.37.108
95.211.60.215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