Submitted URL: https://www.rabocontact-klantdesk.cc/
Effective URL: https://www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM/
Submission: On April 07 via automatic, source certstream-suspicious

Summary

This website contacted 11 IPs in 3 countries across 9 domains to perform 65 HTTP transactions. The main IP is 169.239.128.18, located in Cape Town, South Africa and belongs to ZAPPIE-HOST-AS Zappie Host, US. The main domain is www.rabocontact-klantdesk.cc.
TLS certificate: Issued by R3 on April 6th 2021. Valid for: 3 months.
This is the only time www.rabocontact-klantdesk.cc was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
2 11 169.239.128.18 61138 (ZAPPIE-HO...)
1 51.116.97.154 8075 (MICROSOFT...)
1 2001:4de0:ac1... 20446 (HIGHWINDS3)
29 104.111.243.63 16625 (AKAMAI-AS)
16 2a00:1450:400... 15169 (GOOGLE)
2 2a00:1450:400... 15169 (GOOGLE)
2 2a00:1450:400... 15169 (GOOGLE)
1 2a00:1450:400... 15169 (GOOGLE)
1 2a00:1450:400... 15169 (GOOGLE)
2 2a00:1450:400... 15169 (GOOGLE)
65 11
Domain Requested by
29 www.rabobank.be www.rabocontact-klantdesk.cc
www.rabobank.be
16 www.youtube-nocookie.com www.rabocontact-klantdesk.cc
www.youtube-nocookie.com
11 www.rabocontact-klantdesk.cc 2 redirects www.rabocontact-klantdesk.cc
2 www.gstatic.com www.youtube-nocookie.com
2 www.google.com www.youtube-nocookie.com
2 fonts.gstatic.com www.youtube-nocookie.com
1 i.ytimg.com www.youtube-nocookie.com
1 yt3.ggpht.com www.youtube-nocookie.com
1 code.jquery.com www.rabocontact-klantdesk.cc
1 rabodirect.containers.piwik.pro www.rabocontact-klantdesk.cc
65 10

This site contains no links.

Subject Issuer Validity Valid
rabocontact-klantdesk.cc
R3
2021-04-06 -
2021-07-05
3 months crt.sh
*.containers.piwik.pro
GlobeSSL DV CA
2020-08-26 -
2021-09-08
a year crt.sh
jquery.org
Sectigo RSA Domain Validation Secure Server CA
2020-10-06 -
2021-10-16
a year crt.sh
www.rabobank.be
DigiCert SHA2 Extended Validation Server CA
2020-04-29 -
2021-05-04
a year crt.sh
*.google.com
GTS CA 1O1
2021-03-16 -
2021-06-08
3 months crt.sh
*.gstatic.com
GTS CA 1O1
2021-03-16 -
2021-06-08
3 months crt.sh
www.google.com
GTS CA 1O1
2021-03-16 -
2021-06-08
3 months crt.sh
*.googleusercontent.com
GTS CA 1O1
2021-03-16 -
2021-06-08
3 months crt.sh
edgestatic.com
GTS CA 1O1
2021-03-16 -
2021-06-08
3 months crt.sh

This page contains 3 frames:

Primary Page: https://www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM/
Frame ID: 80C2BF520C17C3EA16F3FB29715F9D79
Requests: 41 HTTP requests in this frame

Frame: https://www.youtube-nocookie.com/embed/tyxyZhXCkWs?rel=0&controls=1&showinfo=1
Frame ID: F20FEE6CFBA63A1865EBA99DA01933B1
Requests: 14 HTTP requests in this frame

Frame: https://www.youtube-nocookie.com/embed/tyxyZhXCkWs?rel=0&controls=1&showinfo=1
Frame ID: 849CA2CBA741C051B78800938A235D09
Requests: 11 HTTP requests in this frame

Screenshot


Page URL History Show full URLs

  1. https://www.rabocontact-klantdesk.cc/ HTTP 301
    https://www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM HTTP 301
    https://www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM/ Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • headers server /Ubuntu/i

Overall confidence: 100%
Detected patterns
  • headers server /(?:Apache(?:$|\/([\d.]+)|[^/-])|(?:^|\b)HTTPD)/i

Page Statistics

65
Requests

98 %
HTTPS

70 %
IPv6

9
Domains

10
Subdomains

11
IPs

3
Countries

3558 kB
Transfer

11871 kB
Size

0
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://www.rabocontact-klantdesk.cc/ HTTP 301
    https://www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM HTTP 301
    https://www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM/ Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

65 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request Cookie set /
www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM/
Redirect Chain
  • https://www.rabocontact-klantdesk.cc/
  • https://www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM
  • https://www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM/
92 KB
17 KB
Document
General
Full URL
https://www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
169.239.128.18 Cape Town, South Africa, ASN61138 (ZAPPIE-HOST-AS Zappie Host, US),
Reverse DNS
rabocontact-klantdesk.cc
Software
Apache/2.4.29 (Ubuntu) /
Resource Hash
be73cb89fdd9b91abbf8de9a8b2eccb61f9715f02b95a4170c12f0a5eee72a1d

Request headers

Host
www.rabocontact-klantdesk.cc
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site
none
Sec-Fetch-Mode
navigate
Sec-Fetch-User
?1
Sec-Fetch-Dest
document
Accept-Encoding
gzip, deflate, br
Accept-Language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Wed, 07 Apr 2021 07:10:51 GMT
Server
Apache/2.4.29 (Ubuntu)
Set-Cookie
PHPSESSID=vi1u5d4ho4efn69kkbn69vq4u0; path=/
Expires
Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control
no-store, no-cache, must-revalidate
Pragma
no-cache
Vary
Accept-Encoding
Content-Encoding
gzip
Content-Length
17100
Keep-Alive
timeout=5, max=98
Connection
Keep-Alive
Content-Type
text/html; charset=UTF-8

Redirect headers

Date
Wed, 07 Apr 2021 07:10:51 GMT
Server
Apache/2.4.29 (Ubuntu)
Location
https://www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM/
Content-Length
361
Keep-Alive
timeout=5, max=99
Connection
Keep-Alive
Content-Type
text/html; charset=iso-8859-1
74b38f95-6a27-4161-a3cb-72ab97895bee.js
rabodirect.containers.piwik.pro/
246 KB
65 KB
Script
General
Full URL
https://rabodirect.containers.piwik.pro/74b38f95-6a27-4161-a3cb-72ab97895bee.js
Requested by
Host: www.rabocontact-klantdesk.cc
URL: https://www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
51.116.97.154 Frankfurt am Main, Germany, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
5607b11aea511f8264a4c76196a250220316cde17b5de0122b7ae574469a502e

Request headers

Referer
https://www.rabocontact-klantdesk.cc/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 07 Apr 2021 07:10:51 GMT
content-encoding
gzip
vary
Accept-Encoding, Accept-Encoding, Cookie
cache-control
public, must-revalidate, max-age=360
x-robots-tag
none
transfer-encoding
chunked
content-type
application/javascript; charset=utf-8
jquery-3.4.1.min.js
code.jquery.com/
86 KB
30 KB
Script
General
Full URL
https://code.jquery.com/jquery-3.4.1.min.js
Requested by
Host: www.rabocontact-klantdesk.cc
URL: https://www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2001:4de0:ac18::1:a:2b , Netherlands, ASN20446 (HIGHWINDS3, US),
Reverse DNS
Software
nginx /
Resource Hash
0925e8ad7bd971391a8b1e98be8e87a6971919eb5b60c196485941c3c1df089a

Request headers

Referer
https://www.rabocontact-klantdesk.cc/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 07 Apr 2021 07:10:51 GMT
content-encoding
gzip
last-modified
Wed, 01 May 2019 21:14:27 GMT
server
nginx
etag
W/"5cca0c33-15851"
vary
Accept-Encoding
x-hw
1617779451.dop207.fr8.t,1617779451.cds286.fr8.hn,1617779451.cds236.fr8.c
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=315360000, public
accept-ranges
bytes
content-length
30638
gregorian.js
www.rabobank.be/apps/postlogin-be/mxclientsystem/dojo/cldr/nls/nl/
5 KB
2 KB
Script
General
Full URL
https://www.rabobank.be/apps/postlogin-be/mxclientsystem/dojo/cldr/nls/nl/gregorian.js?637384416316853710
Requested by
Host: www.rabocontact-klantdesk.cc
URL: https://www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.111.243.63 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-243-63.deploy.static.akamaitechnologies.com
Software
n/a /
Resource Hash
4a8c8e8bb0f215c041880843b3a2aa5d7a70e7f252a9ca59c63803d5105faa3e
Security Headers
Name Value
Strict-Transport-Security max-age=16070400; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.rabocontact-klantdesk.cc/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Strict-Transport-Security
max-age=16070400; includeSubDomains; preload
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Last-Modified
Wed, 16 Dec 2020 08:32:21 GMT
Server
n/a
Date
Wed, 07 Apr 2021 07:10:51 GMT
Content-Security-Policy`
script-src 'self'; object-src 'self'
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript
Cache-Control
max-age=30402504
Connection
keep-alive
Vary
Accept-Encoding
Content-Length
1191
X-XSS-Protection
1; mode=block
Expires
Fri, 25 Mar 2022 04:19:15 GMT
buddhist.js
www.rabobank.be/apps/postlogin-be/mxclientsystem/dojo/cldr/nls/nl/
4 KB
2 KB
Script
General
Full URL
https://www.rabobank.be/apps/postlogin-be/mxclientsystem/dojo/cldr/nls/nl/buddhist.js?637384416316853710
Requested by
Host: www.rabocontact-klantdesk.cc
URL: https://www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.111.243.63 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-243-63.deploy.static.akamaitechnologies.com
Software
n/a /
Resource Hash
dbc508aa6692e3f6793405c80c11c160f0e78cd76ac9258890c869fa0c4c9b48
Security Headers
Name Value
Strict-Transport-Security max-age=16070400; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.rabocontact-klantdesk.cc/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Strict-Transport-Security
max-age=16070400; includeSubDomains; preload
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Last-Modified
Wed, 16 Dec 2020 08:32:21 GMT
Server
n/a
Date
Wed, 07 Apr 2021 07:10:51 GMT
Content-Security-Policy`
script-src 'self'; object-src 'self'
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript
Cache-Control
max-age=30402556
Connection
keep-alive
Vary
Accept-Encoding
Content-Length
1257
X-XSS-Protection
1; mode=block
Expires
Fri, 25 Mar 2022 04:20:07 GMT
widgets.js
www.rabobank.be/apps/postlogin-be/widgets/
3 MB
1002 KB
Script
General
Full URL
https://www.rabobank.be/apps/postlogin-be/widgets/widgets.js?637384416316853710
Requested by
Host: www.rabocontact-klantdesk.cc
URL: https://www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.111.243.63 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-243-63.deploy.static.akamaitechnologies.com
Software
n/a /
Resource Hash
3fe14d7b4ffc461cbb34dbdb3f0478e8373a2aa48f4620a196b9ea8893171269
Security Headers
Name Value
Strict-Transport-Security max-age=16070400; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.rabocontact-klantdesk.cc/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Strict-Transport-Security
max-age=16070400; includeSubDomains; preload
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Last-Modified
Fri, 19 Feb 2021 13:31:09 GMT
Server
n/a
Date
Wed, 07 Apr 2021 07:10:51 GMT
Content-Security-Policy`
script-src 'self'; object-src 'self'
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript
Cache-Control
max-age=30402539
Connection
keep-alive
Vary
Accept-Encoding
Content-Length
1025832
X-XSS-Protection
1; mode=block
Expires
Fri, 25 Mar 2022 04:19:50 GMT
widgets_ROOT.js
www.rabobank.be/apps/postlogin-be/widgets/nls/
416 B
772 B
Script
General
Full URL
https://www.rabobank.be/apps/postlogin-be/widgets/nls/widgets_ROOT.js?637384416316853710
Requested by
Host: www.rabocontact-klantdesk.cc
URL: https://www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.111.243.63 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-243-63.deploy.static.akamaitechnologies.com
Software
n/a /
Resource Hash
765bfe45c4574467588c02d176db1fcc35c5eae03d4d375d7a5d5243f1e0cab1
Security Headers
Name Value
Strict-Transport-Security max-age=16070400; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.rabocontact-klantdesk.cc/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Strict-Transport-Security
max-age=16070400; includeSubDomains; preload
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Last-Modified
Fri, 19 Feb 2021 13:31:09 GMT
Server
n/a
Date
Wed, 07 Apr 2021 07:10:51 GMT
Content-Security-Policy`
script-src 'self'; object-src 'self'
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript
Cache-Control
max-age=30402603
Connection
keep-alive
Vary
Accept-Encoding
Content-Length
222
X-XSS-Protection
1; mode=block
Expires
Fri, 25 Mar 2022 04:20:54 GMT
loading.js
www.rabobank.be/apps/postlogin-be/mxclientsystem/dijit/nls/nl/
117 B
672 B
Script
General
Full URL
https://www.rabobank.be/apps/postlogin-be/mxclientsystem/dijit/nls/nl/loading.js?637384416316853710
Requested by
Host: www.rabocontact-klantdesk.cc
URL: https://www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.111.243.63 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-243-63.deploy.static.akamaitechnologies.com
Software
n/a /
Resource Hash
aead89cc18cab615b458a289276c35a24141b8297a48d20ffddd0860f73d87f2
Security Headers
Name Value
Strict-Transport-Security max-age=16070400; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.rabocontact-klantdesk.cc/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Strict-Transport-Security
max-age=16070400; includeSubDomains; preload
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Last-Modified
Wed, 16 Dec 2020 08:32:21 GMT
Server
n/a
Date
Wed, 07 Apr 2021 07:10:51 GMT
Content-Security-Policy`
script-src 'self'; object-src 'self'
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript
Cache-Control
max-age=30402545
Connection
keep-alive
Vary
Accept-Encoding
Content-Length
122
X-XSS-Protection
1; mode=block
Expires
Fri, 25 Mar 2022 04:19:56 GMT
number.js
www.rabobank.be/apps/postlogin-be/mxclientsystem/dojo/cldr/nls/
1 KB
1 KB
Script
General
Full URL
https://www.rabobank.be/apps/postlogin-be/mxclientsystem/dojo/cldr/nls/number.js?637384416316853710
Requested by
Host: www.rabocontact-klantdesk.cc
URL: https://www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.111.243.63 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-243-63.deploy.static.akamaitechnologies.com
Software
n/a /
Resource Hash
8e843164b94890c11c36a87e493a61418f8c1a34c0333d7945018bb9c4cf84f2
Security Headers
Name Value
Strict-Transport-Security max-age=16070400; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.rabocontact-klantdesk.cc/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Strict-Transport-Security
max-age=16070400; includeSubDomains; preload
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Last-Modified
Wed, 16 Dec 2020 08:32:21 GMT
Server
n/a
Date
Wed, 07 Apr 2021 07:10:51 GMT
Content-Security-Policy`
script-src 'self'; object-src 'self'
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript
Cache-Control
max-age=30402557
Connection
keep-alive
Vary
Accept-Encoding
Content-Length
485
X-XSS-Protection
1; mode=block
Expires
Fri, 25 Mar 2022 04:20:08 GMT
number.js
www.rabobank.be/apps/postlogin-be/mxclientsystem/dojo/cldr/nls/nl/
617 B
961 B
Script
General
Full URL
https://www.rabobank.be/apps/postlogin-be/mxclientsystem/dojo/cldr/nls/nl/number.js?637384416316853710
Requested by
Host: www.rabocontact-klantdesk.cc
URL: https://www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.111.243.63 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-243-63.deploy.static.akamaitechnologies.com
Software
n/a /
Resource Hash
5b0aee6067d938c0923f50b15fac97628c474bbfa906c879c0499313aa5b0e6d
Security Headers
Name Value
Strict-Transport-Security max-age=16070400; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.rabocontact-klantdesk.cc/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Strict-Transport-Security
max-age=16070400; includeSubDomains; preload
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Last-Modified
Wed, 16 Dec 2020 08:32:21 GMT
Server
n/a
Date
Wed, 07 Apr 2021 07:10:51 GMT
Content-Security-Policy`
script-src 'self'; object-src 'self'
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript
Cache-Control
max-age=30402584
Connection
keep-alive
Vary
Accept-Encoding
Content-Length
411
X-XSS-Protection
1; mode=block
Expires
Fri, 25 Mar 2022 04:20:35 GMT
cache.css
www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM/
231 KB
36 KB
Stylesheet
General
Full URL
https://www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM/cache.css
Requested by
Host: www.rabocontact-klantdesk.cc
URL: https://www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
169.239.128.18 Cape Town, South Africa, ASN61138 (ZAPPIE-HOST-AS Zappie Host, US),
Reverse DNS
rabocontact-klantdesk.cc
Software
Apache/2.4.29 (Ubuntu) /
Resource Hash
e44f1281ab876f91c2f60a771f12d4d3453821e253915576e09cd1beea27f9bd

Request headers

Referer
https://www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Wed, 07 Apr 2021 07:10:52 GMT
Content-Encoding
gzip
Last-Modified
Wed, 07 Apr 2021 06:40:37 GMT
Server
Apache/2.4.29 (Ubuntu)
ETag
"39ca2-5bf5c356aef4a-gzip"
Vary
Accept-Encoding
Content-Type
text/css
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=97
Content-Length
37034
mxui.css
www.rabobank.be/apps/postlogin-be/mclientsystem/mxui/ui/
0
0
Stylesheet
General
Full URL
https://www.rabobank.be/apps/postlogin-be/mclientsystem/mxui/ui/mxui.css?637384416316853710
Requested by
Host: www.rabocontact-klantdesk.cc
URL: https://www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.111.243.63 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-243-63.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

Referer
https://www.rabocontact-klantdesk.cc/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

widgets.css
www.rabobank.be/apps/postlogin-be/widgets/
115 KB
12 KB
Stylesheet
General
Full URL
https://www.rabobank.be/apps/postlogin-be/widgets/widgets.css?637384416316853710
Requested by
Host: www.rabocontact-klantdesk.cc
URL: https://www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.111.243.63 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-243-63.deploy.static.akamaitechnologies.com
Software
n/a /
Resource Hash
381861ea96c8946412a4f232a9adf294f8573263fed16b7c717ddf9304b84605
Security Headers
Name Value
Strict-Transport-Security max-age=16070400; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.rabocontact-klantdesk.cc/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Strict-Transport-Security
max-age=16070400; includeSubDomains; preload
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Last-Modified
Fri, 19 Feb 2021 13:31:09 GMT
Server
n/a
Date
Wed, 07 Apr 2021 07:10:51 GMT
Content-Security-Policy`
script-src 'self'; object-src 'self'
X-Frame-Options
SAMEORIGIN
Content-Type
text/css
Cache-Control
max-age=30402518
Connection
keep-alive
Vary
Accept-Encoding
Content-Length
11716
X-XSS-Protection
1; mode=block
Expires
Fri, 25 Mar 2022 04:19:29 GMT
lib.css
www.rabobank.be/apps/postlogin-be/resources/
572 KB
108 KB
Stylesheet
General
Full URL
https://www.rabobank.be/apps/postlogin-be/resources/lib.css?637384416316853710
Requested by
Host: www.rabocontact-klantdesk.cc
URL: https://www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.111.243.63 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-243-63.deploy.static.akamaitechnologies.com
Software
n/a /
Resource Hash
b417a7a2ecfd2c1b80b97d43ecf87a2f0113fa6a8c9bd09e20147dd1e549a8a0
Security Headers
Name Value
Strict-Transport-Security max-age=16070400; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.rabocontact-klantdesk.cc/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Strict-Transport-Security
max-age=16070400; includeSubDomains; preload
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Last-Modified
Fri, 19 Feb 2021 13:31:09 GMT
Server
n/a
Date
Wed, 07 Apr 2021 07:10:51 GMT
Content-Security-Policy`
script-src 'self'; object-src 'self'
X-Frame-Options
SAMEORIGIN
Content-Type
text/css
Cache-Control
max-age=30402495
Connection
keep-alive
Vary
Accept-Encoding
Content-Length
109880
X-XSS-Protection
1; mode=block
Expires
Fri, 25 Mar 2022 04:19:06 GMT
custom.css
www.rabobank.be/apps/postlogin-be/resources/
502 KB
105 KB
Stylesheet
General
Full URL
https://www.rabobank.be/apps/postlogin-be/resources/custom.css?637384416316853710
Requested by
Host: www.rabocontact-klantdesk.cc
URL: https://www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.111.243.63 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-243-63.deploy.static.akamaitechnologies.com
Software
n/a /
Resource Hash
6f0e4af55ab3bab45ee5540a3af59806941deeceb875f2d4a737bd5aa452a28f
Security Headers
Name Value
Strict-Transport-Security max-age=16070400; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.rabocontact-klantdesk.cc/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Strict-Transport-Security
max-age=16070400; includeSubDomains; preload
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Last-Modified
Fri, 19 Feb 2021 13:31:09 GMT
Server
n/a
Date
Wed, 07 Apr 2021 07:10:51 GMT
Content-Security-Policy`
script-src 'self'; object-src 'self'
X-Frame-Options
SAMEORIGIN
Content-Type
text/css
Cache-Control
max-age=30402591
Connection
keep-alive
Vary
Accept-Encoding
Content-Length
106882
X-XSS-Protection
1; mode=block
Expires
Fri, 25 Mar 2022 04:20:42 GMT
picturefill.min.js
www.rabobank.be/.resources/rabobank-be/webresources/js/
11 KB
7 KB
Script
General
Full URL
https://www.rabobank.be/.resources/rabobank-be/webresources/js/picturefill.min.js
Requested by
Host: www.rabocontact-klantdesk.cc
URL: https://www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.111.243.63 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-243-63.deploy.static.akamaitechnologies.com
Software
n/a /
Resource Hash
Security Headers
Name Value
Content-Security-Policy default-src 'self' ; style-src 'self' 'unsafe-inline' *.piwik.pro ; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.piwik.pro *.piwikpro.com trck.spoteffects.net https://t23.intelliad.de https://www.youtube.com https://s.ytimg.com https://www.google.com https://www.gstatic.com *.doubleclick.net https://www.googleadservices.com https://www.googletagmanager.com https://connect.facebook.net; img-src 'self' data: *.piwik.pro *.piwikpro.com *.doubleclick.net trck.spoteffects.net adservice.google.com https://www.googleadservices.com https://www.googletagmanager.com https://www.facebook.com https://www.google.com https://www.google.nl https://www.financeads.net https://l.neqty.net https://moneytrax.de https://i.ytimg.com https://google.de https://www.google.de ; frame-src 'self' https://www.youtube-nocookie.com https://player.vimeo.com https://www.google.com https://savinggoals.mendixcloud.com https://savinggoals-accp.mendixcloud.com https://savinggoals-test.mendixcloud.com https://rabodirect.piwik.pro *.doubleclick.net; frame-ancestors 'none' ; font-src 'self' https://rabodirect.containers.piwik.pro ; connect-src 'self' https://rabodirect.piwik.pro https://rabodirect.containers.piwik.pro https://trck.spoteffects.net https://adservice.google.com ;
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.rabocontact-klantdesk.cc/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Content-Security-Policy
default-src 'self' ; style-src 'self' 'unsafe-inline' *.piwik.pro ; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.piwik.pro *.piwikpro.com trck.spoteffects.net https://t23.intelliad.de https://www.youtube.com https://s.ytimg.com https://www.google.com https://www.gstatic.com *.doubleclick.net https://www.googleadservices.com https://www.googletagmanager.com https://connect.facebook.net; img-src 'self' data: *.piwik.pro *.piwikpro.com *.doubleclick.net trck.spoteffects.net adservice.google.com https://www.googleadservices.com https://www.googletagmanager.com https://www.facebook.com https://www.google.com https://www.google.nl https://www.financeads.net https://l.neqty.net https://moneytrax.de https://i.ytimg.com https://google.de https://www.google.de ; frame-src 'self' https://www.youtube-nocookie.com https://player.vimeo.com https://www.google.com https://savinggoals.mendixcloud.com https://savinggoals-accp.mendixcloud.com https://savinggoals-test.mendixcloud.com https://rabodirect.piwik.pro *.doubleclick.net; frame-ancestors 'none' ; font-src 'self' https://rabodirect.containers.piwik.pro ; connect-src 'self' https://rabodirect.piwik.pro https://rabodirect.containers.piwik.pro https://trck.spoteffects.net https://adservice.google.com ;
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-Permitted-Cross-Domain-Policies
none
Connection
keep-alive
Vary
Accept-Encoding
Content-Length
5059
X-XSS-Protection
1; mode=block
Referrer-Policy
no-referrer-when-downgrade
Last-Modified
Fri, 15 Jan 2021 15:57:42 GMT
Server
n/a
Date
Wed, 07 Apr 2021 07:10:52 GMT
X-Frame-Options
DENY
Content-Type
application/javascript;charset=UTF-8
Cache-Control
public, max-age=1383947
Expires
Fri, 23 Apr 2021 07:36:39 GMT
lang.min~2020-10-09-10-00-30-000~cache.js
www.rabobank.be/.resources/rabobank-be/webresources/js/
1 KB
2 KB
Script
General
Full URL
https://www.rabobank.be/.resources/rabobank-be/webresources/js/lang.min~2020-10-09-10-00-30-000~cache.js
Requested by
Host: www.rabocontact-klantdesk.cc
URL: https://www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.111.243.63 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-243-63.deploy.static.akamaitechnologies.com
Software
n/a /
Resource Hash
9a56c632529139db67a82f9c16b93c8319d4eef5d2305d4f869ad2daea2611e2
Security Headers
Name Value
Content-Security-Policy default-src 'self' ; style-src 'self' 'unsafe-inline' *.piwik.pro ; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.piwik.pro *.piwikpro.com trck.spoteffects.net https://t23.intelliad.de https://www.youtube.com https://s.ytimg.com https://www.google.com https://www.gstatic.com *.doubleclick.net https://www.googleadservices.com https://www.googletagmanager.com https://connect.facebook.net; img-src 'self' data: *.piwik.pro *.piwikpro.com *.doubleclick.net trck.spoteffects.net adservice.google.com https://www.googleadservices.com https://www.googletagmanager.com https://www.facebook.com https://www.google.com https://www.google.nl https://www.financeads.net https://l.neqty.net https://moneytrax.de https://i.ytimg.com https://google.de https://www.google.de ; frame-src 'self' https://www.youtube-nocookie.com https://player.vimeo.com https://www.google.com https://savinggoals.mendixcloud.com https://savinggoals-accp.mendixcloud.com https://savinggoals-test.mendixcloud.com https://rabodirect.piwik.pro *.doubleclick.net; frame-ancestors 'none' ; font-src 'self' https://rabodirect.containers.piwik.pro ; connect-src 'self' https://rabodirect.piwik.pro https://rabodirect.containers.piwik.pro https://trck.spoteffects.net https://adservice.google.com ;
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.rabocontact-klantdesk.cc/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Content-Security-Policy
default-src 'self' ; style-src 'self' 'unsafe-inline' *.piwik.pro ; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.piwik.pro *.piwikpro.com trck.spoteffects.net https://t23.intelliad.de https://www.youtube.com https://s.ytimg.com https://www.google.com https://www.gstatic.com *.doubleclick.net https://www.googleadservices.com https://www.googletagmanager.com https://connect.facebook.net; img-src 'self' data: *.piwik.pro *.piwikpro.com *.doubleclick.net trck.spoteffects.net adservice.google.com https://www.googleadservices.com https://www.googletagmanager.com https://www.facebook.com https://www.google.com https://www.google.nl https://www.financeads.net https://l.neqty.net https://moneytrax.de https://i.ytimg.com https://google.de https://www.google.de ; frame-src 'self' https://www.youtube-nocookie.com https://player.vimeo.com https://www.google.com https://savinggoals.mendixcloud.com https://savinggoals-accp.mendixcloud.com https://savinggoals-test.mendixcloud.com https://rabodirect.piwik.pro *.doubleclick.net; frame-ancestors 'none' ; font-src 'self' https://rabodirect.containers.piwik.pro ; connect-src 'self' https://rabodirect.piwik.pro https://rabodirect.containers.piwik.pro https://trck.spoteffects.net https://adservice.google.com ;
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-Permitted-Cross-Domain-Policies
none
Connection
keep-alive
Vary
Accept-Encoding
Content-Length
593
X-XSS-Protection
1; mode=block
Referrer-Policy
no-referrer-when-downgrade
Last-Modified
Fri, 15 Jan 2021 15:57:42 GMT
Server
n/a
Date
Wed, 07 Apr 2021 07:10:51 GMT
X-Frame-Options
DENY
Content-Type
application/javascript;charset=UTF-8
Cache-Control
public, max-age=30402543
Expires
Fri, 25 Mar 2022 04:19:54 GMT
print.css
www.rabobank.be/dam/jcr:89be99a5-d8ba-4a14-84e2-5a80e9d566c3/
957 B
2 KB
Stylesheet
General
Full URL
https://www.rabobank.be/dam/jcr:89be99a5-d8ba-4a14-84e2-5a80e9d566c3/print.css
Requested by
Host: www.rabocontact-klantdesk.cc
URL: https://www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.111.243.63 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-243-63.deploy.static.akamaitechnologies.com
Software
n/a /
Resource Hash
6362dbd7b240ec4009b08a4394e1757c07632b06a7cae08eaecb689bf999c290
Security Headers
Name Value
Content-Security-Policy default-src 'self' ; style-src 'self' 'unsafe-inline' *.piwik.pro ; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.piwik.pro *.piwikpro.com trck.spoteffects.net https://t23.intelliad.de https://www.youtube.com https://s.ytimg.com https://www.google.com https://www.gstatic.com *.doubleclick.net https://www.googleadservices.com https://www.googletagmanager.com https://connect.facebook.net; img-src 'self' data: *.piwik.pro *.piwikpro.com *.doubleclick.net trck.spoteffects.net adservice.google.com https://www.googleadservices.com https://www.googletagmanager.com https://www.facebook.com https://www.google.com https://www.google.nl https://www.financeads.net https://l.neqty.net https://moneytrax.de https://i.ytimg.com https://google.de https://www.google.de ; frame-src 'self' https://www.youtube-nocookie.com https://player.vimeo.com https://www.google.com https://savinggoals.mendixcloud.com https://savinggoals-accp.mendixcloud.com https://savinggoals-test.mendixcloud.com https://rabodirect.piwik.pro *.doubleclick.net; frame-ancestors 'none' ; font-src 'self' https://rabodirect.containers.piwik.pro ; connect-src 'self' https://rabodirect.piwik.pro https://rabodirect.containers.piwik.pro https://trck.spoteffects.net https://adservice.google.com ;
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.rabocontact-klantdesk.cc/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Content-Security-Policy
default-src 'self' ; style-src 'self' 'unsafe-inline' *.piwik.pro ; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.piwik.pro *.piwikpro.com trck.spoteffects.net https://t23.intelliad.de https://www.youtube.com https://s.ytimg.com https://www.google.com https://www.gstatic.com *.doubleclick.net https://www.googleadservices.com https://www.googletagmanager.com https://connect.facebook.net; img-src 'self' data: *.piwik.pro *.piwikpro.com *.doubleclick.net trck.spoteffects.net adservice.google.com https://www.googleadservices.com https://www.googletagmanager.com https://www.facebook.com https://www.google.com https://www.google.nl https://www.financeads.net https://l.neqty.net https://moneytrax.de https://i.ytimg.com https://google.de https://www.google.de ; frame-src 'self' https://www.youtube-nocookie.com https://player.vimeo.com https://www.google.com https://savinggoals.mendixcloud.com https://savinggoals-accp.mendixcloud.com https://savinggoals-test.mendixcloud.com https://rabodirect.piwik.pro *.doubleclick.net; frame-ancestors 'none' ; font-src 'self' https://rabodirect.containers.piwik.pro ; connect-src 'self' https://rabodirect.piwik.pro https://rabodirect.containers.piwik.pro https://trck.spoteffects.net https://adservice.google.com ;
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-Permitted-Cross-Domain-Policies
none
Connection
keep-alive
Vary
Accept-Encoding
Content-Length
449
X-XSS-Protection
1; mode=block
Referrer-Policy
no-referrer-when-downgrade
Last-Modified
Tue, 18 Feb 2020 15:57:08 GMT
Server
n/a
Date
Wed, 07 Apr 2021 07:10:51 GMT
X-Frame-Options
DENY
Content-Type
text/css; charset=UTF-8
Cache-Control
public, max-age=1383352
Expires
Fri, 23 Apr 2021 07:26:43 GMT
phishing-modal-polo.css
www.rabobank.be/dam/jcr:19bc2d20-7101-468e-9627-7c27d3db5f8f/
3 KB
2 KB
Stylesheet
General
Full URL
https://www.rabobank.be/dam/jcr:19bc2d20-7101-468e-9627-7c27d3db5f8f/phishing-modal-polo.css
Requested by
Host: www.rabocontact-klantdesk.cc
URL: https://www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.111.243.63 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-243-63.deploy.static.akamaitechnologies.com
Software
n/a /
Resource Hash
85b75892aa28fbd6ce13688c182fd3a849416b344e0dba345f85bf23e09dba0c
Security Headers
Name Value
Content-Security-Policy default-src 'self' ; style-src 'self' 'unsafe-inline' *.piwik.pro ; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.piwik.pro *.piwikpro.com trck.spoteffects.net https://t23.intelliad.de https://www.youtube.com https://s.ytimg.com https://www.google.com https://www.gstatic.com *.doubleclick.net https://www.googleadservices.com https://www.googletagmanager.com https://connect.facebook.net; img-src 'self' data: *.piwik.pro *.piwikpro.com *.doubleclick.net trck.spoteffects.net adservice.google.com https://www.googleadservices.com https://www.googletagmanager.com https://www.facebook.com https://www.google.com https://www.google.nl https://www.financeads.net https://l.neqty.net https://moneytrax.de https://i.ytimg.com https://google.de https://www.google.de ; frame-src 'self' https://www.youtube-nocookie.com https://player.vimeo.com https://www.google.com https://savinggoals.mendixcloud.com https://savinggoals-accp.mendixcloud.com https://savinggoals-test.mendixcloud.com https://rabodirect.piwik.pro *.doubleclick.net; frame-ancestors 'none' ; font-src 'self' https://rabodirect.containers.piwik.pro ; connect-src 'self' https://rabodirect.piwik.pro https://rabodirect.containers.piwik.pro https://trck.spoteffects.net https://adservice.google.com ;
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.rabocontact-klantdesk.cc/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Content-Security-Policy
default-src 'self' ; style-src 'self' 'unsafe-inline' *.piwik.pro ; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.piwik.pro *.piwikpro.com trck.spoteffects.net https://t23.intelliad.de https://www.youtube.com https://s.ytimg.com https://www.google.com https://www.gstatic.com *.doubleclick.net https://www.googleadservices.com https://www.googletagmanager.com https://connect.facebook.net; img-src 'self' data: *.piwik.pro *.piwikpro.com *.doubleclick.net trck.spoteffects.net adservice.google.com https://www.googleadservices.com https://www.googletagmanager.com https://www.facebook.com https://www.google.com https://www.google.nl https://www.financeads.net https://l.neqty.net https://moneytrax.de https://i.ytimg.com https://google.de https://www.google.de ; frame-src 'self' https://www.youtube-nocookie.com https://player.vimeo.com https://www.google.com https://savinggoals.mendixcloud.com https://savinggoals-accp.mendixcloud.com https://savinggoals-test.mendixcloud.com https://rabodirect.piwik.pro *.doubleclick.net; frame-ancestors 'none' ; font-src 'self' https://rabodirect.containers.piwik.pro ; connect-src 'self' https://rabodirect.piwik.pro https://rabodirect.containers.piwik.pro https://trck.spoteffects.net https://adservice.google.com ;
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-Permitted-Cross-Domain-Policies
none
Connection
keep-alive
Vary
Accept-Encoding
Content-Length
740
X-XSS-Protection
1; mode=block
Referrer-Policy
no-referrer-when-downgrade
Last-Modified
Thu, 23 Apr 2020 12:37:53 GMT
Server
n/a
Date
Wed, 07 Apr 2021 07:10:51 GMT
X-Frame-Options
DENY
Content-Type
text/css; charset=UTF-8
Cache-Control
public, max-age=1385666
Expires
Fri, 23 Apr 2021 08:05:17 GMT
custom.css
www.rabobank.be/dam/jcr:356aeda3-cb97-4c7a-8298-81e2b5baeeae/
12 KB
5 KB
Stylesheet
General
Full URL
https://www.rabobank.be/dam/jcr:356aeda3-cb97-4c7a-8298-81e2b5baeeae/custom.css?26
Requested by
Host: www.rabocontact-klantdesk.cc
URL: https://www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.111.243.63 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-243-63.deploy.static.akamaitechnologies.com
Software
n/a /
Resource Hash
f5dedea110c0db457aae99bcf14ac49fb617e4c855318f90964dc769808d10e4
Security Headers
Name Value
Content-Security-Policy default-src 'self' ; style-src 'self' 'unsafe-inline' *.piwik.pro ; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.piwik.pro *.piwikpro.com trck.spoteffects.net https://t23.intelliad.de https://www.youtube.com https://s.ytimg.com https://www.google.com https://www.gstatic.com *.doubleclick.net https://www.googleadservices.com https://www.googletagmanager.com https://connect.facebook.net; img-src 'self' data: *.piwik.pro *.piwikpro.com *.doubleclick.net trck.spoteffects.net adservice.google.com https://www.googleadservices.com https://www.googletagmanager.com https://www.facebook.com https://www.google.com https://www.google.nl https://www.financeads.net https://l.neqty.net https://moneytrax.de https://i.ytimg.com https://google.de https://www.google.de ; frame-src 'self' https://www.youtube-nocookie.com https://player.vimeo.com https://www.google.com https://savinggoals.mendixcloud.com https://savinggoals-accp.mendixcloud.com https://savinggoals-test.mendixcloud.com https://rabodirect.piwik.pro *.doubleclick.net; frame-ancestors 'none' ; font-src 'self' https://rabodirect.containers.piwik.pro ; connect-src 'self' https://rabodirect.piwik.pro https://rabodirect.containers.piwik.pro https://trck.spoteffects.net https://adservice.google.com ;
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.rabocontact-klantdesk.cc/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Content-Security-Policy
default-src 'self' ; style-src 'self' 'unsafe-inline' *.piwik.pro ; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.piwik.pro *.piwikpro.com trck.spoteffects.net https://t23.intelliad.de https://www.youtube.com https://s.ytimg.com https://www.google.com https://www.gstatic.com *.doubleclick.net https://www.googleadservices.com https://www.googletagmanager.com https://connect.facebook.net; img-src 'self' data: *.piwik.pro *.piwikpro.com *.doubleclick.net trck.spoteffects.net adservice.google.com https://www.googleadservices.com https://www.googletagmanager.com https://www.facebook.com https://www.google.com https://www.google.nl https://www.financeads.net https://l.neqty.net https://moneytrax.de https://i.ytimg.com https://google.de https://www.google.de ; frame-src 'self' https://www.youtube-nocookie.com https://player.vimeo.com https://www.google.com https://savinggoals.mendixcloud.com https://savinggoals-accp.mendixcloud.com https://savinggoals-test.mendixcloud.com https://rabodirect.piwik.pro *.doubleclick.net; frame-ancestors 'none' ; font-src 'self' https://rabodirect.containers.piwik.pro ; connect-src 'self' https://rabodirect.piwik.pro https://rabodirect.containers.piwik.pro https://trck.spoteffects.net https://adservice.google.com ;
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-Permitted-Cross-Domain-Policies
none
Connection
keep-alive
Vary
Accept-Encoding
Content-Length
3027
X-XSS-Protection
1; mode=block
Referrer-Policy
no-referrer-when-downgrade
Last-Modified
Wed, 03 Mar 2021 15:24:18 GMT
Server
n/a
Date
Wed, 07 Apr 2021 07:10:51 GMT
X-Frame-Options
DENY
Content-Type
text/css; charset=UTF-8
Cache-Control
public, max-age=1458546
Expires
Sat, 24 Apr 2021 04:19:57 GMT
rabobank-check-white-1.svg
www.rabobank.be/.resources/rabobank-be/webresources/img/common/
572 B
2 KB
Image
General
Full URL
https://www.rabobank.be/.resources/rabobank-be/webresources/img/common/rabobank-check-white-1.svg
Requested by
Host: www.rabocontact-klantdesk.cc
URL: https://www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.111.243.63 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-243-63.deploy.static.akamaitechnologies.com
Software
n/a /
Resource Hash
e150ec1939230da37fefb50a40d8766b38060db920f0823c387e57c8cceca676
Security Headers
Name Value
Content-Security-Policy default-src 'self' ; style-src 'self' 'unsafe-inline' *.piwik.pro ; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.piwik.pro *.piwikpro.com trck.spoteffects.net https://t23.intelliad.de https://www.youtube.com https://s.ytimg.com https://www.google.com https://www.gstatic.com *.doubleclick.net https://www.googleadservices.com https://www.googletagmanager.com https://connect.facebook.net; img-src 'self' data: *.piwik.pro *.piwikpro.com *.doubleclick.net trck.spoteffects.net adservice.google.com https://www.googleadservices.com https://www.googletagmanager.com https://www.facebook.com https://www.google.com https://www.google.nl https://www.financeads.net https://l.neqty.net https://moneytrax.de https://i.ytimg.com https://google.de https://www.google.de ; frame-src 'self' https://www.youtube-nocookie.com https://player.vimeo.com https://www.google.com https://savinggoals.mendixcloud.com https://savinggoals-accp.mendixcloud.com https://savinggoals-test.mendixcloud.com https://rabodirect.piwik.pro *.doubleclick.net; frame-ancestors 'none' ; font-src 'self' https://rabodirect.containers.piwik.pro ; connect-src 'self' https://rabodirect.piwik.pro https://rabodirect.containers.piwik.pro https://trck.spoteffects.net https://adservice.google.com ;
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.rabocontact-klantdesk.cc/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Content-Security-Policy
default-src 'self' ; style-src 'self' 'unsafe-inline' *.piwik.pro ; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.piwik.pro *.piwikpro.com trck.spoteffects.net https://t23.intelliad.de https://www.youtube.com https://s.ytimg.com https://www.google.com https://www.gstatic.com *.doubleclick.net https://www.googleadservices.com https://www.googletagmanager.com https://connect.facebook.net; img-src 'self' data: *.piwik.pro *.piwikpro.com *.doubleclick.net trck.spoteffects.net adservice.google.com https://www.googleadservices.com https://www.googletagmanager.com https://www.facebook.com https://www.google.com https://www.google.nl https://www.financeads.net https://l.neqty.net https://moneytrax.de https://i.ytimg.com https://google.de https://www.google.de ; frame-src 'self' https://www.youtube-nocookie.com https://player.vimeo.com https://www.google.com https://savinggoals.mendixcloud.com https://savinggoals-accp.mendixcloud.com https://savinggoals-test.mendixcloud.com https://rabodirect.piwik.pro *.doubleclick.net; frame-ancestors 'none' ; font-src 'self' https://rabodirect.containers.piwik.pro ; connect-src 'self' https://rabodirect.piwik.pro https://rabodirect.containers.piwik.pro https://trck.spoteffects.net https://adservice.google.com ;
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-Permitted-Cross-Domain-Policies
none
Connection
keep-alive
Vary
Accept-Encoding
Content-Length
314
X-XSS-Protection
1; mode=block
Referrer-Policy
no-referrer-when-downgrade
Last-Modified
Fri, 15 Jan 2021 15:57:42 GMT
Server
n/a
Date
Wed, 07 Apr 2021 07:10:52 GMT
X-Frame-Options
DENY
Content-Type
image/svg+xml;charset=UTF-8
Cache-Control
public, max-age=932982
Expires
Sun, 18 Apr 2021 02:20:34 GMT
rabobank-search.svg
www.rabobank.be/.resources/rabobank-be/webresources/img/common/
766 B
2 KB
Image
General
Full URL
https://www.rabobank.be/.resources/rabobank-be/webresources/img/common/rabobank-search.svg
Requested by
Host: www.rabocontact-klantdesk.cc
URL: https://www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.111.243.63 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-243-63.deploy.static.akamaitechnologies.com
Software
n/a /
Resource Hash
4ac5fd9f7108fd5b25abecbb873ef285554d5ab8ae5ba0d9e0cf863a4bee22d5
Security Headers
Name Value
Content-Security-Policy default-src 'self' ; style-src 'self' 'unsafe-inline' *.piwik.pro ; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.piwik.pro *.piwikpro.com trck.spoteffects.net https://t23.intelliad.de https://www.youtube.com https://s.ytimg.com https://www.google.com https://www.gstatic.com *.doubleclick.net https://www.googleadservices.com https://www.googletagmanager.com https://connect.facebook.net; img-src 'self' data: *.piwik.pro *.piwikpro.com *.doubleclick.net trck.spoteffects.net adservice.google.com https://www.googleadservices.com https://www.googletagmanager.com https://www.facebook.com https://www.google.com https://www.google.nl https://www.financeads.net https://l.neqty.net https://moneytrax.de https://i.ytimg.com https://google.de https://www.google.de ; frame-src 'self' https://www.youtube-nocookie.com https://player.vimeo.com https://www.google.com https://savinggoals.mendixcloud.com https://savinggoals-accp.mendixcloud.com https://savinggoals-test.mendixcloud.com https://rabodirect.piwik.pro *.doubleclick.net; frame-ancestors 'none' ; font-src 'self' https://rabodirect.containers.piwik.pro ; connect-src 'self' https://rabodirect.piwik.pro https://rabodirect.containers.piwik.pro https://trck.spoteffects.net https://adservice.google.com ;
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.rabocontact-klantdesk.cc/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Content-Security-Policy
default-src 'self' ; style-src 'self' 'unsafe-inline' *.piwik.pro ; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.piwik.pro *.piwikpro.com trck.spoteffects.net https://t23.intelliad.de https://www.youtube.com https://s.ytimg.com https://www.google.com https://www.gstatic.com *.doubleclick.net https://www.googleadservices.com https://www.googletagmanager.com https://connect.facebook.net; img-src 'self' data: *.piwik.pro *.piwikpro.com *.doubleclick.net trck.spoteffects.net adservice.google.com https://www.googleadservices.com https://www.googletagmanager.com https://www.facebook.com https://www.google.com https://www.google.nl https://www.financeads.net https://l.neqty.net https://moneytrax.de https://i.ytimg.com https://google.de https://www.google.de ; frame-src 'self' https://www.youtube-nocookie.com https://player.vimeo.com https://www.google.com https://savinggoals.mendixcloud.com https://savinggoals-accp.mendixcloud.com https://savinggoals-test.mendixcloud.com https://rabodirect.piwik.pro *.doubleclick.net; frame-ancestors 'none' ; font-src 'self' https://rabodirect.containers.piwik.pro ; connect-src 'self' https://rabodirect.piwik.pro https://rabodirect.containers.piwik.pro https://trck.spoteffects.net https://adservice.google.com ;
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-Permitted-Cross-Domain-Policies
none
Connection
keep-alive
Vary
Accept-Encoding
Content-Length
489
X-XSS-Protection
1; mode=block
Referrer-Policy
no-referrer-when-downgrade
Last-Modified
Fri, 15 Jan 2021 15:57:42 GMT
Server
n/a
Date
Wed, 07 Apr 2021 07:10:52 GMT
X-Frame-Options
DENY
Content-Type
image/svg+xml;charset=UTF-8
Cache-Control
public, max-age=1385012
Expires
Fri, 23 Apr 2021 07:54:24 GMT
rabobank-menu.svg
www.rabobank.be/.resources/rabobank-be/webresources/img/common/
557 B
2 KB
Image
General
Full URL
https://www.rabobank.be/.resources/rabobank-be/webresources/img/common/rabobank-menu.svg
Requested by
Host: www.rabocontact-klantdesk.cc
URL: https://www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.111.243.63 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-243-63.deploy.static.akamaitechnologies.com
Software
n/a /
Resource Hash
a775ab8993c591fc06434cba0ec5a296c9f62c60823cc551ae3db5229f4e334e
Security Headers
Name Value
Content-Security-Policy default-src 'self' ; style-src 'self' 'unsafe-inline' *.piwik.pro ; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.piwik.pro *.piwikpro.com trck.spoteffects.net https://t23.intelliad.de https://www.youtube.com https://s.ytimg.com https://www.google.com https://www.gstatic.com *.doubleclick.net https://www.googleadservices.com https://www.googletagmanager.com https://connect.facebook.net; img-src 'self' data: *.piwik.pro *.piwikpro.com *.doubleclick.net trck.spoteffects.net adservice.google.com https://www.googleadservices.com https://www.googletagmanager.com https://www.facebook.com https://www.google.com https://www.google.nl https://www.financeads.net https://l.neqty.net https://moneytrax.de https://i.ytimg.com https://google.de https://www.google.de ; frame-src 'self' https://www.youtube-nocookie.com https://player.vimeo.com https://www.google.com https://savinggoals.mendixcloud.com https://savinggoals-accp.mendixcloud.com https://savinggoals-test.mendixcloud.com https://rabodirect.piwik.pro *.doubleclick.net; frame-ancestors 'none' ; font-src 'self' https://rabodirect.containers.piwik.pro ; connect-src 'self' https://rabodirect.piwik.pro https://rabodirect.containers.piwik.pro https://trck.spoteffects.net https://adservice.google.com ;
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.rabocontact-klantdesk.cc/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Content-Security-Policy
default-src 'self' ; style-src 'self' 'unsafe-inline' *.piwik.pro ; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.piwik.pro *.piwikpro.com trck.spoteffects.net https://t23.intelliad.de https://www.youtube.com https://s.ytimg.com https://www.google.com https://www.gstatic.com *.doubleclick.net https://www.googleadservices.com https://www.googletagmanager.com https://connect.facebook.net; img-src 'self' data: *.piwik.pro *.piwikpro.com *.doubleclick.net trck.spoteffects.net adservice.google.com https://www.googleadservices.com https://www.googletagmanager.com https://www.facebook.com https://www.google.com https://www.google.nl https://www.financeads.net https://l.neqty.net https://moneytrax.de https://i.ytimg.com https://google.de https://www.google.de ; frame-src 'self' https://www.youtube-nocookie.com https://player.vimeo.com https://www.google.com https://savinggoals.mendixcloud.com https://savinggoals-accp.mendixcloud.com https://savinggoals-test.mendixcloud.com https://rabodirect.piwik.pro *.doubleclick.net; frame-ancestors 'none' ; font-src 'self' https://rabodirect.containers.piwik.pro ; connect-src 'self' https://rabodirect.piwik.pro https://rabodirect.containers.piwik.pro https://trck.spoteffects.net https://adservice.google.com ;
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-Permitted-Cross-Domain-Policies
none
Connection
keep-alive
Vary
Accept-Encoding
Content-Length
354
X-XSS-Protection
1; mode=block
Referrer-Policy
no-referrer-when-downgrade
Last-Modified
Fri, 15 Jan 2021 15:57:42 GMT
Server
n/a
Date
Wed, 07 Apr 2021 07:10:52 GMT
X-Frame-Options
DENY
Content-Type
image/svg+xml;charset=UTF-8
Cache-Control
public, max-age=1383173
Expires
Fri, 23 Apr 2021 07:23:45 GMT
rabobank-logo.svg
www.rabobank.be/dam/jcr:3dd45014-2ce3-468c-b049-9df619452322/
20 KB
8 KB
Image
General
Full URL
https://www.rabobank.be/dam/jcr:3dd45014-2ce3-468c-b049-9df619452322/rabobank-logo.svg
Requested by
Host: www.rabocontact-klantdesk.cc
URL: https://www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.111.243.63 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-243-63.deploy.static.akamaitechnologies.com
Software
n/a /
Resource Hash
ed54449cd63ec194c3eaecbc5b634843a61dc32236efbbc24483c2a43a332a85
Security Headers
Name Value
Content-Security-Policy default-src 'self' ; style-src 'self' 'unsafe-inline' *.piwik.pro ; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.piwik.pro *.piwikpro.com trck.spoteffects.net https://t23.intelliad.de https://www.youtube.com https://s.ytimg.com https://www.google.com https://www.gstatic.com *.doubleclick.net https://www.googleadservices.com https://www.googletagmanager.com https://connect.facebook.net; img-src 'self' data: *.piwik.pro *.piwikpro.com *.doubleclick.net trck.spoteffects.net adservice.google.com https://www.googleadservices.com https://www.googletagmanager.com https://www.facebook.com https://www.google.com https://www.google.nl https://www.financeads.net https://l.neqty.net https://moneytrax.de https://i.ytimg.com https://google.de https://www.google.de ; frame-src 'self' https://www.youtube-nocookie.com https://player.vimeo.com https://www.google.com https://savinggoals.mendixcloud.com https://savinggoals-accp.mendixcloud.com https://savinggoals-test.mendixcloud.com https://rabodirect.piwik.pro *.doubleclick.net; frame-ancestors 'none' ; font-src 'self' https://rabodirect.containers.piwik.pro ; connect-src 'self' https://rabodirect.piwik.pro https://rabodirect.containers.piwik.pro https://trck.spoteffects.net https://adservice.google.com ;
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.rabocontact-klantdesk.cc/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Content-Security-Policy
default-src 'self' ; style-src 'self' 'unsafe-inline' *.piwik.pro ; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.piwik.pro *.piwikpro.com trck.spoteffects.net https://t23.intelliad.de https://www.youtube.com https://s.ytimg.com https://www.google.com https://www.gstatic.com *.doubleclick.net https://www.googleadservices.com https://www.googletagmanager.com https://connect.facebook.net; img-src 'self' data: *.piwik.pro *.piwikpro.com *.doubleclick.net trck.spoteffects.net adservice.google.com https://www.googleadservices.com https://www.googletagmanager.com https://www.facebook.com https://www.google.com https://www.google.nl https://www.financeads.net https://l.neqty.net https://moneytrax.de https://i.ytimg.com https://google.de https://www.google.de ; frame-src 'self' https://www.youtube-nocookie.com https://player.vimeo.com https://www.google.com https://savinggoals.mendixcloud.com https://savinggoals-accp.mendixcloud.com https://savinggoals-test.mendixcloud.com https://rabodirect.piwik.pro *.doubleclick.net; frame-ancestors 'none' ; font-src 'self' https://rabodirect.containers.piwik.pro ; connect-src 'self' https://rabodirect.piwik.pro https://rabodirect.containers.piwik.pro https://trck.spoteffects.net https://adservice.google.com ;
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-Permitted-Cross-Domain-Policies
none
Connection
keep-alive
Vary
Accept-Encoding
Content-Length
5979
X-XSS-Protection
1; mode=block
Referrer-Policy
no-referrer-when-downgrade
Last-Modified
Fri, 15 Sep 2017 12:28:47 GMT
Server
n/a
Date
Wed, 07 Apr 2021 07:10:52 GMT
X-Frame-Options
DENY
Content-Type
image/svg+xml; charset=UTF-8
Cache-Control
public, max-age=155
Expires
Wed, 07 Apr 2021 07:13:27 GMT
digipass.2019-10-09-14-39-35.png
www.rabobank.be/dam/jcr:86217533-cbf0-443e-b405-a20f7fa8c2b1/
72 KB
74 KB
Image
General
Full URL
https://www.rabobank.be/dam/jcr:86217533-cbf0-443e-b405-a20f7fa8c2b1/digipass.2019-10-09-14-39-35.png
Requested by
Host: www.rabocontact-klantdesk.cc
URL: https://www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.111.243.63 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-243-63.deploy.static.akamaitechnologies.com
Software
n/a /
Resource Hash
Security Headers
Name Value
Content-Security-Policy default-src 'self' ; style-src 'self' 'unsafe-inline' *.piwik.pro ; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.piwik.pro *.piwikpro.com trck.spoteffects.net https://t23.intelliad.de https://www.youtube.com https://s.ytimg.com https://www.google.com https://www.gstatic.com *.doubleclick.net https://www.googleadservices.com https://www.googletagmanager.com https://connect.facebook.net; img-src 'self' data: *.piwik.pro *.piwikpro.com *.doubleclick.net trck.spoteffects.net adservice.google.com https://www.googleadservices.com https://www.googletagmanager.com https://www.facebook.com https://www.google.com https://www.google.nl https://www.financeads.net https://l.neqty.net https://moneytrax.de https://i.ytimg.com https://google.de https://www.google.de ; frame-src 'self' https://www.youtube-nocookie.com https://player.vimeo.com https://www.google.com https://savinggoals.mendixcloud.com https://savinggoals-accp.mendixcloud.com https://savinggoals-test.mendixcloud.com https://rabodirect.piwik.pro *.doubleclick.net; frame-ancestors 'none' ; font-src 'self' https://rabodirect.containers.piwik.pro ; connect-src 'self' https://rabodirect.piwik.pro https://rabodirect.containers.piwik.pro https://trck.spoteffects.net https://adservice.google.com ;
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.rabocontact-klantdesk.cc/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Content-Security-Policy
default-src 'self' ; style-src 'self' 'unsafe-inline' *.piwik.pro ; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.piwik.pro *.piwikpro.com trck.spoteffects.net https://t23.intelliad.de https://www.youtube.com https://s.ytimg.com https://www.google.com https://www.gstatic.com *.doubleclick.net https://www.googleadservices.com https://www.googletagmanager.com https://connect.facebook.net; img-src 'self' data: *.piwik.pro *.piwikpro.com *.doubleclick.net trck.spoteffects.net adservice.google.com https://www.googleadservices.com https://www.googletagmanager.com https://www.facebook.com https://www.google.com https://www.google.nl https://www.financeads.net https://l.neqty.net https://moneytrax.de https://i.ytimg.com https://google.de https://www.google.de ; frame-src 'self' https://www.youtube-nocookie.com https://player.vimeo.com https://www.google.com https://savinggoals.mendixcloud.com https://savinggoals-accp.mendixcloud.com https://savinggoals-test.mendixcloud.com https://rabodirect.piwik.pro *.doubleclick.net; frame-ancestors 'none' ; font-src 'self' https://rabodirect.containers.piwik.pro ; connect-src 'self' https://rabodirect.piwik.pro https://rabodirect.containers.piwik.pro https://trck.spoteffects.net https://adservice.google.com ;
Referrer-Policy
no-referrer-when-downgrade
Last-Modified
Wed, 09 Oct 2019 14:39:35 GMT
Server
n/a
Date
Wed, 07 Apr 2021 07:10:52 GMT
X-Frame-Options
DENY
Content-Type
image/png; charset=UTF-8
X-XSS-Protection
1; mode=block
X-Permitted-Cross-Domain-Policies
none
Cache-Control
public, max-age=578
Connection
keep-alive
Content-Length
73827
X-Content-Type-Options
nosniff
Expires
Wed, 07 Apr 2021 07:20:30 GMT
Login$Images$Login_NavigationLayouts_Draft_BE_DP_Login_White.png
www.rabobank.be/apps/postlogin-be/img/
18 KB
18 KB
Image
General
Full URL
https://www.rabobank.be/apps/postlogin-be/img/Login$Images$Login_NavigationLayouts_Draft_BE_DP_Login_White.png?637384416316853710
Requested by
Host: www.rabocontact-klantdesk.cc
URL: https://www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.111.243.63 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-243-63.deploy.static.akamaitechnologies.com
Software
n/a /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=16070400; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.rabocontact-klantdesk.cc/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Strict-Transport-Security
max-age=16070400; includeSubDomains; preload
X-Content-Type-Options
nosniff
Last-Modified
Fri, 19 Feb 2021 13:31:09 GMT
Server
n/a
Date
Wed, 07 Apr 2021 07:10:52 GMT
Content-Security-Policy`
script-src 'self'; object-src 'self'
X-Frame-Options
SAMEORIGIN
Content-Type
image/png
Cache-Control
max-age=30402571
Connection
keep-alive
Content-Length
18128
X-XSS-Protection
1; mode=block
Expires
Fri, 25 Mar 2022 04:20:23 GMT
Login$Images$_1.png
www.rabobank.be/apps/postlogin-be/img/
7 KB
8 KB
Image
General
Full URL
https://www.rabobank.be/apps/postlogin-be/img/Login$Images$_1.png?637384416316853710
Requested by
Host: www.rabocontact-klantdesk.cc
URL: https://www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.111.243.63 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-243-63.deploy.static.akamaitechnologies.com
Software
n/a /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=16070400; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.rabocontact-klantdesk.cc/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Strict-Transport-Security
max-age=16070400; includeSubDomains; preload
X-Content-Type-Options
nosniff
Last-Modified
Fri, 19 Feb 2021 13:31:09 GMT
Server
n/a
Date
Wed, 07 Apr 2021 07:10:52 GMT
Content-Security-Policy`
script-src 'self'; object-src 'self'
X-Frame-Options
SAMEORIGIN
Content-Type
image/png
Cache-Control
max-age=30402633
Connection
keep-alive
Content-Length
7549
X-XSS-Protection
1; mode=block
Expires
Fri, 25 Mar 2022 04:21:25 GMT
SandyP.png
www.rabobank.be/dam/jcr:c8e32a02-1f4b-4d9d-bad2-9ed83556e588/
31 KB
33 KB
Image
General
Full URL
https://www.rabobank.be/dam/jcr:c8e32a02-1f4b-4d9d-bad2-9ed83556e588/SandyP.png
Requested by
Host: www.rabocontact-klantdesk.cc
URL: https://www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.111.243.63 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-243-63.deploy.static.akamaitechnologies.com
Software
n/a /
Resource Hash
Security Headers
Name Value
Content-Security-Policy default-src 'self' ; style-src 'self' 'unsafe-inline' *.piwik.pro ; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.piwik.pro *.piwikpro.com trck.spoteffects.net https://t23.intelliad.de https://www.youtube.com https://s.ytimg.com https://www.google.com https://www.gstatic.com *.doubleclick.net https://www.googleadservices.com https://www.googletagmanager.com https://connect.facebook.net; img-src 'self' data: *.piwik.pro *.piwikpro.com *.doubleclick.net trck.spoteffects.net adservice.google.com https://www.googleadservices.com https://www.googletagmanager.com https://www.facebook.com https://www.google.com https://www.google.nl https://www.financeads.net https://l.neqty.net https://moneytrax.de https://i.ytimg.com https://google.de https://www.google.de ; frame-src 'self' https://www.youtube-nocookie.com https://player.vimeo.com https://www.google.com https://savinggoals.mendixcloud.com https://savinggoals-accp.mendixcloud.com https://savinggoals-test.mendixcloud.com https://rabodirect.piwik.pro *.doubleclick.net; frame-ancestors 'none' ; font-src 'self' https://rabodirect.containers.piwik.pro ; connect-src 'self' https://rabodirect.piwik.pro https://rabodirect.containers.piwik.pro https://trck.spoteffects.net https://adservice.google.com ;
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.rabocontact-klantdesk.cc/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Content-Security-Policy
default-src 'self' ; style-src 'self' 'unsafe-inline' *.piwik.pro ; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.piwik.pro *.piwikpro.com trck.spoteffects.net https://t23.intelliad.de https://www.youtube.com https://s.ytimg.com https://www.google.com https://www.gstatic.com *.doubleclick.net https://www.googleadservices.com https://www.googletagmanager.com https://connect.facebook.net; img-src 'self' data: *.piwik.pro *.piwikpro.com *.doubleclick.net trck.spoteffects.net adservice.google.com https://www.googleadservices.com https://www.googletagmanager.com https://www.facebook.com https://www.google.com https://www.google.nl https://www.financeads.net https://l.neqty.net https://moneytrax.de https://i.ytimg.com https://google.de https://www.google.de ; frame-src 'self' https://www.youtube-nocookie.com https://player.vimeo.com https://www.google.com https://savinggoals.mendixcloud.com https://savinggoals-accp.mendixcloud.com https://savinggoals-test.mendixcloud.com https://rabodirect.piwik.pro *.doubleclick.net; frame-ancestors 'none' ; font-src 'self' https://rabodirect.containers.piwik.pro ; connect-src 'self' https://rabodirect.piwik.pro https://rabodirect.containers.piwik.pro https://trck.spoteffects.net https://adservice.google.com ;
Referrer-Policy
no-referrer-when-downgrade
Last-Modified
Fri, 28 Jun 2019 13:51:13 GMT
Server
n/a
Date
Wed, 07 Apr 2021 07:10:52 GMT
X-Frame-Options
DENY
Content-Type
image/png; charset=UTF-8
X-XSS-Protection
1; mode=block
X-Permitted-Cross-Domain-Policies
none
Cache-Control
public, max-age=159
Connection
keep-alive
Content-Length
32216
X-Content-Type-Options
nosniff
Expires
Wed, 07 Apr 2021 07:13:31 GMT
IvyM.png
www.rabobank.be/dam/jcr:d58b9cfd-c29a-4cc3-a0da-32fbfc964a0a/
32 KB
34 KB
Image
General
Full URL
https://www.rabobank.be/dam/jcr:d58b9cfd-c29a-4cc3-a0da-32fbfc964a0a/IvyM.png
Requested by
Host: www.rabocontact-klantdesk.cc
URL: https://www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.111.243.63 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-243-63.deploy.static.akamaitechnologies.com
Software
n/a /
Resource Hash
Security Headers
Name Value
Content-Security-Policy default-src 'self' ; style-src 'self' 'unsafe-inline' *.piwik.pro ; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.piwik.pro *.piwikpro.com trck.spoteffects.net https://t23.intelliad.de https://www.youtube.com https://s.ytimg.com https://www.google.com https://www.gstatic.com *.doubleclick.net https://www.googleadservices.com https://www.googletagmanager.com https://connect.facebook.net; img-src 'self' data: *.piwik.pro *.piwikpro.com *.doubleclick.net trck.spoteffects.net adservice.google.com https://www.googleadservices.com https://www.googletagmanager.com https://www.facebook.com https://www.google.com https://www.google.nl https://www.financeads.net https://l.neqty.net https://moneytrax.de https://i.ytimg.com https://google.de https://www.google.de ; frame-src 'self' https://www.youtube-nocookie.com https://player.vimeo.com https://www.google.com https://savinggoals.mendixcloud.com https://savinggoals-accp.mendixcloud.com https://savinggoals-test.mendixcloud.com https://rabodirect.piwik.pro *.doubleclick.net; frame-ancestors 'none' ; font-src 'self' https://rabodirect.containers.piwik.pro ; connect-src 'self' https://rabodirect.piwik.pro https://rabodirect.containers.piwik.pro https://trck.spoteffects.net https://adservice.google.com ;
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.rabocontact-klantdesk.cc/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Content-Security-Policy
default-src 'self' ; style-src 'self' 'unsafe-inline' *.piwik.pro ; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.piwik.pro *.piwikpro.com trck.spoteffects.net https://t23.intelliad.de https://www.youtube.com https://s.ytimg.com https://www.google.com https://www.gstatic.com *.doubleclick.net https://www.googleadservices.com https://www.googletagmanager.com https://connect.facebook.net; img-src 'self' data: *.piwik.pro *.piwikpro.com *.doubleclick.net trck.spoteffects.net adservice.google.com https://www.googleadservices.com https://www.googletagmanager.com https://www.facebook.com https://www.google.com https://www.google.nl https://www.financeads.net https://l.neqty.net https://moneytrax.de https://i.ytimg.com https://google.de https://www.google.de ; frame-src 'self' https://www.youtube-nocookie.com https://player.vimeo.com https://www.google.com https://savinggoals.mendixcloud.com https://savinggoals-accp.mendixcloud.com https://savinggoals-test.mendixcloud.com https://rabodirect.piwik.pro *.doubleclick.net; frame-ancestors 'none' ; font-src 'self' https://rabodirect.containers.piwik.pro ; connect-src 'self' https://rabodirect.piwik.pro https://rabodirect.containers.piwik.pro https://trck.spoteffects.net https://adservice.google.com ;
Referrer-Policy
no-referrer-when-downgrade
Last-Modified
Fri, 28 Jun 2019 13:43:08 GMT
Server
n/a
Date
Wed, 07 Apr 2021 07:10:52 GMT
X-Frame-Options
DENY
Content-Type
image/png; charset=UTF-8
X-XSS-Protection
1; mode=block
X-Permitted-Cross-Domain-Policies
none
Cache-Control
public, max-age=36
Connection
keep-alive
Content-Length
33124
X-Content-Type-Options
nosniff
Expires
Wed, 07 Apr 2021 07:11:28 GMT
main.min~2020-10-09-10-00-30-000~cache.js
www.rabobank.be/.resources/rabobank-be/webresources/js/
269 KB
84 KB
Script
General
Full URL
https://www.rabobank.be/.resources/rabobank-be/webresources/js/main.min~2020-10-09-10-00-30-000~cache.js
Requested by
Host: www.rabocontact-klantdesk.cc
URL: https://www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.111.243.63 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-243-63.deploy.static.akamaitechnologies.com
Software
n/a /
Resource Hash
e2341fafa79269876d452bdc55bdad81c39cb95910b8beaca38855652568bd04
Security Headers
Name Value
Content-Security-Policy default-src 'self' ; style-src 'self' 'unsafe-inline' *.piwik.pro ; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.piwik.pro *.piwikpro.com trck.spoteffects.net https://t23.intelliad.de https://www.youtube.com https://s.ytimg.com https://www.google.com https://www.gstatic.com *.doubleclick.net https://www.googleadservices.com https://www.googletagmanager.com https://connect.facebook.net; img-src 'self' data: *.piwik.pro *.piwikpro.com *.doubleclick.net trck.spoteffects.net adservice.google.com https://www.googleadservices.com https://www.googletagmanager.com https://www.facebook.com https://www.google.com https://www.google.nl https://www.financeads.net https://l.neqty.net https://moneytrax.de https://i.ytimg.com https://google.de https://www.google.de ; frame-src 'self' https://www.youtube-nocookie.com https://player.vimeo.com https://www.google.com https://savinggoals.mendixcloud.com https://savinggoals-accp.mendixcloud.com https://savinggoals-test.mendixcloud.com https://rabodirect.piwik.pro *.doubleclick.net; frame-ancestors 'none' ; font-src 'self' https://rabodirect.containers.piwik.pro ; connect-src 'self' https://rabodirect.piwik.pro https://rabodirect.containers.piwik.pro https://trck.spoteffects.net https://adservice.google.com ;
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.rabocontact-klantdesk.cc/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Content-Security-Policy
default-src 'self' ; style-src 'self' 'unsafe-inline' *.piwik.pro ; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.piwik.pro *.piwikpro.com trck.spoteffects.net https://t23.intelliad.de https://www.youtube.com https://s.ytimg.com https://www.google.com https://www.gstatic.com *.doubleclick.net https://www.googleadservices.com https://www.googletagmanager.com https://connect.facebook.net; img-src 'self' data: *.piwik.pro *.piwikpro.com *.doubleclick.net trck.spoteffects.net adservice.google.com https://www.googleadservices.com https://www.googletagmanager.com https://www.facebook.com https://www.google.com https://www.google.nl https://www.financeads.net https://l.neqty.net https://moneytrax.de https://i.ytimg.com https://google.de https://www.google.de ; frame-src 'self' https://www.youtube-nocookie.com https://player.vimeo.com https://www.google.com https://savinggoals.mendixcloud.com https://savinggoals-accp.mendixcloud.com https://savinggoals-test.mendixcloud.com https://rabodirect.piwik.pro *.doubleclick.net; frame-ancestors 'none' ; font-src 'self' https://rabodirect.containers.piwik.pro ; connect-src 'self' https://rabodirect.piwik.pro https://rabodirect.containers.piwik.pro https://trck.spoteffects.net https://adservice.google.com ;
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-Permitted-Cross-Domain-Policies
none
Connection
keep-alive
Vary
Accept-Encoding
Content-Length
84244
X-XSS-Protection
1; mode=block
Referrer-Policy
no-referrer-when-downgrade
Last-Modified
Fri, 15 Jan 2021 15:57:42 GMT
Server
n/a
Date
Wed, 07 Apr 2021 07:10:52 GMT
X-Frame-Options
DENY
Content-Type
application/javascript;charset=UTF-8
Cache-Control
public, max-age=30402660
Expires
Fri, 25 Mar 2022 04:21:52 GMT
mxui.js
www.rabobank.be/apps/postlogin-be/mxclientsystem/mxui/
1 MB
359 KB
Script
General
Full URL
https://www.rabobank.be/apps/postlogin-be/mxclientsystem/mxui/mxui.js?637384416316853710
Requested by
Host: www.rabocontact-klantdesk.cc
URL: https://www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.111.243.63 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-243-63.deploy.static.akamaitechnologies.com
Software
n/a /
Resource Hash
d4e15f537fa7e3707ea38ec71aa094fca28cf1b804d83c44d19449a50e6ddb23
Security Headers
Name Value
Strict-Transport-Security max-age=16070400; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.rabocontact-klantdesk.cc/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Strict-Transport-Security
max-age=16070400; includeSubDomains; preload
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Last-Modified
Wed, 16 Dec 2020 08:32:21 GMT
Server
n/a
Date
Wed, 07 Apr 2021 07:10:52 GMT
Content-Security-Policy`
script-src 'self'; object-src 'self'
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript
Cache-Control
max-age=30402557
Connection
keep-alive
Vary
Accept-Encoding
Content-Length
366749
X-XSS-Protection
1; mode=block
Expires
Fri, 25 Mar 2022 04:20:09 GMT
mxui.css
www.rabobank.be/apps/postlogin-be/mclientsystem/mxui/ui/
0
0
Stylesheet
General
Full URL
https://www.rabobank.be/apps/postlogin-be/mclientsystem/mxui/ui/mxui.css?637384416316853710
Requested by
Host: www.rabocontact-klantdesk.cc
URL: https://www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.111.243.63 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-243-63.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

Referer
https://www.rabocontact-klantdesk.cc/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

tyxyZhXCkWs
www.youtube-nocookie.com/embed/ Frame F20F
49 KB
21 KB
Document
General
Full URL
https://www.youtube-nocookie.com/embed/tyxyZhXCkWs?rel=0&controls=1&showinfo=1
Requested by
Host: www.rabocontact-klantdesk.cc
URL: https://www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:80f::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

:method
GET
:authority
www.youtube-nocookie.com
:scheme
https
:path
/embed/tyxyZhXCkWs?rel=0&controls=1&showinfo=1
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
cross-site
sec-fetch-mode
navigate
sec-fetch-dest
iframe
referer
https://www.rabocontact-klantdesk.cc/
accept-encoding
gzip, deflate, br
accept-language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Referer
https://www.rabocontact-klantdesk.cc/

Response headers

content-type
text/html; charset=utf-8
x-content-type-options
nosniff
cache-control
no-cache, no-store, max-age=0, must-revalidate
pragma
no-cache
expires
Mon, 01 Jan 1990 00:00:00 GMT
date
Wed, 07 Apr 2021 07:10:52 GMT
strict-transport-security
max-age=31536000
content-encoding
br
server
ESF
x-xss-protection
0
set-cookie
CONSENT=PENDING+405; expires=Fri, 01-Jan-2038 00:00:00 GMT; path=/; domain=.youtube-nocookie.com
p3p
CP="This is not a P3P policy! See g.co/p3phelp for more info."
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
tyxyZhXCkWs
www.youtube-nocookie.com/embed/ Frame 849C
50 KB
22 KB
Document
General
Full URL
https://www.youtube-nocookie.com/embed/tyxyZhXCkWs?rel=0&controls=1&showinfo=1
Requested by
Host: www.rabocontact-klantdesk.cc
URL: https://www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:80f::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

:method
GET
:authority
www.youtube-nocookie.com
:scheme
https
:path
/embed/tyxyZhXCkWs?rel=0&controls=1&showinfo=1
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
cross-site
sec-fetch-mode
navigate
sec-fetch-dest
iframe
referer
https://www.rabocontact-klantdesk.cc/
accept-encoding
gzip, deflate, br
accept-language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Referer
https://www.rabocontact-klantdesk.cc/

Response headers

content-type
text/html; charset=utf-8
x-content-type-options
nosniff
cache-control
no-cache, no-store, max-age=0, must-revalidate
pragma
no-cache
expires
Mon, 01 Jan 1990 00:00:00 GMT
date
Wed, 07 Apr 2021 07:10:52 GMT
strict-transport-security
max-age=31536000
content-encoding
br
server
ESF
x-xss-protection
0
set-cookie
CONSENT=PENDING+657; expires=Fri, 01-Jan-2038 00:00:00 GMT; path=/; domain=.youtube-nocookie.com
p3p
CP="This is not a P3P policy! See g.co/p3phelp for more info."
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
sprite.png
www.rabobank.be/dam/jcr:12064097-7f08-4329-a512-7536c202251c/
2 KB
4 KB
Image
General
Full URL
https://www.rabobank.be/dam/jcr:12064097-7f08-4329-a512-7536c202251c/sprite.png
Requested by
Host: www.rabobank.be
URL: https://www.rabobank.be/dam/jcr:356aeda3-cb97-4c7a-8298-81e2b5baeeae/custom.css?26
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.111.243.63 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-243-63.deploy.static.akamaitechnologies.com
Software
n/a /
Resource Hash
Security Headers
Name Value
Content-Security-Policy default-src 'self' ; style-src 'self' 'unsafe-inline' *.piwik.pro ; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.piwik.pro *.piwikpro.com trck.spoteffects.net https://t23.intelliad.de https://www.youtube.com https://s.ytimg.com https://www.google.com https://www.gstatic.com *.doubleclick.net https://www.googleadservices.com https://www.googletagmanager.com https://connect.facebook.net; img-src 'self' data: *.piwik.pro *.piwikpro.com *.doubleclick.net trck.spoteffects.net adservice.google.com https://www.googleadservices.com https://www.googletagmanager.com https://www.facebook.com https://www.google.com https://www.google.nl https://www.financeads.net https://l.neqty.net https://moneytrax.de https://i.ytimg.com https://google.de https://www.google.de ; frame-src 'self' https://www.youtube-nocookie.com https://player.vimeo.com https://www.google.com https://savinggoals.mendixcloud.com https://savinggoals-accp.mendixcloud.com https://savinggoals-test.mendixcloud.com https://rabodirect.piwik.pro *.doubleclick.net; frame-ancestors 'none' ; font-src 'self' https://rabodirect.containers.piwik.pro ; connect-src 'self' https://rabodirect.piwik.pro https://rabodirect.containers.piwik.pro https://trck.spoteffects.net https://adservice.google.com ;
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.rabobank.be/dam/jcr:356aeda3-cb97-4c7a-8298-81e2b5baeeae/custom.css?26
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Content-Security-Policy
default-src 'self' ; style-src 'self' 'unsafe-inline' *.piwik.pro ; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.piwik.pro *.piwikpro.com trck.spoteffects.net https://t23.intelliad.de https://www.youtube.com https://s.ytimg.com https://www.google.com https://www.gstatic.com *.doubleclick.net https://www.googleadservices.com https://www.googletagmanager.com https://connect.facebook.net; img-src 'self' data: *.piwik.pro *.piwikpro.com *.doubleclick.net trck.spoteffects.net adservice.google.com https://www.googleadservices.com https://www.googletagmanager.com https://www.facebook.com https://www.google.com https://www.google.nl https://www.financeads.net https://l.neqty.net https://moneytrax.de https://i.ytimg.com https://google.de https://www.google.de ; frame-src 'self' https://www.youtube-nocookie.com https://player.vimeo.com https://www.google.com https://savinggoals.mendixcloud.com https://savinggoals-accp.mendixcloud.com https://savinggoals-test.mendixcloud.com https://rabodirect.piwik.pro *.doubleclick.net; frame-ancestors 'none' ; font-src 'self' https://rabodirect.containers.piwik.pro ; connect-src 'self' https://rabodirect.piwik.pro https://rabodirect.containers.piwik.pro https://trck.spoteffects.net https://adservice.google.com ;
Referrer-Policy
no-referrer-when-downgrade
Last-Modified
Thu, 11 Feb 2021 12:38:20 GMT
Server
n/a
Date
Wed, 07 Apr 2021 07:10:52 GMT
X-Frame-Options
DENY
Content-Type
image/png; charset=UTF-8
X-XSS-Protection
1; mode=block
X-Permitted-Cross-Domain-Policies
none
Cache-Control
public, max-age=202
Connection
keep-alive
Content-Length
2531
X-Content-Type-Options
nosniff
Expires
Wed, 07 Apr 2021 07:14:14 GMT
rabobank-arrow.svg
www.rabocontact-klantdesk.cc/img/common/
291 B
291 B
Image
General
Full URL
https://www.rabocontact-klantdesk.cc/img/common/rabobank-arrow.svg
Requested by
Host: www.rabocontact-klantdesk.cc
URL: https://www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM/cache.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
169.239.128.18 Cape Town, South Africa, ASN61138 (ZAPPIE-HOST-AS Zappie Host, US),
Reverse DNS
rabocontact-klantdesk.cc
Software
Apache/2.4.29 (Ubuntu) /
Resource Hash

Request headers

Referer
https://www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM/cache.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Wed, 07 Apr 2021 07:10:52 GMT
Server
Apache/2.4.29 (Ubuntu)
Connection
Keep-Alive
Keep-Alive
timeout=5, max=96
Content-Length
291
Content-Type
text/html; charset=iso-8859-1
rabobank-close.svg
www.rabocontact-klantdesk.cc/img/common/
291 B
291 B
Image
General
Full URL
https://www.rabocontact-klantdesk.cc/img/common/rabobank-close.svg
Requested by
Host: www.rabocontact-klantdesk.cc
URL: https://www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM/cache.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
169.239.128.18 Cape Town, South Africa, ASN61138 (ZAPPIE-HOST-AS Zappie Host, US),
Reverse DNS
rabocontact-klantdesk.cc
Software
Apache/2.4.29 (Ubuntu) /
Resource Hash

Request headers

Referer
https://www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM/cache.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Wed, 07 Apr 2021 07:10:52 GMT
Server
Apache/2.4.29 (Ubuntu)
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Content-Length
291
Content-Type
text/html; charset=iso-8859-1
question-circle.svg
www.rabocontact-klantdesk.cc/dam/jcr:c2c8a7f4-125f-4162-8136-85705d9cbbe5/
291 B
291 B
Image
General
Full URL
https://www.rabocontact-klantdesk.cc/dam/jcr:c2c8a7f4-125f-4162-8136-85705d9cbbe5/question-circle.svg
Requested by
Host: www.rabocontact-klantdesk.cc
URL: https://www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
169.239.128.18 Cape Town, South Africa, ASN61138 (ZAPPIE-HOST-AS Zappie Host, US),
Reverse DNS
rabocontact-klantdesk.cc
Software
Apache/2.4.29 (Ubuntu) /
Resource Hash

Request headers

Referer
https://www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Wed, 07 Apr 2021 07:10:52 GMT
Server
Apache/2.4.29 (Ubuntu)
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Content-Length
291
Content-Type
text/html; charset=iso-8859-1
myriadpro-regular-webfont.woff
www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM/
22 KB
22 KB
Font
General
Full URL
https://www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM/myriadpro-regular-webfont.woff
Requested by
Host: www.rabocontact-klantdesk.cc
URL: https://www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM/cache.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
169.239.128.18 Cape Town, South Africa, ASN61138 (ZAPPIE-HOST-AS Zappie Host, US),
Reverse DNS
rabocontact-klantdesk.cc
Software
Apache/2.4.29 (Ubuntu) /
Resource Hash

Request headers

Origin
https://www.rabocontact-klantdesk.cc
Referer
https://www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM/cache.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Wed, 07 Apr 2021 07:10:52 GMT
Last-Modified
Wed, 07 Apr 2021 06:40:43 GMT
Server
Apache/2.4.29 (Ubuntu)
ETag
"56f4-5bf5c35c56379"
Content-Type
application/font-woff
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=95
Content-Length
22260
myriadpro-bold-webfont.woff
www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM/
22 KB
22 KB
Font
General
Full URL
https://www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM/myriadpro-bold-webfont.woff
Requested by
Host: www.rabocontact-klantdesk.cc
URL: https://www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM/cache.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
169.239.128.18 Cape Town, South Africa, ASN61138 (ZAPPIE-HOST-AS Zappie Host, US),
Reverse DNS
rabocontact-klantdesk.cc
Software
Apache/2.4.29 (Ubuntu) /
Resource Hash

Request headers

Origin
https://www.rabocontact-klantdesk.cc
Referer
https://www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM/cache.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Wed, 07 Apr 2021 07:10:52 GMT
Last-Modified
Wed, 07 Apr 2021 06:40:42 GMT
Server
Apache/2.4.29 (Ubuntu)
ETag
"5648-5bf5c35b4c97c"
Content-Type
application/font-woff
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
22088
myriadpro-light-webfont.woff
www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM/
22 KB
22 KB
Font
General
Full URL
https://www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM/myriadpro-light-webfont.woff
Requested by
Host: www.rabocontact-klantdesk.cc
URL: https://www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM/cache.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
169.239.128.18 Cape Town, South Africa, ASN61138 (ZAPPIE-HOST-AS Zappie Host, US),
Reverse DNS
rabocontact-klantdesk.cc
Software
Apache/2.4.29 (Ubuntu) /
Resource Hash

Request headers

Origin
https://www.rabocontact-klantdesk.cc
Referer
https://www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM/cache.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Wed, 07 Apr 2021 07:10:52 GMT
Last-Modified
Wed, 07 Apr 2021 06:40:44 GMT
Server
Apache/2.4.29 (Ubuntu)
ETag
"56a8-5bf5c35d4c4f6"
Content-Type
application/font-woff
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
22184
rabo.woff
www.rabobank.be/apps/postlogin-be/styles/css/fonts/
0
0

rabo-icons.woff
www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM/
6 KB
7 KB
Font
General
Full URL
https://www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM/rabo-icons.woff
Requested by
Host: www.rabocontact-klantdesk.cc
URL: https://www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM/cache.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
169.239.128.18 Cape Town, South Africa, ASN61138 (ZAPPIE-HOST-AS Zappie Host, US),
Reverse DNS
rabocontact-klantdesk.cc
Software
Apache/2.4.29 (Ubuntu) /
Resource Hash

Request headers

Origin
https://www.rabocontact-klantdesk.cc
Referer
https://www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM/cache.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Wed, 07 Apr 2021 07:10:52 GMT
Last-Modified
Wed, 07 Apr 2021 06:40:45 GMT
Server
Apache/2.4.29 (Ubuntu)
ETag
"18ec-5bf5c35e53013"
Content-Type
application/font-woff
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=94
Content-Length
6380
www-player-webp.css
www.youtube-nocookie.com/s/player/1d7f16b4/ Frame 849C
356 KB
52 KB
Stylesheet
General
Full URL
https://www.youtube-nocookie.com/s/player/1d7f16b4/www-player-webp.css
Requested by
Host: www.youtube-nocookie.com
URL: https://www.youtube-nocookie.com/embed/tyxyZhXCkWs?rel=0&controls=1&showinfo=1
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:80f::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.youtube-nocookie.com/embed/tyxyZhXCkWs?rel=0&controls=1&showinfo=1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Tue, 06 Apr 2021 15:48:25 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Tue, 06 Apr 2021 00:22:30 GMT
server
sffe
age
55347
vary
Accept-Encoding, Origin
content-type
text/css
cache-control
public, max-age=31536000
accept-ranges
bytes
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
53425
x-xss-protection
0
expires
Wed, 06 Apr 2022 15:48:25 GMT
www-embed-player.js
www.youtube-nocookie.com/s/player/1d7f16b4/www-embed-player.vflset/ Frame 849C
174 KB
62 KB
Script
General
Full URL
https://www.youtube-nocookie.com/s/player/1d7f16b4/www-embed-player.vflset/www-embed-player.js
Requested by
Host: www.youtube-nocookie.com
URL: https://www.youtube-nocookie.com/embed/tyxyZhXCkWs?rel=0&controls=1&showinfo=1
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:80f::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.youtube-nocookie.com/embed/tyxyZhXCkWs?rel=0&controls=1&showinfo=1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Tue, 06 Apr 2021 15:48:25 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Tue, 06 Apr 2021 00:22:30 GMT
server
sffe
age
55347
vary
Accept-Encoding, Origin
content-type
text/javascript
cache-control
public, max-age=31536000
accept-ranges
bytes
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
63351
x-xss-protection
0
expires
Wed, 06 Apr 2022 15:48:25 GMT
base.js
www.youtube-nocookie.com/s/player/1d7f16b4/player_ias.vflset/en_US/ Frame 849C
2 MB
514 KB
Script
General
Full URL
https://www.youtube-nocookie.com/s/player/1d7f16b4/player_ias.vflset/en_US/base.js
Requested by
Host: www.youtube-nocookie.com
URL: https://www.youtube-nocookie.com/embed/tyxyZhXCkWs?rel=0&controls=1&showinfo=1
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:80f::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.youtube-nocookie.com/embed/tyxyZhXCkWs?rel=0&controls=1&showinfo=1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Tue, 06 Apr 2021 15:56:37 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Tue, 06 Apr 2021 00:22:30 GMT
server
sffe
age
54855
vary
Accept-Encoding, Origin
content-type
text/javascript
cache-control
public, max-age=31536000
accept-ranges
bytes
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
526242
x-xss-protection
0
expires
Wed, 06 Apr 2022 15:56:37 GMT
fetch-polyfill.js
www.youtube-nocookie.com/s/player/1d7f16b4/fetch-polyfill.vflset/ Frame 849C
8 KB
3 KB
Script
General
Full URL
https://www.youtube-nocookie.com/s/player/1d7f16b4/fetch-polyfill.vflset/fetch-polyfill.js
Requested by
Host: www.youtube-nocookie.com
URL: https://www.youtube-nocookie.com/embed/tyxyZhXCkWs?rel=0&controls=1&showinfo=1
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:80f::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.youtube-nocookie.com/embed/tyxyZhXCkWs?rel=0&controls=1&showinfo=1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Tue, 06 Apr 2021 15:48:25 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Tue, 06 Apr 2021 00:22:30 GMT
server
sffe
age
55347
vary
Accept-Encoding, Origin
content-type
text/javascript
cache-control
public, max-age=31536000
accept-ranges
bytes
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
3027
x-xss-protection
0
expires
Wed, 06 Apr 2022 15:48:25 GMT
KFOmCnqEu92Fr1Mu4mxK.woff2
fonts.gstatic.com/s/roboto/v18/ Frame 849C
15 KB
15 KB
Font
General
Full URL
https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
Requested by
Host: www.youtube-nocookie.com
URL: https://www.youtube-nocookie.com/embed/tyxyZhXCkWs?rel=0&controls=1&showinfo=1
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:810::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Origin
https://www.youtube-nocookie.com
Referer
https://www.youtube-nocookie.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Fri, 02 Apr 2021 10:03:37 GMT
x-content-type-options
nosniff
last-modified
Mon, 16 Oct 2017 17:32:55 GMT
server
sffe
age
421635
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
15344
x-xss-protection
0
expires
Sat, 02 Apr 2022 10:03:37 GMT
www-player-webp.css
www.youtube-nocookie.com/s/player/1d7f16b4/ Frame F20F
356 KB
52 KB
Stylesheet
General
Full URL
https://www.youtube-nocookie.com/s/player/1d7f16b4/www-player-webp.css
Requested by
Host: www.youtube-nocookie.com
URL: https://www.youtube-nocookie.com/embed/tyxyZhXCkWs?rel=0&controls=1&showinfo=1
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:80f::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.youtube-nocookie.com/embed/tyxyZhXCkWs?rel=0&controls=1&showinfo=1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Tue, 06 Apr 2021 15:48:25 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Tue, 06 Apr 2021 00:22:30 GMT
server
sffe
age
55347
vary
Accept-Encoding, Origin
content-type
text/css
cache-control
public, max-age=31536000
accept-ranges
bytes
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
53425
x-xss-protection
0
expires
Wed, 06 Apr 2022 15:48:25 GMT
www-embed-player.js
www.youtube-nocookie.com/s/player/1d7f16b4/www-embed-player.vflset/ Frame F20F
174 KB
62 KB
Script
General
Full URL
https://www.youtube-nocookie.com/s/player/1d7f16b4/www-embed-player.vflset/www-embed-player.js
Requested by
Host: www.youtube-nocookie.com
URL: https://www.youtube-nocookie.com/embed/tyxyZhXCkWs?rel=0&controls=1&showinfo=1
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:80f::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.youtube-nocookie.com/embed/tyxyZhXCkWs?rel=0&controls=1&showinfo=1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Tue, 06 Apr 2021 15:48:25 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Tue, 06 Apr 2021 00:22:30 GMT
server
sffe
age
55347
vary
Accept-Encoding, Origin
content-type
text/javascript
cache-control
public, max-age=31536000
accept-ranges
bytes
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
63351
x-xss-protection
0
expires
Wed, 06 Apr 2022 15:48:25 GMT
base.js
www.youtube-nocookie.com/s/player/1d7f16b4/player_ias.vflset/en_US/ Frame F20F
2 MB
514 KB
Script
General
Full URL
https://www.youtube-nocookie.com/s/player/1d7f16b4/player_ias.vflset/en_US/base.js
Requested by
Host: www.youtube-nocookie.com
URL: https://www.youtube-nocookie.com/embed/tyxyZhXCkWs?rel=0&controls=1&showinfo=1
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:80f::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.youtube-nocookie.com/embed/tyxyZhXCkWs?rel=0&controls=1&showinfo=1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Tue, 06 Apr 2021 15:56:37 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Tue, 06 Apr 2021 00:22:30 GMT
server
sffe
age
54855
vary
Accept-Encoding, Origin
content-type
text/javascript
cache-control
public, max-age=31536000
accept-ranges
bytes
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
526242
x-xss-protection
0
expires
Wed, 06 Apr 2022 15:56:37 GMT
fetch-polyfill.js
www.youtube-nocookie.com/s/player/1d7f16b4/fetch-polyfill.vflset/ Frame F20F
8 KB
3 KB
Script
General
Full URL
https://www.youtube-nocookie.com/s/player/1d7f16b4/fetch-polyfill.vflset/fetch-polyfill.js
Requested by
Host: www.youtube-nocookie.com
URL: https://www.youtube-nocookie.com/embed/tyxyZhXCkWs?rel=0&controls=1&showinfo=1
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:80f::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.youtube-nocookie.com/embed/tyxyZhXCkWs?rel=0&controls=1&showinfo=1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Tue, 06 Apr 2021 15:48:25 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Tue, 06 Apr 2021 00:22:30 GMT
server
sffe
age
55347
vary
Accept-Encoding, Origin
content-type
text/javascript
cache-control
public, max-age=31536000
accept-ranges
bytes
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
3027
x-xss-protection
0
expires
Wed, 06 Apr 2022 15:48:25 GMT
KFOmCnqEu92Fr1Mu4mxK.woff2
fonts.gstatic.com/s/roboto/v18/ Frame F20F
15 KB
15 KB
Font
General
Full URL
https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
Requested by
Host: www.youtube-nocookie.com
URL: https://www.youtube-nocookie.com/embed/tyxyZhXCkWs?rel=0&controls=1&showinfo=1
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:810::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Origin
https://www.youtube-nocookie.com
Referer
https://www.youtube-nocookie.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Fri, 02 Apr 2021 10:03:37 GMT
x-content-type-options
nosniff
last-modified
Mon, 16 Oct 2017 17:32:55 GMT
server
sffe
age
421635
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
15344
x-xss-protection
0
expires
Sat, 02 Apr 2022 10:03:37 GMT
remote.js
www.youtube-nocookie.com/s/player/1d7f16b4/player_ias.vflset/en_US/ Frame 849C
97 KB
32 KB
Script
General
Full URL
https://www.youtube-nocookie.com/s/player/1d7f16b4/player_ias.vflset/en_US/remote.js
Requested by
Host: www.youtube-nocookie.com
URL: https://www.youtube-nocookie.com/s/player/1d7f16b4/player_ias.vflset/en_US/base.js
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:80f::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.youtube-nocookie.com/embed/tyxyZhXCkWs?rel=0&controls=1&showinfo=1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Tue, 06 Apr 2021 15:59:37 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Tue, 06 Apr 2021 00:22:30 GMT
server
sffe
age
54675
vary
Accept-Encoding, Origin
content-type
text/javascript
cache-control
public, max-age=31536000
accept-ranges
bytes
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
32721
x-xss-protection
0
expires
Wed, 06 Apr 2022 15:59:37 GMT
aeODL3IsgW4-lUbekjUPXfbd8dX-NY4OoxLW4uFDbgM.js
www.google.com/js/th/ Frame 849C
33 KB
13 KB
Script
General
Full URL
https://www.google.com/js/th/aeODL3IsgW4-lUbekjUPXfbd8dX-NY4OoxLW4uFDbgM.js
Requested by
Host: www.youtube-nocookie.com
URL: https://www.youtube-nocookie.com/s/player/1d7f16b4/player_ias.vflset/en_US/base.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82a::2004 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.youtube-nocookie.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Sat, 03 Apr 2021 16:47:10 GMT
content-encoding
br
x-content-type-options
nosniff
last-modified
Mon, 15 Mar 2021 13:00:00 GMT
server
sffe
age
311022
vary
Accept-Encoding
content-type
text/javascript
cache-control
public, max-age=31536000
cross-origin-resource-policy
cross-origin
accept-ranges
bytes
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
12747
x-xss-protection
0
expires
Sun, 03 Apr 2022 16:47:10 GMT
embed.js
www.youtube-nocookie.com/s/player/1d7f16b4/player_ias.vflset/en_US/ Frame 849C
24 KB
7 KB
Script
General
Full URL
https://www.youtube-nocookie.com/s/player/1d7f16b4/player_ias.vflset/en_US/embed.js
Requested by
Host: www.youtube-nocookie.com
URL: https://www.youtube-nocookie.com/s/player/1d7f16b4/player_ias.vflset/en_US/base.js
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:80f::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.youtube-nocookie.com/embed/tyxyZhXCkWs?rel=0&controls=1&showinfo=1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Tue, 06 Apr 2021 15:56:38 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Tue, 06 Apr 2021 00:22:30 GMT
server
sffe
age
54854
vary
Accept-Encoding, Origin
content-type
text/javascript
cache-control
public, max-age=31536000
accept-ranges
bytes
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
7486
x-xss-protection
0
expires
Wed, 06 Apr 2022 15:56:38 GMT
remote.js
www.youtube-nocookie.com/s/player/1d7f16b4/player_ias.vflset/en_US/ Frame F20F
97 KB
32 KB
Script
General
Full URL
https://www.youtube-nocookie.com/s/player/1d7f16b4/player_ias.vflset/en_US/remote.js
Requested by
Host: www.youtube-nocookie.com
URL: https://www.youtube-nocookie.com/s/player/1d7f16b4/player_ias.vflset/en_US/base.js
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:80f::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.youtube-nocookie.com/embed/tyxyZhXCkWs?rel=0&controls=1&showinfo=1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Tue, 06 Apr 2021 15:59:37 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Tue, 06 Apr 2021 00:22:30 GMT
server
sffe
age
54675
vary
Accept-Encoding, Origin
content-type
text/javascript
cache-control
public, max-age=31536000
accept-ranges
bytes
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
32721
x-xss-protection
0
expires
Wed, 06 Apr 2022 15:59:37 GMT
aeODL3IsgW4-lUbekjUPXfbd8dX-NY4OoxLW4uFDbgM.js
www.google.com/js/th/ Frame F20F
33 KB
13 KB
Script
General
Full URL
https://www.google.com/js/th/aeODL3IsgW4-lUbekjUPXfbd8dX-NY4OoxLW4uFDbgM.js
Requested by
Host: www.youtube-nocookie.com
URL: https://www.youtube-nocookie.com/s/player/1d7f16b4/player_ias.vflset/en_US/base.js
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:82a::2004 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.youtube-nocookie.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Sat, 03 Apr 2021 16:47:10 GMT
content-encoding
br
x-content-type-options
nosniff
last-modified
Mon, 15 Mar 2021 13:00:00 GMT
server
sffe
age
311022
vary
Accept-Encoding
content-type
text/javascript
cache-control
public, max-age=31536000
cross-origin-resource-policy
cross-origin
accept-ranges
bytes
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
12747
x-xss-protection
0
expires
Sun, 03 Apr 2022 16:47:10 GMT
embed.js
www.youtube-nocookie.com/s/player/1d7f16b4/player_ias.vflset/en_US/ Frame F20F
24 KB
7 KB
Script
General
Full URL
https://www.youtube-nocookie.com/s/player/1d7f16b4/player_ias.vflset/en_US/embed.js
Requested by
Host: www.youtube-nocookie.com
URL: https://www.youtube-nocookie.com/s/player/1d7f16b4/player_ias.vflset/en_US/base.js
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:80f::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.youtube-nocookie.com/embed/tyxyZhXCkWs?rel=0&controls=1&showinfo=1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Tue, 06 Apr 2021 15:56:38 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Tue, 06 Apr 2021 00:22:30 GMT
server
sffe
age
54854
vary
Accept-Encoding, Origin
content-type
text/javascript
cache-control
public, max-age=31536000
accept-ranges
bytes
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
7486
x-xss-protection
0
expires
Wed, 06 Apr 2022 15:56:38 GMT
truncated
/ Frame F20F
175 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash

Request headers

Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Content-Type
image/png
AAUvwnj-Mq4UgAxkQ00C5idB2L2ae5RgtJ032cpXahs=s68-c-k-c0x00ffffff-no-rj
yt3.ggpht.com/ytc/ Frame F20F
2 KB
3 KB
Image
General
Full URL
https://yt3.ggpht.com/ytc/AAUvwnj-Mq4UgAxkQ00C5idB2L2ae5RgtJ032cpXahs=s68-c-k-c0x00ffffff-no-rj
Requested by
Host: www.youtube-nocookie.com
URL: https://www.youtube-nocookie.com/embed/tyxyZhXCkWs?rel=0&controls=1&showinfo=1
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:809::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
fife /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.youtube-nocookie.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 07 Apr 2021 07:10:52 GMT
x-content-type-options
nosniff
server
fife
etag
"v58"
vary
Origin
content-type
image/jpeg
access-control-allow-origin
*
access-control-expose-headers
Content-Length
cache-control
public, max-age=86400, no-transform
content-disposition
inline;filename="unnamed.jpg"
timing-allow-origin
*
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
2497
x-xss-protection
0
expires
Thu, 08 Apr 2021 07:10:52 GMT
sddefault.webp
i.ytimg.com/vi_webp/tyxyZhXCkWs/ Frame F20F
9 KB
9 KB
Image
General
Full URL
https://i.ytimg.com/vi_webp/tyxyZhXCkWs/sddefault.webp
Requested by
Host: www.youtube-nocookie.com
URL: https://www.youtube-nocookie.com/embed/tyxyZhXCkWs?rel=0&controls=1&showinfo=1
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82a::2016 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.youtube-nocookie.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 07 Apr 2021 06:26:19 GMT
x-content-type-options
nosniff
server
sffe
age
2673
etag
"1558688702"
vary
Origin
content-type
image/webp
cache-control
public, max-age=7200
cross-origin-resource-policy
cross-origin
accept-ranges
bytes
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
8850
x-xss-protection
0
expires
Wed, 07 Apr 2021 08:26:19 GMT
cast_sender.js
www.gstatic.com/cv/js/sender/v1/ Frame 849C
4 KB
2 KB
Script
General
Full URL
https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
Requested by
Host: www.youtube-nocookie.com
URL: https://www.youtube-nocookie.com/s/player/1d7f16b4/player_ias.vflset/en_US/base.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:827::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.youtube-nocookie.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 07 Apr 2021 07:10:52 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Tue, 16 Feb 2021 23:57:06 GMT
server
sffe
vary
Accept-Encoding
content-type
text/javascript
cache-control
private, max-age=3000
cross-origin-resource-policy
cross-origin
accept-ranges
bytes
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
2007
x-xss-protection
0
expires
Wed, 07 Apr 2021 07:10:52 GMT
generate_204
www.youtube-nocookie.com/ Frame 849C
0
38 B
Image
General
Full URL
https://www.youtube-nocookie.com/generate_204?gKLh7w
Requested by
Host: www.rabocontact-klantdesk.cc
URL: https://www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:80f::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Referer
https://www.youtube-nocookie.com/embed/tyxyZhXCkWs?rel=0&controls=1&showinfo=1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 07 Apr 2021 07:10:53 GMT
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
0
cast_sender.js
www.gstatic.com/cv/js/sender/v1/ Frame F20F
4 KB
2 KB
Script
General
Full URL
https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
Requested by
Host: www.youtube-nocookie.com
URL: https://www.youtube-nocookie.com/s/player/1d7f16b4/player_ias.vflset/en_US/base.js
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:827::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.youtube-nocookie.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 07 Apr 2021 07:10:53 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Tue, 16 Feb 2021 23:57:06 GMT
server
sffe
vary
Accept-Encoding
content-type
text/javascript
cache-control
private, max-age=3000
cross-origin-resource-policy
cross-origin
accept-ranges
bytes
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
2007
x-xss-protection
0
expires
Wed, 07 Apr 2021 07:10:53 GMT
generate_204
www.youtube-nocookie.com/ Frame F20F
0
13 B
Image
General
Full URL
https://www.youtube-nocookie.com/generate_204?q4Sg7g
Requested by
Host: www.rabocontact-klantdesk.cc
URL: https://www.rabocontact-klantdesk.cc/UDB83Q03MCBT793NSKCM/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:80f::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Referer
https://www.youtube-nocookie.com/embed/tyxyZhXCkWs?rel=0&controls=1&showinfo=1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 07 Apr 2021 07:10:53 GMT
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
0

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
www.rabobank.be
URL
https://www.rabobank.be/apps/postlogin-be/styles/css/fonts/rabo.woff

Verdicts & Comments Add Verdict or Comment

0 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

0 Cookies

1 Console Messages

Source Level URL
Text
console-api warning URL: https://www.rabobank.be/.resources/rabobank-be/webresources/js/main.min~2020-10-09-10-00-30-000~cache.js(Line 5)
Message:
jQuery.Deferred exception: Cannot read property 'activeTab' of null TypeError: Cannot read property 'activeTab' of null at Object.showNotification (https://www.rabobank.be/.resources/rabobank-be/webresources/js/main.min~2020-10-09-10-00-30-000~cache.js:31:2613) at Object.init (https://www.rabobank.be/.resources/rabobank-be/webresources/js/main.min~2020-10-09-10-00-30-000~cache.js:31:2533) at HTMLDocument.<anonymous> (https://www.rabobank.be/.resources/rabobank-be/webresources/js/main.min~2020-10-09-10-00-30-000~cache.js:31:3928) at l (https://www.rabobank.be/.resources/rabobank-be/webresources/js/main.min~2020-10-09-10-00-30-000~cache.js:5:5127) at m (https://www.rabobank.be/.resources/rabobank-be/webresources/js/main.min~2020-10-09-10-00-30-000~cache.js:5:5442) undefined

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

code.jquery.com
fonts.gstatic.com
i.ytimg.com
rabodirect.containers.piwik.pro
www.google.com
www.gstatic.com
www.rabobank.be
www.rabocontact-klantdesk.cc
www.youtube-nocookie.com
yt3.ggpht.com
www.rabobank.be
104.111.243.63
169.239.128.18
2001:4de0:ac18::1:a:2b
2a00:1450:4001:809::2001
2a00:1450:4001:80f::200e
2a00:1450:4001:810::2003
2a00:1450:4001:827::2003
2a00:1450:4001:82a::2004
2a00:1450:4001:82a::2016
51.116.97.154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