dev-bpbusines.pantheonsite.io Open in urlscan Pro
2620:12a:8001::3  Malicious Activity! Public Scan

Submitted URL: https://dev-bpbusines.pantheonsite.io/wp/
Effective URL: https://dev-bpbusines.pantheonsite.io/wp/33289/
Submission: On November 30 via manual from FR — Scanned from FR

Summary

This website contacted 22 IPs in 5 countries across 26 domains to perform 86 HTTP transactions. The main IP is 2620:12a:8001::3, located in United States and belongs to FASTLY, US. The main domain is dev-bpbusines.pantheonsite.io.
TLS certificate: Issued by Sectigo RSA Organization Validation S... on July 14th 2022. Valid for: a year.
This is the only time dev-bpbusines.pantheonsite.io was scanned on urlscan.io!

urlscan.io Verdict: Potentially Malicious

Targeting these brands: Banque Postale (Banking)

Domain & IP information

Apex Domain
Subdomains
Transfer
42 pantheonsite.io
dev-bpbusines.pantheonsite.io
444 KB
14 adnxs.com
ib.adnxs.com — Cisco Umbrella Rank: 276
secure.adnxs.com — Cisco Umbrella Rank: 577
17 KB
14 weborama.fr
cstatic.weborama.fr — Cisco Umbrella Rank: 14436
ds.frontend.weborama.fr
wam-google.solution.weborama.fr
idsync.frontend.weborama.fr
wam-yahoo.solution.weborama.fr
7 KB
11 tradelab.fr
its.tradelab.fr — Cisco Umbrella Rank: 93904
cdn.tradelab.fr — Cisco Umbrella Rank: 102310
14 KB
3 doubleclick.net
cm.g.doubleclick.net — Cisco Umbrella Rank: 271
995 B
2 pubmatic.com
image6.pubmatic.com
539 B
2 amazon-adsystem.com
aax-eu.amazon-adsystem.com
2 KB
2 crm4d.com
p.crm4d.com
957 B
2 tapad.com
pixel.tapad.com
749 B
2 weborama.com
dx.frontend.weborama.com
472 B
2 smartadserver.com
sync.smartadserver.com
398 B
2 criteo.com
gum.criteo.com
715 B
2 everesttech.net
rtd-tm.everesttech.net
677 B
2 exelator.com
loadus.exelator.com
2 KB
1 adform.net
c1.adform.net
386 B
1 leadplace.fr
sync-uid.leadplace.fr
419 B
1 yahoo.com
cms.analytics.yahoo.com
706 B
1 adsrvr.org
match.adsrvr.org
265 B
1 rlcdn.com
idsync.rlcdn.com
440 B
1 mathtag.com
pixel.mathtag.com
629 B
1 google.de
www.google.de — Cisco Umbrella Rank: 3269
548 B
1 google.com
www.google.com — Cisco Umbrella Rank: 16
548 B
1 cloudflare.com
cdnjs.cloudflare.com — Cisco Umbrella Rank: 300
68 KB
1 mmtro.com
mmtro.com — Cisco Umbrella Rank: 25248
6 KB
0 zemanta.com Failed
b1sync.zemanta.com Failed
0 audrte.com Failed
a.audrte.com Failed
86 26
Domain Requested by
42 dev-bpbusines.pantheonsite.io 2 redirects dev-bpbusines.pantheonsite.io
8 idsync.frontend.weborama.fr loadus.exelator.com
8 secure.adnxs.com 3 redirects dev-bpbusines.pantheonsite.io
cdn.tradelab.fr
7 its.tradelab.fr 1 redirects dev-bpbusines.pantheonsite.io
6 ib.adnxs.com 6 redirects
4 cdn.tradelab.fr dev-bpbusines.pantheonsite.io
3 cm.g.doubleclick.net 3 redirects
2 image6.pubmatic.com 2 redirects
2 aax-eu.amazon-adsystem.com 1 redirects
2 p.crm4d.com 1 redirects
2 pixel.tapad.com 1 redirects
2 dx.frontend.weborama.com 1 redirects
2 sync.smartadserver.com 1 redirects
2 gum.criteo.com 2 redirects
2 rtd-tm.everesttech.net 2 redirects
2 loadus.exelator.com 1 redirects cstatic.weborama.fr
2 ds.frontend.weborama.fr 1 redirects
2 cstatic.weborama.fr dev-bpbusines.pantheonsite.io
cstatic.weborama.fr
1 c1.adform.net
1 sync-uid.leadplace.fr
1 wam-yahoo.solution.weborama.fr 1 redirects
1 cms.analytics.yahoo.com 1 redirects
1 match.adsrvr.org
1 idsync.rlcdn.com
1 pixel.mathtag.com 1 redirects
1 wam-google.solution.weborama.fr 1 redirects
1 www.google.de dev-bpbusines.pantheonsite.io
1 www.google.com dev-bpbusines.pantheonsite.io
1 cdnjs.cloudflare.com dev-bpbusines.pantheonsite.io
1 mmtro.com dev-bpbusines.pantheonsite.io
0 b1sync.zemanta.com Failed
0 a.audrte.com Failed
86 32
Subject Issuer Validity Valid
pantheonsite.io
Sectigo RSA Organization Validation Secure Server CA
2022-07-14 -
2023-06-23
a year crt.sh
*.mmtro.com
R3
2022-11-22 -
2023-02-20
3 months crt.sh
sni.cloudflaressl.com
Cloudflare Inc ECC CA-3
2022-08-03 -
2023-08-02
a year crt.sh
edgecastcdn.net
DigiCert TLS RSA SHA256 2020 CA1
2022-10-17 -
2023-11-17
a year crt.sh
www.google.com
GTS CA 1C3
2022-11-02 -
2023-01-25
3 months crt.sh
www.google.de
GTS CA 1C3
2022-11-02 -
2023-01-25
3 months crt.sh
*.adnxs.com
GeoTrust ECC CA 2018
2022-02-11 -
2023-03-14
a year crt.sh
cdn.tradelab.fr
GeoTrust Global TLS RSA4096 SHA256 2022 CA1
2022-10-21 -
2023-10-21
a year crt.sh
*.tradelab.fr
Go Daddy Secure Certificate Authority - G2
2022-08-01 -
2023-09-02
a year crt.sh
*.exelator.com
DigiCert TLS RSA SHA256 2020 CA1
2022-06-08 -
2023-06-10
a year crt.sh
*.rlcdn.com
Sectigo RSA Domain Validation Secure Server CA
2022-02-03 -
2023-02-25
a year crt.sh
*.adsrvr.org
GlobalSign GCC R3 DV TLS CA 2020
2022-03-31 -
2023-05-02
a year crt.sh
*.leadplace.fr
Gandi Standard SSL CA 2
2022-09-13 -
2023-09-13
a year crt.sh
track.adform.net
DigiCert TLS RSA SHA256 2020 CA1
2022-09-20 -
2023-09-20
a year crt.sh
*.frontend.weborama.fr
Go Daddy Secure Certificate Authority - G2
2022-02-22 -
2023-03-26
a year crt.sh

This page contains 3 frames:

Primary Page: https://dev-bpbusines.pantheonsite.io/wp/33289/
Frame ID: 36DB6C07100D126AB5E13D7CD87801EB
Requests: 63 HTTP requests in this frame

Frame: https://cstatic.weborama.fr/iframe/sync.html?key=ids_sync&wamid=&src=wamf.laposte.js&ref=dev-bpbusines.pantheonsite.io&d.r=1669829494879
Frame ID: C5F584D2FA9193E31DAA45B37C909373
Requests: 21 HTTP requests in this frame

Frame: https://loadus.exelator.com/load/?p=204&g=1020&j=w&xl8blockcheck=1
Frame ID: E792976A422E17B521284B270A005AEE
Requests: 2 HTTP requests in this frame

Screenshot

Page Title

Connexion à l'espace client - La Banque Postale

Page URL History Show full URLs

  1. https://dev-bpbusines.pantheonsite.io/wp/ HTTP 302
    https://dev-bpbusines.pantheonsite.io/wp/33289 HTTP 301
    https://dev-bpbusines.pantheonsite.io/wp/33289/ Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • /etc\.clientlibs/

Overall confidence: 100%
Detected patterns
  • <link[^>]* href=[^>]*?bootstrap(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)[^>]*?(?:\.min)?\.css
  • bootstrap(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)[^>]*?(?:\.min)?\.js

Overall confidence: 100%
Detected patterns
  • adnxs\.(?:net|com)

Overall confidence: 100%
Detected patterns
  • /([\d.]+)/jquery(?:\.min)?\.js
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Page Statistics

86
Requests

71 %
HTTPS

17 %
IPv6

26
Domains

32
Subdomains

22
IPs

5
Countries

547 kB
Transfer

1905 kB
Size

7
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://dev-bpbusines.pantheonsite.io/wp/ HTTP 302
    https://dev-bpbusines.pantheonsite.io/wp/33289 HTTP 301
    https://dev-bpbusines.pantheonsite.io/wp/33289/ Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 34
  • https://ib.adnxs.com/getuid?//its.tradelab.fr/?type=convr&x=1&uuid2=$UID&cdata=%7B%22a%22%3A991000%2C%22l%22%3A%5B6129654%2C6129670%2C6129677%2C6129705%2C6140244%2C6140246%2C6140363%2C6141029%2C6205745%2C6205752%2C6205755%2C6205762%2C6220830%2C8124214%2C8124594%2C8124968%2C8124973%2C8125344%2C8141760%2C8141763%2C8141816%2C8141850%2C8141875%2C8141880%2C8141931%2C8141938%2C8176847%2C8176869%2C8176878%2C8178278%2C8178332%2C8217168%2C8239623%2C8245529%2C8245533%2C8245537%2C8245540%2C8260100%2C8445392%2C8505468%2C8505515%2C9271738%2C9271745%2C9271969%2C9272093%2C9272160%2C9272905%2C9408323%2C9408407%2C9408587%2C9408663%2C9408768%2C9511553%2C9611699%2C9611846%2C9683342%2C9683349%2C9719394%2C10005812%2C10226877%2C10226889%2C10226919%2C10244639%2C10381193%2C10480996%2C12967986%2C12968507%2C12968515%2C12968543%2C12968782%2C12968784%2C13104005%2C13259085%2C13477519%2C14058054%2C14058197%2C14058205%2C14058228%2C14069494%2C14069497%2C14069560%2C14069565%2C14069590%2C14069626%2C14074179%2C14112662%2C14130392%2C14212376%2C14212411%2C14212419%2C14212455%2C14212467%2C14212692%2C14212694%2C14570528%2C14570544%5D%2C%22i%22%3A1%2C%22c%22%3A7%2C%22t%22%3A%22h%22%2C%22m%22%3A%22null%22%2C%22vi%22%3A0%2C%22vc%22%3A0%2C%22hf%22%3A0%2C%22x%22%3A%7B%7D%7D&advid=2602146 HTTP 307
  • https://ib.adnxs.com/bounce?%2Fgetuid%3F%2F%2Fits.tradelab.fr%2F%3Ftype%3Dconvr%26x%3D1%26uuid2%3D%24UID%26cdata%3D%257B%2522a%2522%253A991000%252C%2522l%2522%253A%255B6129654%252C6129670%252C6129677%252C6129705%252C6140244%252C6140246%252C6140363%252C6141029%252C6205745%252C6205752%252C6205755%252C6205762%252C6220830%252C8124214%252C8124594%252C8124968%252C8124973%252C8125344%252C8141760%252C8141763%252C8141816%252C8141850%252C8141875%252C8141880%252C8141931%252C8141938%252C8176847%252C8176869%252C8176878%252C8178278%252C8178332%252C8217168%252C8239623%252C8245529%252C8245533%252C8245537%252C8245540%252C8260100%252C8445392%252C8505468%252C8505515%252C9271738%252C9271745%252C9271969%252C9272093%252C9272160%252C9272905%252C9408323%252C9408407%252C9408587%252C9408663%252C9408768%252C9511553%252C9611699%252C9611846%252C9683342%252C9683349%252C9719394%252C10005812%252C10226877%252C10226889%252C10226919%252C10244639%252C10381193%252C10480996%252C12967986%252C12968507%252C12968515%252C12968543%252C12968782%252C12968784%252C13104005%252C13259085%252C13477519%252C14058054%252C14058197%252C14058205%252C14058228%252C14069494%252C14069497%252C14069560%252C14069565%252C14069590%252C14069626%252C14074179%252C14112662%252C14130392%252C14212376%252C14212411%252C14212419%252C14212455%252C14212467%252C14212692%252C14212694%252C14570528%252C14570544%255D%252C%2522i%2522%253A1%252C%2522c%2522%253A7%252C%2522t%2522%253A%2522h%2522%252C%2522m%2522%253A%2522null%2522%252C%2522vi%2522%253A0%252C%2522vc%2522%253A0%252C%2522hf%2522%253A0%252C%2522x%2522%253A%257B%257D%257D%26advid%3D2602146 HTTP 302
  • https://its.tradelab.fr/?type=convr&x=1&uuid2=2399448353309493431&cdata={%22a%22:991000,%22l%22:[6129654,6129670,6129677,6129705,6140244,6140246,6140363,6141029,6205745,6205752,6205755,6205762,6220830,8124214,8124594,8124968,8124973,8125344,8141760,8141763,8141816,8141850,8141875,8141880,8141931,8141938,8176847,8176869,8176878,8178278,8178332,8217168,8239623,8245529,8245533,8245537,8245540,8260100,8445392,8505468,8505515,9271738,9271745,9271969,9272093,9272160,9272905,9408323,9408407,9408587,9408663,9408768,9511553,9611699,9611846,9683342,9683349,9719394,10005812,10226877,10226889,10226919,10244639,10381193,10480996,12967986,12968507,12968515,12968543,12968782,12968784,13104005,13259085,13477519,14058054,14058197,14058205,14058228,14069494,14069497,14069560,14069565,14069590,14069626,14074179,14112662,14130392,14212376,14212411,14212419,14212455,14212467,14212692,14212694,14570528,14570544],%22i%22:1,%22c%22:7,%22t%22:%22h%22,%22m%22:%22null%22,%22vi%22:0,%22vc%22:0,%22hf%22:0,%22x%22:{}}&advid=2602146
Request Chain 35
  • https://secure.adnxs.com/px?id=991000&t=2 HTTP 307
  • https://secure.adnxs.com/bounce?%2Fpx%3Fid%3D991000%26t%3D2
Request Chain 36
  • https://ib.adnxs.com/getuid?//its.tradelab.fr/?type=convr&x=1&uuid2=$UID&cdata=%7B%22a%22%3A991001%2C%22l%22%3A%5B6129654%2C6129670%2C6129677%2C6129705%2C6140244%2C6140246%2C6140363%2C6141029%2C6205745%2C6205752%2C6205755%2C6205762%2C6220830%2C8124214%2C8124594%2C8124968%2C8124973%2C8125344%2C8141760%2C8141763%2C8141816%2C8141850%2C8141875%2C8141880%2C8141931%2C8141938%2C8176847%2C8176869%2C8176878%2C8239623%2C8245529%2C8245533%2C8245537%2C8245540%2C8260100%2C8445392%2C8505468%2C8505515%2C9271738%2C9271745%2C9271969%2C9272093%2C9272160%2C9272905%2C9408323%2C9408407%2C9408587%2C9408663%2C9408768%2C9511553%2C9611699%2C9611846%2C9683342%2C9683349%2C9719394%2C10005812%2C10226877%2C10226889%2C10226919%2C10244639%2C10381193%2C10480996%2C12967986%2C12968507%2C12968515%2C12968543%2C12968782%2C12968784%2C13104005%2C13259085%2C13477519%2C14058054%2C14058197%2C14058205%2C14058228%2C14069494%2C14069497%2C14069560%2C14069565%2C14069590%2C14069626%2C14074179%2C14112662%2C14130392%2C14212376%2C14212411%2C14212419%2C14212455%2C14212467%2C14212692%2C14212694%2C14570528%2C14570544%5D%2C%22i%22%3A1%2C%22c%22%3A7%2C%22t%22%3A%22h%22%2C%22m%22%3A%22null%22%2C%22vi%22%3A0%2C%22vc%22%3A0%2C%22hf%22%3A0%2C%22x%22%3A%7B%7D%7D&advid=2602146 HTTP 307
  • https://ib.adnxs.com/bounce?%2Fgetuid%3F%2F%2Fits.tradelab.fr%2F%3Ftype%3Dconvr%26x%3D1%26uuid2%3D%24UID%26cdata%3D%257B%2522a%2522%253A991001%252C%2522l%2522%253A%255B6129654%252C6129670%252C6129677%252C6129705%252C6140244%252C6140246%252C6140363%252C6141029%252C6205745%252C6205752%252C6205755%252C6205762%252C6220830%252C8124214%252C8124594%252C8124968%252C8124973%252C8125344%252C8141760%252C8141763%252C8141816%252C8141850%252C8141875%252C8141880%252C8141931%252C8141938%252C8176847%252C8176869%252C8176878%252C8239623%252C8245529%252C8245533%252C8245537%252C8245540%252C8260100%252C8445392%252C8505468%252C8505515%252C9271738%252C9271745%252C9271969%252C9272093%252C9272160%252C9272905%252C9408323%252C9408407%252C9408587%252C9408663%252C9408768%252C9511553%252C9611699%252C9611846%252C9683342%252C9683349%252C9719394%252C10005812%252C10226877%252C10226889%252C10226919%252C10244639%252C10381193%252C10480996%252C12967986%252C12968507%252C12968515%252C12968543%252C12968782%252C12968784%252C13104005%252C13259085%252C13477519%252C14058054%252C14058197%252C14058205%252C14058228%252C14069494%252C14069497%252C14069560%252C14069565%252C14069590%252C14069626%252C14074179%252C14112662%252C14130392%252C14212376%252C14212411%252C14212419%252C14212455%252C14212467%252C14212692%252C14212694%252C14570528%252C14570544%255D%252C%2522i%2522%253A1%252C%2522c%2522%253A7%252C%2522t%2522%253A%2522h%2522%252C%2522m%2522%253A%2522null%2522%252C%2522vi%2522%253A0%252C%2522vc%2522%253A0%252C%2522hf%2522%253A0%252C%2522x%2522%253A%257B%257D%257D%26advid%3D2602146 HTTP 302
  • https://its.tradelab.fr/?type=convr&x=1&uuid2=2399448353309493431&cdata={%22a%22:991001,%22l%22:[6129654,6129670,6129677,6129705,6140244,6140246,6140363,6141029,6205745,6205752,6205755,6205762,6220830,8124214,8124594,8124968,8124973,8125344,8141760,8141763,8141816,8141850,8141875,8141880,8141931,8141938,8176847,8176869,8176878,8239623,8245529,8245533,8245537,8245540,8260100,8445392,8505468,8505515,9271738,9271745,9271969,9272093,9272160,9272905,9408323,9408407,9408587,9408663,9408768,9511553,9611699,9611846,9683342,9683349,9719394,10005812,10226877,10226889,10226919,10244639,10381193,10480996,12967986,12968507,12968515,12968543,12968782,12968784,13104005,13259085,13477519,14058054,14058197,14058205,14058228,14069494,14069497,14069560,14069565,14069590,14069626,14074179,14112662,14130392,14212376,14212411,14212419,14212455,14212467,14212692,14212694,14570528,14570544],%22i%22:1,%22c%22:7,%22t%22:%22h%22,%22m%22:%22null%22,%22vi%22:0,%22vc%22:0,%22hf%22:0,%22x%22:{}}&advid=2602146
Request Chain 37
  • https://secure.adnxs.com/px?id=991001&t=2 HTTP 307
  • https://secure.adnxs.com/bounce?%2Fpx%3Fid%3D991001%26t%3D2
Request Chain 42
  • https://ib.adnxs.com/getuid?//its.tradelab.fr/?type=tlsync&uuid2=$UID&callback=tl_sync HTTP 307
  • https://ib.adnxs.com/bounce?%2Fgetuid%3F%2F%2Fits.tradelab.fr%2F%3Ftype%3Dtlsync%26uuid2%3D%24UID%26callback%3Dtl_sync HTTP 302
  • https://its.tradelab.fr/?type=tlsync&uuid2=2399448353309493431&callback=tl_sync
Request Chain 52
  • https://its.tradelab.fr/?type=tp&advid=2602146&uuid=2399448353309493431&adata=%7B%22c%22%3A%7B%22ref_url%22%3A%22%22%2C%22ref_ts%22%3A1669829495%2C%22page_url%22%3A%22dev-bpbusines.pantheonsite.io%2Fwp%2F33289%2F%22%2C%22dm%22%3A%22www.labanquepostale.fr%22%7D%2C%22v%22%3A%7B%22vis_cnt%22%3A1%2C%22frst_vis_ts%22%3A1669829495%2C%22prev_vis_ts%22%3A1669829495%2C%22curr_vis_ts%22%3A1669829495%2C%22total_page_cnt%22%3A1%2C%22prev_page_cnt%22%3A1%2C%22curr_page_cnt%22%3A1%7D%7D HTTP 302
  • https://cm.g.doubleclick.net/pixel?google_nid=tradelab_dmp&google_cm HTTP 302
  • https://cm.g.doubleclick.net/pixel?google_nid=tradelab_dmp&google_cm=&google_tc= HTTP 302
  • https://its.tradelab.fr/?type=tlsync_dbm&google_gid=CAESELs2gBIjMIN8_2saW1GUejs&google_cver=1
Request Chain 58
  • https://ds.frontend.weborama.fr/sync?key=ids_sync&src=wamf.laposte.js&v=2021091401&callback=Utils.handleDataSync&ref=dev-bpbusines.pantheonsite.io HTTP 302
  • https://ds.frontend.weborama.fr/sync?key=ids_sync&src=wamf.laposte.js&v=2021091401&callback=Utils.handleDataSync&ref=dev-bpbusines.pantheonsite.io&bounce=1&random=3359821470
Request Chain 59
  • https://loadus.exelator.com/load/?p=204&g=1020&j=w HTTP 302
  • https://loadus.exelator.com/load/?p=204&g=1020&j=w&xl8blockcheck=1
Request Chain 60
  • https://cm.g.doubleclick.net/pixel?google_nid=weborama_dmp&google_cm HTTP 302
  • https://wam-google.solution.weborama.fr/pixel?google_gid=CAESELapKvuX4u5LjMTas0JRi7s&google_cver=1 HTTP 301
  • https://idsync.frontend.weborama.fr/ids?key=ggl&value=CAESELapKvuX4u5LjMTas0JRi7s&google_gid=CAESELapKvuX4u5LjMTas0JRi7s&google_cver=1
Request Chain 61
  • https://secure.adnxs.com/getuid?https://idsync.frontend.weborama.fr/ids?key=appnexus&value=$UID HTTP 302
  • https://idsync.frontend.weborama.fr/ids?key=appnexus&value=2399448353309493431
Request Chain 62
  • https://rtd-tm.everesttech.net/upi/pid/I4EAHwnE?redir=https%3A%2F%2Fidsync.frontend.weborama.fr%2Fids%3Fkey%3Dtubemogul%26value%3D%24%7BUSER_ID%7D HTTP 302
  • https://rtd-tm.everesttech.net/ct/upi/pid/I4EAHwnE?redir=https%3A%2F%2Fidsync.frontend.weborama.fr%2Fids%3Fkey%3Dtubemogul%26value%3D%24%7BUSER_ID%7D&_test=Y4eTewAALZLmXABU HTTP 302
  • https://idsync.frontend.weborama.fr/ids?key=tubemogul&value=Y4eTewAALZLmXABU
Request Chain 63
  • https://gum.criteo.com/sync?c=13&a=1&r=1&u=https%3A%2F%2Fidsync.frontend.weborama.fr%2Fids%3Fkey%3Dcriteov2%26value%3D%40USERID%40 HTTP 302
  • https://gum.criteo.com/sync?s=1&c=13&a=1&r=1&u=https%3A%2F%2Fidsync.frontend.weborama.fr%2Fids%3Fkey%3Dcriteov2%26value%3D%40USERID%40 HTTP 302
  • https://idsync.frontend.weborama.fr/ids?key=criteov2&value=FYmbAMiOWMpfNk6P2VsGPf3JplgODWuy
Request Chain 64
  • https://pixel.mathtag.com/sync/img?mt_exid=10014&redir=https%3A%2F%2Fidsync.frontend.weborama.fr%2Fids%3Fkey%3Dmediamath%26value%3D%5BMM_UUID%5D HTTP 302
  • https://idsync.frontend.weborama.fr/ids?key=mediamath&value=831d6387-937b-4300-975f-7de532080764
Request Chain 65
  • https://sync.smartadserver.com/getuid?url=https%3A%2F%2Fidsync.frontend.weborama.fr%2Fids%3Fkey%3Dsmartadserver%26value%3D%5Bsas_uid%5D HTTP 302
  • https://sync.smartadserver.com/getuid?url=https://idsync.frontend.weborama.fr/ids?key=smartadserver&value=[sas_uid]&cklb=1
Request Chain 67
  • https://dx.frontend.weborama.com/collect?dsp_id=0&eid=6g56y@ICG2Hq HTTP 302
  • https://dx.frontend.weborama.com/collect?dsp_id=0&eid=6g56y%40ICG2Hq&bounce=1&random=3442791577
Request Chain 69
  • https://pixel.tapad.com/idsync/ex/receive?partner_id=2964&partner_device_id=6g56y@ICG2Hq HTTP 302
  • https://pixel.tapad.com/idsync/ex/receive/check?partner_id=2964&partner_device_id=6g56y@ICG2Hq
Request Chain 70
  • https://cms.analytics.yahoo.com/cms?partner_id=WEBMA&gdpr=false HTTP 302
  • https://wam-yahoo.solution.weborama.fr/fcgi-bin/dispatch.fcgi?d.A=tp&d.k=yahoo_id&d.v=y-1h_R8iNE2oczF2XpqfVeRhjff8zOxx8Ki1s-~A HTTP 302
  • https://idsync.frontend.weborama.fr/ids?key=yahoo_id&value=y-1h_R8iNE2oczF2XpqfVeRhjff8zOxx8Ki1s-~A
Request Chain 72
  • https://p.crm4d.com/emt/sync/weborama?uid=3AQolKXlJuoJNhtxQdTw9u HTTP 303
  • https://p.crm4d.com/sync/weborama/match?uid=3AQolKXlJuoJNhtxQdTw9u
Request Chain 76
  • https://aax-eu.amazon-adsystem.com/s/dcm?pid=0485bdfe-f03c-4309-8ba2-59b54b1419fb&id=M0FRb2xLWGxKdW9KTmh0eFFkVHc5dQ HTTP 302
  • https://aax-eu.amazon-adsystem.com/s/dcm?pid=0485bdfe-f03c-4309-8ba2-59b54b1419fb&id=M0FRb2xLWGxKdW9KTmh0eFFkVHc5dQ&dcc=t
Request Chain 77
  • https://image6.pubmatic.com/AdServer/UCookieSetPug?rd=https%3A%2F%2Fidsync.frontend.weborama.fr%2Fids%3Fkey%3Dpubmatic%26value%3D%23PM_USER_ID HTTP 302
  • https://image6.pubmatic.com/AdServer/UCookieSetPug?rd=https%3A%2F%2Fidsync.frontend.weborama.fr%2Fids%3Fkey%3Dpubmatic%26value%3D%23PM_USER_ID&rdf=1 HTTP 302
  • https://idsync.frontend.weborama.fr/ids?key=pubmatic&value=782678A8-D65E-4658-8241-1333AD1CFEC8

86 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
dev-bpbusines.pantheonsite.io/wp/33289/
Redirect Chain
  • https://dev-bpbusines.pantheonsite.io/wp/
  • https://dev-bpbusines.pantheonsite.io/wp/33289
  • https://dev-bpbusines.pantheonsite.io/wp/33289/
226 KB
27 KB
Document
General
Full URL
https://dev-bpbusines.pantheonsite.io/wp/33289/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
ff63268d2b3e842c45a2237c2103fb1ff6e9bd4f6ec65fe5c28134a3c1090048
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36
accept-language
fr-FR,fr;q=0.9

Response headers

accept-ranges
bytes
age
0
content-encoding
gzip
content-length
27587
content-type
text/html; charset=UTF-8
date
Wed, 30 Nov 2022 17:31:34 GMT
server
nginx
strict-transport-security
max-age=300
vary
Accept-Encoding, Cookie, Cookie
via
1.1 varnish, 1.1 varnish
x-cache
MISS, MISS
x-cache-hits
0, 0
x-pantheon-styx-hostname
styx-fe3fe4-d-7568bdff88-57th2
x-robots-tag
noindex
x-served-by
cache-ams21048-AMS, cache-cdg20791-CDG
x-styx-req-id
d5f71a6f-70d4-11ed-95ce-ceec288c9991
x-timer
S1669829494.338486,VS0,VE27

Redirect headers

accept-ranges
bytes
age
0
cache-control
public, max-age=86400
content-length
162
content-type
text/html
date
Wed, 30 Nov 2022 17:31:34 GMT
location
https://dev-bpbusines.pantheonsite.io/wp/33289/
server
nginx
strict-transport-security
max-age=300
vary
Cookie, Cookie
via
1.1 varnish, 1.1 varnish
x-cache
MISS, MISS
x-cache-hits
0, 0
x-pantheon-styx-hostname
styx-fe3fe4-d-7568bdff88-57th2
x-robots-tag
noindex
x-served-by
cache-ams21037-AMS, cache-cdg20791-CDG
x-styx-req-id
d5efb0cc-70d4-11ed-95ce-ceec288c9991
x-timer
S1669829494.289125,VS0,VE28
bootstrap.min.css
dev-bpbusines.pantheonsite.io/wp/33289/asset/css/
152 KB
31 KB
Stylesheet
General
Full URL
https://dev-bpbusines.pantheonsite.io/wp/33289/asset/css/bootstrap.min.css
Requested by
Host: dev-bpbusines.pantheonsite.io
URL: https://dev-bpbusines.pantheonsite.io/wp/33289/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
60b19e5da6a9234ff9220668a5ec1125c157a268513256188ee80f2d2c8d8d36
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://dev-bpbusines.pantheonsite.io/wp/33289/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

x-pantheon-styx-hostname
styx-fe3fe4-d-7568bdff88-gz6nj
strict-transport-security
max-age=300
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
date
Wed, 30 Nov 2022 17:31:34 GMT
age
0
x-cache
MISS, MISS
expires
Wed, 30 Nov 2022 17:31:33 GMT
x-served-by
cache-ams12778-AMS, cache-cdg20791-CDG
last-modified
Wed, 30 Nov 2022 17:31:34 GMT
server
nginx
x-timer
S1669829494.412908,VS0,VE87
etag
W/"63879376-2606e"
vary
Accept-Encoding
content-type
text/css
x-styx-req-id
d60c9aa5-70d4-11ed-a40c-2234dac4ee8d
cache-control
no-cache, must-revalidate
accept-ranges
bytes
x-robots-tag
noindex
x-cache-hits
0, 0
spinner.css
dev-bpbusines.pantheonsite.io/wp/33289/assets/css/
791 B
527 B
Stylesheet
General
Full URL
https://dev-bpbusines.pantheonsite.io/wp/33289/assets/css/spinner.css
Requested by
Host: dev-bpbusines.pantheonsite.io
URL: https://dev-bpbusines.pantheonsite.io/wp/33289/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
a8e1d658a276a4706ed13d04de6e9bf673e872dffdff4e30ad0ffdb69e12621b
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://dev-bpbusines.pantheonsite.io/wp/33289/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

x-pantheon-styx-hostname
styx-fe3fe4-c-6f455f7586-w4tdq
strict-transport-security
max-age=300
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
date
Wed, 30 Nov 2022 17:31:34 GMT
age
0
x-cache
MISS, MISS
expires
Wed, 30 Nov 2022 17:31:33 GMT
content-length
380
x-served-by
cache-ams21049-AMS, cache-cdg20791-CDG
last-modified
Wed, 30 Nov 2022 17:31:34 GMT
server
nginx
x-timer
S1669829494.414135,VS0,VE430
etag
W/"63879376-317"
vary
Accept-Encoding
content-type
text/css
x-styx-req-id
d6417084-70d4-11ed-b44e-4a12cea051da
cache-control
no-cache, must-revalidate
accept-ranges
bytes
x-robots-tag
noindex
x-cache-hits
0, 0
base-fonts.min.a7e7927fdac70bd77ee0c5330bedd24b.css
dev-bpbusines.pantheonsite.io/wp/33289/asset/
3 KB
852 B
Stylesheet
General
Full URL
https://dev-bpbusines.pantheonsite.io/wp/33289/asset/base-fonts.min.a7e7927fdac70bd77ee0c5330bedd24b.css
Requested by
Host: dev-bpbusines.pantheonsite.io
URL: https://dev-bpbusines.pantheonsite.io/wp/33289/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
ecf999d7050948f0c99d062040c9ca3a06418cb38931b7ad2d3fd8ac56157a21
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://dev-bpbusines.pantheonsite.io/wp/33289/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

x-pantheon-styx-hostname
styx-fe3fe4-c-6f455f7586-w4tdq
strict-transport-security
max-age=300
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
date
Wed, 30 Nov 2022 17:31:34 GMT
age
0
x-cache
MISS, MISS
expires
Wed, 30 Nov 2022 17:31:33 GMT
content-length
599
x-served-by
cache-ams21056-AMS, cache-cdg20791-CDG
last-modified
Wed, 30 Nov 2022 17:31:34 GMT
server
nginx
x-timer
S1669829494.414311,VS0,VE144
etag
W/"63879376-b0f"
vary
Accept-Encoding
content-type
text/css
x-styx-req-id
d6141ad5-70d4-11ed-b44e-4a12cea051da
cache-control
no-cache, must-revalidate
accept-ranges
bytes
x-robots-tag
noindex
x-cache-hits
0, 0
base.min.99f35a940b6f6915d544e01fa9d9b267.css
dev-bpbusines.pantheonsite.io/wp/33289/asset/
244 KB
51 KB
Stylesheet
General
Full URL
https://dev-bpbusines.pantheonsite.io/wp/33289/asset/base.min.99f35a940b6f6915d544e01fa9d9b267.css
Requested by
Host: dev-bpbusines.pantheonsite.io
URL: https://dev-bpbusines.pantheonsite.io/wp/33289/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
2a04136959aa344e6ad1330b618f67e30c693b317cf51b6979461adb4d556881
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://dev-bpbusines.pantheonsite.io/wp/33289/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

x-pantheon-styx-hostname
styx-fe3fe4-d-7568bdff88-gz6nj
strict-transport-security
max-age=300
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
date
Wed, 30 Nov 2022 17:31:34 GMT
age
0
x-cache
MISS, MISS
expires
Wed, 30 Nov 2022 17:31:33 GMT
x-served-by
cache-ams12777-AMS, cache-cdg20791-CDG
last-modified
Wed, 30 Nov 2022 17:31:34 GMT
server
nginx
x-timer
S1669829494.414153,VS0,VE25
etag
W/"63879376-3cf1d"
vary
Accept-Encoding
content-type
text/css
x-styx-req-id
d602e721-70d4-11ed-a40c-2234dac4ee8d
cache-control
no-cache, must-revalidate
accept-ranges
bytes
x-robots-tag
noindex
x-cache-hits
0, 0
saved_resource
dev-bpbusines.pantheonsite.io/wp/33289/asset/
43 B
203 B
Image
General
Full URL
https://dev-bpbusines.pantheonsite.io/wp/33289/asset/saved_resource
Requested by
Host: dev-bpbusines.pantheonsite.io
URL: https://dev-bpbusines.pantheonsite.io/wp/33289/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
89fe0ee6020314794fc2cfeacf3d10c31050cfe56f8ebddf1ed0a33fbe941fa7
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://dev-bpbusines.pantheonsite.io/wp/33289/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

x-cache-hits
0, 0
strict-transport-security
max-age=300
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
date
Wed, 30 Nov 2022 17:31:34 GMT
age
0
x-cache
MISS, MISS
content-length
59
x-served-by
cache-ams12727-AMS, cache-cdg20791-CDG
last-modified
Wed, 30 Nov 2022 17:31:34 GMT
server
nginx
x-timer
S1669829494.476388,VS0,VE37
etag
W/"63879376-2b"
vary
Accept-Encoding
content-type
text/plain
x-styx-req-id
d60dd312-70d4-11ed-a40c-2234dac4ee8d
accept-ranges
bytes
x-robots-tag
noindex
x-pantheon-styx-hostname
styx-fe3fe4-d-7568bdff88-gz6nj
saved_resource(1)
dev-bpbusines.pantheonsite.io/wp/33289/asset/
43 B
207 B
Image
General
Full URL
https://dev-bpbusines.pantheonsite.io/wp/33289/asset/saved_resource(1)
Requested by
Host: dev-bpbusines.pantheonsite.io
URL: https://dev-bpbusines.pantheonsite.io/wp/33289/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
89fe0ee6020314794fc2cfeacf3d10c31050cfe56f8ebddf1ed0a33fbe941fa7
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://dev-bpbusines.pantheonsite.io/wp/33289/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

x-cache-hits
0, 0
strict-transport-security
max-age=300
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
date
Wed, 30 Nov 2022 17:31:34 GMT
age
0
x-cache
MISS, MISS
content-length
59
x-served-by
cache-ams12758-AMS, cache-cdg20791-CDG
last-modified
Wed, 30 Nov 2022 17:31:34 GMT
server
nginx
x-timer
S1669829494.476581,VS0,VE43
etag
W/"63879376-2b"
vary
Accept-Encoding
content-type
text/plain
x-styx-req-id
d60da94d-70d4-11ed-a182-b27c140de4ff
accept-ranges
bytes
x-robots-tag
noindex
x-pantheon-styx-hostname
styx-fe3fe4-c-6f455f7586-s8zjr
f.txt
dev-bpbusines.pantheonsite.io/wp/33289/asset/
39 KB
17 KB
Script
General
Full URL
https://dev-bpbusines.pantheonsite.io/wp/33289/asset/f.txt
Requested by
Host: dev-bpbusines.pantheonsite.io
URL: https://dev-bpbusines.pantheonsite.io/wp/33289/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
a9c87374e4ec256cc7ab841753a48a58afd958317dfb7567982b014977008d1b
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://dev-bpbusines.pantheonsite.io/wp/33289/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

x-pantheon-styx-hostname
styx-fe3fe4-d-7568bdff88-gz6nj
strict-transport-security
max-age=300
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
date
Wed, 30 Nov 2022 17:31:34 GMT
age
0
x-cache
MISS, MISS
expires
Wed, 30 Nov 2022 17:31:33 GMT
x-served-by
cache-ams12745-AMS, cache-cdg20791-CDG
last-modified
Wed, 30 Nov 2022 17:31:34 GMT
server
nginx
x-timer
S1669829494.476603,VS0,VE25
etag
W/"63879376-9c44"
vary
Accept-Encoding
content-type
text/plain
x-styx-req-id
d60d0c81-70d4-11ed-a40c-2234dac4ee8d
cache-control
no-cache, must-revalidate
accept-ranges
bytes
x-robots-tag
noindex
x-cache-hits
0, 0
tro.js
mmtro.com/
16 KB
6 KB
Script
General
Full URL
https://mmtro.com/tro.js
Requested by
Host: dev-bpbusines.pantheonsite.io
URL: https://dev-bpbusines.pantheonsite.io/wp/33289/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_256_GCM
Server
195.66.82.41 Paris, France, ASN197205 (MERCIS-AS, FR),
Reverse DNS
mmtro.com
Software
fdb141453c85e6bc89a824a70a7bfd71a273b947 /
Resource Hash
f132f36f4ceabc71f065980b30e1684d22bfb7f454026dc2a2e8eb85ce7f7a5e
Security Headers
Name Value
Strict-Transport-Security max-age=15724800; includeSubDomains

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://dev-bpbusines.pantheonsite.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

date
Wed, 30 Nov 2022 17:31:34 GMT
content-encoding
gzip
strict-transport-security
max-age=15724800; includeSubDomains
server
fdb141453c85e6bc89a824a70a7bfd71a273b947
vary
Accept-Encoding
p3p
policyref="https://mmtro.com/w3c/p3p_mmtro.xml", CP="ALL DSP LAW CUR TAIi PSAi PSDi IVAi IVDi OUR BUS UNI"
content-type
text/javascript
x-rid
63879376b292a5139999e18b
cache-control
private, max-age=259200
x-envoy-upstream-service-time
6
bsd
dev-bpbusines.pantheonsite.io/wp/33289/asset/
17 B
172 B
Script
General
Full URL
https://dev-bpbusines.pantheonsite.io/wp/33289/asset/bsd
Requested by
Host: dev-bpbusines.pantheonsite.io
URL: https://dev-bpbusines.pantheonsite.io/wp/33289/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
33e91ef748f0af8ef6ee182576422ffdac615b0611a46823d2df553142755b7c
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://dev-bpbusines.pantheonsite.io/wp/33289/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

x-cache-hits
0, 0
strict-transport-security
max-age=300
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
date
Wed, 30 Nov 2022 17:31:34 GMT
age
0
x-cache
MISS, MISS
content-length
37
x-served-by
cache-ams12734-AMS, cache-cdg20791-CDG
last-modified
Wed, 30 Nov 2022 17:31:34 GMT
server
nginx
x-timer
S1669829494.476950,VS0,VE167
etag
"63879376-11"
vary
Accept-Encoding
content-type
text/plain
x-styx-req-id
d61b42cb-70d4-11ed-a40c-2234dac4ee8d
accept-ranges
bytes
x-robots-tag
noindex
x-pantheon-styx-hostname
styx-fe3fe4-d-7568bdff88-gz6nj
bat.js
dev-bpbusines.pantheonsite.io/wp/33289/asset/
38 KB
13 KB
Script
General
Full URL
https://dev-bpbusines.pantheonsite.io/wp/33289/asset/bat.js
Requested by
Host: dev-bpbusines.pantheonsite.io
URL: https://dev-bpbusines.pantheonsite.io/wp/33289/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
0fcff9391b8f4560e9bc64c28dcd9101f66de7b93676ea8cc254980567f663db
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://dev-bpbusines.pantheonsite.io/wp/33289/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

x-pantheon-styx-hostname
styx-fe3fe4-c-6f455f7586-w4tdq
strict-transport-security
max-age=300
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
date
Wed, 30 Nov 2022 17:31:34 GMT
age
0
x-cache
MISS, MISS
expires
Wed, 30 Nov 2022 17:31:33 GMT
x-served-by
cache-ams21071-AMS, cache-cdg20791-CDG
last-modified
Wed, 30 Nov 2022 17:31:34 GMT
server
nginx
x-timer
S1669829494.477182,VS0,VE141
etag
W/"63879376-976d"
vary
Accept-Encoding
content-type
application/x-javascript
x-styx-req-id
d61edb2e-70d4-11ed-b44e-4a12cea051da
cache-control
no-cache, must-revalidate
accept-ranges
bytes
x-robots-tag
noindex
x-cache-hits
0, 0
uwt.js
dev-bpbusines.pantheonsite.io/wp/33289/asset/
55 KB
17 KB
Script
General
Full URL
https://dev-bpbusines.pantheonsite.io/wp/33289/asset/uwt.js
Requested by
Host: dev-bpbusines.pantheonsite.io
URL: https://dev-bpbusines.pantheonsite.io/wp/33289/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
aa6959acd3d64822ef7379e437fce6b84a5cd3169003e955e2fffbdb2526d086
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://dev-bpbusines.pantheonsite.io/wp/33289/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

x-pantheon-styx-hostname
styx-fe3fe4-c-6f455f7586-s8zjr
strict-transport-security
max-age=300
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
date
Wed, 30 Nov 2022 17:31:34 GMT
age
0
x-cache
MISS, MISS
expires
Wed, 30 Nov 2022 17:31:33 GMT
x-served-by
cache-ams21053-AMS, cache-cdg20791-CDG
last-modified
Wed, 30 Nov 2022 17:31:34 GMT
server
nginx
x-timer
S1669829494.477189,VS0,VE19
etag
W/"63879376-ddec"
vary
Accept-Encoding
content-type
application/x-javascript
x-styx-req-id
d60c46f3-70d4-11ed-a182-b27c140de4ff
cache-control
no-cache, must-revalidate
accept-ranges
bytes
x-robots-tag
noindex
x-cache-hits
0, 0
wreport_wcm.js
dev-bpbusines.pantheonsite.io/wp/33289/asset/
16 KB
6 KB
Script
General
Full URL
https://dev-bpbusines.pantheonsite.io/wp/33289/asset/wreport_wcm.js
Requested by
Host: dev-bpbusines.pantheonsite.io
URL: https://dev-bpbusines.pantheonsite.io/wp/33289/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
3c48dc566509150c012792896658c27708be714c784a963b59c006f12aa98e6b
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://dev-bpbusines.pantheonsite.io/wp/33289/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

x-pantheon-styx-hostname
styx-fe3fe4-c-6f455f7586-w4tdq
strict-transport-security
max-age=300
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
date
Wed, 30 Nov 2022 17:31:34 GMT
age
0
x-cache
MISS, MISS
expires
Wed, 30 Nov 2022 17:31:33 GMT
x-served-by
cache-ams12782-AMS, cache-cdg20791-CDG
last-modified
Wed, 30 Nov 2022 17:31:34 GMT
server
nginx
x-timer
S1669829494.457953,VS0,VE184
etag
W/"63879376-3e68"
vary
Accept-Encoding
content-type
application/x-javascript
x-styx-req-id
d619100b-70d4-11ed-b44e-4a12cea051da
cache-control
no-cache, must-revalidate
accept-ranges
bytes
x-robots-tag
noindex
x-cache-hits
0, 0
wamfactory_dpm.laposte.min.js
dev-bpbusines.pantheonsite.io/wp/33289/asset/
5 KB
2 KB
Script
General
Full URL
https://dev-bpbusines.pantheonsite.io/wp/33289/asset/wamfactory_dpm.laposte.min.js
Requested by
Host: dev-bpbusines.pantheonsite.io
URL: https://dev-bpbusines.pantheonsite.io/wp/33289/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
83227c9df3c46625e1c7f1ae833c2870031c4b530de8daec9575c908fabf4540
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://dev-bpbusines.pantheonsite.io/wp/33289/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

x-pantheon-styx-hostname
styx-fe3fe4-c-6f455f7586-w4tdq
strict-transport-security
max-age=300
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
date
Wed, 30 Nov 2022 17:31:34 GMT
age
0
x-cache
MISS, MISS
expires
Wed, 30 Nov 2022 17:31:33 GMT
x-served-by
cache-ams21048-AMS, cache-cdg20791-CDG
last-modified
Wed, 30 Nov 2022 17:31:34 GMT
server
nginx
x-timer
S1669829494.459734,VS0,VE24
etag
W/"63879376-1398"
vary
Accept-Encoding
content-type
application/x-javascript
x-styx-req-id
d609be38-70d4-11ed-b44e-4a12cea051da
cache-control
no-cache, must-revalidate
accept-ranges
bytes
x-robots-tag
noindex
x-cache-hits
0, 0
oct.js
dev-bpbusines.pantheonsite.io/wp/33289/asset/
55 KB
17 KB
Script
General
Full URL
https://dev-bpbusines.pantheonsite.io/wp/33289/asset/oct.js
Requested by
Host: dev-bpbusines.pantheonsite.io
URL: https://dev-bpbusines.pantheonsite.io/wp/33289/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
aa6959acd3d64822ef7379e437fce6b84a5cd3169003e955e2fffbdb2526d086
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://dev-bpbusines.pantheonsite.io/wp/33289/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

x-pantheon-styx-hostname
styx-fe3fe4-c-6f455f7586-s8zjr
strict-transport-security
max-age=300
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
date
Wed, 30 Nov 2022 17:31:34 GMT
age
0
x-cache
MISS, MISS
expires
Wed, 30 Nov 2022 17:31:33 GMT
x-served-by
cache-ams12740-AMS, cache-cdg20791-CDG
last-modified
Wed, 30 Nov 2022 17:31:34 GMT
server
nginx
x-timer
S1669829494.459755,VS0,VE23
etag
W/"63879376-ddec"
vary
Accept-Encoding
content-type
application/x-javascript
x-styx-req-id
d609b74b-70d4-11ed-a182-b27c140de4ff
cache-control
no-cache, must-revalidate
accept-ranges
bytes
x-robots-tag
noindex
x-cache-hits
0, 0
e1e16f7b41.js
dev-bpbusines.pantheonsite.io/wp/33289/asset/
16 KB
6 KB
Script
General
Full URL
https://dev-bpbusines.pantheonsite.io/wp/33289/asset/e1e16f7b41.js
Requested by
Host: dev-bpbusines.pantheonsite.io
URL: https://dev-bpbusines.pantheonsite.io/wp/33289/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
9666caeaefd48f9fc3f7eb0c88be6773faf50aab09e0951627dc2d446de95cf1
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://dev-bpbusines.pantheonsite.io/wp/33289/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

x-pantheon-styx-hostname
styx-fe3fe4-d-7568bdff88-gz6nj
strict-transport-security
max-age=300
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
date
Wed, 30 Nov 2022 17:31:34 GMT
age
0
x-cache
MISS, MISS
expires
Wed, 30 Nov 2022 17:31:33 GMT
x-served-by
cache-ams12724-AMS, cache-cdg20791-CDG
last-modified
Wed, 30 Nov 2022 17:31:34 GMT
server
nginx
x-timer
S1669829494.476206,VS0,VE20
etag
W/"63879376-4071"
vary
Accept-Encoding
content-type
application/x-javascript
x-styx-req-id
d60c5140-70d4-11ed-a40c-2234dac4ee8d
cache-control
no-cache, must-revalidate
accept-ranges
bytes
x-robots-tag
noindex
x-cache-hits
0, 0
js
dev-bpbusines.pantheonsite.io/wp/33289/asset/
110 KB
48 KB
Script
General
Full URL
https://dev-bpbusines.pantheonsite.io/wp/33289/asset/js
Requested by
Host: dev-bpbusines.pantheonsite.io
URL: https://dev-bpbusines.pantheonsite.io/wp/33289/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
2dbe5c3cfe5f6186a989ba98fc5633cce232e5f10534d9d9b3b00ba0fe6cb588
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://dev-bpbusines.pantheonsite.io/wp/33289/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

x-cache-hits
0, 0
strict-transport-security
max-age=300
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
date
Wed, 30 Nov 2022 17:31:34 GMT
age
0
x-cache
MISS, MISS
content-length
48720
x-served-by
cache-ams12773-AMS, cache-cdg20791-CDG
last-modified
Wed, 30 Nov 2022 17:31:34 GMT
server
nginx
x-timer
S1669829494.460507,VS0,VE31
etag
W/"63879376-1b8e7"
vary
Accept-Encoding
content-type
text/plain
x-styx-req-id
d609d7b5-70d4-11ed-a40c-2234dac4ee8d
accept-ranges
bytes
x-robots-tag
noindex
x-pantheon-styx-hostname
styx-fe3fe4-d-7568bdff88-gz6nj
px
dev-bpbusines.pantheonsite.io/wp/33289/asset/
0
152 B
Script
General
Full URL
https://dev-bpbusines.pantheonsite.io/wp/33289/asset/px
Requested by
Host: dev-bpbusines.pantheonsite.io
URL: https://dev-bpbusines.pantheonsite.io/wp/33289/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://dev-bpbusines.pantheonsite.io/wp/33289/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

x-cache-hits
0, 0
strict-transport-security
max-age=300
date
Wed, 30 Nov 2022 17:31:34 GMT
via
1.1 varnish, 1.1 varnish
age
0
x-cache
MISS, MISS
content-length
0
x-served-by
cache-ams12762-AMS, cache-cdg20791-CDG
last-modified
Wed, 30 Nov 2022 17:31:34 GMT
server
nginx
x-timer
S1669829494.477577,VS0,VE20
etag
"63879376-0"
vary
Accept-Encoding
content-type
text/plain
x-styx-req-id
d60c6cb5-70d4-11ed-95ce-ceec288c9991
accept-ranges
bytes
x-robots-tag
noindex
x-pantheon-styx-hostname
styx-fe3fe4-d-7568bdff88-57th2
seg
dev-bpbusines.pantheonsite.io/wp/33289/asset/
0
164 B
Script
General
Full URL
https://dev-bpbusines.pantheonsite.io/wp/33289/asset/seg
Requested by
Host: dev-bpbusines.pantheonsite.io
URL: https://dev-bpbusines.pantheonsite.io/wp/33289/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://dev-bpbusines.pantheonsite.io/wp/33289/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

x-cache-hits
0, 0
strict-transport-security
max-age=300
date
Wed, 30 Nov 2022 17:31:34 GMT
via
1.1 varnish, 1.1 varnish
age
0
x-cache
MISS, MISS
content-length
0
x-served-by
cache-ams21064-AMS, cache-cdg20791-CDG
last-modified
Wed, 30 Nov 2022 17:31:34 GMT
server
nginx
x-timer
S1669829494.460459,VS0,VE26
etag
"63879376-0"
vary
Accept-Encoding
content-type
text/plain
x-styx-req-id
d60a4e6e-70d4-11ed-a182-b27c140de4ff
accept-ranges
bytes
x-robots-tag
noindex
x-pantheon-styx-hostname
styx-fe3fe4-c-6f455f7586-s8zjr
4050178.js
dev-bpbusines.pantheonsite.io/wp/33289/asset/
0
149 B
Script
General
Full URL
https://dev-bpbusines.pantheonsite.io/wp/33289/asset/4050178.js
Requested by
Host: dev-bpbusines.pantheonsite.io
URL: https://dev-bpbusines.pantheonsite.io/wp/33289/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://dev-bpbusines.pantheonsite.io/wp/33289/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

x-pantheon-styx-hostname
styx-fe3fe4-d-7568bdff88-gz6nj
strict-transport-security
max-age=300
date
Wed, 30 Nov 2022 17:31:34 GMT
via
1.1 varnish, 1.1 varnish
expires
Wed, 30 Nov 2022 17:31:33 GMT
age
0
x-cache
MISS, MISS
content-length
0
x-served-by
cache-ams21083-AMS, cache-cdg20791-CDG
last-modified
Wed, 30 Nov 2022 17:31:34 GMT
server
nginx
x-timer
S1669829494.476243,VS0,VE20
etag
"63879376-0"
vary
Accept-Encoding
content-type
application/x-javascript
x-styx-req-id
d60c45df-70d4-11ed-a40c-2234dac4ee8d
cache-control
public, max-age=120
accept-ranges
bytes
x-robots-tag
noindex
x-cache-hits
0, 0
991000.js
dev-bpbusines.pantheonsite.io/wp/33289/asset/
5 KB
2 KB
Script
General
Full URL
https://dev-bpbusines.pantheonsite.io/wp/33289/asset/991000.js
Requested by
Host: dev-bpbusines.pantheonsite.io
URL: https://dev-bpbusines.pantheonsite.io/wp/33289/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
89cfab0bdbc9ebab83704c7ed01535f1317b35af6148946152359360af6c3f3d
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://dev-bpbusines.pantheonsite.io/wp/33289/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

x-pantheon-styx-hostname
styx-fe3fe4-c-6f455f7586-w4tdq
strict-transport-security
max-age=300
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
date
Wed, 30 Nov 2022 17:31:34 GMT
age
0
x-cache
MISS, MISS
expires
Wed, 30 Nov 2022 17:31:33 GMT
x-served-by
cache-ams12756-AMS, cache-cdg20791-CDG
last-modified
Wed, 30 Nov 2022 17:31:34 GMT
server
nginx
x-timer
S1669829494.460785,VS0,VE24
etag
W/"63879376-15a7"
vary
Accept-Encoding
content-type
application/x-javascript
x-styx-req-id
d60a07b0-70d4-11ed-b44e-4a12cea051da
cache-control
no-cache, must-revalidate
accept-ranges
bytes
x-robots-tag
noindex
x-cache-hits
0, 0
991001.js
dev-bpbusines.pantheonsite.io/wp/33289/asset/
5 KB
2 KB
Script
General
Full URL
https://dev-bpbusines.pantheonsite.io/wp/33289/asset/991001.js
Requested by
Host: dev-bpbusines.pantheonsite.io
URL: https://dev-bpbusines.pantheonsite.io/wp/33289/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
a5400d14705e8e45258235d4bf61e819e73b9037115f6e51827dd8d581aeab42
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://dev-bpbusines.pantheonsite.io/wp/33289/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

x-pantheon-styx-hostname
styx-fe3fe4-c-6f455f7586-w4tdq
strict-transport-security
max-age=300
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
date
Wed, 30 Nov 2022 17:31:34 GMT
age
0
x-cache
MISS, MISS
expires
Wed, 30 Nov 2022 17:31:33 GMT
x-served-by
cache-ams12737-AMS, cache-cdg20791-CDG
last-modified
Wed, 30 Nov 2022 17:31:34 GMT
server
nginx
x-timer
S1669829494.460074,VS0,VE24
etag
W/"63879376-158f"
vary
Accept-Encoding
content-type
application/x-javascript
x-styx-req-id
d609c798-70d4-11ed-b44e-4a12cea051da
cache-control
no-cache, must-revalidate
accept-ranges
bytes
x-robots-tag
noindex
x-cache-hits
0, 0
f(1).txt
dev-bpbusines.pantheonsite.io/wp/33289/asset/
2 KB
1 KB
Script
General
Full URL
https://dev-bpbusines.pantheonsite.io/wp/33289/asset/f(1).txt
Requested by
Host: dev-bpbusines.pantheonsite.io
URL: https://dev-bpbusines.pantheonsite.io/wp/33289/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
5c9ebe95ffc8bc39c114c23ceb7aeaba5b2e7eb40ab550c03d17d1853689f37c
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://dev-bpbusines.pantheonsite.io/wp/33289/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

x-pantheon-styx-hostname
styx-fe3fe4-c-6f455f7586-s8zjr
strict-transport-security
max-age=300
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
date
Wed, 30 Nov 2022 17:31:34 GMT
age
0
x-cache
MISS, MISS
expires
Wed, 30 Nov 2022 17:31:33 GMT
content-length
1119
x-served-by
cache-ams12747-AMS, cache-cdg20791-CDG
last-modified
Wed, 30 Nov 2022 17:31:34 GMT
server
nginx
x-timer
S1669829494.460077,VS0,VE132
etag
W/"63879376-9e0"
vary
Accept-Encoding
content-type
text/plain
x-styx-req-id
d61b0842-70d4-11ed-a182-b27c140de4ff
cache-control
no-cache, must-revalidate
accept-ranges
bytes
x-robots-tag
noindex
x-cache-hits
0, 0
px(1)
dev-bpbusines.pantheonsite.io/wp/33289/asset/
0
273 B
Script
General
Full URL
https://dev-bpbusines.pantheonsite.io/wp/33289/asset/px(1)
Requested by
Host: dev-bpbusines.pantheonsite.io
URL: https://dev-bpbusines.pantheonsite.io/wp/33289/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://dev-bpbusines.pantheonsite.io/wp/33289/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

x-cache-hits
0, 0
strict-transport-security
max-age=300
date
Wed, 30 Nov 2022 17:31:34 GMT
via
1.1 varnish, 1.1 varnish
age
0
x-cache
MISS, MISS
content-length
0
x-served-by
cache-ams21033-AMS, cache-cdg20791-CDG
last-modified
Wed, 30 Nov 2022 17:31:34 GMT
server
nginx
x-timer
S1669829494.460073,VS0,VE21
etag
"63879376-0"
vary
Accept-Encoding
content-type
text/plain
x-styx-req-id
d609b38b-70d4-11ed-95ce-ceec288c9991
accept-ranges
bytes
x-robots-tag
noindex
x-pantheon-styx-hostname
styx-fe3fe4-d-7568bdff88-57th2
seg(1)
dev-bpbusines.pantheonsite.io/wp/33289/asset/
0
231 B
Script
General
Full URL
https://dev-bpbusines.pantheonsite.io/wp/33289/asset/seg(1)
Requested by
Host: dev-bpbusines.pantheonsite.io
URL: https://dev-bpbusines.pantheonsite.io/wp/33289/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://dev-bpbusines.pantheonsite.io/wp/33289/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

x-cache-hits
0, 0
strict-transport-security
max-age=300
date
Wed, 30 Nov 2022 17:31:34 GMT
via
1.1 varnish, 1.1 varnish
age
0
x-cache
MISS, MISS
content-length
0
x-served-by
cache-ams21024-AMS, cache-cdg20791-CDG
last-modified
Wed, 30 Nov 2022 17:31:34 GMT
server
nginx
x-timer
S1669829494.460073,VS0,VE208
etag
"63879376-0"
vary
Accept-Encoding
content-type
text/plain
x-styx-req-id
d61bbeb3-70d4-11ed-a40c-2234dac4ee8d
accept-ranges
bytes
x-robots-tag
noindex
x-pantheon-styx-hostname
styx-fe3fe4-d-7568bdff88-gz6nj
px(2)
dev-bpbusines.pantheonsite.io/wp/33289/asset/
0
253 B
Script
General
Full URL
https://dev-bpbusines.pantheonsite.io/wp/33289/asset/px(2)
Requested by
Host: dev-bpbusines.pantheonsite.io
URL: https://dev-bpbusines.pantheonsite.io/wp/33289/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://dev-bpbusines.pantheonsite.io/wp/33289/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

x-cache-hits
0, 0
strict-transport-security
max-age=300
date
Wed, 30 Nov 2022 17:31:34 GMT
via
1.1 varnish, 1.1 varnish
age
0
x-cache
MISS, MISS
content-length
0
x-served-by
cache-ams21040-AMS, cache-cdg20791-CDG
last-modified
Wed, 30 Nov 2022 17:31:34 GMT
server
nginx
x-timer
S1669829494.476514,VS0,VE19
etag
"63879376-0"
vary
Accept-Encoding
content-type
text/plain
x-styx-req-id
d60c22a1-70d4-11ed-95ce-ceec288c9991
accept-ranges
bytes
x-robots-tag
noindex
x-pantheon-styx-hostname
styx-fe3fe4-d-7568bdff88-57th2
seg(2)
dev-bpbusines.pantheonsite.io/wp/33289/asset/
0
166 B
Script
General
Full URL
https://dev-bpbusines.pantheonsite.io/wp/33289/asset/seg(2)
Requested by
Host: dev-bpbusines.pantheonsite.io
URL: https://dev-bpbusines.pantheonsite.io/wp/33289/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://dev-bpbusines.pantheonsite.io/wp/33289/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

x-cache-hits
0, 0
strict-transport-security
max-age=300
date
Wed, 30 Nov 2022 17:31:34 GMT
via
1.1 varnish, 1.1 varnish
age
0
x-cache
MISS, MISS
content-length
0
x-served-by
cache-ams12752-AMS, cache-cdg20791-CDG
last-modified
Wed, 30 Nov 2022 17:31:34 GMT
server
nginx
x-timer
S1669829494.477105,VS0,VE161
etag
"63879376-0"
vary
Accept-Encoding
content-type
text/plain
x-styx-req-id
d61b719b-70d4-11ed-a40c-2234dac4ee8d
accept-ranges
bytes
x-robots-tag
noindex
x-pantheon-styx-hostname
styx-fe3fe4-d-7568bdff88-gz6nj
LOGO-LBP-digital-fd-clair-RVB.svg
dev-bpbusines.pantheonsite.io/wp/33289/asset/
3 KB
2 KB
Image
General
Full URL
https://dev-bpbusines.pantheonsite.io/wp/33289/asset/LOGO-LBP-digital-fd-clair-RVB.svg
Requested by
Host: dev-bpbusines.pantheonsite.io
URL: https://dev-bpbusines.pantheonsite.io/wp/33289/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
739104b5349ad414323b0f821b747b55af29af684d47f6c6a189edb08b76b4e3
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://dev-bpbusines.pantheonsite.io/wp/33289/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

expires
Wed, 30 Nov 2022 17:31:33 GMT
strict-transport-security
max-age=300
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
date
Wed, 30 Nov 2022 17:31:34 GMT
age
0
x-cache
MISS, MISS
x-pantheon-styx-hostname
styx-fe3fe4-d-7568bdff88-gz6nj
content-length
1769
x-served-by
cache-ams12765-AMS, cache-cdg20791-CDG
last-modified
Wed, 30 Nov 2022 17:31:34 GMT
server
nginx
x-timer
S1669829494.476154,VS0,VE110
etag
W/"63879376-dd1"
vary
Accept-Encoding
content-type
image/svg+xml
access-control-allow-origin
*
x-styx-req-id
d615ccd8-70d4-11ed-a40c-2234dac4ee8d
cache-control
no-cache, must-revalidate
accept-ranges
bytes
x-robots-tag
noindex
x-cache-hits
0, 0
il_transverse_warning.svg
dev-bpbusines.pantheonsite.io/wp/33289/asset/
1 KB
863 B
Image
General
Full URL
https://dev-bpbusines.pantheonsite.io/wp/33289/asset/il_transverse_warning.svg
Requested by
Host: dev-bpbusines.pantheonsite.io
URL: https://dev-bpbusines.pantheonsite.io/wp/33289/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
e0a4ab4859b5035345fb3b53608a603464851a10273af55f9f126cc888efd013
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://dev-bpbusines.pantheonsite.io/wp/33289/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

expires
Wed, 30 Nov 2022 17:31:33 GMT
strict-transport-security
max-age=300
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
date
Wed, 30 Nov 2022 17:31:34 GMT
age
0
x-cache
MISS, MISS
x-pantheon-styx-hostname
styx-fe3fe4-d-7568bdff88-57th2
content-length
574
x-served-by
cache-ams21079-AMS, cache-cdg20791-CDG
last-modified
Wed, 30 Nov 2022 17:31:34 GMT
server
nginx
x-timer
S1669829494.476188,VS0,VE127
etag
W/"63879376-438"
vary
Accept-Encoding
content-type
image/svg+xml
access-control-allow-origin
*
x-styx-req-id
d61be85e-70d4-11ed-95ce-ceec288c9991
cache-control
no-cache, must-revalidate
accept-ranges
bytes
x-robots-tag
noindex
x-cache-hits
0, 0
base.min.js
dev-bpbusines.pantheonsite.io/wp/33289/asset/
555 KB
184 KB
Script
General
Full URL
https://dev-bpbusines.pantheonsite.io/wp/33289/asset/base.min.js
Requested by
Host: dev-bpbusines.pantheonsite.io
URL: https://dev-bpbusines.pantheonsite.io/wp/33289/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
392bc3abc5b93e4e42364a2a0e8da30e7a2270cbbbed472b2dc737ec3f57dfb7
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://dev-bpbusines.pantheonsite.io/wp/33289/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

x-pantheon-styx-hostname
styx-fe3fe4-d-7568bdff88-gz6nj
strict-transport-security
max-age=300
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
date
Wed, 30 Nov 2022 17:31:34 GMT
age
0
x-cache
MISS, MISS
expires
Wed, 30 Nov 2022 17:31:33 GMT
x-served-by
cache-ams21081-AMS, cache-cdg20791-CDG
last-modified
Wed, 30 Nov 2022 17:31:34 GMT
server
nginx
x-timer
S1669829494.477811,VS0,VE29
etag
W/"63879376-8aad4"
vary
Accept-Encoding
content-type
application/x-javascript
x-styx-req-id
d60d1303-70d4-11ed-a40c-2234dac4ee8d
cache-control
no-cache, must-revalidate
accept-ranges
bytes
x-robots-tag
noindex
x-cache-hits
0, 0
jquery.js
cdnjs.cloudflare.com/ajax/libs/jquery/3.4.1/
274 KB
68 KB
Script
General
Full URL
https://cdnjs.cloudflare.com/ajax/libs/jquery/3.4.1/jquery.js
Requested by
Host: dev-bpbusines.pantheonsite.io
URL: https://dev-bpbusines.pantheonsite.io/wp/33289/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:180e , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
5a93a88493aa32aab228bf4571c01207d3b42b0002409a454d404b4d8395bd55
Security Headers
Name Value
Strict-Transport-Security max-age=15780000
X-Content-Type-Options nosniff

Request headers

Referer
https://dev-bpbusines.pantheonsite.io/
Origin
https://dev-bpbusines.pantheonsite.io
accept-language
fr-FR,fr;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

date
Wed, 30 Nov 2022 17:31:34 GMT
content-encoding
br
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
strict-transport-security
max-age=15780000
age
6732487
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69049
last-modified
Mon, 04 May 2020 16:11:48 GMT
server
cloudflare
cf-cdnjs-via
cfworker/kv
etag
"5eb03ec4-4472c"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=z%2BDJ6JEdsV7Fsfct71gJNZvf6FtJW%2FIWUPEg5jZH91YRxHZBx7UX1YdxtQln7LZ6ShvKidQhrjveaYitYTMAJoL40JYD0KxwPDcdBsAukBMtGsIEqPvGUGvQsRUTzfPtiIPAJyIVQj2fxK1fRdYJLrCl"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=30672000
accept-ranges
bytes
timing-allow-origin
*
cf-ray
77255144bf6f99bc-CDG
expires
Mon, 20 Nov 2023 17:31:34 GMT
main.js
dev-bpbusines.pantheonsite.io/wp/33289/assets/js/
2 KB
794 B
Script
General
Full URL
https://dev-bpbusines.pantheonsite.io/wp/33289/assets/js/main.js
Requested by
Host: dev-bpbusines.pantheonsite.io
URL: https://dev-bpbusines.pantheonsite.io/wp/33289/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
affcca477f7e7c1983871bbe51d7a929505affc53a540070a8a90216ac487995
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://dev-bpbusines.pantheonsite.io/wp/33289/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

x-pantheon-styx-hostname
styx-fe3fe4-c-6f455f7586-s8zjr
strict-transport-security
max-age=300
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
date
Wed, 30 Nov 2022 17:31:34 GMT
age
0
x-cache
MISS, MISS
expires
Wed, 30 Nov 2022 17:31:33 GMT
content-length
560
x-served-by
cache-ams21059-AMS, cache-cdg20791-CDG
last-modified
Wed, 30 Nov 2022 17:31:34 GMT
server
nginx
x-timer
S1669829494.476580,VS0,VE18
etag
W/"63879376-71f"
vary
Accept-Encoding
content-type
application/x-javascript
x-styx-req-id
d60c270c-70d4-11ed-a182-b27c140de4ff
cache-control
no-cache, must-revalidate
accept-ranges
bytes
x-robots-tag
noindex
x-cache-hits
0, 0
log.js
dev-bpbusines.pantheonsite.io/wp/33289/common/
809 B
584 B
Script
General
Full URL
https://dev-bpbusines.pantheonsite.io/wp/33289/common/log.js
Requested by
Host: dev-bpbusines.pantheonsite.io
URL: https://dev-bpbusines.pantheonsite.io/wp/33289/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
43e418706d06ccd4aa1e92ce8537789e751ab0d0af1b7ca7cb7e2ad08bbed87f
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://dev-bpbusines.pantheonsite.io/wp/33289/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

x-pantheon-styx-hostname
styx-fe3fe4-c-6f455f7586-s8zjr
strict-transport-security
max-age=300
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
date
Wed, 30 Nov 2022 17:31:34 GMT
age
0
x-cache
MISS, MISS
expires
Wed, 30 Nov 2022 17:31:33 GMT
content-length
419
x-served-by
cache-ams21030-AMS, cache-cdg20791-CDG
last-modified
Wed, 30 Nov 2022 17:31:34 GMT
server
nginx
x-timer
S1669829494.477186,VS0,VE19
etag
W/"63879376-329"
vary
Accept-Encoding
content-type
application/x-javascript
x-styx-req-id
d60c4243-70d4-11ed-a182-b27c140de4ff
cache-control
no-cache, must-revalidate
accept-ranges
bytes
x-robots-tag
noindex
x-cache-hits
0, 0
Lato-Regular.ttf
dev-bpbusines.pantheonsite.io/wp/33289/asset/base-fonts/resources/fonts/lato/
0
0
Font
General
Full URL
https://dev-bpbusines.pantheonsite.io/wp/33289/asset/base-fonts/resources/fonts/lato/Lato-Regular.ttf
Requested by
Host: dev-bpbusines.pantheonsite.io
URL: https://dev-bpbusines.pantheonsite.io/wp/33289/asset/base-fonts.min.a7e7927fdac70bd77ee0c5330bedd24b.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

Referer
https://dev-bpbusines.pantheonsite.io/wp/33289/asset/base-fonts.min.a7e7927fdac70bd77ee0c5330bedd24b.css
Origin
https://dev-bpbusines.pantheonsite.io
accept-language
fr-FR,fr;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

x-pantheon-styx-hostname
styx-fe3fe4-d-7568bdff88-57th2
strict-transport-security
max-age=300
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
date
Wed, 30 Nov 2022 17:31:35 GMT
age
0
x-cache
MISS, MISS
expires
Wed, 11 Jan 1984 05:00:00 GMT
content-length
9660
x-served-by
cache-ams21067-AMS, cache-cdg20791-CDG
server
nginx
x-timer
S1669829495.926155,VS0,VE219
vary
Accept-Encoding, Cookie, Cookie
content-type
text/html; charset=UTF-8
x-styx-req-id
d65127cd-70d4-11ed-95ce-ceec288c9991
cache-control
public, max-age=600
accept-ranges
bytes
x-robots-tag
noindex
link
<https://dev-bpbusines.pantheonsite.io/wp-json/>; rel="https://api.w.org/"
x-cache-hits
0, 0
sync.html
cstatic.weborama.fr/iframe/ Frame C5F5
336 B
451 B
Document
General
Full URL
https://cstatic.weborama.fr/iframe/sync.html?key=ids_sync&wamid=&src=wamf.laposte.js&ref=dev-bpbusines.pantheonsite.io&d.r=1669829494879
Requested by
Host: dev-bpbusines.pantheonsite.io
URL: https://dev-bpbusines.pantheonsite.io/wp/33289/asset/wamfactory_dpm.laposte.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
93.184.221.133 London, United Kingdom, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (paa/6F1A) /
Resource Hash
3e1dac2792ab6c6adeef95c5e0d28ad832c837d58922fa4ceafa0ed3bd0f96a7

Request headers

Referer
https://dev-bpbusines.pantheonsite.io/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36
accept-language
fr-FR,fr;q=0.9

Response headers

accept-ranges
bytes
access-control-allow-origin
*
age
493623
cache-control
max-age=604800
content-encoding
gzip
content-length
207
content-type
text/html
date
Wed, 30 Nov 2022 17:31:35 GMT
etag
"282943589+gzip"
expires
Wed, 07 Dec 2022 17:31:35 GMT
last-modified
Mon, 20 Sep 2021 08:52:49 GMT
p3p
CP="NOI DSP COR CURa DEVa PSAa OUR STP UNI DEM"
server
ECAcc (paa/6F1A)
vary
Accept-Encoding
x-cache
HIT
/
its.tradelab.fr/
Redirect Chain
  • https://ib.adnxs.com/getuid?//its.tradelab.fr/?type=convr&x=1&uuid2=$UID&cdata=%7B%22a%22%3A991000%2C%22l%22%3A%5B6129654%2C6129670%2C6129677%2C6129705%2C6140244%2C6140246%2C6140363%2C6141029%2C620...
  • https://ib.adnxs.com/bounce?%2Fgetuid%3F%2F%2Fits.tradelab.fr%2F%3Ftype%3Dconvr%26x%3D1%26uuid2%3D%24UID%26cdata%3D%257B%2522a%2522%253A991000%252C%2522l%2522%253A%255B6129654%252C6129670%252C61296...
  • https://its.tradelab.fr/?type=convr&x=1&uuid2=2399448353309493431&cdata={%22a%22:991000,%22l%22:[6129654,6129670,6129677,6129705,6140244,6140246,6140363,6141029,6205745,6205752,6205755,6205762,6220...
43 B
716 B
Image
General
Full URL
https://its.tradelab.fr/?type=convr&x=1&uuid2=2399448353309493431&cdata={%22a%22:991000,%22l%22:[6129654,6129670,6129677,6129705,6140244,6140246,6140363,6141029,6205745,6205752,6205755,6205762,6220830,8124214,8124594,8124968,8124973,8125344,8141760,8141763,8141816,8141850,8141875,8141880,8141931,8141938,8176847,8176869,8176878,8178278,8178332,8217168,8239623,8245529,8245533,8245537,8245540,8260100,8445392,8505468,8505515,9271738,9271745,9271969,9272093,9272160,9272905,9408323,9408407,9408587,9408663,9408768,9511553,9611699,9611846,9683342,9683349,9719394,10005812,10226877,10226889,10226919,10244639,10381193,10480996,12967986,12968507,12968515,12968543,12968782,12968784,13104005,13259085,13477519,14058054,14058197,14058205,14058228,14069494,14069497,14069560,14069565,14069590,14069626,14074179,14112662,14130392,14212376,14212411,14212419,14212455,14212467,14212692,14212694,14570528,14570544],%22i%22:1,%22c%22:7,%22t%22:%22h%22,%22m%22:%22null%22,%22vi%22:0,%22vc%22:0,%22hf%22:0,%22x%22:{}}&advid=2602146
Requested by
Host: dev-bpbusines.pantheonsite.io
URL: https://dev-bpbusines.pantheonsite.io/wp/33289/
Protocol
HTTP/1.1
Server
85.17.192.105 , Netherlands, ASN60781 (LEASEWEB-NL-AMS-01 Netherlands, NL),
Reverse DNS
tradelab.fr
Software
nginx/1.20.1 / Tradelab ITS / node5.tradelab.fr
Resource Hash
42b976597a2d977d0e300f6d06bc903db389e5c112d33c1c8c249690a522d9f2

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://dev-bpbusines.pantheonsite.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

Pragma
no-cache
Date
Wed, 30 Nov 2022 17:31:35 GMT
Server
nginx/1.20.1
X-Powered-By
Tradelab ITS / node5.tradelab.fr
Transfer-Encoding
chunked
Content-Type
image/gif
Access-Control-Allow-Origin
*
Cache-Control
no-store, no-cache, must-revalidate
Access-Control-Allow-Credentials
true
Connection
keep-alive
Timing-Allow-Origin
*

Redirect headers

Pragma
no-cache
Date
Wed, 30 Nov 2022 17:31:35 GMT
AN-X-Request-Uuid
3658f235-e767-43f2-9735-83acb711fb79
Server
nginx/1.21.3
Content-Type
text/html; charset=utf-8
P3P
policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Access-Control-Allow-Origin
*
Cache-Control
no-store, no-cache, private
Access-Control-Allow-Credentials
true
Location
//its.tradelab.fr/?type=convr&x=1&uuid2=2399448353309493431&cdata={"a":991000,"l":[6129654,6129670,6129677,6129705,6140244,6140246,6140363,6141029,6205745,6205752,6205755,6205762,6220830,8124214,8124594,8124968,8124973,8125344,8141760,8141763,8141816,8141850,8141875,8141880,8141931,8141938,8176847,8176869,8176878,8178278,8178332,8217168,8239623,8245529,8245533,8245537,8245540,8260100,8445392,8505468,8505515,9271738,9271745,9271969,9272093,9272160,9272905,9408323,9408407,9408587,9408663,9408768,9511553,9611699,9611846,9683342,9683349,9719394,10005812,10226877,10226889,10226919,10244639,10381193,10480996,12967986,12968507,12968515,12968543,12968782,12968784,13104005,13259085,13477519,14058054,14058197,14058205,14058228,14069494,14069497,14069560,14069565,14069590,14069626,14074179,14112662,14130392,14212376,14212411,14212419,14212455,14212467,14212692,14212694,14570528,14570544],"i":1,"c":7,"t":"h","m":"null","vi":0,"vc":0,"hf":0,"x":{}}&advid=2602146
Connection
keep-alive
X-Proxy-Origin
37.59.164.100; 37.59.164.100; 946.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs.com
Content-Length
0
X-XSS-Protection
0
Expires
Sat, 15 Nov 2008 16:00:00 GMT
bounce
secure.adnxs.com/
Redirect Chain
  • https://secure.adnxs.com/px?id=991000&t=2
  • https://secure.adnxs.com/bounce?%2Fpx%3Fid%3D991000%26t%3D2
43 B
1 KB
Image
General
Full URL
https://secure.adnxs.com/bounce?%2Fpx%3Fid%3D991000%26t%3D2
Requested by
Host: dev-bpbusines.pantheonsite.io
URL: https://dev-bpbusines.pantheonsite.io/wp/33289/
Protocol
HTTP/1.1
Server
185.89.210.101 Frankfurt am Main, Germany, ASN29990 (ASN-APPNEX, US),
Reverse DNS
953.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net
Software
nginx/1.21.3 /
Resource Hash
4b5b6b15c6255109e06720cce42a06d3aead8b7874423d9c52cb0303212c25ef
Security Headers
Name Value
X-Xss-Protection 0

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://dev-bpbusines.pantheonsite.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

Pragma
no-cache
Date
Wed, 30 Nov 2022 17:31:35 GMT
AN-X-Request-Uuid
95e581b7-4959-4cc9-89c3-a6973370a70c
Server
nginx/1.21.3
Content-Type
image/gif
P3P
policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Access-Control-Allow-Origin
*
Cache-Control
no-store, no-cache, private
Access-Control-Allow-Credentials
true
Connection
keep-alive
X-Proxy-Origin
37.59.164.100; 37.59.164.100; 953.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs.com
Content-Length
43
X-XSS-Protection
0
Expires
Sat, 15 Nov 2008 16:00:00 GMT

Redirect headers

Pragma
no-cache
Date
Wed, 30 Nov 2022 17:31:35 GMT
AN-X-Request-Uuid
7402a1e3-edea-4b4b-a647-2f43c66dbe48
Server
nginx/1.21.3
Content-Type
text/html; charset=utf-8
P3P
policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Location
https://secure.adnxs.com/bounce?%2Fpx%3Fid%3D991000%26t%3D2
Cache-Control
no-store, no-cache, private
Connection
keep-alive
X-Proxy-Origin
37.59.164.100; 37.59.164.100; 953.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs.com
Content-Length
0
X-XSS-Protection
0
Expires
Sat, 15 Nov 2008 16:00:00 GMT
/
its.tradelab.fr/
Redirect Chain
  • https://ib.adnxs.com/getuid?//its.tradelab.fr/?type=convr&x=1&uuid2=$UID&cdata=%7B%22a%22%3A991001%2C%22l%22%3A%5B6129654%2C6129670%2C6129677%2C6129705%2C6140244%2C6140246%2C6140363%2C6141029%2C620...
  • https://ib.adnxs.com/bounce?%2Fgetuid%3F%2F%2Fits.tradelab.fr%2F%3Ftype%3Dconvr%26x%3D1%26uuid2%3D%24UID%26cdata%3D%257B%2522a%2522%253A991001%252C%2522l%2522%253A%255B6129654%252C6129670%252C61296...
  • https://its.tradelab.fr/?type=convr&x=1&uuid2=2399448353309493431&cdata={%22a%22:991001,%22l%22:[6129654,6129670,6129677,6129705,6140244,6140246,6140363,6141029,6205745,6205752,6205755,6205762,6220...
43 B
716 B
Image
General
Full URL
https://its.tradelab.fr/?type=convr&x=1&uuid2=2399448353309493431&cdata={%22a%22:991001,%22l%22:[6129654,6129670,6129677,6129705,6140244,6140246,6140363,6141029,6205745,6205752,6205755,6205762,6220830,8124214,8124594,8124968,8124973,8125344,8141760,8141763,8141816,8141850,8141875,8141880,8141931,8141938,8176847,8176869,8176878,8239623,8245529,8245533,8245537,8245540,8260100,8445392,8505468,8505515,9271738,9271745,9271969,9272093,9272160,9272905,9408323,9408407,9408587,9408663,9408768,9511553,9611699,9611846,9683342,9683349,9719394,10005812,10226877,10226889,10226919,10244639,10381193,10480996,12967986,12968507,12968515,12968543,12968782,12968784,13104005,13259085,13477519,14058054,14058197,14058205,14058228,14069494,14069497,14069560,14069565,14069590,14069626,14074179,14112662,14130392,14212376,14212411,14212419,14212455,14212467,14212692,14212694,14570528,14570544],%22i%22:1,%22c%22:7,%22t%22:%22h%22,%22m%22:%22null%22,%22vi%22:0,%22vc%22:0,%22hf%22:0,%22x%22:{}}&advid=2602146
Requested by
Host: dev-bpbusines.pantheonsite.io
URL: https://dev-bpbusines.pantheonsite.io/wp/33289/
Protocol
HTTP/1.1
Server
85.17.192.105 , Netherlands, ASN60781 (LEASEWEB-NL-AMS-01 Netherlands, NL),
Reverse DNS
tradelab.fr
Software
nginx/1.20.1 / Tradelab ITS / node2.tradelab.fr
Resource Hash
42b976597a2d977d0e300f6d06bc903db389e5c112d33c1c8c249690a522d9f2

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://dev-bpbusines.pantheonsite.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

Pragma
no-cache
Date
Wed, 30 Nov 2022 17:31:35 GMT
Server
nginx/1.20.1
X-Powered-By
Tradelab ITS / node2.tradelab.fr
Transfer-Encoding
chunked
Content-Type
image/gif
Access-Control-Allow-Origin
*
Cache-Control
no-store, no-cache, must-revalidate
Access-Control-Allow-Credentials
true
Connection
keep-alive
Timing-Allow-Origin
*

Redirect headers

Pragma
no-cache
Date
Wed, 30 Nov 2022 17:31:35 GMT
AN-X-Request-Uuid
bba35153-cda7-4b32-8af2-d924e6325c1d
Server
nginx/1.21.3
Content-Type
text/html; charset=utf-8
P3P
policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Access-Control-Allow-Origin
*
Cache-Control
no-store, no-cache, private
Access-Control-Allow-Credentials
true
Location
//its.tradelab.fr/?type=convr&x=1&uuid2=2399448353309493431&cdata={"a":991001,"l":[6129654,6129670,6129677,6129705,6140244,6140246,6140363,6141029,6205745,6205752,6205755,6205762,6220830,8124214,8124594,8124968,8124973,8125344,8141760,8141763,8141816,8141850,8141875,8141880,8141931,8141938,8176847,8176869,8176878,8239623,8245529,8245533,8245537,8245540,8260100,8445392,8505468,8505515,9271738,9271745,9271969,9272093,9272160,9272905,9408323,9408407,9408587,9408663,9408768,9511553,9611699,9611846,9683342,9683349,9719394,10005812,10226877,10226889,10226919,10244639,10381193,10480996,12967986,12968507,12968515,12968543,12968782,12968784,13104005,13259085,13477519,14058054,14058197,14058205,14058228,14069494,14069497,14069560,14069565,14069590,14069626,14074179,14112662,14130392,14212376,14212411,14212419,14212455,14212467,14212692,14212694,14570528,14570544],"i":1,"c":7,"t":"h","m":"null","vi":0,"vc":0,"hf":0,"x":{}}&advid=2602146
Connection
keep-alive
X-Proxy-Origin
37.59.164.100; 37.59.164.100; 946.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs.com
Content-Length
0
X-XSS-Protection
0
Expires
Sat, 15 Nov 2008 16:00:00 GMT
bounce
secure.adnxs.com/
Redirect Chain
  • https://secure.adnxs.com/px?id=991001&t=2
  • https://secure.adnxs.com/bounce?%2Fpx%3Fid%3D991001%26t%3D2
43 B
1 KB
Image
General
Full URL
https://secure.adnxs.com/bounce?%2Fpx%3Fid%3D991001%26t%3D2
Requested by
Host: dev-bpbusines.pantheonsite.io
URL: https://dev-bpbusines.pantheonsite.io/wp/33289/
Protocol
HTTP/1.1
Server
185.89.210.101 Frankfurt am Main, Germany, ASN29990 (ASN-APPNEX, US),
Reverse DNS
953.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net
Software
nginx/1.21.3 /
Resource Hash
4b5b6b15c6255109e06720cce42a06d3aead8b7874423d9c52cb0303212c25ef
Security Headers
Name Value
X-Xss-Protection 0

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://dev-bpbusines.pantheonsite.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

Pragma
no-cache
Date
Wed, 30 Nov 2022 17:31:35 GMT
AN-X-Request-Uuid
fd4f7416-bb71-49ad-8564-a1b0ab88da03
Server
nginx/1.21.3
Content-Type
image/gif
P3P
policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Access-Control-Allow-Origin
*
Cache-Control
no-store, no-cache, private
Access-Control-Allow-Credentials
true
Connection
keep-alive
X-Proxy-Origin
37.59.164.100; 37.59.164.100; 953.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs.com
Content-Length
43
X-XSS-Protection
0
Expires
Sat, 15 Nov 2008 16:00:00 GMT

Redirect headers

Pragma
no-cache
Date
Wed, 30 Nov 2022 17:31:35 GMT
AN-X-Request-Uuid
1649cec1-b3f8-423d-ae13-d6fd535f4bc3
Server
nginx/1.21.3
Content-Type
text/html; charset=utf-8
P3P
policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Location
https://secure.adnxs.com/bounce?%2Fpx%3Fid%3D991001%26t%3D2
Cache-Control
no-store, no-cache, private
Connection
keep-alive
X-Proxy-Origin
37.59.164.100; 37.59.164.100; 953.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs.com
Content-Length
0
X-XSS-Protection
0
Expires
Sat, 15 Nov 2008 16:00:00 GMT
/
www.google.com/pagead/1p-user-list/993136125/
42 B
548 B
Image
General
Full URL
https://www.google.com/pagead/1p-user-list/993136125/?random=1656518854176&cv=9&fst=1656518400000&num=1&bg=ffffff&guid=ON&u_h=768&u_w=1366&u_ah=728&u_aw=1366&u_cd=24&u_his=3&u_tz=60&u_java=false&u_nplug=5&u_nmime=2&gtm=2oa6r0&sendb=1&data=event%3Dgtag.config&frm=0&url=https%3A%2F%2Fwww.labanquepostale.fr%2Fparticulier%2Fconnexion-espace-client.html&ref=https%3A%2F%2Fwww.labanquepostale.fr%2F&tiba=Connexion%20%C3%A0%20l%27espace%20client%20-%20La%20Banque%20Postale&async=1&fmt=3&is_vtc=1&random=1411629599&resp=GooglemKTybQhCsO&rmt_tld=0&ipr=y
Requested by
Host: dev-bpbusines.pantheonsite.io
URL: https://dev-bpbusines.pantheonsite.io/wp/33289/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:831::2004 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Content-Security-Policy script-src 'none'; object-src 'none'
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://dev-bpbusines.pantheonsite.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 30 Nov 2022 17:31:35 GMT
content-security-policy
script-src 'none'; object-src 'none'
x-content-type-options
nosniff
server
cafe
content-type
image/gif
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
/
www.google.de/pagead/1p-user-list/993136125/
42 B
548 B
Image
General
Full URL
https://www.google.de/pagead/1p-user-list/993136125/?random=1656518854176&cv=9&fst=1656518400000&num=1&bg=ffffff&guid=ON&u_h=768&u_w=1366&u_ah=728&u_aw=1366&u_cd=24&u_his=3&u_tz=60&u_java=false&u_nplug=5&u_nmime=2&gtm=2oa6r0&sendb=1&data=event%3Dgtag.config&frm=0&url=https%3A%2F%2Fwww.labanquepostale.fr%2Fparticulier%2Fconnexion-espace-client.html&ref=https%3A%2F%2Fwww.labanquepostale.fr%2F&tiba=Connexion%20%C3%A0%20l%27espace%20client%20-%20La%20Banque%20Postale&async=1&fmt=3&is_vtc=1&random=1411629599&resp=GooglemKTybQhCsO&rmt_tld=1&ipr=y
Requested by
Host: dev-bpbusines.pantheonsite.io
URL: https://dev-bpbusines.pantheonsite.io/wp/33289/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:808::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Content-Security-Policy script-src 'none'; object-src 'none'
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://dev-bpbusines.pantheonsite.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 30 Nov 2022 17:31:35 GMT
content-security-policy
script-src 'none'; object-src 'none'
x-content-type-options
nosniff
server
cafe
content-type
image/gif
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
svg-icons.svg
dev-bpbusines.pantheonsite.io/etc.clientlibs/labanquepostale/commons/clientlibs/designsystem/base/resources/
0
0
Other
General
Full URL
https://dev-bpbusines.pantheonsite.io/etc.clientlibs/labanquepostale/commons/clientlibs/designsystem/base/resources/svg-icons.svg
Requested by
Host: dev-bpbusines.pantheonsite.io
URL: https://dev-bpbusines.pantheonsite.io/wp/33289/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://dev-bpbusines.pantheonsite.io/wp/33289/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

x-pantheon-styx-hostname
styx-fe3fe4-c-6f455f7586-w4tdq
strict-transport-security
max-age=300
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
date
Wed, 30 Nov 2022 17:31:35 GMT
age
0
x-cache
MISS, MISS
expires
Wed, 11 Jan 1984 05:00:00 GMT
content-length
9660
x-served-by
cache-ams21029-AMS, cache-cdg20791-CDG
server
nginx
x-timer
S1669829495.938224,VS0,VE494
vary
Accept-Encoding, Cookie, Cookie
content-type
text/html; charset=UTF-8
x-styx-req-id
d68ff914-70d4-11ed-b44e-4a12cea051da
cache-control
public, max-age=600
accept-ranges
bytes
x-robots-tag
noindex
link
<https://dev-bpbusines.pantheonsite.io/wp-json/>; rel="https://api.w.org/"
x-cache-hits
0, 0
Lato-Bold.ttf
dev-bpbusines.pantheonsite.io/wp/33289/asset/base-fonts/resources/fonts/lato/
0
0
Font
General
Full URL
https://dev-bpbusines.pantheonsite.io/wp/33289/asset/base-fonts/resources/fonts/lato/Lato-Bold.ttf
Requested by
Host: dev-bpbusines.pantheonsite.io
URL: https://dev-bpbusines.pantheonsite.io/wp/33289/asset/base-fonts.min.a7e7927fdac70bd77ee0c5330bedd24b.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

Referer
https://dev-bpbusines.pantheonsite.io/wp/33289/asset/base-fonts.min.a7e7927fdac70bd77ee0c5330bedd24b.css
Origin
https://dev-bpbusines.pantheonsite.io
accept-language
fr-FR,fr;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

x-pantheon-styx-hostname
styx-fe3fe4-d-7568bdff88-57th2
strict-transport-security
max-age=300
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
date
Wed, 30 Nov 2022 17:31:35 GMT
age
0
x-cache
MISS, MISS
expires
Wed, 11 Jan 1984 05:00:00 GMT
content-length
9660
x-served-by
cache-ams12741-AMS, cache-cdg20791-CDG
server
nginx
x-timer
S1669829495.938219,VS0,VE204
vary
Accept-Encoding, Cookie, Cookie
content-type
text/html; charset=UTF-8
x-styx-req-id
d65fa205-70d4-11ed-95ce-ceec288c9991
cache-control
public, max-age=600
accept-ranges
bytes
x-robots-tag
noindex
link
<https://dev-bpbusines.pantheonsite.io/wp-json/>; rel="https://api.w.org/"
x-cache-hits
0, 0
/
its.tradelab.fr/
Redirect Chain
  • https://ib.adnxs.com/getuid?//its.tradelab.fr/?type=tlsync&uuid2=$UID&callback=tl_sync
  • https://ib.adnxs.com/bounce?%2Fgetuid%3F%2F%2Fits.tradelab.fr%2F%3Ftype%3Dtlsync%26uuid2%3D%24UID%26callback%3Dtl_sync
  • https://its.tradelab.fr/?type=tlsync&uuid2=2399448353309493431&callback=tl_sync
53 B
686 B
Script
General
Full URL
https://its.tradelab.fr/?type=tlsync&uuid2=2399448353309493431&callback=tl_sync
Requested by
Host: dev-bpbusines.pantheonsite.io
URL: https://dev-bpbusines.pantheonsite.io/wp/33289/
Protocol
HTTP/1.1
Server
85.17.192.105 , Netherlands, ASN60781 (LEASEWEB-NL-AMS-01 Netherlands, NL),
Reverse DNS
tradelab.fr
Software
nginx/1.20.1 /
Resource Hash
0d7f809aac7457e8ef2fce86d86e1794499513b71d94f6d41bcb9153c1ea035e

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://dev-bpbusines.pantheonsite.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

Pragma
no-cache
Date
Wed, 30 Nov 2022 17:31:35 GMT
Server
nginx/1.20.1
Transfer-Encoding
chunked
Content-Type
application/javascript
Access-Control-Allow-Origin
*
P3p
CP="CAO PSA OUR"
Cache-Control
no-store, no-cache, must-revalidate, max-age=0,post-check=0,pre-check=0
Connection
keep-alive

Redirect headers

Pragma
no-cache
Date
Wed, 30 Nov 2022 17:31:35 GMT
AN-X-Request-Uuid
b2a266ee-e821-4f32-9150-210cc81e2ea2
Server
nginx/1.21.3
Content-Type
text/html; charset=utf-8
P3P
policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Access-Control-Allow-Origin
*
Cache-Control
no-store, no-cache, private
Access-Control-Allow-Credentials
true
Location
//its.tradelab.fr/?type=tlsync&uuid2=2399448353309493431&callback=tl_sync
Connection
keep-alive
X-Proxy-Origin
37.59.164.100; 37.59.164.100; 946.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs.com
Content-Length
0
X-XSS-Protection
0
Expires
Sat, 15 Nov 2008 16:00:00 GMT
Lato-Light.ttf
dev-bpbusines.pantheonsite.io/wp/33289/asset/base-fonts/resources/fonts/lato/
0
0
Font
General
Full URL
https://dev-bpbusines.pantheonsite.io/wp/33289/asset/base-fonts/resources/fonts/lato/Lato-Light.ttf
Requested by
Host: dev-bpbusines.pantheonsite.io
URL: https://dev-bpbusines.pantheonsite.io/wp/33289/asset/base-fonts.min.a7e7927fdac70bd77ee0c5330bedd24b.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

Referer
https://dev-bpbusines.pantheonsite.io/wp/33289/asset/base-fonts.min.a7e7927fdac70bd77ee0c5330bedd24b.css
Origin
https://dev-bpbusines.pantheonsite.io
accept-language
fr-FR,fr;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

x-pantheon-styx-hostname
styx-fe3fe4-d-7568bdff88-gz6nj
strict-transport-security
max-age=300
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
date
Wed, 30 Nov 2022 17:31:35 GMT
age
0
x-cache
MISS, MISS
expires
Wed, 11 Jan 1984 05:00:00 GMT
content-length
9660
x-served-by
cache-ams21065-AMS, cache-cdg20791-CDG
server
nginx
x-timer
S1669829495.976424,VS0,VE165
vary
Accept-Encoding, Cookie, Cookie
content-type
text/html; charset=UTF-8
x-styx-req-id
d65871d0-70d4-11ed-a40c-2234dac4ee8d
cache-control
public, max-age=600
accept-ranges
bytes
x-robots-tag
noindex
link
<https://dev-bpbusines.pantheonsite.io/wp-json/>; rel="https://api.w.org/"
x-cache-hits
0, 0
token.json
dev-bpbusines.pantheonsite.io/libs/granite/csrf/
41 KB
10 KB
XHR
General
Full URL
https://dev-bpbusines.pantheonsite.io/libs/granite/csrf/token.json
Requested by
Host: dev-bpbusines.pantheonsite.io
URL: https://dev-bpbusines.pantheonsite.io/wp/33289/asset/base.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
14b6473393d28cb2238953df048b0154c641d3f7c2eae26224b958ca26ae997a
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://dev-bpbusines.pantheonsite.io/wp/33289/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

x-pantheon-styx-hostname
styx-fe3fe4-d-7568bdff88-gz6nj
strict-transport-security
max-age=300
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
date
Wed, 30 Nov 2022 17:31:35 GMT
age
0
x-cache
MISS, MISS
expires
Wed, 11 Jan 1984 05:00:00 GMT
content-length
9660
x-served-by
cache-ams21083-AMS, cache-cdg20791-CDG
server
nginx
x-timer
S1669829495.997874,VS0,VE197
vary
Accept-Encoding, Cookie, Cookie
content-type
text/html; charset=UTF-8
x-styx-req-id
d668757b-70d4-11ed-a40c-2234dac4ee8d
cache-control
public, max-age=600
accept-ranges
bytes
x-robots-tag
noindex
link
<https://dev-bpbusines.pantheonsite.io/wp-json/>; rel="https://api.w.org/"
x-cache-hits
0, 0
ill_citoyenne.svg
dev-bpbusines.pantheonsite.io/wp/33289/asset/
4 KB
2 KB
Image
General
Full URL
https://dev-bpbusines.pantheonsite.io/wp/33289/asset/ill_citoyenne.svg
Requested by
Host: dev-bpbusines.pantheonsite.io
URL: https://dev-bpbusines.pantheonsite.io/wp/33289/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
8f4b49755057b59ce072a59784c7d93526dbf07c1846a0cdffed3bf706a11dac
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://dev-bpbusines.pantheonsite.io/wp/33289/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

expires
Wed, 30 Nov 2022 17:31:34 GMT
strict-transport-security
max-age=300
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
date
Wed, 30 Nov 2022 17:31:35 GMT
age
0
x-cache
MISS, MISS
x-pantheon-styx-hostname
styx-fe3fe4-c-6f455f7586-s8zjr
content-length
1475
x-served-by
cache-ams21062-AMS, cache-cdg20791-CDG
last-modified
Wed, 30 Nov 2022 17:31:34 GMT
server
nginx
x-timer
S1669829495.022551,VS0,VE18
etag
W/"63879376-f3f"
vary
Accept-Encoding
content-type
image/svg+xml
access-control-allow-origin
*
x-styx-req-id
d65f71c0-70d4-11ed-a182-b27c140de4ff
cache-control
no-cache, must-revalidate
accept-ranges
bytes
x-robots-tag
noindex
x-cache-hits
0, 0
external_libs.v2.js
cstatic.weborama.fr/iframe/ Frame C5F5
8 KB
3 KB
Script
General
Full URL
https://cstatic.weborama.fr/iframe/external_libs.v2.js
Requested by
Host: cstatic.weborama.fr
URL: https://cstatic.weborama.fr/iframe/sync.html?key=ids_sync&wamid=&src=wamf.laposte.js&ref=dev-bpbusines.pantheonsite.io&d.r=1669829494879
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
93.184.221.133 London, United Kingdom, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (paa/6F55) /
Resource Hash
0b6cc2293aed13859bd06a4b20b671fcc33542ca66d0be2366b16f2c2a27f6a5

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://cstatic.weborama.fr/iframe/sync.html?key=ids_sync&wamid=&src=wamf.laposte.js&ref=dev-bpbusines.pantheonsite.io&d.r=1669829494879
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

date
Wed, 30 Nov 2022 17:31:35 GMT
content-encoding
gzip
last-modified
Mon, 20 Sep 2021 08:52:49 GMT
server
ECAcc (paa/6F55)
age
493601
etag
"3142978827+gzip"
vary
Accept-Encoding
x-cache
HIT
content-type
text/javascript
access-control-allow-origin
*
p3p
CP="NOI DSP COR CURa DEVa PSAa OUR STP UNI DEM"
cache-control
max-age=604800
accept-ranges
bytes
content-length
3062
expires
Wed, 07 Dec 2022 17:31:35 GMT
seg
secure.adnxs.com/
43 B
1 KB
Image
General
Full URL
https://secure.adnxs.com/seg?add=2491894:31&t=2
Requested by
Host: dev-bpbusines.pantheonsite.io
URL: https://dev-bpbusines.pantheonsite.io/wp/33289/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
185.89.210.101 Frankfurt am Main, Germany, ASN29990 (ASN-APPNEX, US),
Reverse DNS
953.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net
Software
nginx/1.21.3 /
Resource Hash
4b5b6b15c6255109e06720cce42a06d3aead8b7874423d9c52cb0303212c25ef
Security Headers
Name Value
X-Xss-Protection 0

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://dev-bpbusines.pantheonsite.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

Pragma
no-cache
Date
Wed, 30 Nov 2022 17:31:35 GMT
AN-X-Request-Uuid
bb46d68f-8991-40b4-af61-406a9aa53329
Server
nginx/1.21.3
Content-Type
image/gif
P3P
policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Access-Control-Allow-Origin
*
Cache-Control
no-store, no-cache, private
Access-Control-Allow-Credentials
true
Connection
keep-alive
X-Proxy-Origin
37.59.164.100; 37.59.164.100; 953.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs.com
Content-Length
43
X-XSS-Protection
0
Expires
Sat, 15 Nov 2008 16:00:00 GMT
Lato-Light.woff
dev-bpbusines.pantheonsite.io/wp/33289/asset/base-fonts/resources/fonts/lato/
0
0
Font
General
Full URL
https://dev-bpbusines.pantheonsite.io/wp/33289/asset/base-fonts/resources/fonts/lato/Lato-Light.woff
Requested by
Host: dev-bpbusines.pantheonsite.io
URL: https://dev-bpbusines.pantheonsite.io/wp/33289/asset/base-fonts.min.a7e7927fdac70bd77ee0c5330bedd24b.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

Referer
https://dev-bpbusines.pantheonsite.io/wp/33289/asset/base-fonts.min.a7e7927fdac70bd77ee0c5330bedd24b.css
Origin
https://dev-bpbusines.pantheonsite.io
accept-language
fr-FR,fr;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

x-pantheon-styx-hostname
styx-fe3fe4-c-6f455f7586-w4tdq
strict-transport-security
max-age=300
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
date
Wed, 30 Nov 2022 17:31:35 GMT
age
0
x-cache
MISS, MISS
expires
Wed, 11 Jan 1984 05:00:00 GMT
content-length
9660
x-served-by
cache-ams12757-AMS, cache-cdg20791-CDG
server
nginx
x-timer
S1669829495.168686,VS0,VE91
vary
Accept-Encoding, Cookie, Cookie
content-type
text/html; charset=UTF-8
x-styx-req-id
d6760d9e-70d4-11ed-b44e-4a12cea051da
cache-control
public, max-age=600
accept-ranges
bytes
x-robots-tag
noindex
link
<https://dev-bpbusines.pantheonsite.io/wp-json/>; rel="https://api.w.org/"
x-cache-hits
0, 0
Lato-Bold.woff
dev-bpbusines.pantheonsite.io/wp/33289/asset/base-fonts/resources/fonts/lato/
0
0
Font
General
Full URL
https://dev-bpbusines.pantheonsite.io/wp/33289/asset/base-fonts/resources/fonts/lato/Lato-Bold.woff
Requested by
Host: dev-bpbusines.pantheonsite.io
URL: https://dev-bpbusines.pantheonsite.io/wp/33289/asset/base-fonts.min.a7e7927fdac70bd77ee0c5330bedd24b.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

Referer
https://dev-bpbusines.pantheonsite.io/wp/33289/asset/base-fonts.min.a7e7927fdac70bd77ee0c5330bedd24b.css
Origin
https://dev-bpbusines.pantheonsite.io
accept-language
fr-FR,fr;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

x-pantheon-styx-hostname
styx-fe3fe4-d-7568bdff88-57th2
strict-transport-security
max-age=300
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
date
Wed, 30 Nov 2022 17:31:35 GMT
age
0
x-cache
MISS, MISS
expires
Wed, 11 Jan 1984 05:00:00 GMT
content-length
9660
x-served-by
cache-ams12724-AMS, cache-cdg20791-CDG
server
nginx
x-timer
S1669829495.177036,VS0,VE173
vary
Accept-Encoding, Cookie, Cookie
content-type
text/html; charset=UTF-8
x-styx-req-id
d6811b30-70d4-11ed-95ce-ceec288c9991
cache-control
public, max-age=600
accept-ranges
bytes
x-robots-tag
noindex
link
<https://dev-bpbusines.pantheonsite.io/wp-json/>; rel="https://api.w.org/"
x-cache-hits
0, 0
Lato-Regular.woff
dev-bpbusines.pantheonsite.io/wp/33289/asset/base-fonts/resources/fonts/lato/
0
0
Font
General
Full URL
https://dev-bpbusines.pantheonsite.io/wp/33289/asset/base-fonts/resources/fonts/lato/Lato-Regular.woff
Requested by
Host: dev-bpbusines.pantheonsite.io
URL: https://dev-bpbusines.pantheonsite.io/wp/33289/asset/base-fonts.min.a7e7927fdac70bd77ee0c5330bedd24b.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:12a:8001::3 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

Referer
https://dev-bpbusines.pantheonsite.io/wp/33289/asset/base-fonts.min.a7e7927fdac70bd77ee0c5330bedd24b.css
Origin
https://dev-bpbusines.pantheonsite.io
accept-language
fr-FR,fr;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

x-pantheon-styx-hostname
styx-fe3fe4-c-6f455f7586-s8zjr
strict-transport-security
max-age=300
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
date
Wed, 30 Nov 2022 17:31:35 GMT
age
0
x-cache
MISS, MISS
expires
Wed, 11 Jan 1984 05:00:00 GMT
content-length
9660
x-served-by
cache-ams21060-AMS, cache-cdg20791-CDG
server
nginx
x-timer
S1669829495.177603,VS0,VE202
vary
Accept-Encoding, Cookie, Cookie
content-type
text/html; charset=UTF-8
x-styx-req-id
d687880d-70d4-11ed-a182-b27c140de4ff
cache-control
public, max-age=600
accept-ranges
bytes
x-robots-tag
noindex
link
<https://dev-bpbusines.pantheonsite.io/wp-json/>; rel="https://api.w.org/"
x-cache-hits
0, 0
2135.js
cdn.tradelab.fr/fseg/
7 KB
3 KB
Script
General
Full URL
https://cdn.tradelab.fr/fseg/2135.js?add=12608265
Requested by
Host: dev-bpbusines.pantheonsite.io
URL: https://dev-bpbusines.pantheonsite.io/wp/33289/asset/e1e16f7b41.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
152.195.132.24 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (paa/6F20) /
Resource Hash
1306b25aace96607b313f03fd25f8bd7185ba2d8c622913cb76c7d5cfa0964f5

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://dev-bpbusines.pantheonsite.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

date
Wed, 30 Nov 2022 17:31:35 GMT
content-encoding
gzip
last-modified
Tue, 03 Mar 2020 18:22:54 GMT
server
ECAcc (paa/6F20)
age
1464
etag
"1bbd-59ff7646fd68a-gzip"
vary
Accept-Encoding
x-cache
HIT
content-type
application/javascript
access-control-allow-origin
*
cache-control
max-age=1800
accept-ranges
bytes
access-control-allow-headers
x-requested-with, Content-Type, origin, authorization, accept, client-security-token
content-length
2594
expires
Wed, 30 Nov 2022 18:01:35 GMT
/
its.tradelab.fr/
Redirect Chain
  • https://its.tradelab.fr/?type=tp&advid=2602146&uuid=2399448353309493431&adata=%7B%22c%22%3A%7B%22ref_url%22%3A%22%22%2C%22ref_ts%22%3A1669829495%2C%22page_url%22%3A%22dev-bpbusines.pantheonsite.io%...
  • https://cm.g.doubleclick.net/pixel?google_nid=tradelab_dmp&google_cm
  • https://cm.g.doubleclick.net/pixel?google_nid=tradelab_dmp&google_cm=&google_tc=
  • https://its.tradelab.fr/?type=tlsync_dbm&google_gid=CAESELs2gBIjMIN8_2saW1GUejs&google_cver=1
43 B
578 B
Image
General
Full URL
https://its.tradelab.fr/?type=tlsync_dbm&google_gid=CAESELs2gBIjMIN8_2saW1GUejs&google_cver=1
Requested by
Host: dev-bpbusines.pantheonsite.io
URL: https://dev-bpbusines.pantheonsite.io/wp/33289/
Protocol
HTTP/1.1
Server
85.17.192.105 , Netherlands, ASN60781 (LEASEWEB-NL-AMS-01 Netherlands, NL),
Reverse DNS
tradelab.fr
Software
nginx/1.20.1 / Tradelab ITS / node3.tradelab.fr
Resource Hash
42b976597a2d977d0e300f6d06bc903db389e5c112d33c1c8c249690a522d9f2

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://dev-bpbusines.pantheonsite.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

Pragma
no-cache
Date
Wed, 30 Nov 2022 17:31:35 GMT
Server
nginx/1.20.1
X-Powered-By
Tradelab ITS / node3.tradelab.fr
Transfer-Encoding
chunked
Content-Type
image/gif
Access-Control-Allow-Origin
*
Cache-Control
no-store, no-cache, must-revalidate
Access-Control-Allow-Credentials
true
Connection
keep-alive
Timing-Allow-Origin
*

Redirect headers

pragma
no-cache
date
Wed, 30 Nov 2022 17:31:35 GMT
server
HTTP server (unknown)
content-type
text/html; charset=UTF-8
location
https://its.tradelab.fr/?type=tlsync_dbm&google_gid=CAESELs2gBIjMIN8_2saW1GUejs&google_cver=1
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
cache-control
no-cache, must-revalidate
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
298
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
991000.js
cdn.tradelab.fr/conv/
5 KB
2 KB
Script
General
Full URL
https://cdn.tradelab.fr/conv/991000.js
Requested by
Host: dev-bpbusines.pantheonsite.io
URL: https://dev-bpbusines.pantheonsite.io/wp/33289/asset/base.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
152.195.132.24 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (paa/6F58) /
Resource Hash
89cfab0bdbc9ebab83704c7ed01535f1317b35af6148946152359360af6c3f3d

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://dev-bpbusines.pantheonsite.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

date
Wed, 30 Nov 2022 17:31:35 GMT
content-encoding
gzip
last-modified
Tue, 08 Jun 2021 18:58:28 GMT
server
ECAcc (paa/6F58)
age
1394
etag
"15a7-5c445be4e9274-gzip"
vary
Accept-Encoding
x-cache
HIT
content-type
application/javascript
access-control-allow-origin
*
cache-control
max-age=1800
accept-ranges
bytes
access-control-allow-headers
x-requested-with, Content-Type, origin, authorization, accept, client-security-token
content-length
2034
expires
Wed, 30 Nov 2022 18:01:35 GMT
px
secure.adnxs.com/
43 B
961 B
Image
General
Full URL
https://secure.adnxs.com/px?id=991000&t=2
Requested by
Host: cdn.tradelab.fr
URL: https://cdn.tradelab.fr/conv/991000.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
185.89.210.101 Frankfurt am Main, Germany, ASN29990 (ASN-APPNEX, US),
Reverse DNS
953.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net
Software
nginx/1.21.3 /
Resource Hash
4b5b6b15c6255109e06720cce42a06d3aead8b7874423d9c52cb0303212c25ef
Security Headers
Name Value
X-Xss-Protection 0

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://dev-bpbusines.pantheonsite.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

Pragma
no-cache
Date
Wed, 30 Nov 2022 17:31:35 GMT
AN-X-Request-Uuid
432fb8a8-8779-4497-85b6-2ec1b9703500
Server
nginx/1.21.3
Content-Type
image/gif
P3P
policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Cache-Control
no-store, no-cache, private
Connection
keep-alive
X-Proxy-Origin
37.59.164.100; 37.59.164.100; 953.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs.com
Content-Length
43
X-XSS-Protection
0
Expires
Sat, 15 Nov 2008 16:00:00 GMT
/
its.tradelab.fr/
43 B
423 B
Image
General
Full URL
https://its.tradelab.fr/?type=convr&x=1&cdata=%7B%22a%22%3A991000%2C%22l%22%3A%5B6129654%2C6129670%2C6129677%2C6129705%2C6140244%2C6140246%2C6140363%2C6141029%2C6205745%2C6205752%2C6205755%2C6205762%2C6220830%2C8124214%2C8124594%2C8124968%2C8124973%2C8125344%2C8141760%2C8141763%2C8141816%2C8141850%2C8141875%2C8141880%2C8141931%2C8141938%2C8176847%2C8176869%2C8176878%2C8178278%2C8178332%2C8217168%2C8239623%2C8245529%2C8245533%2C8245537%2C8245540%2C8260100%2C8445392%2C8505468%2C8505515%2C9271738%2C9271745%2C9271969%2C9272093%2C9272160%2C9272905%2C9408323%2C9408407%2C9408587%2C9408663%2C9408768%2C9511553%2C9611699%2C9611846%2C9683342%2C9683349%2C9719394%2C10005812%2C10226877%2C10226889%2C10226919%2C10244639%2C10381193%2C10480996%2C12967986%2C12968507%2C12968515%2C12968543%2C12968782%2C12968784%2C13104005%2C13259085%2C13477519%2C14058054%2C14058197%2C14058205%2C14058228%2C14069494%2C14069497%2C14069560%2C14069565%2C14069590%2C14069626%2C14074179%2C14112662%2C14130392%2C14212376%2C14212411%2C14212419%2C14212455%2C14212467%2C14212692%2C14212694%2C14570528%2C14570544%5D%2C%22i%22%3A1%2C%22c%22%3A7%2C%22t%22%3A%22h%22%2C%22m%22%3A%22null%22%2C%22vi%22%3A0%2C%22vc%22%3A0%2C%22hf%22%3A0%2C%22x%22%3A%7B%7D%7D&advid=2602146&xur=dev-bpbusines.pantheonsite.io%2Fwp%2F33289%2F&adata=%7B%22c%22%3A%7B%22ref_url%22%3A%22%22%2C%22ref_ts%22%3A1669829495%2C%22page_url%22%3A%22dev-bpbusines.pantheonsite.io%2Fwp%2F33289%2F%22%2C%22dm%22%3A%22www.labanquepostale.fr%22%7D%2C%22v%22%3A%7B%22vis_cnt%22%3A1%2C%22frst_vis_ts%22%3A1669829495%2C%22prev_vis_ts%22%3A1669829495%2C%22curr_vis_ts%22%3A1669829495%2C%22total_page_cnt%22%3A1%2C%22prev_page_cnt%22%3A1%2C%22curr_page_cnt%22%3A1%7D%7D
Requested by
Host: dev-bpbusines.pantheonsite.io
URL: https://dev-bpbusines.pantheonsite.io/wp/33289/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
85.17.192.105 , Netherlands, ASN60781 (LEASEWEB-NL-AMS-01 Netherlands, NL),
Reverse DNS
tradelab.fr
Software
nginx/1.20.1 / Tradelab ITS / node4.tradelab.fr
Resource Hash
42b976597a2d977d0e300f6d06bc903db389e5c112d33c1c8c249690a522d9f2

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://dev-bpbusines.pantheonsite.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

Pragma
no-cache
Date
Wed, 30 Nov 2022 17:31:35 GMT
Server
nginx/1.20.1
X-Powered-By
Tradelab ITS / node4.tradelab.fr
Transfer-Encoding
chunked
Content-Type
image/gif
Access-Control-Allow-Origin
*
Cache-Control
no-store, no-cache, must-revalidate
Access-Control-Allow-Credentials
true
Connection
keep-alive
Timing-Allow-Origin
*
seg
secure.adnxs.com/
43 B
1 KB
Image
General
Full URL
https://secure.adnxs.com/seg?add=12608265&t=2
Requested by
Host: dev-bpbusines.pantheonsite.io
URL: https://dev-bpbusines.pantheonsite.io/wp/33289/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
185.89.210.101 Frankfurt am Main, Germany, ASN29990 (ASN-APPNEX, US),
Reverse DNS
953.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net
Software
nginx/1.21.3 /
Resource Hash
4b5b6b15c6255109e06720cce42a06d3aead8b7874423d9c52cb0303212c25ef
Security Headers
Name Value
X-Xss-Protection 0

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://dev-bpbusines.pantheonsite.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

Pragma
no-cache
Date
Wed, 30 Nov 2022 17:31:35 GMT
AN-X-Request-Uuid
e060ca18-c90b-4b9c-ab0c-8344c7563a08
Server
nginx/1.21.3
Content-Type
image/gif
P3P
policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Access-Control-Allow-Origin
*
Cache-Control
no-store, no-cache, private
Access-Control-Allow-Credentials
true
Connection
keep-alive
X-Proxy-Origin
37.59.164.100; 37.59.164.100; 953.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs.com
Content-Length
43
X-XSS-Protection
0
Expires
Sat, 15 Nov 2008 16:00:00 GMT
/
its.tradelab.fr/
43 B
873 B
Image
General
Full URL
https://its.tradelab.fr/?type=fseg&uuid2=2399448353309493431&sid=12608265&val=undefined&fun=2135&step=1&siev=12608262&fp=0&advid=2602146&isregen=0&ua=Mozilla%252F5.0%2520(Windows%2520NT%252010.0%253B%2520Win64%253B%2520x64)%2520AppleWebKit%252F537.36%2520(KHTML%252C%2520like%2520Gecko)%2520Chrome%252F107.0.5304.121%2520Safari%252F537.36&ur=https%253A%252F%252Fdev-bpbusines.pantheonsite.io%252Fwp%252F33289%252F&adata=%7B%22c%22%3A%7B%22ref_url%22%3A%22%22%2C%22ref_ts%22%3A1669829495%2C%22page_url%22%3A%22dev-bpbusines.pantheonsite.io%2Fwp%2F33289%2F%22%2C%22dm%22%3A%22www.labanquepostale.fr%22%7D%2C%22v%22%3A%7B%22vis_cnt%22%3A1%2C%22frst_vis_ts%22%3A1669829495%2C%22prev_vis_ts%22%3A1669829495%2C%22curr_vis_ts%22%3A1669829495%2C%22total_page_cnt%22%3A1%2C%22prev_page_cnt%22%3A1%2C%22curr_page_cnt%22%3A1%7D%7D
Requested by
Host: dev-bpbusines.pantheonsite.io
URL: https://dev-bpbusines.pantheonsite.io/wp/33289/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
85.17.192.105 , Netherlands, ASN60781 (LEASEWEB-NL-AMS-01 Netherlands, NL),
Reverse DNS
tradelab.fr
Software
nginx/1.20.1 / Tradelab ITS / node3.tradelab.fr
Resource Hash
42b976597a2d977d0e300f6d06bc903db389e5c112d33c1c8c249690a522d9f2

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://dev-bpbusines.pantheonsite.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

Pragma
no-cache
Date
Wed, 30 Nov 2022 17:31:35 GMT
Server
nginx/1.20.1
X-Powered-By
Tradelab ITS / node3.tradelab.fr
Transfer-Encoding
chunked
Content-Type
image/gif
Access-Control-Allow-Origin
*
Cache-Control
no-store, no-cache, must-revalidate
Access-Control-Allow-Credentials
true
Connection
keep-alive
Timing-Allow-Origin
*
sync
ds.frontend.weborama.fr/ Frame C5F5
Redirect Chain
  • https://ds.frontend.weborama.fr/sync?key=ids_sync&src=wamf.laposte.js&v=2021091401&callback=Utils.handleDataSync&ref=dev-bpbusines.pantheonsite.io
  • https://ds.frontend.weborama.fr/sync?key=ids_sync&src=wamf.laposte.js&v=2021091401&callback=Utils.handleDataSync&ref=dev-bpbusines.pantheonsite.io&bounce=1&random=3359821470
2 KB
2 KB
Script
General
Full URL
https://ds.frontend.weborama.fr/sync?key=ids_sync&src=wamf.laposte.js&v=2021091401&callback=Utils.handleDataSync&ref=dev-bpbusines.pantheonsite.io&bounce=1&random=3359821470
Protocol
H3
Server
34.149.247.216 -, , ASN (),
Reverse DNS
Software
Weborama Collect Frontend /
Resource Hash
5ac9fb70723298b98b5542fc95cadeb81bbe51d353411c1c8b5f8e347a93c162

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://cstatic.weborama.fr/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 30 Nov 2022 17:31:38 GMT
via
1.1 google
last-modified
Wed, 30 Nov 2022 17:31:39 GMT
server
Weborama Collect Frontend
p3p
CP="NOI DSP COR CURa DEVa PSAa OUR STP UNI DEM"
access-control-allow-origin
*
content-type
application/javascript; charset=utf-8
cache-control
no-store, no-cache, must-revalidate, max-age=0, post-check=0, pre-check=0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
1919
expires
Tue, 03 Jul 2001 06:00:00 GMT

Redirect headers

pragma
no-cache
date
Wed, 30 Nov 2022 17:31:38 GMT
via
1.1 google
last-modified
Wed, 30 Nov 2022 17:31:39 GMT
server
Weborama Collect Frontend
p3p
CP="NOI DSP COR CURa DEVa PSAa OUR STP UNI DEM"
location
https://ds.frontend.weborama.fr/sync?key=ids_sync&src=wamf.laposte.js&v=2021091401&callback=Utils.handleDataSync&ref=dev-bpbusines.pantheonsite.io&bounce=1&random=3359821470
access-control-allow-origin
*
cache-control
no-store, no-cache, must-revalidate, max-age=0, post-check=0, pre-check=0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
expires
Tue, 03 Jul 2001 06:00:00 GMT
/
loadus.exelator.com/load/ Frame E792
Redirect Chain
  • https://loadus.exelator.com/load/?p=204&g=1020&j=w
  • https://loadus.exelator.com/load/?p=204&g=1020&j=w&xl8blockcheck=1
205 B
1015 B
Document
General
Full URL
https://loadus.exelator.com/load/?p=204&g=1020&j=w&xl8blockcheck=1
Requested by
Host: cstatic.weborama.fr
URL: https://cstatic.weborama.fr/iframe/external_libs.v2.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.254.143.3 -, , ASN (),
Reverse DNS
Software
nginx / Undertow/1
Resource Hash
496415fba9d8030f6113c7c214977f8218e2379be4818a525a80f3a40279c5ad

Request headers

Referer
https://cstatic.weborama.fr/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36
accept-language
fr-FR,fr;q=0.9

Response headers

access-control-allow-credentials
true
cache-control
no-cache
content-type
text/html;charset=UTF-8
date
Wed, 30 Nov 2022 17:31:39 GMT
p3p
policyref=/w3c/p3p.xml, CP=NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA policyref=/w3c/p3p.xml, CP=NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA
server
nginx
x-powered-by
Undertow/1

Redirect headers

access-control-allow-credentials
true
cache-control
no-cache
content-length
0
content-type
image/gif
date
Wed, 30 Nov 2022 17:31:39 GMT
location
https://loadus.exelator.com/load/?p=204&g=1020&j=w&xl8blockcheck=1
p3p
policyref=/w3c/p3p.xml, CP=NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA policyref=/w3c/p3p.xml, CP=NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA
server
nginx
x-powered-by
Undertow/1
ids
idsync.frontend.weborama.fr/ Frame C5F5
Redirect Chain
  • https://cm.g.doubleclick.net/pixel?google_nid=weborama_dmp&google_cm
  • https://wam-google.solution.weborama.fr/pixel?google_gid=CAESELapKvuX4u5LjMTas0JRi7s&google_cver=1
  • https://idsync.frontend.weborama.fr/ids?key=ggl&value=CAESELapKvuX4u5LjMTas0JRi7s&google_gid=CAESELapKvuX4u5LjMTas0JRi7s&google_cver=1
0
16 B
Image
General
Full URL
https://idsync.frontend.weborama.fr/ids?key=ggl&value=CAESELapKvuX4u5LjMTas0JRi7s&google_gid=CAESELapKvuX4u5LjMTas0JRi7s&google_cver=1
Protocol
H3
Server
34.111.131.239 -, , ASN (),
Reverse DNS
Software
Weborama Collect Frontend /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://cstatic.weborama.fr/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 30 Nov 2022 17:31:39 GMT
via
1.1 google
last-modified
Wed, 30 Nov 2022 17:31:39 GMT
server
Weborama Collect Frontend
p3p
CP="NOI DSP COR CURa DEVa PSAa OUR STP UNI DEM"
access-control-allow-origin
*
cache-control
no-store, no-cache, must-revalidate, max-age=0, post-check=0, pre-check=0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
expires
Tue, 03 Jul 2001 06:00:00 GMT

Redirect headers

location
https://idsync.frontend.weborama.fr/ids?key=ggl&value=CAESELapKvuX4u5LjMTas0JRi7s&google_gid=CAESELapKvuX4u5LjMTas0JRi7s&google_cver=1
date
Wed, 30 Nov 2022 17:31:39 GMT
server
Apache
content-length
354
content-type
text/html; charset=iso-8859-1
ids
idsync.frontend.weborama.fr/ Frame C5F5
Redirect Chain
  • https://secure.adnxs.com/getuid?https://idsync.frontend.weborama.fr/ids?key=appnexus&value=$UID
  • https://idsync.frontend.weborama.fr/ids?key=appnexus&value=2399448353309493431
0
277 B
Image
General
Full URL
https://idsync.frontend.weborama.fr/ids?key=appnexus&value=2399448353309493431
Protocol
H2
Server
34.111.131.239 -, , ASN (),
Reverse DNS
Software
Weborama Collect Frontend /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://cstatic.weborama.fr/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 30 Nov 2022 17:31:38 GMT
via
1.1 google
last-modified
Wed, 30 Nov 2022 17:31:39 GMT
server
Weborama Collect Frontend
p3p
CP="NOI DSP COR CURa DEVa PSAa OUR STP UNI DEM"
access-control-allow-origin
*
cache-control
no-store, no-cache, must-revalidate, max-age=0, post-check=0, pre-check=0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
expires
Tue, 03 Jul 2001 06:00:00 GMT

Redirect headers

Pragma
no-cache
Date
Wed, 30 Nov 2022 17:31:39 GMT
AN-X-Request-Uuid
501e69b5-9157-449f-8509-b8053dd73113
Server
nginx/1.21.3
Content-Type
text/html; charset=utf-8
P3P
policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Access-Control-Allow-Origin
*
Cache-Control
no-store, no-cache, private
Access-Control-Allow-Credentials
true
Location
https://idsync.frontend.weborama.fr/ids?key=appnexus&value=2399448353309493431
Connection
keep-alive
X-Proxy-Origin
37.59.164.100; 37.59.164.100; 953.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs.com
Content-Length
0
X-XSS-Protection
0
Expires
Sat, 15 Nov 2008 16:00:00 GMT
ids
idsync.frontend.weborama.fr/ Frame C5F5
Redirect Chain
  • https://rtd-tm.everesttech.net/upi/pid/I4EAHwnE?redir=https%3A%2F%2Fidsync.frontend.weborama.fr%2Fids%3Fkey%3Dtubemogul%26value%3D%24%7BUSER_ID%7D
  • https://rtd-tm.everesttech.net/ct/upi/pid/I4EAHwnE?redir=https%3A%2F%2Fidsync.frontend.weborama.fr%2Fids%3Fkey%3Dtubemogul%26value%3D%24%7BUSER_ID%7D&_test=Y4eTewAALZLmXABU
  • https://idsync.frontend.weborama.fr/ids?key=tubemogul&value=Y4eTewAALZLmXABU
0
16 B
Image
General
Full URL
https://idsync.frontend.weborama.fr/ids?key=tubemogul&value=Y4eTewAALZLmXABU
Protocol
H3
Server
34.111.131.239 -, , ASN (),
Reverse DNS
Software
Weborama Collect Frontend /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://cstatic.weborama.fr/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 30 Nov 2022 17:31:38 GMT
via
1.1 google
last-modified
Wed, 30 Nov 2022 17:31:39 GMT
server
Weborama Collect Frontend
p3p
CP="NOI DSP COR CURa DEVa PSAa OUR STP UNI DEM"
access-control-allow-origin
*
cache-control
no-store, no-cache, must-revalidate, max-age=0, post-check=0, pre-check=0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
expires
Tue, 03 Jul 2001 06:00:00 GMT

Redirect headers

x-served-by
cache-cdg20778-CDG
pragma
no-cache
date
Wed, 30 Nov 2022 17:31:39 GMT
via
1.1 varnish
server
Jetty(9.4.35.v20201120)
x-timer
S1669829500.872665,VS0,VE78
x-cache
MISS
p3p
CP="NOI DSP COR LAW PSAo PSDo IVAo IVDo OUR BUS UNI DEM"
access-control-allow-origin
*
location
https://idsync.frontend.weborama.fr/ids?key=tubemogul&value=Y4eTewAALZLmXABU
cache-control
no-cache
accept-ranges
bytes
content-length
0
x-cache-hits
0
ids
idsync.frontend.weborama.fr/ Frame C5F5
Redirect Chain
  • https://gum.criteo.com/sync?c=13&a=1&r=1&u=https%3A%2F%2Fidsync.frontend.weborama.fr%2Fids%3Fkey%3Dcriteov2%26value%3D%40USERID%40
  • https://gum.criteo.com/sync?s=1&c=13&a=1&r=1&u=https%3A%2F%2Fidsync.frontend.weborama.fr%2Fids%3Fkey%3Dcriteov2%26value%3D%40USERID%40
  • https://idsync.frontend.weborama.fr/ids?key=criteov2&value=FYmbAMiOWMpfNk6P2VsGPf3JplgODWuy
0
44 B
Image
General
Full URL
https://idsync.frontend.weborama.fr/ids?key=criteov2&value=FYmbAMiOWMpfNk6P2VsGPf3JplgODWuy
Protocol
H2
Server
34.111.131.239 -, , ASN (),
Reverse DNS
Software
Weborama Collect Frontend /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://cstatic.weborama.fr/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 30 Nov 2022 17:31:39 GMT
via
1.1 google
last-modified
Wed, 30 Nov 2022 17:31:39 GMT
server
Weborama Collect Frontend
p3p
CP="NOI DSP COR CURa DEVa PSAa OUR STP UNI DEM"
access-control-allow-origin
*
cache-control
no-store, no-cache, must-revalidate, max-age=0, post-check=0, pre-check=0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
expires
Tue, 03 Jul 2001 06:00:00 GMT

Redirect headers

location
https://idsync.frontend.weborama.fr/ids?key=criteov2&value=FYmbAMiOWMpfNk6P2VsGPf3JplgODWuy
date
Wed, 30 Nov 2022 17:31:39 GMT
cache-control
private, max-age=0, no-cache, no-store, must-revalidate
strict-transport-security
max-age=31536000; preload;
server
Kestrel
server-processing-duration-in-ticks
1967222
content-length
0
ids
idsync.frontend.weborama.fr/ Frame C5F5
Redirect Chain
  • https://pixel.mathtag.com/sync/img?mt_exid=10014&redir=https%3A%2F%2Fidsync.frontend.weborama.fr%2Fids%3Fkey%3Dmediamath%26value%3D%5BMM_UUID%5D
  • https://idsync.frontend.weborama.fr/ids?key=mediamath&value=831d6387-937b-4300-975f-7de532080764
0
44 B
Image
General
Full URL
https://idsync.frontend.weborama.fr/ids?key=mediamath&value=831d6387-937b-4300-975f-7de532080764
Protocol
H2
Server
34.111.131.239 -, , ASN (),
Reverse DNS
Software
Weborama Collect Frontend /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://cstatic.weborama.fr/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 30 Nov 2022 17:31:38 GMT
via
1.1 google
last-modified
Wed, 30 Nov 2022 17:31:39 GMT
server
Weborama Collect Frontend
p3p
CP="NOI DSP COR CURa DEVa PSAa OUR STP UNI DEM"
access-control-allow-origin
*
cache-control
no-store, no-cache, must-revalidate, max-age=0, post-check=0, pre-check=0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
expires
Tue, 03 Jul 2001 06:00:00 GMT

Redirect headers

Date
Wed, 30 Nov 2022 17:31:39 GMT
Server
MT3 169 32252b7 master cdg-pixel-x12 config:1.0.0
P3P
CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
Access-Control-Allow-Origin
*
Location
https://idsync.frontend.weborama.fr/ids?key=mediamath&value=831d6387-937b-4300-975f-7de532080764
Content-Type
image/gif
Cache-Control
no-cache
Connection
keep-alive
Content-Length
0
Expires
Wed, 30 Nov 2022 17:31:38 GMT
getuid
sync.smartadserver.com/ Frame C5F5
Redirect Chain
  • https://sync.smartadserver.com/getuid?url=https%3A%2F%2Fidsync.frontend.weborama.fr%2Fids%3Fkey%3Dsmartadserver%26value%3D%5Bsas_uid%5D
  • https://sync.smartadserver.com/getuid?url=https://idsync.frontend.weborama.fr/ids?key=smartadserver&value=[sas_uid]&cklb=1
0
75 B
Image
General
Full URL
https://sync.smartadserver.com/getuid?url=https://idsync.frontend.weborama.fr/ids?key=smartadserver&value=[sas_uid]&cklb=1
Protocol
HTTP/1.1
Server
185.86.139.106 -, , ASN (),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://cstatic.weborama.fr/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

date
Wed, 30 Nov 2022 17:31:39 GMT
content-length
0

Redirect headers

location
https://sync.smartadserver.com:443/getuid?url=https://idsync.frontend.weborama.fr/ids?key=smartadserver&value=[sas_uid]&cklb=1
pragma
no-cache
date
Wed, 30 Nov 2022 17:31:38 GMT
cache-control
no-cache,no-store
content-length
0
p3p
CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
401736.gif
idsync.rlcdn.com/ Frame C5F5
42 B
440 B
Image
General
Full URL
https://idsync.rlcdn.com/401736.gif?partner_uid=3AQolKXlJuoJNhtxQdTw9u
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
35.244.174.68 -, , ASN (),
Reverse DNS
Software
/
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://cstatic.weborama.fr/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

date
Wed, 30 Nov 2022 17:31:39 GMT
via
1.1 google
content-type
image/gif
p3p
CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
cache-control
no-cache, no-store
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
42
collect
dx.frontend.weborama.com/ Frame C5F5
Redirect Chain
  • https://dx.frontend.weborama.com/collect?dsp_id=0&eid=6g56y@ICG2Hq
  • https://dx.frontend.weborama.com/collect?dsp_id=0&eid=6g56y%40ICG2Hq&bounce=1&random=3442791577
0
16 B
Image
General
Full URL
https://dx.frontend.weborama.com/collect?dsp_id=0&eid=6g56y%40ICG2Hq&bounce=1&random=3442791577
Protocol
H3
Server
34.111.205.194 -, , ASN (),
Reverse DNS
Software
Weborama Collect Frontend /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://cstatic.weborama.fr/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 30 Nov 2022 17:31:39 GMT
via
1.1 google
last-modified
Wed, 30 Nov 2022 17:31:39 GMT
server
Weborama Collect Frontend
p3p
CP="NOI DSP COR CURa DEVa PSAa OUR STP UNI DEM"
access-control-allow-origin
*
cache-control
no-store, no-cache, must-revalidate, max-age=0, post-check=0, pre-check=0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
expires
Tue, 03 Jul 2001 06:00:00 GMT

Redirect headers

pragma
no-cache
date
Wed, 30 Nov 2022 17:31:38 GMT
via
1.1 google
last-modified
Wed, 30 Nov 2022 17:31:39 GMT
server
Weborama Collect Frontend
p3p
CP="NOI DSP COR CURa DEVa PSAa OUR STP UNI DEM"
location
https://dx.frontend.weborama.com/collect?dsp_id=0&eid=6g56y%40ICG2Hq&bounce=1&random=3442791577
access-control-allow-origin
*
cache-control
no-store, no-cache, must-revalidate, max-age=0, post-check=0, pre-check=0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
expires
Tue, 03 Jul 2001 06:00:00 GMT
generic
match.adsrvr.org/track/cmf/ Frame C5F5
70 B
265 B
Image
General
Full URL
https://match.adsrvr.org/track/cmf/generic?ttd_pid=4n2tpwc&ttd_tpi=1
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
15.197.193.217 -, , ASN (),
Reverse DNS
Software
/
Resource Hash
8d70b3e6badb6973663b398d297bb32eaedd08826a1af98d0a1cfce5324ffce0

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://cstatic.weborama.fr/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

content-type
image/gif
pragma
no-cache
date
Wed, 30 Nov 2022 17:31:39 GMT
cache-control
private,no-cache, must-revalidate
x-aspnet-version
4.0.30319
content-length
70
p3p
CP="NOI DSP COR CUR ADMo DEVo PSAo PSDo OUR SAMo BUS UNI NAV"
check
pixel.tapad.com/idsync/ex/receive/ Frame C5F5
Redirect Chain
  • https://pixel.tapad.com/idsync/ex/receive?partner_id=2964&partner_device_id=6g56y@ICG2Hq
  • https://pixel.tapad.com/idsync/ex/receive/check?partner_id=2964&partner_device_id=6g56y@ICG2Hq
95 B
122 B
Image
General
Full URL
https://pixel.tapad.com/idsync/ex/receive/check?partner_id=2964&partner_device_id=6g56y@ICG2Hq
Protocol
H3
Server
35.227.248.159 -, , ASN (),
Reverse DNS
Software
/
Resource Hash
3eb10792d1f0c7e07e7248273540f1952d9a5a2996f4b5df70ab026cd9f05517
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://cstatic.weborama.fr/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

date
Wed, 30 Nov 2022 17:31:39 GMT
strict-transport-security
max-age=31536000
via
1.1 google
accept-ch
Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-WoW64
content-type
image/png
p3p
policyref="http://tapad-taptags.s3.amazonaws.com/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
95

Redirect headers

date
Wed, 30 Nov 2022 17:31:39 GMT
strict-transport-security
max-age=31536000
via
1.1 google
accept-ch
Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-WoW64
p3p
policyref="http://tapad-taptags.s3.amazonaws.com/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
location
https://pixel.tapad.com/idsync/ex/receive/check?partner_id=2964&partner_device_id=6g56y@ICG2Hq
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
ids
idsync.frontend.weborama.fr/ Frame C5F5
Redirect Chain
  • https://cms.analytics.yahoo.com/cms?partner_id=WEBMA&gdpr=false
  • https://wam-yahoo.solution.weborama.fr/fcgi-bin/dispatch.fcgi?d.A=tp&d.k=yahoo_id&d.v=y-1h_R8iNE2oczF2XpqfVeRhjff8zOxx8Ki1s-~A
  • https://idsync.frontend.weborama.fr/ids?key=yahoo_id&value=y-1h_R8iNE2oczF2XpqfVeRhjff8zOxx8Ki1s-~A
0
16 B
Image
General
Full URL
https://idsync.frontend.weborama.fr/ids?key=yahoo_id&value=y-1h_R8iNE2oczF2XpqfVeRhjff8zOxx8Ki1s-~A
Protocol
H3
Server
34.111.131.239 -, , ASN (),
Reverse DNS
Software
Weborama Collect Frontend /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://cstatic.weborama.fr/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 30 Nov 2022 17:31:39 GMT
via
1.1 google
last-modified
Wed, 30 Nov 2022 17:31:39 GMT
server
Weborama Collect Frontend
p3p
CP="NOI DSP COR CURa DEVa PSAa OUR STP UNI DEM"
access-control-allow-origin
*
cache-control
no-store, no-cache, must-revalidate, max-age=0, post-check=0, pre-check=0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
expires
Tue, 03 Jul 2001 06:00:00 GMT

Redirect headers

location
https://idsync.frontend.weborama.fr/ids?key=yahoo_id&value=y-1h_R8iNE2oczF2XpqfVeRhjff8zOxx8Ki1s-~A
date
Wed, 30 Nov 2022 17:31:39 GMT
server
Apache
content-length
287
content-type
text/html; charset=iso-8859-1
sync-uid.php
sync-uid.leadplace.fr/ Frame C5F5
35 B
419 B
Image
General
Full URL
https://sync-uid.leadplace.fr/sync-uid.php?part=weborama&id=3AQolKXlJuoJNhtxQdTw9u
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
145.239.192.166 -, , ASN (),
Reverse DNS
Software
nginx/1.20.1 /
Resource Hash
6a842ea462daca2a0b5a0f5f25bcfc8e0059ac811ca6c6a1bc54e4d9119621c3

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://cstatic.weborama.fr/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

Date
Wed, 30 Nov 2022 17:31:39 GMT
Server
nginx/1.20.1
X-IPLB-Request-ID
253BA464:9BCE_91EFC0A6:01BB_6387937B_3831C7CA:237B9
X-IPLB-Instance
30195
Transfer-Encoding
chunked
Content-Type
image/gif
match
p.crm4d.com/sync/weborama/ Frame C5F5
Redirect Chain
  • https://p.crm4d.com/emt/sync/weborama?uid=3AQolKXlJuoJNhtxQdTw9u
  • https://p.crm4d.com/sync/weborama/match?uid=3AQolKXlJuoJNhtxQdTw9u
42 B
545 B
Image
General
Full URL
https://p.crm4d.com/sync/weborama/match?uid=3AQolKXlJuoJNhtxQdTw9u
Protocol
HTTP/1.1
Server
54.38.25.75 -, , ASN (),
Reverse DNS
Software
/
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://cstatic.weborama.fr/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

Content-Type
image/gif
Date
Wed, 30 Nov 2022 17:31:39 GMT
Connection
keep-alive
Content-Length
42
P3P
CP="NOI DSP COR CURa DEVa PSAa OUR STP UNI DEM"

Redirect headers

Location
/sync/weborama/match?uid=3AQolKXlJuoJNhtxQdTw9u
Date
Wed, 30 Nov 2022 17:31:39 GMT
Connection
keep-alive
Content-Length
0
P3P
CP="NOI DSP COR CURa DEVa PSAa OUR STP UNI DEM"
match
a.audrte.com/ Frame C5F5
0
0

/
b1sync.zemanta.com/usersync/weborama/ Frame C5F5
0
0

match
c1.adform.net/serving/cookie/ Frame C5F5
35 B
386 B
Image
General
Full URL
https://c1.adform.net/serving/cookie/match?CC=1&party=1145&cid=3AQolKXlJuoJNhtxQdTw9u
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
37.157.3.20 -, , ASN (),
Reverse DNS
Software
nginx /
Resource Hash
8337212354871836e6763a41e615916c89bac5b3f1f0adf60ba43c7c806e1015
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://cstatic.weborama.fr/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 30 Nov 2022 17:31:39 GMT
strict-transport-security
max-age=31536000; includeSubDomains
server
nginx
access-control-max-age
86400
access-control-allow-methods
GET
content-type
image/gif
access-control-allow-origin
*
cache-control
no-cache, no-store, must-revalidate, no-transform
access-control-allow-credentials
true
access-control-allow-headers
Content-Type,Cache-Control,Accept-Encoding,X-Requested-With
expires
-1
dcm
aax-eu.amazon-adsystem.com/s/ Frame C5F5
Redirect Chain
  • https://aax-eu.amazon-adsystem.com/s/dcm?pid=0485bdfe-f03c-4309-8ba2-59b54b1419fb&id=M0FRb2xLWGxKdW9KTmh0eFFkVHc5dQ
  • https://aax-eu.amazon-adsystem.com/s/dcm?pid=0485bdfe-f03c-4309-8ba2-59b54b1419fb&id=M0FRb2xLWGxKdW9KTmh0eFFkVHc5dQ&dcc=t
43 B
855 B
Image
General
Full URL
https://aax-eu.amazon-adsystem.com/s/dcm?pid=0485bdfe-f03c-4309-8ba2-59b54b1419fb&id=M0FRb2xLWGxKdW9KTmh0eFFkVHc5dQ&dcc=t
Protocol
HTTP/1.1
Server
52.94.223.37 -, , ASN (),
Reverse DNS
Software
Server /
Resource Hash
c21e2c1246fe45a6750ae6208db2b5965ff6ed63eb80d2ecec3be9c83813428e
Security Headers
Name Value
Strict-Transport-Security max-age=47474747; includeSubDomains; preload

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://cstatic.weborama.fr/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

Pragma
no-cache
Date
Wed, 30 Nov 2022 17:31:40 GMT
Strict-Transport-Security
max-age=47474747; includeSubDomains; preload
Server
Server
x-amz-rid
52XFN043HBK3Q2Q48TWX
Vary
Content-Type,Accept-Encoding,User-Agent
Content-Type
image/gif
p3p
policyref="https://www.amazon.com/w3c/p3p.xml", CP="PSAo PSDo OUR SAM OTR DSP COR"
Cache-Control
max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
Connection
keep-alive
Content-Length
43
Expires
Thu, 01 Jan 1970 00:00:00 GMT

Redirect headers

Pragma
no-cache
Date
Wed, 30 Nov 2022 17:31:39 GMT
Strict-Transport-Security
max-age=47474747; includeSubDomains; preload
Server
Server
x-amz-rid
W1J0K2XPC23GCYB3SDRH
Vary
Content-Type,Accept-Encoding,User-Agent
p3p
policyref="https://www.amazon.com/w3c/p3p.xml", CP="PSAo PSDo OUR SAM OTR DSP COR"
Location
https://aax-eu.amazon-adsystem.com/s/dcm?pid=0485bdfe-f03c-4309-8ba2-59b54b1419fb&id=M0FRb2xLWGxKdW9KTmh0eFFkVHc5dQ&dcc=t
Cache-Control
max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
Connection
keep-alive
Content-Length
0
Expires
Thu, 01 Jan 1970 00:00:00 GMT
ids
idsync.frontend.weborama.fr/ Frame C5F5
Redirect Chain
  • https://image6.pubmatic.com/AdServer/UCookieSetPug?rd=https%3A%2F%2Fidsync.frontend.weborama.fr%2Fids%3Fkey%3Dpubmatic%26value%3D%23PM_USER_ID
  • https://image6.pubmatic.com/AdServer/UCookieSetPug?rd=https%3A%2F%2Fidsync.frontend.weborama.fr%2Fids%3Fkey%3Dpubmatic%26value%3D%23PM_USER_ID&rdf=1
  • https://idsync.frontend.weborama.fr/ids?key=pubmatic&value=782678A8-D65E-4658-8241-1333AD1CFEC8
0
16 B
Image
General
Full URL
https://idsync.frontend.weborama.fr/ids?key=pubmatic&value=782678A8-D65E-4658-8241-1333AD1CFEC8
Protocol
H3
Server
34.111.131.239 -, , ASN (),
Reverse DNS
Software
Weborama Collect Frontend /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://cstatic.weborama.fr/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 30 Nov 2022 17:31:39 GMT
via
1.1 google
last-modified
Wed, 30 Nov 2022 17:31:39 GMT
server
Weborama Collect Frontend
p3p
CP="NOI DSP COR CURa DEVa PSAa OUR STP UNI DEM"
access-control-allow-origin
*
cache-control
no-store, no-cache, must-revalidate, max-age=0, post-check=0, pre-check=0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
expires
Tue, 03 Jul 2001 06:00:00 GMT

Redirect headers

location
https://idsync.frontend.weborama.fr/ids?key=pubmatic&value=782678A8-D65E-4658-8241-1333AD1CFEC8
date
Wed, 30 Nov 2022 17:31:39 GMT
p3p
CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
content-length
0
content-type
text/html; charset=UTF-8
ids
idsync.frontend.weborama.fr/ Frame E792
0
16 B
Image
General
Full URL
https://idsync.frontend.weborama.fr/ids?key=nielsen&value=f2c90794f2d537b852b2e9fae50812aa
Requested by
Host: loadus.exelator.com
URL: https://loadus.exelator.com/load/?p=204&g=1020&j=w&xl8blockcheck=1
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.111.131.239 -, , ASN (),
Reverse DNS
Software
Weborama Collect Frontend /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://loadus.exelator.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 30 Nov 2022 17:31:38 GMT
via
1.1 google
last-modified
Wed, 30 Nov 2022 17:31:39 GMT
server
Weborama Collect Frontend
p3p
CP="NOI DSP COR CURa DEVa PSAa OUR STP UNI DEM"
access-control-allow-origin
*
cache-control
no-store, no-cache, must-revalidate, max-age=0, post-check=0, pre-check=0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
expires
Tue, 03 Jul 2001 06:00:00 GMT
2135.js
cdn.tradelab.fr/fseg/
7 KB
3 KB
Script
General
Full URL
https://cdn.tradelab.fr/fseg/2135.js?add=12608266
Requested by
Host: dev-bpbusines.pantheonsite.io
URL: https://dev-bpbusines.pantheonsite.io/wp/33289/asset/e1e16f7b41.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
152.195.132.24 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (paa/6F20) /
Resource Hash
1306b25aace96607b313f03fd25f8bd7185ba2d8c622913cb76c7d5cfa0964f5

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://dev-bpbusines.pantheonsite.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

date
Wed, 30 Nov 2022 17:31:40 GMT
content-encoding
gzip
last-modified
Tue, 03 Mar 2020 18:22:54 GMT
server
ECAcc (paa/6F20)
age
1469
etag
"1bbd-59ff7646fd68a-gzip"
vary
Accept-Encoding
x-cache
HIT
content-type
application/javascript
access-control-allow-origin
*
cache-control
max-age=1800
accept-ranges
bytes
access-control-allow-headers
x-requested-with, Content-Type, origin, authorization, accept, client-security-token
content-length
2594
expires
Wed, 30 Nov 2022 18:01:40 GMT
991001.js
cdn.tradelab.fr/conv/
5 KB
2 KB
Script
General
Full URL
https://cdn.tradelab.fr/conv/991001.js
Requested by
Host: dev-bpbusines.pantheonsite.io
URL: https://dev-bpbusines.pantheonsite.io/wp/33289/asset/base.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
152.195.132.24 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (paa/6F46) /
Resource Hash
a5400d14705e8e45258235d4bf61e819e73b9037115f6e51827dd8d581aeab42

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
https://dev-bpbusines.pantheonsite.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

date
Wed, 30 Nov 2022 17:31:40 GMT
content-encoding
gzip
last-modified
Tue, 08 Jun 2021 18:58:28 GMT
server
ECAcc (paa/6F46)
age
28
etag
"158f-5c445be5b05ff-gzip"
vary
Accept-Encoding
x-cache
HIT
content-type
application/javascript
access-control-allow-origin
*
cache-control
max-age=1800
accept-ranges
bytes
access-control-allow-headers
x-requested-with, Content-Type, origin, authorization, accept, client-security-token
content-length
2023
expires
Wed, 30 Nov 2022 18:01:40 GMT
px
secure.adnxs.com/
0
0

/
its.tradelab.fr/
0
0

seg
secure.adnxs.com/
0
0

/
its.tradelab.fr/
0
0

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
a.audrte.com
URL
https://a.audrte.com/match?p=1468142154&uid=3AQolKXlJuoJNhtxQdTw9u
Domain
b1sync.zemanta.com
URL
https://b1sync.zemanta.com/usersync/weborama/?webouuid=3AQolKXlJuoJNhtxQdTw9u
Domain
secure.adnxs.com
URL
https://secure.adnxs.com/px?id=991001&t=2
Domain
its.tradelab.fr
URL
https://its.tradelab.fr/?type=convr&x=1&cdata=%7B%22a%22%3A991001%2C%22l%22%3A%5B6129654%2C6129670%2C6129677%2C6129705%2C6140244%2C6140246%2C6140363%2C6141029%2C6205745%2C6205752%2C6205755%2C6205762%2C6220830%2C8124214%2C8124594%2C8124968%2C8124973%2C8125344%2C8141760%2C8141763%2C8141816%2C8141850%2C8141875%2C8141880%2C8141931%2C8141938%2C8176847%2C8176869%2C8176878%2C8239623%2C8245529%2C8245533%2C8245537%2C8245540%2C8260100%2C8445392%2C8505468%2C8505515%2C9271738%2C9271745%2C9271969%2C9272093%2C9272160%2C9272905%2C9408323%2C9408407%2C9408587%2C9408663%2C9408768%2C9511553%2C9611699%2C9611846%2C9683342%2C9683349%2C9719394%2C10005812%2C10226877%2C10226889%2C10226919%2C10244639%2C10381193%2C10480996%2C12967986%2C12968507%2C12968515%2C12968543%2C12968782%2C12968784%2C13104005%2C13259085%2C13477519%2C14058054%2C14058197%2C14058205%2C14058228%2C14069494%2C14069497%2C14069560%2C14069565%2C14069590%2C14069626%2C14074179%2C14112662%2C14130392%2C14212376%2C14212411%2C14212419%2C14212455%2C14212467%2C14212692%2C14212694%2C14570528%2C14570544%5D%2C%22i%22%3A1%2C%22c%22%3A7%2C%22t%22%3A%22h%22%2C%22m%22%3A%22null%22%2C%22vi%22%3A0%2C%22vc%22%3A0%2C%22hf%22%3A0%2C%22x%22%3A%7B%7D%7D&advid=2602146&xur=dev-bpbusines.pantheonsite.io%2Fwp%2F33289%2F&adata=%7B%22c%22%3A%7B%22ref_url%22%3A%22%22%2C%22ref_ts%22%3A1669829495%2C%22page_url%22%3A%22dev-bpbusines.pantheonsite.io%2Fwp%2F33289%2F%22%2C%22dm%22%3A%22www.labanquepostale.fr%22%7D%2C%22v%22%3A%7B%22vis_cnt%22%3A1%2C%22frst_vis_ts%22%3A1669829495%2C%22prev_vis_ts%22%3A1669829495%2C%22curr_vis_ts%22%3A1669829495%2C%22total_page_cnt%22%3A1%2C%22prev_page_cnt%22%3A1%2C%22curr_page_cnt%22%3A1%7D%7D
Domain
secure.adnxs.com
URL
https://secure.adnxs.com/seg?add=12608266&t=2
Domain
its.tradelab.fr
URL
https://its.tradelab.fr/?type=fseg&uuid2=2399448353309493431&sid=12608266&val=undefined&fun=2135&step=2&siev=12608263&fp=0&advid=2602146&isregen=0&ua=Mozilla%252F5.0%2520(Windows%2520NT%252010.0%253B%2520Win64%253B%2520x64)%2520AppleWebKit%252F537.36%2520(KHTML%252C%2520like%2520Gecko)%2520Chrome%252F107.0.5304.121%2520Safari%252F537.36&ur=https%253A%252F%252Fdev-bpbusines.pantheonsite.io%252Fwp%252F33289%252F&adata=%7B%22c%22%3A%7B%22ref_url%22%3A%22%22%2C%22ref_ts%22%3A1669829495%2C%22page_url%22%3A%22dev-bpbusines.pantheonsite.io%2Fwp%2F33289%2F%22%2C%22dm%22%3A%22www.labanquepostale.fr%22%7D%2C%22v%22%3A%7B%22vis_cnt%22%3A1%2C%22frst_vis_ts%22%3A1669829495%2C%22prev_vis_ts%22%3A1669829495%2C%22curr_vis_ts%22%3A1669829495%2C%22total_page_cnt%22%3A1%2C%22prev_page_cnt%22%3A1%2C%22curr_page_cnt%22%3A1%7D%7D

Verdicts & Comments Add Verdict or Comment

Potentially malicious activity detected
Disclaimer: These verdicts should be used to detect potentially malicious websites, not as a final verdict!

urlscan

Phishing against: Banque Postale (Banking)

112 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| regeneratorRuntime object| twttr function| GooglemKTybQhCsO function| google_trackConversion function| UET function| UET_init function| UET_push undefined| _HOST_HTTP_ undefined| _HOST_SSL_ undefined| WRP_SECTION undefined| WRP_SUBSECTION undefined| WRP_CONTENT undefined| WRP_CHANNEL undefined| WRP_ACC undefined| _NB_MAX_CONTENU_ undefined| _TAILLE_MAX_CONTENU_ undefined| _TAILLE_MAX_CHAINE_ undefined| _TAILLE_MAX_ALPHANUM_ undefined| WEBO_ID_GROUPE undefined| COOKIE_SEGMENTATION function| _send_after_cmp_check_wreport_wcm function| wreport_counter function| generate_url function| count function| add_channel function| add_group function| add_content function| profiling_cookie_mode function| add_profile function| add_profiles function| delete_profiles function| get_profiles function| encode_en_lettre function| traite_chaine function| convertir function| traduction function| unicite_espace function| wf_uaO undefined| _NB_MAX_EXTEND_PARAMETERS undefined| _TAILLE_MAX_EXTEND_PARAMETER_ function| add_extend_parameters function| add_extend_parameter function| clean_extend_parameter function| get_extend_parameters function| getCookieVal function| GetCookie function| SetCookie function| wreport function| wreport_groupe function| wreport_click function| wreport_click_groupe undefined| w_counter object| wamf string| wamid string| typ string| Wvar number| Wsync object| google_tag_manager object| dataLayer function| TLFireError object| tldc function| tl_sync function| injectScript object| lSc function| _instanceof function| _typeof function| popinBox function| OldBrowser function| majToMin function| regexTransform function| trimStr function| forceSegments function| isEmpty function| isBlank function| isExternal function| isExternal2 function| isMacintosh function| isWindows function| ClickHandler object| defaultDiacriticsRemovalMap object| diacriticsMap string| letters number| j function| normalizeString function| setXtn2 function| LBPTagging function| HeaderTracking function| $ function| jQuery function| iFrameResize355 function| OverlayScrollbars function| forEach function| detect function| Stepper object| _that function| svg4everybody object| Popper function| tippy object| Granite boolean| isShift string| seperator string| dash function| cc_date function| date_of_birth function| login function| insertImg function| startit function| statusChange object| tl_async_loader number| pollCount boolean| hasFooterPrivacy

7 Cookies

Domain/Path Name / Value
.adnxs.com/ Name: uuid2
Value: 2399448353309493431
.adnxs.com/ Name: anj
Value: dTM7k!M4/8CxrEQF']wIg2In@r'/7`!]tbP6j2F-XstGt!@Dsp$ut[T
.tradelab.fr/ Name: uuid2
Value: 2399448353309493431
.tradelab.fr/ Name: uuid
Value: 2399448353309493431
.doubleclick.net/ Name: IDE
Value: AHWqTUmtCYsZwWFryW7nk77npDeHztTk6uyn8ZnQxLcfWpn7Yaxr_cUJoi6VhvHbTMI
.tradelab.fr/ Name: iev0
Value: eJxljkEKwyAQRe/y11nEiRnUq5SuGluEEoJjuhHvXhNJSsnuzRuGeRnEPSnNcBkxCZxitoastqOypkN8zAmurzCtsUE1oZEsbfdOEi6Xz3WGu2WECQ6khhEdxL/qoOpPQ7yL4D8/Q5tJftnMjn89A+vqjh45euTskdZT7qV8AZbxOLg=
.tradelab.fr/ Name: uuid3
Value: CAESELs2gBIjMIN8_2saW1GUejs

8 Console Messages

Source Level URL
Text
network error URL: https://dev-bpbusines.pantheonsite.io/wp/33289/asset/base-fonts/resources/fonts/lato/Lato-Light.ttf
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://dev-bpbusines.pantheonsite.io/wp/33289/asset/base-fonts/resources/fonts/lato/Lato-Bold.ttf
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://dev-bpbusines.pantheonsite.io/wp/33289/asset/base-fonts/resources/fonts/lato/Lato-Regular.ttf
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://dev-bpbusines.pantheonsite.io/libs/granite/csrf/token.json
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://dev-bpbusines.pantheonsite.io/wp/33289/asset/base-fonts/resources/fonts/lato/Lato-Light.woff
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://dev-bpbusines.pantheonsite.io/wp/33289/asset/base-fonts/resources/fonts/lato/Lato-Bold.woff
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://dev-bpbusines.pantheonsite.io/wp/33289/asset/base-fonts/resources/fonts/lato/Lato-Regular.woff
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://dev-bpbusines.pantheonsite.io/etc.clientlibs/labanquepostale/commons/clientlibs/designsystem/base/resources/svg-icons.svg#ic-interface-chevron-up
Message:
Failed to load resource: the server responded with a status of 404 ()

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Strict-Transport-Security max-age=300

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

a.audrte.com
aax-eu.amazon-adsystem.com
b1sync.zemanta.com
c1.adform.net
cdn.tradelab.fr
cdnjs.cloudflare.com
cm.g.doubleclick.net
cms.analytics.yahoo.com
cstatic.weborama.fr
dev-bpbusines.pantheonsite.io
ds.frontend.weborama.fr
dx.frontend.weborama.com
gum.criteo.com
ib.adnxs.com
idsync.frontend.weborama.fr
idsync.rlcdn.com
image6.pubmatic.com
its.tradelab.fr
loadus.exelator.com
match.adsrvr.org
mmtro.com
p.crm4d.com
pixel.mathtag.com
pixel.tapad.com
rtd-tm.everesttech.net
secure.adnxs.com
sync-uid.leadplace.fr
sync.smartadserver.com
wam-google.solution.weborama.fr
wam-yahoo.solution.weborama.fr
www.google.com
www.google.de
a.audrte.com
b1sync.zemanta.com
its.tradelab.fr
secure.adnxs.com
145.239.192.166
15.197.193.217
151.101.2.49
152.195.132.24
172.217.16.194
185.86.139.106
185.89.210.101
185.89.210.244
195.54.48.25
195.66.82.41
198.47.127.19
212.82.100.182
23.35.228.210
2606:4700::6811:180e
2620:12a:8001::3
2a00:1450:4001:808::2003
2a00:1450:4001:831::2004
2a02:2638::1c
34.111.131.239
34.111.205.194
34.149.247.216
34.254.143.3
35.227.248.159
35.244.174.68
37.157.3.20
52.94.223.37
54.38.25.75
85.17.192.105
93.184.221.133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