Submitted URL: http://milzordigital.com/wordpress/wp-content/themes/twentyfifteen/inc/Permission/Console/customer_center/customer-IDPP00...
Effective URL: https://www.paypal.com/signin
Submission Tags: phishing malicious Search All
Submission: On August 16 via api from US

Summary

This website contacted 9 IPs in 5 countries across 5 domains to perform 46 HTTP transactions. The main IP is 104.111.228.123, located in Netherlands and belongs to AKAMAI-AS, US. The main domain is www.paypal.com.
TLS certificate: Issued by DigiCert SHA2 Extended Validation Ser... on January 9th 2020. Valid for: 2 years.
This is the only time www.paypal.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
10 87.76.31.207 31463 (FOURD-AS)
1 2a00:1450:400... 15169 (GOOGLE)
1 2a00:1450:400... 15169 (GOOGLE)
16 151.101.114.133 54113 (FASTLY)
1 10 104.111.228.123 16625 (AKAMAI-AS)
5 104.108.36.64 16625 (AKAMAI-AS)
1 2 64.4.245.84 17012 (PAYPAL)
2 104.108.34.200 16625 (AKAMAI-AS)
1 2a02:26f0:6c0... 20940 (AKAMAI-ASN1)
46 9
Domain Requested by
16 www.paypalobjects.com milzordigital.com
www.paypal.com
www.paypalobjects.com
10 www.paypal.com 1 redirects www.paypal.com
www.paypalobjects.com
10 milzordigital.com milzordigital.com
5 c.paypal.com www.paypalobjects.com
c.paypal.com
2 t.paypal.com
1 c6.paypal.com
1 dub.stats.paypal.com
1 b.stats.paypal.com 1 redirects
1 fonts.gstatic.com fonts.googleapis.com
1 fonts.googleapis.com milzordigital.com
46 10

This site contains no links.

Subject Issuer Validity Valid
upload.video.google.com
GTS CA 1O1
2020-07-15 -
2020-10-07
3 months crt.sh
*.gstatic.com
GTS CA 1O1
2020-07-15 -
2020-10-07
3 months crt.sh
www.paypalobjects.com
DigiCert SHA2 Extended Validation Server CA
2019-12-09 -
2021-12-13
2 years crt.sh
www.paypal.com
DigiCert SHA2 Extended Validation Server CA
2020-01-09 -
2022-01-12
2 years crt.sh
c.paypal.com
DigiCert SHA2 Extended Validation Server CA
2020-01-09 -
2022-01-13
2 years crt.sh
b.stats.paypal.com
DigiCert SHA2 High Assurance Server CA
2020-03-13 -
2022-06-03
2 years crt.sh
t.paypal.com
DigiCert SHA2 Extended Validation Server CA
2020-01-09 -
2022-01-12
2 years crt.sh

This page contains 4 frames:

Primary Page: https://www.paypal.com/signin
Frame ID: A6521FCE85868A2C1541F126D477EB3C
Requests: 39 HTTP requests in this frame

Frame: https://www.paypalobjects.com/web/res/9e8/1d81e5e61d934e7384a4de8a482be/recaptcha/grcenterprise_v3.html
Frame ID: 56A1964BCB2135D1B84A15E013EAE38F
Requests: 1 HTTP requests in this frame

Frame: https://c.paypal.com/v1/r/d/i?js_src=https://c.paypal.com/da/r/fb.js
Frame ID: 7407CA35929D9505E0E52C627C6D94E6
Requests: 5 HTTP requests in this frame

Frame: https://dub.stats.paypal.com/v1/counter2.cgi?r=cD1kNDAyZmU0MDgzZTQ0NGM0OWFmZmEwZDlmMGIxMzFhYyZpPTE2NS4yMzEuMTQyLjM2JnQ9MTU5NzU4NDcyNS44MDQmYT0yMSZzPVVOSUZJRURfTE9HSU7qI9c0Vzxde-RJht5Idfg0FWPX2Q
Frame ID: 41CE9FB471A505E60D0BA066A4C18CCE
Requests: 1 HTTP requests in this frame

Screenshot


Page URL History Show full URLs

  1. http://milzordigital.com/wordpress/wp-content/themes/twentyfifteen/inc/Permission/Console/customer_ce... Page URL
  2. http://www.paypal.com/cgi-bin/webscr?cmd=_login-submit HTTP 307
    https://www.paypal.com/cgi-bin/webscr?cmd=_login-submit HTTP 302
    https://www.paypal.com/signin Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • headers server /OpenSSL(?:\/([\d.]+[a-z]?))?/i

Overall confidence: 100%
Detected patterns
  • headers server /(?:Apache(?:$|\/([\d.]+)|[^/-])|(?:^|\b)HTTPD)/i

Page Statistics

46
Requests

78 %
HTTPS

33 %
IPv6

5
Domains

10
Subdomains

9
IPs

5
Countries

630 kB
Transfer

1077 kB
Size

15
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://milzordigital.com/wordpress/wp-content/themes/twentyfifteen/inc/Permission/Console/customer_center/customer-IDPP00C349/myaccount/success/ Page URL
  2. http://www.paypal.com/cgi-bin/webscr?cmd=_login-submit HTTP 307
    https://www.paypal.com/cgi-bin/webscr?cmd=_login-submit HTTP 302
    https://www.paypal.com/signin Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 36
  • https://b.stats.paypal.com/v1/counter.cgi?r=cD1kNDAyZmU0MDgzZTQ0NGM0OWFmZmEwZDlmMGIxMzFhYyZpPTE2NS4yMzEuMTQyLjM2JnQ9MTU5NzU4NDcyNS44MDQmYT0yMSZzPVVOSUZJRURfTE9HSU7qI9c0Vzxde-RJht5Idfg0FWPX2Q HTTP 302
  • https://dub.stats.paypal.com/v1/counter2.cgi?r=cD1kNDAyZmU0MDgzZTQ0NGM0OWFmZmEwZDlmMGIxMzFhYyZpPTE2NS4yMzEuMTQyLjM2JnQ9MTU5NzU4NDcyNS44MDQmYT0yMSZzPVVOSUZJRURfTE9HSU7qI9c0Vzxde-RJht5Idfg0FWPX2Q

46 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Cookie set /
milzordigital.com/wordpress/wp-content/themes/twentyfifteen/inc/Permission/Console/customer_center/customer-IDPP00C349/myaccount/success/
8 KB
8 KB
Document
General
Full URL
http://milzordigital.com/wordpress/wp-content/themes/twentyfifteen/inc/Permission/Console/customer_center/customer-IDPP00C349/myaccount/success/
Protocol
HTTP/1.1
Server
87.76.31.207 , United Kingdom, ASN31463 (FOURD-AS, GB),
Reverse DNS
lon.mcloudhosting.net
Software
Apache/2.4.46 (cPanel) OpenSSL/1.1.1g mod_bwlimited/1.4 / PHP/5.4.45
Resource Hash
89266fcf4d4bf07878c6f21acee034e8b3884d896c0b20469075f6dc948cc5d6

Request headers

Host
milzordigital.com
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Accept-Encoding
gzip, deflate
Accept-Language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Sun, 16 Aug 2020 13:31:58 GMT
Server
Apache/2.4.46 (cPanel) OpenSSL/1.1.1g mod_bwlimited/1.4
X-Powered-By
PHP/5.4.45
Expires
Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control
no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma
no-cache
Set-Cookie
PHPSESSID=fb896d96d281e75e7bf5caa9ab930ef3; path=/
Keep-Alive
timeout=5, max=100
Connection
Keep-Alive
Transfer-Encoding
chunked
Content-Type
text/html
css
fonts.googleapis.com/
3 KB
687 B
Stylesheet
General
Full URL
https://fonts.googleapis.com/css?family=Roboto+Condensed
Requested by
Host: milzordigital.com
URL: http://milzordigital.com/wordpress/wp-content/themes/twentyfifteen/inc/Permission/Console/customer_center/customer-IDPP00C349/myaccount/success/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:819::200a Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
783fc0a5fc56b29092cbb6d014ad584c3dd80841af3533f4cb1e5fba9a278e5f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Referer
http://milzordigital.com/wordpress/wp-content/themes/twentyfifteen/inc/Permission/Console/customer_center/customer-IDPP00C349/myaccount/success/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

strict-transport-security
max-age=31536000
content-encoding
gzip
x-content-type-options
nosniff
status
200
alt-svc
h3-29=":443"; ma=2592000,h3-27=":443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
x-xss-protection
0
last-modified
Sun, 16 Aug 2020 13:18:57 GMT
server
ESF
date
Sun, 16 Aug 2020 13:31:58 GMT
x-frame-options
SAMEORIGIN
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
private, max-age=86400, stale-while-revalidate=604800
timing-allow-origin
*
link
<https://fonts.gstatic.com>; rel=preconnect; crossorigin
expires
Sun, 16 Aug 2020 13:31:58 GMT
G-Z118.css
milzordigital.com/wordpress/wp-content/themes/twentyfifteen/inc/Permission/Console/customer_center/customer-IDPP00C349/lib/css/
50 KB
50 KB
Stylesheet
General
Full URL
http://milzordigital.com/wordpress/wp-content/themes/twentyfifteen/inc/Permission/Console/customer_center/customer-IDPP00C349/lib/css/G-Z118.css
Requested by
Host: milzordigital.com
URL: http://milzordigital.com/wordpress/wp-content/themes/twentyfifteen/inc/Permission/Console/customer_center/customer-IDPP00C349/myaccount/success/
Protocol
HTTP/1.1
Server
87.76.31.207 , United Kingdom, ASN31463 (FOURD-AS, GB),
Reverse DNS
lon.mcloudhosting.net
Software
Apache/2.4.46 (cPanel) OpenSSL/1.1.1g mod_bwlimited/1.4 /
Resource Hash
b690e9792f4ced65ba995b886dd8af6fe90bfa752978ada6785de6468737765a

Request headers

Referer
http://milzordigital.com/wordpress/wp-content/themes/twentyfifteen/inc/Permission/Console/customer_center/customer-IDPP00C349/myaccount/success/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Sun, 16 Aug 2020 13:31:58 GMT
Last-Modified
Sat, 15 Aug 2020 22:28:01 GMT
Server
Apache/2.4.46 (cPanel) OpenSSL/1.1.1g mod_bwlimited/1.4
ETag
"c708-5acf20cdb5d63"
Content-Type
text/css
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
50952
B-Z118.css
milzordigital.com/wordpress/wp-content/themes/twentyfifteen/inc/Permission/Console/customer_center/customer-IDPP00C349/lib/css/
3 KB
3 KB
Stylesheet
General
Full URL
http://milzordigital.com/wordpress/wp-content/themes/twentyfifteen/inc/Permission/Console/customer_center/customer-IDPP00C349/lib/css/B-Z118.css
Requested by
Host: milzordigital.com
URL: http://milzordigital.com/wordpress/wp-content/themes/twentyfifteen/inc/Permission/Console/customer_center/customer-IDPP00C349/myaccount/success/
Protocol
HTTP/1.1
Server
87.76.31.207 , United Kingdom, ASN31463 (FOURD-AS, GB),
Reverse DNS
lon.mcloudhosting.net
Software
Apache/2.4.46 (cPanel) OpenSSL/1.1.1g mod_bwlimited/1.4 /
Resource Hash
bf4ebf8c3bfcaf6f6ca88964381bb17a5611b8f0321c14b2e87f2a199ccc6cda

Request headers

Referer
http://milzordigital.com/wordpress/wp-content/themes/twentyfifteen/inc/Permission/Console/customer_center/customer-IDPP00C349/myaccount/success/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Sun, 16 Aug 2020 13:31:58 GMT
Last-Modified
Sat, 15 Aug 2020 22:28:01 GMT
Server
Apache/2.4.46 (cPanel) OpenSSL/1.1.1g mod_bwlimited/1.4
ETag
"c46-5acf20cdb51ab"
Content-Type
text/css
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
3142
pp.png
milzordigital.com/wordpress/wp-content/themes/twentyfifteen/inc/Permission/Console/customer_center/customer-IDPP00C349/myaccount/success/icons/
1 KB
2 KB
Image
General
Full URL
http://milzordigital.com/wordpress/wp-content/themes/twentyfifteen/inc/Permission/Console/customer_center/customer-IDPP00C349/myaccount/success/icons/pp.png
Requested by
Host: milzordigital.com
URL: http://milzordigital.com/wordpress/wp-content/themes/twentyfifteen/inc/Permission/Console/customer_center/customer-IDPP00C349/myaccount/success/
Protocol
HTTP/1.1
Server
87.76.31.207 , United Kingdom, ASN31463 (FOURD-AS, GB),
Reverse DNS
lon.mcloudhosting.net
Software
Apache/2.4.46 (cPanel) OpenSSL/1.1.1g mod_bwlimited/1.4 /
Resource Hash
4705db0cd56e025a7e9a2f9032bd835d59e0f95b4caf8da12a2ab3ea04792a2a

Request headers

Referer
http://milzordigital.com/wordpress/wp-content/themes/twentyfifteen/inc/Permission/Console/customer_center/customer-IDPP00C349/myaccount/success/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Sun, 16 Aug 2020 13:31:58 GMT
Last-Modified
Sat, 15 Aug 2020 22:28:01 GMT
Server
Apache/2.4.46 (cPanel) OpenSSL/1.1.1g mod_bwlimited/1.4
ETag
"5a8-5acf20cdc6ed3"
Content-Type
image/png
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
1448
done.png
milzordigital.com/wordpress/wp-content/themes/twentyfifteen/inc/Permission/Console/customer_center/customer-IDPP00C349/lib/img/
4 KB
5 KB
Image
General
Full URL
http://milzordigital.com/wordpress/wp-content/themes/twentyfifteen/inc/Permission/Console/customer_center/customer-IDPP00C349/lib/img/done.png
Requested by
Host: milzordigital.com
URL: http://milzordigital.com/wordpress/wp-content/themes/twentyfifteen/inc/Permission/Console/customer_center/customer-IDPP00C349/myaccount/success/
Protocol
HTTP/1.1
Server
87.76.31.207 , United Kingdom, ASN31463 (FOURD-AS, GB),
Reverse DNS
lon.mcloudhosting.net
Software
Apache/2.4.46 (cPanel) OpenSSL/1.1.1g mod_bwlimited/1.4 /
Resource Hash
bcb5c44f0b16d6708d4507d4727782ca7f422967cbd8def3c36f64cddcc136fa

Request headers

Referer
http://milzordigital.com/wordpress/wp-content/themes/twentyfifteen/inc/Permission/Console/customer_center/customer-IDPP00C349/myaccount/success/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Sun, 16 Aug 2020 13:31:58 GMT
Last-Modified
Sat, 15 Aug 2020 22:28:01 GMT
Server
Apache/2.4.46 (cPanel) OpenSSL/1.1.1g mod_bwlimited/1.4
ETag
"10fc-5acf20cdb49db"
Content-Type
image/png
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
4348
A4F0G5Z846G.jpg
milzordigital.com/wordpress/wp-content/themes/twentyfifteen/inc/Permission/Console/customer_center/customer-IDPP00C349/lib/img/
56 KB
57 KB
Image
General
Full URL
http://milzordigital.com/wordpress/wp-content/themes/twentyfifteen/inc/Permission/Console/customer_center/customer-IDPP00C349/lib/img/A4F0G5Z846G.jpg
Requested by
Host: milzordigital.com
URL: http://milzordigital.com/wordpress/wp-content/themes/twentyfifteen/inc/Permission/Console/customer_center/customer-IDPP00C349/lib/css/G-Z118.css
Protocol
HTTP/1.1
Server
87.76.31.207 , United Kingdom, ASN31463 (FOURD-AS, GB),
Reverse DNS
lon.mcloudhosting.net
Software
Apache/2.4.46 (cPanel) OpenSSL/1.1.1g mod_bwlimited/1.4 /
Resource Hash
adc3c8322cf56c440013ccd48ba8ebf64d4b61b5fd71a6d722c6b41214ec4ce9

Request headers

Referer
http://milzordigital.com/wordpress/wp-content/themes/twentyfifteen/inc/Permission/Console/customer_center/customer-IDPP00C349/lib/css/G-Z118.css
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Sun, 16 Aug 2020 13:31:58 GMT
Last-Modified
Sat, 15 Aug 2020 22:28:01 GMT
Server
Apache/2.4.46 (cPanel) OpenSSL/1.1.1g mod_bwlimited/1.4
ETag
"e1cd-5acf20cdb1ee3"
Content-Type
image/jpeg
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
Content-Length
57805
ppcom-white.svg
milzordigital.com/wordpress/wp-content/themes/twentyfifteen/inc/Permission/Console/customer_center/customer-IDPP00C349/lib/img/
5 KB
5 KB
Image
General
Full URL
http://milzordigital.com/wordpress/wp-content/themes/twentyfifteen/inc/Permission/Console/customer_center/customer-IDPP00C349/lib/img/ppcom-white.svg
Requested by
Host: milzordigital.com
URL: http://milzordigital.com/wordpress/wp-content/themes/twentyfifteen/inc/Permission/Console/customer_center/customer-IDPP00C349/lib/css/G-Z118.css
Protocol
HTTP/1.1
Server
87.76.31.207 , United Kingdom, ASN31463 (FOURD-AS, GB),
Reverse DNS
lon.mcloudhosting.net
Software
Apache/2.4.46 (cPanel) OpenSSL/1.1.1g mod_bwlimited/1.4 /
Resource Hash
e35c57fad02017983d4261c8d65697ec8b312a2a19127cb93f92d1eca6408015

Request headers

Referer
http://milzordigital.com/wordpress/wp-content/themes/twentyfifteen/inc/Permission/Console/customer_center/customer-IDPP00C349/lib/css/G-Z118.css
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Sun, 16 Aug 2020 13:31:58 GMT
Last-Modified
Sat, 15 Aug 2020 22:28:01 GMT
Server
Apache/2.4.46 (cPanel) OpenSSL/1.1.1g mod_bwlimited/1.4
ETag
"1445-5acf20cdb49db"
Content-Type
image/svg+xml
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
5189
superbowlAsset.png
milzordigital.com/wordpress/wp-content/themes/twentyfifteen/inc/Permission/Console/customer_center/customer-IDPP00C349/lib/img/
17 KB
18 KB
Image
General
Full URL
http://milzordigital.com/wordpress/wp-content/themes/twentyfifteen/inc/Permission/Console/customer_center/customer-IDPP00C349/lib/img/superbowlAsset.png
Requested by
Host: milzordigital.com
URL: http://milzordigital.com/wordpress/wp-content/themes/twentyfifteen/inc/Permission/Console/customer_center/customer-IDPP00C349/lib/css/G-Z118.css
Protocol
HTTP/1.1
Server
87.76.31.207 , United Kingdom, ASN31463 (FOURD-AS, GB),
Reverse DNS
lon.mcloudhosting.net
Software
Apache/2.4.46 (cPanel) OpenSSL/1.1.1g mod_bwlimited/1.4 /
Resource Hash
a66ae5acde6aa5a92add6680bdd5692103642584cbb7074df3f72430054cce39

Request headers

Referer
http://milzordigital.com/wordpress/wp-content/themes/twentyfifteen/inc/Permission/Console/customer_center/customer-IDPP00C349/lib/css/G-Z118.css
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Sun, 16 Aug 2020 13:31:58 GMT
Last-Modified
Sat, 15 Aug 2020 22:28:01 GMT
Server
Apache/2.4.46 (cPanel) OpenSSL/1.1.1g mod_bwlimited/1.4
ETag
"44d2-5acf20cdb420b"
Content-Type
image/png
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
17618
PayPalSansBig-Regular.woff2
milzordigital.com/wordpress/wp-content/themes/twentyfifteen/inc/Permission/Console/customer_center/customer-IDPP00C349/lib/css/font/
38 KB
38 KB
Font
General
Full URL
http://milzordigital.com/wordpress/wp-content/themes/twentyfifteen/inc/Permission/Console/customer_center/customer-IDPP00C349/lib/css/font/PayPalSansBig-Regular.woff2
Requested by
Host: milzordigital.com
URL: http://milzordigital.com/wordpress/wp-content/themes/twentyfifteen/inc/Permission/Console/customer_center/customer-IDPP00C349/lib/css/G-Z118.css
Protocol
HTTP/1.1
Server
87.76.31.207 , United Kingdom, ASN31463 (FOURD-AS, GB),
Reverse DNS
lon.mcloudhosting.net
Software
Apache/2.4.46 (cPanel) OpenSSL/1.1.1g mod_bwlimited/1.4 /
Resource Hash

Request headers

Origin
http://milzordigital.com
Referer
http://milzordigital.com/wordpress/wp-content/themes/twentyfifteen/inc/Permission/Console/customer_center/customer-IDPP00C349/lib/css/G-Z118.css
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Sun, 16 Aug 2020 13:31:58 GMT
Last-Modified
Sat, 15 Aug 2020 22:28:01 GMT
Server
Apache/2.4.46 (cPanel) OpenSSL/1.1.1g mod_bwlimited/1.4
ETag
"986d-5acf20cdb70eb"
Content-Type
font/woff2
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
39021
PayPalSansBig-Light.woff2
milzordigital.com/wordpress/wp-content/themes/twentyfifteen/inc/Permission/Console/customer_center/customer-IDPP00C349/lib/css/font/
37 KB
38 KB
Font
General
Full URL
http://milzordigital.com/wordpress/wp-content/themes/twentyfifteen/inc/Permission/Console/customer_center/customer-IDPP00C349/lib/css/font/PayPalSansBig-Light.woff2
Requested by
Host: milzordigital.com
URL: http://milzordigital.com/wordpress/wp-content/themes/twentyfifteen/inc/Permission/Console/customer_center/customer-IDPP00C349/lib/css/G-Z118.css
Protocol
HTTP/1.1
Server
87.76.31.207 , United Kingdom, ASN31463 (FOURD-AS, GB),
Reverse DNS
lon.mcloudhosting.net
Software
Apache/2.4.46 (cPanel) OpenSSL/1.1.1g mod_bwlimited/1.4 /
Resource Hash

Request headers

Origin
http://milzordigital.com
Referer
http://milzordigital.com/wordpress/wp-content/themes/twentyfifteen/inc/Permission/Console/customer_center/customer-IDPP00C349/lib/css/G-Z118.css
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Sun, 16 Aug 2020 13:31:58 GMT
Last-Modified
Sat, 15 Aug 2020 22:28:01 GMT
Server
Apache/2.4.46 (cPanel) OpenSSL/1.1.1g mod_bwlimited/1.4
ETag
"9551-5acf20cdbbf0b"
Content-Type
font/woff2
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
38225
ieVl2ZhZI2eCN5jzbjEETS9weq8-19K7DQk6YvM.woff2
fonts.gstatic.com/s/robotocondensed/v18/
11 KB
11 KB
Font
General
Full URL
https://fonts.gstatic.com/s/robotocondensed/v18/ieVl2ZhZI2eCN5jzbjEETS9weq8-19K7DQk6YvM.woff2
Requested by
Host: fonts.googleapis.com
URL: https://fonts.googleapis.com/css?family=Roboto+Condensed
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:80b::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Origin
http://milzordigital.com
Referer
https://fonts.googleapis.com/css?family=Roboto+Condensed
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Tue, 11 Aug 2020 09:53:30 GMT
x-content-type-options
nosniff
last-modified
Tue, 23 Jul 2019 03:48:22 GMT
server
sffe
age
445108
status
200
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
alt-svc
h3-29=":443"; ma=2592000,h3-27=":443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
10968
x-xss-protection
0
expires
Wed, 11 Aug 2021 09:53:30 GMT
sprite_countries_flag4.png
www.paypalobjects.com/webstatic/mktg/icons/
108 KB
108 KB
Image
General
Full URL
https://www.paypalobjects.com/webstatic/mktg/icons/sprite_countries_flag4.png
Requested by
Host: milzordigital.com
URL: http://milzordigital.com/wordpress/wp-content/themes/twentyfifteen/inc/Permission/Console/customer_center/customer-IDPP00C349/lib/css/G-Z118.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.114.133 Frankfurt am Main, Germany, ASN54113 (FASTLY, US),
Reverse DNS
Software
Apache /
Resource Hash
21f89c7c27f0eab13388645aea1eedb4a342c06333a14d74c1a10dfca04d6455
Security Headers
Name Value
Strict-Transport-Security max-age=31557600
X-Content-Type-Options nosniff

Request headers

Referer
http://milzordigital.com/wordpress/wp-content/themes/twentyfifteen/inc/Permission/Console/customer_center/customer-IDPP00C349/lib/css/G-Z118.css
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Sun, 16 Aug 2020 13:31:59 GMT
via
1.1 varnish, 1.1 varnish
x-content-type-options
nosniff
age
12851904
x-cache
HIT, HIT
status
200
surrorage-key
/webstatic/mktg/icons/sprite_countries_flag4.png /webstatic/mktg/icons/sprite_countries_flag4.png /webstatic/mktg/icons/sprite_countries_flag4.png /webstatic/mktg/icons/sprite_countries_flag4.png /webstatic/mktg/icons/sprite_countries_flag4.png /webstatic/mktg/icons/sprite_countries_flag4.png /webstatic/mktg/icons /webstatic/mktg /webstatic
content-length
110177
x-served-by
cache-sjc10021-SJC, cache-hhn4053-HHN
last-modified
Tue, 22 Oct 2019 20:58:28 GMT
server
Apache
x-timer
S1597584719.123470,VS0,VE0
strict-transport-security
max-age=31557600
content-type
image/png
cache-control
max-age=3600
accept-ranges
bytes
x-cache-hits
1, 27398
Primary Request signin
www.paypal.com/
Redirect Chain
  • http://www.paypal.com/cgi-bin/webscr?cmd=_login-submit
  • https://www.paypal.com/cgi-bin/webscr?cmd=_login-submit
  • https://www.paypal.com/signin
24 KB
10 KB
Document
General
Full URL
https://www.paypal.com/signin
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.111.228.123 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-228-123.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
e0f04c6ca2365f13046fdbb1153679e98832c5eb0708b8a6deb37e7cc4f7b850
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; script-src 'nonce-/Hrj1PSZqkMgZU3Q/GKn/KVMaWwGhWYdcFxxDB0WDvCP/iiu' 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline' 'unsafe-eval'; img-src 'self' https://*.googleusercontent.com/ https://*.paypalobjects.com https://ak1s.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com https://ak1.abmr.net https://*.paypal.com data:; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; connect-src 'self' https://*.paypal.com https://*.paypalobjects.com https://192.55.233.1 'unsafe-inline'; frame-src 'self' https://*.paypal.com https://smartlock.google.com https://*.paypalobjects.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content; report-uri https://www.paypal.com/csplog/api/log/csp
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

:method
GET
:authority
www.paypal.com
:scheme
https
:path
/signin
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
cross-site
sec-fetch-mode
navigate
sec-fetch-dest
document
referer
http://milzordigital.com/wordpress/wp-content/themes/twentyfifteen/inc/Permission/Console/customer_center/customer-IDPP00C349/myaccount/success/
accept-encoding
gzip, deflate, br
accept-language
en-US
cookie
cwrClyrK4LoCV1fydGbAxiNL6iG=XpINZ8KggdpKQYFwBnvUOX19kDlmHJwLTvs0Yy1xHgtHEHMkL96hT9kHTSOlWjqGe1sGaUPnwhmTAECQEa4aGrL-5YXLRaQxl_ZqCoUEdwjw8zjStUpvThFm3ol4qc9xQECeCKYywH1cXp5WEPSEc_lolR0Xxg5EqxSnOP6EJn6dYrxJF7-RPEZiMPgYRx-DrCATnN5PIO0IPshhTZ9O6-7DhLM1em0kHDkGb-Fq6fEBCrZvPXFbOTU4Trm; cookie_check=yes; navcmd=_login-submit; X-PP-SILOVER=name%3DLIVE3.WEB.1%26silo_version%3D880%26app%3Dappdispatcher%26TIME%3D1597584725%26HTTP_X_PP_AZ_LOCATOR%3Ddcg01.phx; ts=vreXpYrS%3D1692192724%26vteXpYrS%3D1597586524%26vr%3Df778511f1730a1d61d25c90aff80f16b%26vt%3Df778511f1730a1d61d25c90aff80f16a%26vtyp%3Dnew; ts_c=vr%3Df778511f1730a1d61d25c90aff80f16b%26vt%3Df778511f1730a1d61d25c90aff80f16a; X-PP-L7=1; x-cdn=akamai; akavpau_ppsd=1597585325~id=d9d1ecd32d4da71410fdfbeb202388a4
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Referer
http://milzordigital.com/wordpress/wp-content/themes/twentyfifteen/inc/Permission/Console/customer_center/customer-IDPP00C349/myaccount/success/

Response headers

status
200
cache-control
max-age=0, no-cache, no-store, must-revalidate
content-security-policy
default-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; script-src 'nonce-/Hrj1PSZqkMgZU3Q/GKn/KVMaWwGhWYdcFxxDB0WDvCP/iiu' 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline' 'unsafe-eval'; img-src 'self' https://*.googleusercontent.com/ https://*.paypalobjects.com https://ak1s.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com https://ak1.abmr.net https://*.paypal.com data:; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; connect-src 'self' https://*.paypal.com https://*.paypalobjects.com https://192.55.233.1 'unsafe-inline'; frame-src 'self' https://*.paypal.com https://smartlock.google.com https://*.paypalobjects.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content; report-uri https://www.paypal.com/csplog/api/log/csp
content-type
text/html; charset=utf-8
etag
W/"5fdb-iSVzqeWd34Ut52XLg/5+TV0n6MY"
paypal-debug-id
6bf9f145a207
x-content-type-options
nosniff
x-frame-options
SAMEORIGIN
x-xss-protection
1; mode=block
dc
phx-origin-www-1.paypal.com
x-edgeconnect-midmile-rtt
146
x-edgeconnect-origin-mex-latency
93
vary
Accept-Encoding
content-encoding
gzip
date
Sun, 16 Aug 2020 13:32:05 GMT
content-length
7318
set-cookie
enforce_policy=ccpa; Path=/; Domain=paypal.com; Expires=Mon, 16 Aug 2021 13:32:05 GMT; Max-Age=31536000; Secure; SameSite=None ui_experience=d_id%3Dd402fe4083e444c49affa0d9f0b131ac1597584725776; Path=/; Domain=paypal.com; Expires=Wed, 17 Aug 2022 01:09:36 GMT; Max-Age=63113851; HttpOnly; Secure; SameSite=None ui_experience=; Path=/; Domain=paypal.com; Expires=Thu, 01 Jan 1970 00:00:00 GMT; HttpOnly; Secure LANG=en_US%3BUS; Path=/; Domain=paypal.com; Expires=Sun, 16 Aug 2020 22:18:01 GMT; Max-Age=31556; HttpOnly; Secure; SameSite=None tsrce=unifiedloginnodeweb; Path=/; Domain=paypal.com; Expires=Wed, 19 Aug 2020 13:32:04 GMT; Max-Age=259199; HttpOnly; Secure; SameSite=None HaC80bwXscjqZ7KM6VOxULOB534=; Path=/; Expires=Thu, 01 Jan 1970 00:00:00 GMT; HttpOnly; Secure; SameSite=None x-pp-s=eyJ0IjoiMTU5NzU4NDcyNTgyMCIsImwiOiIwIiwibSI6IjAifQ; Path=/; Domain=paypal.com; HttpOnly; Secure; SameSite=None nsid=s%3AiX_La-faqE6Y5HRRNKV15waOTsOhCjdQ.3BfC4G2tOkeALr8p5nte%2FQFeEM8T%2F%2FQFIDxrKT%2B%2FLeg; Path=/; HttpOnly; Secure; SameSite=None X-PP-SILOVER=name%3DLIVE3.WEB.1%26silo_version%3D880%26app%3Dunifiedloginnodeweb%26TIME%3D1597584725%26HTTP_X_PP_AZ_LOCATOR%3Ddcg01.phx; Path=/; Domain=paypal.com; Expires=Sun, 16 Aug 2020 14:02:05 GMT; HttpOnly; Secure; SameSite=None ts=vreXpYrS%3D1692192725%26vteXpYrS%3D1597586525%26vr%3Df778511f1730a1d61d25c90aff80f16b%26vt%3Df778511f1730a1d61d25c90aff80f16a%26vtyp%3Dnew; Path=/; Domain=paypal.com; Expires=Wed, 16 Aug 2023 13:32:05 GMT; HttpOnly; Secure; SameSite=None ts_c=vr%3Df778511f1730a1d61d25c90aff80f16b%26vt%3Df778511f1730a1d61d25c90aff80f16a; Path=/; Domain=paypal.com; Expires=Wed, 16 Aug 2023 13:32:05 GMT; Secure; SameSite=None X-PP-L7=1; Path=/; Domain=paypal.com; Secure; SameSite=None x-cdn=akamai; path=/; domain=.paypal.com; secure akavpau_ppsd=1597585325~id=d9d1ecd32d4da71410fdfbeb202388a4; Domain=www.paypal.com; Path=/; Secure; SameSite=None
strict-transport-security
max-age=63072000

Redirect headers

status
302
cache-control
max-age=0, no-cache, no-store, must-revalidate
content-encoding
gzip
content-type
text/html
expires
Thu, 05 Jan 1995 22:00:00 GMT
location
https://www.paypal.com/signin
paypal-debug-id
6f31bbbfcad39
pragma
no-cache
x-frame-options
SAMEORIGIN
content-length
25
dc
phx-origin-www-1.paypal.com
x-edgeconnect-midmile-rtt
146
x-edgeconnect-origin-mex-latency
1162
date
Sun, 16 Aug 2020 13:32:05 GMT
vary
Accept-Encoding
set-cookie
cwrClyrK4LoCV1fydGbAxiNL6iG=XpINZ8KggdpKQYFwBnvUOX19kDlmHJwLTvs0Yy1xHgtHEHMkL96hT9kHTSOlWjqGe1sGaUPnwhmTAECQEa4aGrL-5YXLRaQxl_ZqCoUEdwjw8zjStUpvThFm3ol4qc9xQECeCKYywH1cXp5WEPSEc_lolR0Xxg5EqxSnOP6EJn6dYrxJF7-RPEZiMPgYRx-DrCATnN5PIO0IPshhTZ9O6-7DhLM1em0kHDkGb-Fq6fEBCrZvPXFbOTU4Trm; Path=/; Domain=paypal.com; HttpOnly; Secure KHcl0EuY7AKSMgfvHl7J5E7hPtK=PzCXz31QAFsm80xhccdfuU6vIJV7WlgqBwK2Ofir5uXMJqfPN9-6M29TQYvwwDFrAX637_7TXbUZAjzw; Path=/; Domain=paypal.com; Expires=Wed, 31 Dec 1969 23:59:59 GMT; HttpOnly; Secure cookie_check=yes; Path=/; Domain=paypal.com; Expires=Wed, 14 Aug 2030 13:32:05 GMT; HttpOnly; Secure navcmd=_login-submit; Path=/; Domain=paypal.com; HttpOnly; Secure X-PP-SILOVER=name%3DLIVE3.WEB.1%26silo_version%3D880%26app%3Dappdispatcher%26TIME%3D1597584725%26HTTP_X_PP_AZ_LOCATOR%3Ddcg01.phx; Path=/; Domain=paypal.com; Expires=Sun, 16 Aug 2020 14:02:05 GMT; HttpOnly; Secure; SameSite=None ts=vreXpYrS%3D1692192724%26vteXpYrS%3D1597586524%26vr%3Df778511f1730a1d61d25c90aff80f16b%26vt%3Df778511f1730a1d61d25c90aff80f16a%26vtyp%3Dnew; Path=/; Domain=paypal.com; Expires=Wed, 16 Aug 2023 13:32:05 GMT; HttpOnly; Secure; SameSite=None ts_c=vr%3Df778511f1730a1d61d25c90aff80f16b%26vt%3Df778511f1730a1d61d25c90aff80f16a; Path=/; Domain=paypal.com; Expires=Wed, 16 Aug 2023 13:32:05 GMT; Secure; SameSite=None X-PP-L7=1; Path=/; Domain=paypal.com; Secure; SameSite=None x-cdn=akamai; path=/; domain=.paypal.com; secure akavpau_ppsd=1597585325~id=d9d1ecd32d4da71410fdfbeb202388a4; Domain=www.paypal.com; Path=/; Secure; SameSite=None
server-timing
cdn-cache; desc=MISS edge; dur=238 origin; dur=1162
strict-transport-security
max-age=63072000
ngrlCaptcha.min.js
www.paypalobjects.com/webcaptcha/
21 KB
6 KB
Script
General
Full URL
https://www.paypalobjects.com/webcaptcha/ngrlCaptcha.min.js
Requested by
Host: www.paypal.com
URL: https://www.paypal.com/signin
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.114.133 Frankfurt am Main, Germany, ASN54113 (FASTLY, US),
Reverse DNS
Software
Apache /
Resource Hash
5396af5006928832517239a2145e9de4bfde558161bd68be9a4b57ea5f37acf5
Security Headers
Name Value
Strict-Transport-Security max-age=31557600
X-Content-Type-Options nosniff

Request headers

Referer
https://www.paypal.com/signin
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Sun, 16 Aug 2020 13:32:06 GMT
content-encoding
gzip
x-content-type-options
nosniff
age
8280611
x-cache
HIT, HIT, HIT
status
200
vary
Accept-Encoding
content-length
6222
x-served-by
cache-dfw18622-DFW, cache-lax8640-LAX, cache-hhn4053-HHN
last-modified
Mon, 11 May 2020 09:43:19 GMT
server
Apache
x-timer
S1597584726.017790,VS0,VE0
strict-transport-security
max-age=31557600
content-type
application/x-javascript
via
1.1 varnish, 1.1 varnish, 1.1 varnish
cache-control
max-age=3600
accept-ranges
bytes
x-cache-hits
1, 669, 79612
contextualLogin.css
www.paypalobjects.com/web/res/8ab/d8b40ce1133004877dfcf6e3a9b7a/css/
98 KB
16 KB
Stylesheet
General
Full URL
https://www.paypalobjects.com/web/res/8ab/d8b40ce1133004877dfcf6e3a9b7a/css/contextualLogin.css
Requested by
Host: www.paypal.com
URL: https://www.paypal.com/signin
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.114.133 Frankfurt am Main, Germany, ASN54113 (FASTLY, US),
Reverse DNS
Software
Apache /
Resource Hash
44b78f50d8c2df728baaa7948c4967121bf5fb8190edfa6a0cda582dcaa9c534
Security Headers
Name Value
Strict-Transport-Security max-age=31557600
X-Content-Type-Options nosniff

Request headers

Referer
https://www.paypal.com/signin
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Sun, 16 Aug 2020 13:32:06 GMT
content-encoding
gzip
x-content-type-options
nosniff
age
499075
x-cache
HIT, HIT
status
200
vary
Accept-Encoding
content-length
16635
x-served-by
cache-lax8637-LAX, cache-hhn4053-HHN
last-modified
Mon, 10 Aug 2020 18:07:06 GMT
server
Apache
x-timer
S1597584726.017817,VS0,VE0
strict-transport-security
max-age=31557600
content-type
text/css
via
1.1 varnish, 1.1 varnish
cache-control
max-age=31536000
accept-ranges
bytes
x-cache-hits
3, 24987
modernizr-2.6.1.js
www.paypalobjects.com/web/res/8ab/d8b40ce1133004877dfcf6e3a9b7a/js/lib/
4 KB
2 KB
Script
General
Full URL
https://www.paypalobjects.com/web/res/8ab/d8b40ce1133004877dfcf6e3a9b7a/js/lib/modernizr-2.6.1.js
Requested by
Host: www.paypal.com
URL: https://www.paypal.com/signin
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.114.133 Frankfurt am Main, Germany, ASN54113 (FASTLY, US),
Reverse DNS
Software
Apache /
Resource Hash
a6c3bff965978df8093c3a29f7071c21d7439a212af41e7b40ce70d94d6bcc44
Security Headers
Name Value
Strict-Transport-Security max-age=31557600
X-Content-Type-Options nosniff

Request headers

Referer
https://www.paypal.com/signin
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Sun, 16 Aug 2020 13:32:06 GMT
content-encoding
gzip
x-content-type-options
nosniff
age
499075
x-cache
HIT, HIT
status
200
vary
Accept-Encoding
content-length
1788
via
1.1 varnish, 1.1 varnish
x-served-by
cache-lax8647-LAX, cache-hhn4053-HHN
last-modified
Mon, 10 Aug 2020 18:07:08 GMT
server
Apache
x-timer
S1597584726.017782,VS0,VE0
strict-transport-security
max-age=31557600
access-control-allow-methods
GET
content-type
application/x-javascript
access-control-allow-origin
*
cache-control
max-age=31536000
accept-ranges
bytes
access-control-allow-headers
x-csrf-token
x-cache-hits
4, 26127
icon-PN-check.png
www.paypalobjects.com/images/shared/
2 KB
3 KB
Image
General
Full URL
https://www.paypalobjects.com/images/shared/icon-PN-check.png
Requested by
Host: www.paypal.com
URL: https://www.paypal.com/signin
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.114.133 Frankfurt am Main, Germany, ASN54113 (FASTLY, US),
Reverse DNS
Software
Apache /
Resource Hash
4a77d272b8cf508cc4a7e0da5763faa9958e42a5554fdb5d29fc3be51d685653
Security Headers
Name Value
Strict-Transport-Security max-age=31557600
X-Content-Type-Options nosniff

Request headers

Referer
https://www.paypal.com/signin
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Sun, 16 Aug 2020 13:32:06 GMT
via
1.1 varnish, 1.1 varnish
x-content-type-options
nosniff
age
12851913
x-cache
HIT, HIT
status
200
surrorage-key
/images/shared/icon-PN-check.png /images/shared/icon-PN-check.png /images/shared/icon-PN-check.png /images/shared/icon-PN-check.png /images/shared/icon-PN-check.png /images/shared/icon-PN-check.png /images/shared/icon-PN-check.png /images/shared /images
content-length
2236
x-served-by
cache-sjc10050-SJC, cache-hhn4053-HHN
last-modified
Tue, 29 Mar 2016 00:23:32 GMT
server
Apache
x-timer
S1597584726.087473,VS0,VE0
strict-transport-security
max-age=31557600
content-type
image/png
cache-control
max-age=3600
accept-ranges
bytes
x-cache-hits
1, 50191
glyph_alert_critical_big-2x.png
www.paypalobjects.com/images/shared/
6 KB
6 KB
Image
General
Full URL
https://www.paypalobjects.com/images/shared/glyph_alert_critical_big-2x.png
Requested by
Host: www.paypal.com
URL: https://www.paypal.com/signin
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.114.133 Frankfurt am Main, Germany, ASN54113 (FASTLY, US),
Reverse DNS
Software
Apache /
Resource Hash
13e4806e5c517e074ab1ea26fe0f2b7b87eaa3988006f35ed0bd4c89502d0d79
Security Headers
Name Value
Strict-Transport-Security max-age=31557600
X-Content-Type-Options nosniff

Request headers

Referer
https://www.paypal.com/signin
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Sun, 16 Aug 2020 13:32:06 GMT
via
1.1 varnish, 1.1 varnish
x-content-type-options
nosniff
age
12851908
x-cache
HIT, HIT
status
200
surrorage-key
/images/shared/glyph_alert_critical_big-2x.png /images/shared/glyph_alert_critical_big-2x.png /images/shared/glyph_alert_critical_big-2x.png /images/shared/glyph_alert_critical_big-2x.png /images/shared/glyph_alert_critical_big-2x.png /images/shared/glyph_alert_critical_big-2x.png /images/shared/glyph_alert_critical_big-2x.png /images/shared /images
content-length
5828
x-served-by
cache-lax8634-LAX, cache-hhn4053-HHN
last-modified
Fri, 12 Sep 2014 15:08:04 GMT
server
Apache
x-timer
S1597584726.087523,VS0,VE0
strict-transport-security
max-age=31557600
content-type
image/png
cache-control
max-age=3600
accept-ranges
bytes
x-cache-hits
44631, 50160
fn-sync-telemetry-min.js
www.paypalobjects.com/web/res/8ab/d8b40ce1133004877dfcf6e3a9b7a/js/lib/
5 KB
2 KB
Script
General
Full URL
https://www.paypalobjects.com/web/res/8ab/d8b40ce1133004877dfcf6e3a9b7a/js/lib/fn-sync-telemetry-min.js
Requested by
Host: www.paypal.com
URL: https://www.paypal.com/signin
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.114.133 Frankfurt am Main, Germany, ASN54113 (FASTLY, US),
Reverse DNS
Software
Apache /
Resource Hash
8b202d5bd55968ce4bfc21c063166eaebe62104275ce7ec362d78b64b2581c95
Security Headers
Name Value
Strict-Transport-Security max-age=31557600
X-Content-Type-Options nosniff

Request headers

Referer
https://www.paypal.com/signin
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Sun, 16 Aug 2020 13:32:06 GMT
content-encoding
gzip
x-content-type-options
nosniff
age
499075
x-cache
HIT, HIT
status
200
vary
Accept-Encoding
content-length
2303
via
1.1 varnish, 1.1 varnish
x-served-by
cache-lax8647-LAX, cache-hhn4053-HHN
last-modified
Mon, 10 Aug 2020 18:07:07 GMT
server
Apache
x-timer
S1597584726.081498,VS0,VE0
strict-transport-security
max-age=31557600
access-control-allow-methods
GET
content-type
application/x-javascript
access-control-allow-origin
*
cache-control
max-age=31536000
accept-ranges
bytes
access-control-allow-headers
x-csrf-token
x-cache-hits
12062, 26313
signin-split.js
www.paypalobjects.com/web/res/8ab/d8b40ce1133004877dfcf6e3a9b7a/js/
130 KB
32 KB
Script
General
Full URL
https://www.paypalobjects.com/web/res/8ab/d8b40ce1133004877dfcf6e3a9b7a/js/signin-split.js
Requested by
Host: www.paypal.com
URL: https://www.paypal.com/signin
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.114.133 Frankfurt am Main, Germany, ASN54113 (FASTLY, US),
Reverse DNS
Software
Apache /
Resource Hash
3ccb6fb38b0f1977cec98ffee293a7d26eb040f0f399b3cdcc5ad523b68a0660
Security Headers
Name Value
Strict-Transport-Security max-age=31557600
X-Content-Type-Options nosniff

Request headers

Referer
https://www.paypal.com/signin
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Sun, 16 Aug 2020 13:32:06 GMT
content-encoding
gzip
x-content-type-options
nosniff
age
499075
x-cache
HIT, HIT
status
200
vary
Accept-Encoding
content-length
32725
via
1.1 varnish, 1.1 varnish
x-served-by
cache-lax8640-LAX, cache-hhn4053-HHN
last-modified
Mon, 10 Aug 2020 18:07:07 GMT
server
Apache
x-timer
S1597584726.082441,VS0,VE0
strict-transport-security
max-age=31557600
access-control-allow-methods
GET
content-type
application/x-javascript
access-control-allow-origin
*
cache-control
max-age=31536000
accept-ranges
bytes
access-control-allow-headers
x-csrf-token
x-cache-hits
2, 5395
pa.js
www.paypalobjects.com/pa/js/min/
46 KB
17 KB
Script
General
Full URL
https://www.paypalobjects.com/pa/js/min/pa.js
Requested by
Host: www.paypal.com
URL: https://www.paypal.com/signin
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.114.133 Frankfurt am Main, Germany, ASN54113 (FASTLY, US),
Reverse DNS
Software
Apache /
Resource Hash
2de99d55538114324b745e8bd58f76794b9feee97093ff2c25a8555b81fe4c73
Security Headers
Name Value
Strict-Transport-Security max-age=31557600
X-Content-Type-Options nosniff

Request headers

Referer
https://www.paypal.com/signin
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Sun, 16 Aug 2020 13:32:06 GMT
content-encoding
gzip
x-content-type-options
nosniff
age
1070719
x-cache
HIT, HIT
status
200
vary
Accept-Encoding
content-length
17558
via
1.1 varnish, 1.1 varnish
x-served-by
cache-lax8647-LAX, cache-hhn4053-HHN
last-modified
Tue, 04 Aug 2020 04:00:41 GMT
server
Apache
x-timer
S1597584726.087420,VS0,VE0
strict-transport-security
max-age=31557600
access-control-allow-methods
GET
content-type
application/x-javascript
access-control-allow-origin
*
cache-control
max-age=3600
accept-ranges
bytes
access-control-allow-headers
x-csrf-token
x-cache-hits
1, 121700
recaptchav3.js
www.paypal.com/auth/createchallenge/1e2798d9eb84439f/
11 KB
13 KB
Script
General
Full URL
https://www.paypal.com/auth/createchallenge/1e2798d9eb84439f/recaptchav3.js?_sessionID=iX_La-faqE6Y5HRRNKV15waOTsOhCjdQ
Requested by
Host: www.paypal.com
URL: https://www.paypal.com/signin
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.111.228.123 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-228-123.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
4af487e23cd6925b36ff1d8eb79df239805cdebfa9c4f5ee6a41d6d7d1e4aa69
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://*.paypal.com https://*.paypalobjects.com; script-src 'nonce-gzMDXm7wJ252wz5yP/8HuFtYqQSiwCeqTaAqKsqW61K5wHtW' 'self' https://*.paypal.com https://*.paypalobjects.com https://www.recaptcha.net https://www.gstatic.com 'unsafe-inline'; img-src https://*.paypalobjects.com https://*.paypal.com https://ak1s.abmr.net https://ak1.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; frame-src 'self' https://*.paypal.com https://*.paypalobjects.com https://www.google.com https://www.recaptcha.net https://*.qualtrics.com; style-src 'self' 'unsafe-inline' https://*.paypal.com https://*.paypalobjects.com; form-action 'self' https://*.paypal.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content;; report-uri https://www.paypal.com/csplog/api/log/csp; connect-src 'self' https://*.paypal.com https://*.paypalobjects.com https://*.qualtrics.com;
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.paypal.com/signin
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-edgeconnect-origin-mex-latency
147
content-security-policy
default-src 'self' https://*.paypal.com https://*.paypalobjects.com; script-src 'nonce-gzMDXm7wJ252wz5yP/8HuFtYqQSiwCeqTaAqKsqW61K5wHtW' 'self' https://*.paypal.com https://*.paypalobjects.com https://www.recaptcha.net https://www.gstatic.com 'unsafe-inline'; img-src https://*.paypalobjects.com https://*.paypal.com https://ak1s.abmr.net https://ak1.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; frame-src 'self' https://*.paypal.com https://*.paypalobjects.com https://www.google.com https://www.recaptcha.net https://*.qualtrics.com; style-src 'self' 'unsafe-inline' https://*.paypal.com https://*.paypalobjects.com; form-action 'self' https://*.paypal.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content;; report-uri https://www.paypal.com/csplog/api/log/csp; connect-src 'self' https://*.paypal.com https://*.paypalobjects.com https://*.qualtrics.com;
x-content-type-options
nosniff
x-edgeconnect-midmile-rtt
144
etag
W/"2b30-Sz2UpUq7/ZSXpcUY3nOpP4OhCyc"
strict-transport-security
max-age=63072000
content-type
text/javascript; charset=utf-8
status
200
cache-control
max-age=0, no-cache, no-store, must-revalidate
date
Sun, 16 Aug 2020 13:32:06 GMT
paypal-debug-id
4167d479e9423
dc
phx-origin-www-1.paypal.com
content-length
11056
x-xss-protection
1; mode=block
paypal-logo-129x32.svg
www.paypalobjects.com/images/shared/
5 KB
2 KB
Image
General
Full URL
https://www.paypalobjects.com/images/shared/paypal-logo-129x32.svg
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/web/res/8ab/d8b40ce1133004877dfcf6e3a9b7a/css/contextualLogin.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.114.133 Frankfurt am Main, Germany, ASN54113 (FASTLY, US),
Reverse DNS
Software
Apache /
Resource Hash
b3cc50b9e94bbecaaeb1079b64b8ca50616d1732824964c1cc2c5422627a0ec5
Security Headers
Name Value
Strict-Transport-Security max-age=31557600
X-Content-Type-Options nosniff

Request headers

Referer
https://www.paypalobjects.com/web/res/8ab/d8b40ce1133004877dfcf6e3a9b7a/css/contextualLogin.css
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Sun, 16 Aug 2020 13:32:06 GMT
content-encoding
gzip
x-content-type-options
nosniff
age
12851907
x-cache
HIT, HIT, HIT
status
200
surrorage-key
/images/shared/paypal-logo-129x32.svg /images/shared/paypal-logo-129x32.svg /images/shared/paypal-logo-129x32.svg /images/shared/paypal-logo-129x32.svg /images/shared/paypal-logo-129x32.svg /images/shared/paypal-logo-129x32.svg /images/shared/paypal-logo-129x32.svg /images/shared /images
vary
Accept-Encoding
content-length
1929
via
1.1 varnish, 1.1 varnish, 1.1 varnish
x-served-by
cache-sjc10024-SJC, cache-dfw18665-DFW, cache-hhn4053-HHN
last-modified
Fri, 24 Oct 2014 22:52:57 GMT
server
Apache
x-timer
S1597584726.091095,VS0,VE0
strict-transport-security
max-age=31557600
content-type
image/svg+xml
access-control-allow-origin
*
cache-control
max-age=3600
accept-ranges
bytes
x-cache-hits
1, 287968, 42073
miconfig.js
www.paypalobjects.com/pa/mi/
85 KB
15 KB
Script
General
Full URL
https://www.paypalobjects.com/pa/mi/miconfig.js
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/pa/js/min/pa.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.114.133 Frankfurt am Main, Germany, ASN54113 (FASTLY, US),
Reverse DNS
Software
Apache /
Resource Hash
1b372b3b77172a17f926c1b044b77778a0a282cba1aaef55d56b5c6e8261ffdf
Security Headers
Name Value
Strict-Transport-Security max-age=31557600
X-Content-Type-Options nosniff

Request headers

Origin
https://www.paypal.com
Referer
https://www.paypal.com/signin
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Sun, 16 Aug 2020 13:32:06 GMT
x-pad
avoid browser bug
x-content-type-options
nosniff
age
977891
x-cache
HIT, HIT
status
200
content-encoding
gzip
vary
Accept-Encoding
content-length
15078
via
1.1 varnish, 1.1 varnish
x-served-by
cache-lax8632-LAX, cache-hhn4053-HHN
last-modified
Wed, 05 Aug 2020 02:05:18 GMT
server
Apache
x-timer
S1597584726.290669,VS0,VE0
strict-transport-security
max-age=31557600
access-control-allow-methods
GET
content-type
application/x-javascript
access-control-allow-origin
*
cache-control
max-age=3600
accept-ranges
bytes
access-control-allow-headers
x-csrf-token
x-cache-hits
196, 143439
patleaf.js
www.paypalobjects.com/pa/3pjs/tl/5.6.1/
122 KB
42 KB
Script
General
Full URL
https://www.paypalobjects.com/pa/3pjs/tl/5.6.1/patleaf.js
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/pa/js/min/pa.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.114.133 Frankfurt am Main, Germany, ASN54113 (FASTLY, US),
Reverse DNS
Software
Apache /
Resource Hash
219fe3382fabdbb0444747aa0073d75f3815cc9aba97bed4fe3ceca97afc38e8
Security Headers
Name Value
Strict-Transport-Security max-age=31557600
X-Content-Type-Options nosniff

Request headers

Origin
https://www.paypal.com
Referer
https://www.paypal.com/signin
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Sun, 16 Aug 2020 13:32:06 GMT
content-encoding
gzip
x-content-type-options
nosniff
age
1714130
x-cache
HIT, HIT
status
200
vary
Accept-Encoding
content-length
42770
via
1.1 varnish, 1.1 varnish
x-served-by
cache-lax8640-LAX, cache-hhn4053-HHN
last-modified
Mon, 27 Jul 2020 16:45:51 GMT
server
Apache
x-timer
S1597584726.394890,VS0,VE0
strict-transport-security
max-age=31557600
access-control-allow-methods
GET
content-type
application/x-javascript
access-control-allow-origin
*
cache-control
max-age=3600
accept-ranges
bytes
access-control-allow-headers
x-csrf-token
x-cache-hits
1086, 105712
patlcfg.js
www.paypalobjects.com/pa/3pjs/tl/5.6.1/
9 KB
3 KB
Script
General
Full URL
https://www.paypalobjects.com/pa/3pjs/tl/5.6.1/patlcfg.js
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/pa/js/min/pa.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.114.133 Frankfurt am Main, Germany, ASN54113 (FASTLY, US),
Reverse DNS
Software
Apache /
Resource Hash
61ce0ee4efd0b82c90eb9c78bc3c93cf9e6703ce670237bedd1f88a6af82e004
Security Headers
Name Value
Strict-Transport-Security max-age=31557600
X-Content-Type-Options nosniff

Request headers

Origin
https://www.paypal.com
Referer
https://www.paypal.com/signin
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Sun, 16 Aug 2020 13:32:06 GMT
content-encoding
gzip
x-content-type-options
nosniff
age
1714305
x-cache
HIT, HIT
status
200
vary
Accept-Encoding
content-length
3212
via
1.1 varnish, 1.1 varnish
x-served-by
cache-lax8642-LAX, cache-hhn4053-HHN
last-modified
Mon, 27 Jul 2020 16:45:51 GMT
server
Apache
x-timer
S1597584726.498833,VS0,VE0
strict-transport-security
max-age=31557600
access-control-allow-methods
GET
content-type
application/x-javascript
access-control-allow-origin
*
cache-control
max-age=3600
accept-ranges
bytes
access-control-allow-headers
x-csrf-token
x-cache-hits
1055, 105815
grcenterprise_v3.html
www.paypalobjects.com/web/res/9e8/1d81e5e61d934e7384a4de8a482be/recaptcha/ Frame 56A1
0
0
Document
General
Full URL
https://www.paypalobjects.com/web/res/9e8/1d81e5e61d934e7384a4de8a482be/recaptcha/grcenterprise_v3.html
Requested by
Host: www.paypal.com
URL: https://www.paypal.com/auth/createchallenge/1e2798d9eb84439f/recaptchav3.js?_sessionID=iX_La-faqE6Y5HRRNKV15waOTsOhCjdQ
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.114.133 Frankfurt am Main, Germany, ASN54113 (FASTLY, US),
Reverse DNS
Software
Apache /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31557600
X-Content-Type-Options nosniff

Request headers

:method
GET
:authority
www.paypalobjects.com
:scheme
https
:path
/web/res/9e8/1d81e5e61d934e7384a4de8a482be/recaptcha/grcenterprise_v3.html
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
cross-site
sec-fetch-mode
navigate
sec-fetch-dest
iframe
referer
https://www.paypal.com/signin
accept-encoding
gzip, deflate, br
accept-language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Referer
https://www.paypal.com/signin

Response headers

status
200
server
Apache
last-modified
Wed, 29 Jul 2020 13:17:54 GMT
content-type
text/html
content-encoding
gzip
via
1.1 varnish 1.1 varnish
accept-ranges
bytes
date
Sun, 16 Aug 2020 13:32:06 GMT
age
1497305
x-served-by
cache-lax8633-LAX, cache-hhn4053-HHN
x-cache
HIT, HIT
x-cache-hits
1, 25223
x-timer
S1597584727.505405,VS0,VE0
vary
Accept-Encoding
x-content-type-options
nosniff
cache-control
max-age=31536000
strict-transport-security
max-age=31557600
content-length
1547
fb.js
c.paypal.com/da/r/
55 KB
19 KB
Script
General
Full URL
https://c.paypal.com/da/r/fb.js
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/web/res/8ab/d8b40ce1133004877dfcf6e3a9b7a/js/signin-split.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.108.36.64 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-108-36-64.deploy.static.akamaitechnologies.com
Software
Apache /
Resource Hash
3d9694d4605fd934422db49544a5f583e630f0af9ac297573a04f7a825266972

Request headers

Referer
https://www.paypal.com/signin
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Sun, 16 Aug 2020 13:32:06 GMT
X-Pad
avoid browser bug
Vary
Accept-Encoding
Connection
keep-alive
Content-Encoding
gzip
Content-Length
18905
Last-Modified
Thu, 19 Mar 2020 20:20:51 GMT
Server
Apache
Access-Control-Max-Age
86400
Access-Control-Allow-Methods
GET
Content-Type
application/x-javascript
Access-Control-Allow-Origin
*
Cache-Control
max-age=86400
Access-Control-Allow-Credentials
false
Accept-Ranges
bytes
Expires
Mon, 17 Aug 2020 13:32:06 GMT
challenge.js
www.paypal.com/auth/createchallenge/7b903df0046a876c/
19 KB
21 KB
XHR
General
Full URL
https://www.paypal.com/auth/createchallenge/7b903df0046a876c/challenge.js
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/webcaptcha/ngrlCaptcha.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.111.228.123 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-228-123.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
1e7c296fa0d25b40dc4db7bd80ba4a8d20e569cb072cfe02c9db7bf9b266a70b
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://*.paypal.com https://*.paypalobjects.com; script-src 'nonce-9rYSMibJzpk68UeDpdBz2BzydnDPYac4lvWS+aK97uMCRD+n' 'self' https://*.paypal.com https://*.paypalobjects.com https://www.recaptcha.net https://www.gstatic.com 'unsafe-inline'; img-src https://*.paypalobjects.com https://*.paypal.com https://ak1s.abmr.net https://ak1.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; frame-src 'self' https://*.paypal.com https://*.paypalobjects.com https://www.google.com https://www.recaptcha.net https://*.qualtrics.com; style-src 'self' 'unsafe-inline' https://*.paypal.com https://*.paypalobjects.com; form-action 'self' https://*.paypal.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content;; report-uri https://www.paypal.com/csplog/api/log/csp; connect-src 'self' https://*.paypal.com https://*.paypalobjects.com https://*.qualtrics.com;
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept
application/json
Referer
https://www.paypal.com/signin
X-Requested-With
XMLHttpRequest
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-edgeconnect-origin-mex-latency
234
content-security-policy
default-src 'self' https://*.paypal.com https://*.paypalobjects.com; script-src 'nonce-9rYSMibJzpk68UeDpdBz2BzydnDPYac4lvWS+aK97uMCRD+n' 'self' https://*.paypal.com https://*.paypalobjects.com https://www.recaptcha.net https://www.gstatic.com 'unsafe-inline'; img-src https://*.paypalobjects.com https://*.paypal.com https://ak1s.abmr.net https://ak1.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; frame-src 'self' https://*.paypal.com https://*.paypalobjects.com https://www.google.com https://www.recaptcha.net https://*.qualtrics.com; style-src 'self' 'unsafe-inline' https://*.paypal.com https://*.paypalobjects.com; form-action 'self' https://*.paypal.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content;; report-uri https://www.paypal.com/csplog/api/log/csp; connect-src 'self' https://*.paypal.com https://*.paypalobjects.com https://*.qualtrics.com;
x-content-type-options
nosniff
x-edgeconnect-midmile-rtt
145
etag
W/"4ba1-dsR4CT66WBDVStu+lUnWkEf1AHQ"
strict-transport-security
max-age=63072000
content-type
text/plain; charset=utf-8
status
200
cache-control
max-age=0, no-cache, no-store, must-revalidate
date
Sun, 16 Aug 2020 13:32:07 GMT
paypal-debug-id
922e3e34356ba
dc
phx-origin-www-1.paypal.com
content-length
19361
x-xss-protection
1; mode=block
client-log
www.paypal.com/signin/
2 KB
4 KB
XHR
General
Full URL
https://www.paypal.com/signin/client-log
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/webcaptcha/ngrlCaptcha.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.111.228.123 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-228-123.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
a163386292c3db8ef80c21e34a40a25475cdbf9ce4c368a4c058d1f23cac0c92
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; script-src 'nonce-r6EgpLc8u3T8x683MsPNRUdpnubIGWYjoS4yK6Dd6YHFhbuJ' 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline' 'unsafe-eval'; img-src 'self' https://*.googleusercontent.com/ https://*.paypalobjects.com https://ak1s.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com https://ak1.abmr.net https://*.paypal.com data:; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; connect-src 'self' https://*.paypal.com https://*.paypalobjects.com https://192.55.233.1 'unsafe-inline'; frame-src 'self' https://*.paypal.com https://smartlock.google.com https://*.paypalobjects.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content; report-uri https://www.paypal.com/csplog/api/log/csp
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept
application/json
Referer
https://www.paypal.com/signin
X-Requested-With
XMLHttpRequest
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Content-type
application/x-www-form-urlencoded

Response headers

x-edgeconnect-origin-mex-latency
86
content-security-policy
default-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; script-src 'nonce-r6EgpLc8u3T8x683MsPNRUdpnubIGWYjoS4yK6Dd6YHFhbuJ' 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline' 'unsafe-eval'; img-src 'self' https://*.googleusercontent.com/ https://*.paypalobjects.com https://ak1s.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com https://ak1.abmr.net https://*.paypal.com data:; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; connect-src 'self' https://*.paypal.com https://*.paypalobjects.com https://192.55.233.1 'unsafe-inline'; frame-src 'self' https://*.paypal.com https://smartlock.google.com https://*.paypalobjects.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content; report-uri https://www.paypal.com/csplog/api/log/csp
x-content-type-options
nosniff
x-edgeconnect-midmile-rtt
136
etag
W/"7d9-SqZ+ne93H05hM6swZTSA076GSQE"
x-frame-options
SAMEORIGIN
content-type
application/json; charset=utf-8
status
200
cache-control
max-age=0, no-cache, no-store, must-revalidate
date
Sun, 16 Aug 2020 13:32:06 GMT
paypal-debug-id
3b58eb7fc5cea
strict-transport-security
max-age=63072000
dc
phx-origin-www-1.paypal.com
content-length
2009
x-xss-protection
1; mode=block
cookie-banner
www.paypal.com/signin/
11 KB
14 KB
XHR
General
Full URL
https://www.paypal.com/signin/cookie-banner
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/webcaptcha/ngrlCaptcha.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.111.228.123 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-228-123.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
554646940517a92976639965e9cdd3a3e3aaadcfb9ddbdc06ba43ac55399823d
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; script-src 'nonce-i1lUgf4isYV5k5pbLC3h74k8kJcyDMJ0cNAYC6Og+pc6VJ+p' 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline' 'unsafe-eval'; img-src 'self' https://*.googleusercontent.com/ https://*.paypalobjects.com https://ak1s.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com https://ak1.abmr.net https://*.paypal.com data:; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; connect-src 'self' https://*.paypal.com https://*.paypalobjects.com https://192.55.233.1 'unsafe-inline'; frame-src 'self' https://*.paypal.com https://smartlock.google.com https://*.paypalobjects.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content; report-uri https://www.paypal.com/csplog/api/log/csp
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept
application/json
Referer
https://www.paypal.com/signin
X-Requested-With
XMLHttpRequest
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-edgeconnect-origin-mex-latency
90
content-security-policy
default-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; script-src 'nonce-i1lUgf4isYV5k5pbLC3h74k8kJcyDMJ0cNAYC6Og+pc6VJ+p' 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline' 'unsafe-eval'; img-src 'self' https://*.googleusercontent.com/ https://*.paypalobjects.com https://ak1s.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com https://ak1.abmr.net https://*.paypal.com data:; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; connect-src 'self' https://*.paypal.com https://*.paypalobjects.com https://192.55.233.1 'unsafe-inline'; frame-src 'self' https://*.paypal.com https://smartlock.google.com https://*.paypalobjects.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content; report-uri https://www.paypal.com/csplog/api/log/csp
x-content-type-options
nosniff
x-edgeconnect-midmile-rtt
147
etag
W/"2d59-TBVQ/VHcGM2yqGV11sn5XdW5ZRQ"
x-frame-options
SAMEORIGIN
content-type
application/json; charset=utf-8
status
200
cache-control
max-age=0, no-cache, no-store, must-revalidate
date
Sun, 16 Aug 2020 13:32:06 GMT
paypal-debug-id
cb4770d9050ba
strict-transport-security
max-age=63072000
dc
phx-origin-www-1.paypal.com
content-length
11609
x-xss-protection
1; mode=block
load-resource
www.paypal.com/signin/
17 KB
20 KB
XHR
General
Full URL
https://www.paypal.com/signin/load-resource
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/webcaptcha/ngrlCaptcha.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.111.228.123 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-228-123.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
5e9ce8ce024a786a90c0cfcef6b54798f2cbc1582ff6a607eb2f9259f99c9feb
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; script-src 'nonce-irTp3lbqT6DiDJo8znBG6/zRHsXDDeLuXTrDTFo+Z3sbZaHs' 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline' 'unsafe-eval'; img-src 'self' https://*.googleusercontent.com/ https://*.paypalobjects.com https://ak1s.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com https://ak1.abmr.net https://*.paypal.com data:; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; connect-src 'self' https://*.paypal.com https://*.paypalobjects.com https://192.55.233.1 'unsafe-inline'; frame-src 'self' https://*.paypal.com https://smartlock.google.com https://*.paypalobjects.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content; report-uri https://www.paypal.com/csplog/api/log/csp
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept
application/json
Referer
https://www.paypal.com/signin
X-Requested-With
XMLHttpRequest
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Content-type
application/x-www-form-urlencoded

Response headers

x-edgeconnect-origin-mex-latency
88
content-security-policy
default-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; script-src 'nonce-irTp3lbqT6DiDJo8znBG6/zRHsXDDeLuXTrDTFo+Z3sbZaHs' 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline' 'unsafe-eval'; img-src 'self' https://*.googleusercontent.com/ https://*.paypalobjects.com https://ak1s.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com https://ak1.abmr.net https://*.paypal.com data:; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; connect-src 'self' https://*.paypal.com https://*.paypalobjects.com https://192.55.233.1 'unsafe-inline'; frame-src 'self' https://*.paypal.com https://smartlock.google.com https://*.paypalobjects.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content; report-uri https://www.paypal.com/csplog/api/log/csp
x-content-type-options
nosniff
x-edgeconnect-midmile-rtt
137
etag
W/"44e2-lLZ3WMDdGaKeERfUlEnIADDQYCc"
x-frame-options
SAMEORIGIN
content-type
application/json; charset=utf-8
status
200
cache-control
max-age=0, no-cache, no-store, must-revalidate
date
Sun, 16 Aug 2020 13:32:06 GMT
paypal-debug-id
3830e9b5148b3
strict-transport-security
max-age=63072000
dc
phx-origin-www-1.paypal.com
content-length
17634
x-xss-protection
1; mode=block
icon-PN-check.png
www.paypalobjects.com/images/shared/
2 KB
3 KB
Image
General
Full URL
https://www.paypalobjects.com/images/shared/icon-PN-check.png
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/pa/3pjs/tl/5.6.1/patleaf.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.114.133 Frankfurt am Main, Germany, ASN54113 (FASTLY, US),
Reverse DNS
Software
Apache /
Resource Hash
4a77d272b8cf508cc4a7e0da5763faa9958e42a5554fdb5d29fc3be51d685653
Security Headers
Name Value
Strict-Transport-Security max-age=31557600
X-Content-Type-Options nosniff

Request headers

Referer
https://www.paypal.com/signin
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Sun, 16 Aug 2020 13:32:06 GMT
via
1.1 varnish, 1.1 varnish
x-content-type-options
nosniff
age
12851914
x-cache
HIT, HIT
status
200
surrorage-key
/images/shared/icon-PN-check.png /images/shared/icon-PN-check.png /images/shared/icon-PN-check.png /images/shared/icon-PN-check.png /images/shared/icon-PN-check.png /images/shared/icon-PN-check.png /images/shared/icon-PN-check.png /images/shared /images
content-length
2236
x-served-by
cache-sjc10050-SJC, cache-hhn4053-HHN
last-modified
Tue, 29 Mar 2016 00:23:32 GMT
server
Apache
x-timer
S1597584727.679480,VS0,VE0
strict-transport-security
max-age=31557600
content-type
image/png
cache-control
max-age=3600
accept-ranges
bytes
x-cache-hits
1, 50193
glyph_alert_critical_big-2x.png
www.paypalobjects.com/images/shared/
6 KB
6 KB
Image
General
Full URL
https://www.paypalobjects.com/images/shared/glyph_alert_critical_big-2x.png
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/pa/3pjs/tl/5.6.1/patleaf.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.114.133 Frankfurt am Main, Germany, ASN54113 (FASTLY, US),
Reverse DNS
Software
Apache /
Resource Hash
13e4806e5c517e074ab1ea26fe0f2b7b87eaa3988006f35ed0bd4c89502d0d79
Security Headers
Name Value
Strict-Transport-Security max-age=31557600
X-Content-Type-Options nosniff

Request headers

Referer
https://www.paypal.com/signin
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Sun, 16 Aug 2020 13:32:06 GMT
via
1.1 varnish, 1.1 varnish
x-content-type-options
nosniff
age
12851909
x-cache
HIT, HIT
status
200
surrorage-key
/images/shared/glyph_alert_critical_big-2x.png /images/shared/glyph_alert_critical_big-2x.png /images/shared/glyph_alert_critical_big-2x.png /images/shared/glyph_alert_critical_big-2x.png /images/shared/glyph_alert_critical_big-2x.png /images/shared/glyph_alert_critical_big-2x.png /images/shared/glyph_alert_critical_big-2x.png /images/shared /images
content-length
5828
x-served-by
cache-lax8634-LAX, cache-hhn4053-HHN
last-modified
Fri, 12 Sep 2014 15:08:04 GMT
server
Apache
x-timer
S1597584727.681693,VS0,VE0
strict-transport-security
max-age=31557600
content-type
image/png
cache-control
max-age=3600
accept-ranges
bytes
x-cache-hits
44631, 50162
tealeaftarget
www.paypal.com/platform/
39 B
1 KB
Fetch
General
Full URL
https://www.paypal.com/platform/tealeaftarget
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/webcaptcha/ngrlCaptcha.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.111.228.123 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-228-123.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
b0f14727cb40e4e651aa5b22a38050a9c352847c69d0ea2c340ff46542b52cf7
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; script-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-eval'; img-src 'self' https:; object-src 'none'; form-action 'self' https://*.paypal.com; base-uri 'self' https://*.paypal.com; font-src 'self' https://*.paypalobjects.com; block-all-mixed-content; report-uri https://www.paypal.com/csplog/api/log/csp
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Content-Encoding
gzip
X-Tealeaf
device (UIC) Lib/5.6.0.1875
X-Tealeaf-SyncXHR
false
X-Tealeaf-MessageTypes
1,2,5,12
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Content-Type
application/json
Referer
https://www.paypal.com/signin
X-PageId
P.EZNLRLLBVCXVRWCG6UNL89S6TYPH
X-Requested-With
fetch
X-TealeafType
GUI
X-TeaLeaf-Page-Url
/signin

Response headers

x-edgeconnect-origin-mex-latency
16
content-security-policy
default-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; script-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-eval'; img-src 'self' https:; object-src 'none'; form-action 'self' https://*.paypal.com; base-uri 'self' https://*.paypal.com; font-src 'self' https://*.paypalobjects.com; block-all-mixed-content; report-uri https://www.paypal.com/csplog/api/log/csp
x-content-type-options
nosniff
x-edgeconnect-midmile-rtt
144
etag
W/"27-KjAztq7DMYftGf7TajLqyxDS/lI"
x-frame-options
SAMEORIGIN
content-type
application/json; charset=utf-8
status
200
cache-control
max-age=0, no-cache, no-store, must-revalidate
date
Sun, 16 Aug 2020 13:32:06 GMT
paypal-debug-id
dfaf155cd5c5e
strict-transport-security
max-age=63072000
dc
phx-origin-www-1.paypal.com
content-length
39
x-xss-protection
1; mode=block
i
c.paypal.com/v1/r/d/ Frame 7407
160 B
1 KB
Document
General
Full URL
https://c.paypal.com/v1/r/d/i?js_src=https://c.paypal.com/da/r/fb.js
Requested by
Host: c.paypal.com
URL: https://c.paypal.com/da/r/fb.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.108.36.64 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-108-36-64.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
9321bc63a75b3ac6d384b411665b6e77a8b326a4b176ca2049872d3b5d4974f5
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Host
c.paypal.com
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site
same-site
Sec-Fetch-Mode
navigate
Sec-Fetch-Dest
iframe
Referer
https://www.paypal.com/signin
Accept-Encoding
gzip, deflate, br
Accept-Language
en-US
Cookie
cwrClyrK4LoCV1fydGbAxiNL6iG=XpINZ8KggdpKQYFwBnvUOX19kDlmHJwLTvs0Yy1xHgtHEHMkL96hT9kHTSOlWjqGe1sGaUPnwhmTAECQEa4aGrL-5YXLRaQxl_ZqCoUEdwjw8zjStUpvThFm3ol4qc9xQECeCKYywH1cXp5WEPSEc_lolR0Xxg5EqxSnOP6EJn6dYrxJF7-RPEZiMPgYRx-DrCATnN5PIO0IPshhTZ9O6-7DhLM1em0kHDkGb-Fq6fEBCrZvPXFbOTU4Trm; cookie_check=yes; navcmd=_login-submit; ts_c=vr%3Df778511f1730a1d61d25c90aff80f16b%26vt%3Df778511f1730a1d61d25c90aff80f16a; X-PP-L7=1; x-cdn=akamai; enforce_policy=ccpa; LANG=en_US%3BUS; tsrce=authchallengenodeweb; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; x-pp-s=eyJ0IjoiMTU5NzU4NDcyNjMyOCIsImwiOiIxIiwibSI6IjAifQ; X-PP-SILOVER=name%3DLIVE3.WEB.1%26silo_version%3D880%26app%3Dauthchallengenodeweb%26TIME%3D1597584726%26HTTP_X_PP_AZ_LOCATOR%3Ddcg01.phx; ts=vreXpYrS%3D1692192726%26vteXpYrS%3D1597586526%26vr%3Df778511f1730a1d61d25c90aff80f16b%26vt%3Df778511f1730a1d61d25c90aff80f16a%26vtyp%3Dnew
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Referer
https://www.paypal.com/signin

Response headers

CORRELATION-ID
14520dcedda9a
Cache-Control
max-age=0, no-cache, no-store, must-revalidate
Content-Length
160
Content-Security-Policy-Report-Only
default-src 'self' https://*.paypal.com https://*.paypalobjects.com; script-src 'self' https://*.paypal.com https://*.paypalobjects.com https://www.facebook.com 'unsafe-eval' 'unsafe-inline' blob:; connect-src 'self' https://*.paypal.com; style-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; font-src 'self' https://*.paypal.com https://*.paypalobjects.com data:; img-src 'self' https: data:; form-action 'self' https://*.paypal.com; base-uri 'self' https://*.paypal.com; object-src 'self' https://*.paypal.com https://*.paypalobjects.com; report-uri https://www.paypal.com/csplog/api/log/csp
Content-Type
text/html;charset=UTF-8
Paypal-Debug-Id
14520dcedda9a
X-Content-Type-Options
nosniff
X-Xss-Protection
1; mode=block
Date
Sun, 16 Aug 2020 13:32:07 GMT
Connection
keep-alive
counter2.cgi
dub.stats.paypal.com/v1/ Frame 41CE
Redirect Chain
  • https://b.stats.paypal.com/v1/counter.cgi?r=cD1kNDAyZmU0MDgzZTQ0NGM0OWFmZmEwZDlmMGIxMzFhYyZpPTE2NS4yMzEuMTQyLjM2JnQ9MTU5NzU4NDcyNS44MDQmYT0yMSZzPVVOSUZJRURfTE9HSU7qI9c0Vzxde-RJht5Idfg0FWPX2Q
  • https://dub.stats.paypal.com/v1/counter2.cgi?r=cD1kNDAyZmU0MDgzZTQ0NGM0OWFmZmEwZDlmMGIxMzFhYyZpPTE2NS4yMzEuMTQyLjM2JnQ9MTU5NzU4NDcyNS44MDQmYT0yMSZzPVVOSUZJRURfTE9HSU7qI9c0Vzxde-RJht5Idfg0FWPX2Q
42 B
299 B
Image
General
Full URL
https://dub.stats.paypal.com/v1/counter2.cgi?r=cD1kNDAyZmU0MDgzZTQ0NGM0OWFmZmEwZDlmMGIxMzFhYyZpPTE2NS4yMzEuMTQyLjM2JnQ9MTU5NzU4NDcyNS44MDQmYT0yMSZzPVVOSUZJRURfTE9HSU7qI9c0Vzxde-RJht5Idfg0FWPX2Q
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
64.4.245.84 , United States, ASN17012 (PAYPAL, US),
Reverse DNS
Software
PayPal-B.Stats/1.0 /
Resource Hash
47043e4823a6c21a8881de789b4185355330b5804629d23f6b43dd93f5265292

Request headers

Referer
https://www.paypal.com/signin
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Sun, 16 Aug 2020 13:32:07 GMT
Server
PayPal-B.Stats/1.0
Connection
close
Content-Length
42
Content-Type
image/jpeg

Redirect headers

Location
https://dub.stats.paypal.com/v1/counter2.cgi?r=cD1kNDAyZmU0MDgzZTQ0NGM0OWFmZmEwZDlmMGIxMzFhYyZpPTE2NS4yMzEuMTQyLjM2JnQ9MTU5NzU4NDcyNS44MDQmYT0yMSZzPVVOSUZJRURfTE9HSU7qI9c0Vzxde-RJht5Idfg0FWPX2Q
Date
Sun, 16 Aug 2020 13:32:07 GMT
Server
PayPal-B.Stats/1.0
Connection
close
Content-Length
0
Content-Type
application/octet-stream
ts
t.paypal.com/
42 B
859 B
Image
General
Full URL
https://t.paypal.com/ts?v=1.4.17&t=1597584726885&g=-120&pgrp=main%3Aunifiedlogin%3Asplitlogin%3A%3Aemail&page=main%3Aunifiedlogin%3Asplitlogin%3A%3Aemail%3A%3A%3A&qual=input_email&pgst=1597584725764&calc=6bf9f145a207&nsid=iX_La-faqE6Y5HRRNKV15waOTsOhCjdQ&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=d402fe4083e444c49affa0d9f0b131ac&comp=unifiedloginnodeweb&tsrce=unifiedloginnodeweb&cu=0&ef_policy=ccpa&xe=101408%2C102390&xt=104576%2C108797&transition_name=ss_prepare_email&ctx_login_ot_content=0&obex=signin&landing_page=login&state_name=begin_email&ctx_login_ctxid_fetch=ctxid-not-exist&ctx_login_content_fetch=success&ctx_login_lang_footer=shown&ctx_login_signup_btn=shown%7Cdefault&ctx_login_intent=signin&ctx_login_flow=Signin&ctx_login_state_transition=login_loaded&post_login_redirect=default&ret_url=%2F&e=im&cdn=akamai&c_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit&imsrc=setup&view=%7B%22t10%22%3A1628%2C%22t11%22%3A2657%2C%22tcp%22%3A2118%2C%22et%22%3A%224g%22%2C%22nt%22%3A%22navigate%22%2C%22bt%22%3A101%7D&pt=Log%20in%20to%20your%20PayPal%20account&ru=http%3A%2F%2Fmilzordigital.com%2Fwordpress%2Fwp-content%2Fthemes%2Ftwentyfifteen%2Finc%2FPermission%2FConsole%2Fcustomer_center%2Fcustomer-IDPP00C349%2Fmyaccount%2Fsuccess%2F&cd=24&sw=1600&sh=1200&dw=1600&dh=1200&bw=1600&bh=1200&ce=1&t1=1&t1c=0&t1d=0&t1s=0&t2=338&t3=1&t4d=574&t4=584&t4e=3&tt=2556&rdc=0&res=%7B%7D
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.108.34.200 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-108-34-200.deploy.static.akamaitechnologies.com
Software
akka-http/10.1.11 /
Resource Hash
6d8ba81d1b60a18707722a1f2b62dad48a6acced95a1933f49a68b5016620b93

Request headers

Referer
https://www.paypal.com/signin
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Sun, 16 Aug 2020 13:32:07 GMT
Server
akka-http/10.1.11
P3P
policyref="https://t.paypal.com/w3c/p3p.xml",CP="CAO IND OUR SAM UNI STA COR COM"
HTTP_X_PP_AZ_LOCATOR
slcb.slc
Cache-Control
max-age=0, no-cache, no-store
Connection
keep-alive
Content-Type
image/gif
Content-Length
42
Expires
Sun, 16 Aug 2020 13:32:07 GMT
ts
t.paypal.com/
42 B
859 B
Image
General
Full URL
https://t.paypal.com/ts?v=1.4.17&t=1597584726968&g=-120&pgrp=main%3Aprivacy%3Apolicy&page=main%3Aprivacy%3Apolicy%3Accpa&qual=input_email&pgst=1597584725764&calc=6bf9f145a207&nsid=iX_La-faqE6Y5HRRNKV15waOTsOhCjdQ&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=en_US&csci=d402fe4083e444c49affa0d9f0b131ac&comp=unifiedloginnodeweb&tsrce=unifiedloginnodeweb&cu=0&ef_policy=ccpa&xe=101408%2C102390&xt=104576%2C108797&transition_name=ss_prepare_email&ctx_login_ot_content=0&obex=signin&landing_page=login&state_name=begin_email&ctx_login_ctxid_fetch=ctxid-not-exist&ctx_login_content_fetch=success&ctx_login_lang_footer=shown&ctx_login_signup_btn=shown%7Cdefault&ctx_login_intent=signin&ctx_login_flow=Signin&ctx_login_state_transition=login_loaded&post_login_redirect=default&ret_url=%2F&e=im&displayPage=main%3Aunifiedlogin%3Asplitlogin%3A%3Aemail&ppage=privacy_banner&bannerType=cookiebanner&flag=ccpa&bannerVersion=v3a&cdn=akamai&c_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit&pt=Log%20in%20to%20your%20PayPal%20account&ru=http%3A%2F%2Fmilzordigital.com%2Fwordpress%2Fwp-content%2Fthemes%2Ftwentyfifteen%2Finc%2FPermission%2FConsole%2Fcustomer_center%2Fcustomer-IDPP00C349%2Fmyaccount%2Fsuccess%2F&cd=24&sw=1600&sh=1200&dw=1600&dh=1200&bw=1600&bh=1200&ce=1
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.108.34.200 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-108-34-200.deploy.static.akamaitechnologies.com
Software
akka-http/10.1.11 /
Resource Hash
6d8ba81d1b60a18707722a1f2b62dad48a6acced95a1933f49a68b5016620b93

Request headers

Referer
https://www.paypal.com/signin
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Sun, 16 Aug 2020 13:32:07 GMT
Server
akka-http/10.1.11
P3P
policyref="https://t.paypal.com/w3c/p3p.xml",CP="CAO IND OUR SAM UNI STA COR COM"
HTTP_X_PP_AZ_LOCATOR
slcb.slc
Cache-Control
max-age=0, no-cache, no-store
Connection
keep-alive
Content-Type
image/gif
Content-Length
42
Expires
Sun, 16 Aug 2020 13:32:07 GMT
verifychallenge
www.paypal.com/auth/
2 B
2 KB
XHR
General
Full URL
https://www.paypal.com/auth/verifychallenge
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/webcaptcha/ngrlCaptcha.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.111.228.123 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-228-123.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
565339bc4d33d72817b583024112eb7f5cdf3e5eef0252d6ec1b9c9a94e12bb3
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://*.paypal.com https://*.paypalobjects.com; script-src 'nonce-rhBNf/E9QHaAoy8hxEoRseLAL7b5RctO260c8OPdcc7QHO6N' 'self' https://*.paypal.com https://*.paypalobjects.com https://www.recaptcha.net https://www.gstatic.com 'unsafe-inline'; img-src https://*.paypalobjects.com https://*.paypal.com https://ak1s.abmr.net https://ak1.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; frame-src 'self' https://*.paypal.com https://*.paypalobjects.com https://www.google.com https://www.recaptcha.net https://*.qualtrics.com; style-src 'self' 'unsafe-inline' https://*.paypal.com https://*.paypalobjects.com; form-action 'self' https://*.paypal.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content;; report-uri https://www.paypal.com/csplog/api/log/csp; connect-src 'self' https://*.paypal.com https://*.paypalobjects.com https://*.qualtrics.com;
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.paypal.com/signin
X-Requested-With
XMLHttpRequest
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Content-type
application/x-www-form-urlencoded

Response headers

x-edgeconnect-origin-mex-latency
114
content-security-policy
default-src 'self' https://*.paypal.com https://*.paypalobjects.com; script-src 'nonce-rhBNf/E9QHaAoy8hxEoRseLAL7b5RctO260c8OPdcc7QHO6N' 'self' https://*.paypal.com https://*.paypalobjects.com https://www.recaptcha.net https://www.gstatic.com 'unsafe-inline'; img-src https://*.paypalobjects.com https://*.paypal.com https://ak1s.abmr.net https://ak1.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; frame-src 'self' https://*.paypal.com https://*.paypalobjects.com https://www.google.com https://www.recaptcha.net https://*.qualtrics.com; style-src 'self' 'unsafe-inline' https://*.paypal.com https://*.paypalobjects.com; form-action 'self' https://*.paypal.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content;; report-uri https://www.paypal.com/csplog/api/log/csp; connect-src 'self' https://*.paypal.com https://*.paypalobjects.com https://*.qualtrics.com;
x-content-type-options
nosniff
x-edgeconnect-midmile-rtt
136
etag
W/"2-nOO9QiTIwXgNtWtBJezz8kv3SLc"
strict-transport-security
max-age=63072000
content-type
text/plain; charset=utf-8
status
200
cache-control
max-age=0, no-cache, no-store, must-revalidate
date
Sun, 16 Aug 2020 13:32:07 GMT
paypal-debug-id
38700c008e045
dc
phx-origin-www-1.paypal.com
content-length
2
x-xss-protection
1; mode=block
verifygrcenterprise
www.paypal.com/auth/
0
2 KB
XHR
General
Full URL
https://www.paypal.com/auth/verifygrcenterprise
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/webcaptcha/ngrlCaptcha.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.111.228.123 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-228-123.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://*.paypal.com https://*.paypalobjects.com; script-src 'nonce-rkJV0bDSkhBbDnOeEOZMb+DKhRPu77zXkXXwQ/BR1BjpMRJR' 'self' https://*.paypal.com https://*.paypalobjects.com https://www.recaptcha.net https://www.gstatic.com 'unsafe-inline'; img-src https://*.paypalobjects.com https://*.paypal.com https://ak1s.abmr.net https://ak1.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; frame-src 'self' https://*.paypal.com https://*.paypalobjects.com https://www.google.com https://www.recaptcha.net https://*.qualtrics.com; style-src 'self' 'unsafe-inline' https://*.paypal.com https://*.paypalobjects.com; form-action 'self' https://*.paypal.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content;; report-uri https://www.paypal.com/csplog/api/log/csp; connect-src 'self' https://*.paypal.com https://*.paypalobjects.com https://*.qualtrics.com;
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.paypal.com/signin
x-requested-with
XMLHttpRequest
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Content-Type
application/x-www-form-urlencoded

Response headers

x-edgeconnect-origin-mex-latency
162
content-security-policy
default-src 'self' https://*.paypal.com https://*.paypalobjects.com; script-src 'nonce-rkJV0bDSkhBbDnOeEOZMb+DKhRPu77zXkXXwQ/BR1BjpMRJR' 'self' https://*.paypal.com https://*.paypalobjects.com https://www.recaptcha.net https://www.gstatic.com 'unsafe-inline'; img-src https://*.paypalobjects.com https://*.paypal.com https://ak1s.abmr.net https://ak1.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; frame-src 'self' https://*.paypal.com https://*.paypalobjects.com https://www.google.com https://www.recaptcha.net https://*.qualtrics.com; style-src 'self' 'unsafe-inline' https://*.paypal.com https://*.paypalobjects.com; form-action 'self' https://*.paypal.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content;; report-uri https://www.paypal.com/csplog/api/log/csp; connect-src 'self' https://*.paypal.com https://*.paypalobjects.com https://*.qualtrics.com;
x-content-type-options
nosniff
x-edgeconnect-midmile-rtt
144
date
Sun, 16 Aug 2020 13:32:07 GMT
strict-transport-security
max-age=63072000
status
200
cache-control
max-age=0, no-cache, no-store, must-revalidate
paypal-debug-id
480805aa2ed67
dc
phx-origin-www-1.paypal.com
content-length
0
x-xss-protection
1; mode=block
fb.js
c.paypal.com/da/r/ Frame 7407
55 KB
19 KB
Script
General
Full URL
https://c.paypal.com/da/r/fb.js
Requested by
Host: c.paypal.com
URL: https://c.paypal.com/v1/r/d/i?js_src=https://c.paypal.com/da/r/fb.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.108.36.64 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-108-36-64.deploy.static.akamaitechnologies.com
Software
Apache /
Resource Hash
3d9694d4605fd934422db49544a5f583e630f0af9ac297573a04f7a825266972

Request headers

Referer
https://c.paypal.com/v1/r/d/i?js_src=https://c.paypal.com/da/r/fb.js
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Sun, 16 Aug 2020 13:32:07 GMT
X-Pad
avoid browser bug
Vary
Accept-Encoding
Connection
keep-alive
Content-Encoding
gzip
Content-Length
18905
Last-Modified
Thu, 19 Mar 2020 20:20:51 GMT
Server
Apache
Access-Control-Max-Age
86400
Access-Control-Allow-Methods
GET
Content-Type
application/x-javascript
Access-Control-Allow-Origin
*
Cache-Control
max-age=86400
Access-Control-Allow-Credentials
false
Accept-Ranges
bytes
Expires
Mon, 17 Aug 2020 13:32:07 GMT
p1
c.paypal.com/v1/r/d/b/ Frame 7407
125 B
930 B
XHR
General
Full URL
https://c.paypal.com/v1/r/d/b/p1
Requested by
Host: c.paypal.com
URL: https://c.paypal.com/da/r/fb.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.108.36.64 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-108-36-64.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
3893075a434b2fec5b5be016904c4200fe71b870a6f550ac0ebda740b14452a3

Request headers

Referer
https://c.paypal.com/v1/r/d/i?js_src=https://c.paypal.com/da/r/fb.js
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Content-Type
application/json

Response headers

Date
Sun, 16 Aug 2020 13:32:07 GMT
CORRELATION-ID
71c6aa8c3b75e
P3p
policyref="/w3c/p3p.xml", CP="NON DSP COR ADM OUR IND COM"
Paypal-Debug-Id
71c6aa8c3b75e
Cache-Control
max-age=0, no-cache, no-store, must-revalidate
Connection
keep-alive
Content-Type
application/json
Content-Length
125
p2
c.paypal.com/v1/r/d/b/ Frame 7407
125 B
690 B
XHR
General
Full URL
https://c.paypal.com/v1/r/d/b/p2
Requested by
Host: c.paypal.com
URL: https://c.paypal.com/da/r/fb.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.108.36.64 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-108-36-64.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
624a71f5bdbcec728e1e7f62888235028072ed66183bb82b625d80ef739588b7

Request headers

Referer
https://c.paypal.com/v1/r/d/i?js_src=https://c.paypal.com/da/r/fb.js
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Content-Type
application/json

Response headers

Date
Sun, 16 Aug 2020 13:32:07 GMT
CORRELATION-ID
9233f51656506
P3p
policyref="/w3c/p3p.xml", CP="NON DSP COR ADM OUR IND COM"
Paypal-Debug-Id
9233f51656506
Cache-Control
max-age=0, no-cache, no-store, must-revalidate
Connection
keep-alive
Content-Type
application/json
Content-Length
125
p3
c6.paypal.com/v1/r/d/b/ Frame 7407
0
266 B
Image
General
Full URL
https://c6.paypal.com/v1/r/d/b/p3?f=d402fe4083e444c49affa0d9f0b131ac&s=UNIFIED_LOGIN_INPUT_EMAIL
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:6c00:18b::26cf , Ascension Island, ASN20940 (AKAMAI-ASN1, EU),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://c.paypal.com/v1/r/d/i?js_src=https://c.paypal.com/da/r/fb.js
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Sun, 16 Aug 2020 13:32:08 GMT
CORRELATION-ID
c99bb34b86f32
Paypal-Debug-Id
c99bb34b86f32
Cache-Control
max-age=0, no-cache, no-store
Connection
keep-alive
Content-Length
0
Expires
Sun, 16 Aug 2020 13:32:08 GMT

Verdicts & Comments Add Verdict or Comment

25 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| trustedTypes boolean| paypalADSInterceptorInjected object| html5 object| Modernizr function| isEligibleIntegration object| antiClickjack object| PAYPAL function| $ object| fpti string| fptiserverurl object| _ifpti object| miconfig object| laDataLayer object| pako object| TLT object| _0x46ff function| _0x38cb function| bindGdprEvents function| hideGdprBanner function| showGdprBanner object| _0x29bc function| _0x1c61 object| d function| eeafedfeedfeedcbe object| err

15 Cookies

Domain/Path Name / Value
.www.paypal.com/ Name: akavpau_ppsd
Value: 1597585326~id=961b1c2f315ff08fb533fa6a6b01f008
.paypal.com/ Name: ts
Value: vreXpYrS%3D1692192726%26vteXpYrS%3D1597586526%26vr%3Df778511f1730a1d61d25c90aff80f16b%26vt%3Df778511f1730a1d61d25c90aff80f16a%26vtyp%3Dnew
.paypal.com/ Name: X-PP-SILOVER
Value: name%3DLIVE3.WEB.1%26silo_version%3D880%26app%3Dauthchallengenodeweb%26TIME%3D1597584726%26HTTP_X_PP_AZ_LOCATOR%3Ddcg01.phx
.paypal.com/ Name: x-pp-s
Value: eyJ0IjoiMTU5NzU4NDcyNjMyOCIsImwiOiIxIiwibSI6IjAifQ
.paypal.com/ Name: LANG
Value: en_US%3BUS
.paypal.com/ Name: cookie_prefs
Value: P%3D1%2CF%3D1%2Ctype%3Dimplicit
www.paypal.com/ Name: nsid
Value: s%3AiX_La-faqE6Y5HRRNKV15waOTsOhCjdQ.3BfC4G2tOkeALr8p5nte%2FQFeEM8T%2F%2FQFIDxrKT%2B%2FLeg
.paypal.com/ Name: navcmd
Value: _login-submit
.paypal.com/ Name: tsrce
Value: authchallengenodeweb
.paypal.com/ Name: cwrClyrK4LoCV1fydGbAxiNL6iG
Value: XpINZ8KggdpKQYFwBnvUOX19kDlmHJwLTvs0Yy1xHgtHEHMkL96hT9kHTSOlWjqGe1sGaUPnwhmTAECQEa4aGrL-5YXLRaQxl_ZqCoUEdwjw8zjStUpvThFm3ol4qc9xQECeCKYywH1cXp5WEPSEc_lolR0Xxg5EqxSnOP6EJn6dYrxJF7-RPEZiMPgYRx-DrCATnN5PIO0IPshhTZ9O6-7DhLM1em0kHDkGb-Fq6fEBCrZvPXFbOTU4Trm
.paypal.com/ Name: x-cdn
Value: akamai
.paypal.com/ Name: cookie_check
Value: yes
.paypal.com/ Name: enforce_policy
Value: ccpa
.paypal.com/ Name: X-PP-L7
Value: 1
.paypal.com/ Name: ts_c
Value: vr%3Df778511f1730a1d61d25c90aff80f16b%26vt%3Df778511f1730a1d61d25c90aff80f16a

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

b.stats.paypal.com
c.paypal.com
c6.paypal.com
dub.stats.paypal.com
fonts.googleapis.com
fonts.gstatic.com
milzordigital.com
t.paypal.com
www.paypal.com
www.paypalobjects.com
104.108.34.200
104.108.36.64
104.111.228.123
151.101.114.133
2a00:1450:4001:80b::2003
2a00:1450:4001:819::200a
2a02:26f0:6c00:18b::26cf
64.4.245.84
87.76.31.207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