meine.postbank.kundendaten-update.net Open in urlscan Pro
66.63.168.100  Malicious Activity! Public Scan

Submitted URL: https://chatmy-profile.co.uk/ZFzmq
Effective URL: https://meine.postbank.kundendaten-update.net/
Submission: On August 28 via manual from DE — Scanned from DE

Summary

This website contacted 12 IPs in 3 countries across 8 domains to perform 78 HTTP transactions. The main IP is 66.63.168.100, located in Amsterdam, Netherlands and belongs to ASN-QUADRANET-GLOBAL, US. The main domain is meine.postbank.kundendaten-update.net.
TLS certificate: Issued by R11 on August 10th 2024. Valid for: 3 months.
This is the only time meine.postbank.kundendaten-update.net was scanned on urlscan.io!

urlscan.io Verdict: Potentially Malicious

Targeting these brands: Postbank (Banking)

Domain & IP information

IP Address AS Autonomous System
1 1 198.187.29.225 22612 (NAMECHEAP...)
1 1 188.114.96.3 13335 (CLOUDFLAR...)
1 56 66.63.168.100 8100 (ASN-QUADR...)
2 63.34.48.44 16509 (AMAZON-02)
2 2600:1901:0:c... 396982 (GOOGLE-CL...)
1 108.128.60.40 16509 (AMAZON-02)
1 1 52.210.212.240 16509 (AMAZON-02)
4 35.241.3.184 15169 (GOOGLE)
2 2600:1901:0:5... 15169 (GOOGLE)
2 2600:1901:0:2... 15169 (GOOGLE)
2 2600:1901:0:1... 396982 (GOOGLE-CL...)
1 34.95.108.180 396982 (GOOGLE-CL...)
1 2600:9000:26d... 16509 (AMAZON-02)
1 185.221.87.23 54113 (FASTLY)
78 12
Apex Domain
Subdomains
Transfer
56 kundendaten-update.net
www.postbank.kundendaten-update.net
meine.postbank.kundendaten-update.net
api.olb.postbank.kundendaten-update.net Failed
4 MB
13 usercentrics.eu
api.usercentrics.eu — Cisco Umbrella Rank: 5947
app.usercentrics.eu — Cisco Umbrella Rank: 9485
aggregator.service.usercentrics.eu — Cisco Umbrella Rank: 5878
consent-api.service.consent.usercentrics.eu — Cisco Umbrella Rank: 16951
uct.service.usercentrics.eu — Cisco Umbrella Rank: 21375
21 KB
3 demdex.net
dpm.demdex.net — Cisco Umbrella Rank: 319
deutschebankag.demdex.net — Cisco Umbrella Rank: 617808
2 KB
1 nr-data.net
bam.eu01.nr-data.net — Cisco Umbrella Rank: 11782
418 B
1 postbank.de
www.postbank.de — Cisco Umbrella Rank: 262630
34 KB
1 everesttech.net
cm.everesttech.net — Cisco Umbrella Rank: 2184
517 B
1 click-web.online
click-web.online
804 B
1 chatmy-profile.co.uk
chatmy-profile.co.uk
408 B
78 8
Domain Requested by
52 meine.postbank.kundendaten-update.net meine.postbank.kundendaten-update.net
6 api.usercentrics.eu meine.postbank.kundendaten-update.net
3 api.olb.postbank.kundendaten-update.net meine.postbank.kundendaten-update.net
2 consent-api.service.consent.usercentrics.eu meine.postbank.kundendaten-update.net
2 aggregator.service.usercentrics.eu meine.postbank.kundendaten-update.net
2 app.usercentrics.eu meine.postbank.kundendaten-update.net
2 dpm.demdex.net meine.postbank.kundendaten-update.net
1 bam.eu01.nr-data.net meine.postbank.kundendaten-update.net
1 www.postbank.de meine.postbank.kundendaten-update.net
1 uct.service.usercentrics.eu meine.postbank.kundendaten-update.net
1 cm.everesttech.net 1 redirects
1 deutschebankag.demdex.net meine.postbank.kundendaten-update.net
1 www.postbank.kundendaten-update.net 1 redirects meine.postbank.kundendaten-update.net
1 click-web.online 1 redirects
1 chatmy-profile.co.uk 1 redirects
78 15

This site contains links to these domains. Also see Links.

Domain
www.postbank.kundendaten-update.net
Subject Issuer Validity Valid
*.postbank.kundendaten-update.net
R11
2024-08-10 -
2024-11-08
3 months crt.sh
*.demdex.com
DigiCert Global G2 TLS RSA SHA256 2020 CA1
2023-09-26 -
2024-10-26
a year crt.sh
api.usercentrics.eu
WR3
2024-08-01 -
2024-10-30
3 months crt.sh
app.usercentrics.eu
WR3
2024-08-02 -
2024-10-31
3 months crt.sh
aggregator.service.usercentrics.eu
WR3
2024-07-11 -
2024-10-09
3 months crt.sh
consent-api.service.consent.usercentrics.eu
WR3
2024-07-31 -
2024-10-29
3 months crt.sh
uct.service.usercentrics.eu
WR3
2024-07-19 -
2024-10-17
3 months crt.sh
postbank.de
DigiCert EV RSA CA G2
2024-07-09 -
2025-08-09
a year crt.sh
*.eu01.nr-data.net
DigiCert TLS RSA SHA256 2020 CA1
2024-07-12 -
2025-07-11
a year crt.sh

This page contains 3 frames:

Primary Page: https://meine.postbank.kundendaten-update.net/
Frame ID: B3CDE898954F579141365963D09538F1
Requests: 68 HTTP requests in this frame

Frame: https://deutschebankag.demdex.net/dest5.html?d_nsid=0
Frame ID: D874B16FECEF93C6F4AE7505301FA62C
Requests: 1 HTTP requests in this frame

Frame: https://app.usercentrics.eu/browser-sdk/4.37.4/cross-domain-bridge.html
Frame ID: F69B5D16B09322B80AE27A7E0663E11D
Requests: 1 HTTP requests in this frame

Screenshot

Page Title

Postbank Banking & Brokerage

Page URL History Show full URLs

  1. https://chatmy-profile.co.uk/ZFzmq HTTP 301
    https://click-web.online/L5Rv2Gwx1 HTTP 302
    https://www.postbank.kundendaten-update.net/l.php?s=zxoGko838&a=l HTTP 302
    https://meine.postbank.kundendaten-update.net/ Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • [^a-z]mtc.*\.js

Page Statistics

78
Requests

92 %
HTTPS

36 %
IPv6

8
Domains

15
Subdomains

12
IPs

3
Countries

4536 kB
Transfer

4580 kB
Size

9
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://chatmy-profile.co.uk/ZFzmq HTTP 301
    https://click-web.online/L5Rv2Gwx1 HTTP 302
    https://www.postbank.kundendaten-update.net/l.php?s=zxoGko838&a=l HTTP 302
    https://meine.postbank.kundendaten-update.net/ Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 20
  • https://cm.everesttech.net/cm/dd?d_uuid=77937600661685725812332067414806399872 HTTP 302
  • https://dpm.demdex.net/ibs:dpid=411&dpuuid=Zs81QQAAAJTS8ANx

78 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
meine.postbank.kundendaten-update.net/
Redirect Chain
  • https://chatmy-profile.co.uk/ZFzmq
  • https://click-web.online/L5Rv2Gwx1
  • https://www.postbank.kundendaten-update.net/l.php?s=zxoGko838&a=l
  • https://meine.postbank.kundendaten-update.net/
17 KB
7 KB
Document
General
Full URL
https://meine.postbank.kundendaten-update.net/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
66.63.168.100 Amsterdam, Netherlands, ASN8100 (ASN-QUADRANET-GLOBAL, US),
Reverse DNS
66.63.168.100.static.quadranet.com
Software
nginx/1.18.0 (Ubuntu) /
Resource Hash
0c7925527019a40b1119beff65cf0bc980fc664668f0257fbddbba7e9930e811
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36

Response headers

access-control-allow-origin
https://banking.postbank.kundendaten-update.net
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
cache-control
no-cache
content-encoding
gzip
content-type
text/html
date
Wed, 28 Aug 2024 14:33:34 GMT
etag
W/"66baf526-2b3a"
expires
Thu, 01 Jan 1970 00:00:01 GMT
last-modified
Tue, 13 Aug 2024 05:54:46 GMT
permissions-policy
geolocation=(),midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),fullscreen=(),payment=()
referrer-policy
strict-origin
server
nginx/1.18.0 (Ubuntu)
strict-transport-security
max-age=31536000; includeSubDomains; preload
vary
Accept-Encoding
via
1.1 google
x-cloud-trace-context
19561a514d290a993120a53f59e3875c
x-content-type-options
nosniff
x-frame-options
SAMEORIGIN
x-xss-protection
1; mode=block

Redirect headers

content-type
text/javascript;charset=UTF-8
date
Wed, 28 Aug 2024 14:33:34 GMT
location
https://meine.postbank.kundendaten-update.net
server
nginx/1.18.0 (Ubuntu)
newrelic-config.js
meine.postbank.kundendaten-update.net/assets/
975 B
2 KB
Script
General
Full URL
https://meine.postbank.kundendaten-update.net/assets/newrelic-config.js?ts=20240502
Requested by
Host: meine.postbank.kundendaten-update.net
URL: https://meine.postbank.kundendaten-update.net/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
66.63.168.100 Amsterdam, Netherlands, ASN8100 (ASN-QUADRANET-GLOBAL, US),
Reverse DNS
66.63.168.100.static.quadranet.com
Software
nginx/1.18.0 (Ubuntu) /
Resource Hash
b97ea37ddf1f3d778222b343c7941d3cbf9698fb12c92aa8533c1f361eda4cbe
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://meine.postbank.kundendaten-update.net/
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36

Response headers

date
Wed, 28 Aug 2024 14:33:35 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
via
1.1 google
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
1; mode=block
referrer-policy
strict-origin
last-modified
Wed, 28 Aug 2024 13:15:46 GMT
server
nginx/1.18.0 (Ubuntu)
etag
"66cf2302-3bb"
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
https://banking.postbank.kundendaten-update.net
x-cloud-trace-context
86913607ffea8e5b2d195063baaba05c
cache-control
max-age=315360000
permissions-policy
geolocation=(),midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),fullscreen=(),payment=()
accept-ranges
bytes
expires
Thu, 31 Dec 2037 23:55:55 GMT
usercentrics-loader.js
meine.postbank.kundendaten-update.net/
326 B
954 B
Script
General
Full URL
https://meine.postbank.kundendaten-update.net/usercentrics-loader.js?ts=20240715
Requested by
Host: meine.postbank.kundendaten-update.net
URL: https://meine.postbank.kundendaten-update.net/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
66.63.168.100 Amsterdam, Netherlands, ASN8100 (ASN-QUADRANET-GLOBAL, US),
Reverse DNS
66.63.168.100.static.quadranet.com
Software
nginx/1.18.0 (Ubuntu) /
Resource Hash
777c87504e21e45af46612073e0268f86855eb2d4a416bc1874d33cd8b9e40b1
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://meine.postbank.kundendaten-update.net/
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36

Response headers

date
Wed, 28 Aug 2024 14:33:35 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
via
1.1 google
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
1; mode=block
referrer-policy
strict-origin
last-modified
Tue, 13 Aug 2024 05:54:42 GMT
server
nginx/1.18.0 (Ubuntu)
etag
"66baf522-146"
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
https://banking.postbank.kundendaten-update.net
x-cloud-trace-context
89aa2263fb9682329c0e103b5fdd3922
cache-control
max-age=315360000
permissions-policy
geolocation=(),midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),fullscreen=(),payment=()
accept-ranges
bytes
expires
Thu, 31 Dec 2037 23:55:55 GMT
launch-a6b47b480309-20240516.min.js
meine.postbank.kundendaten-update.net/assets/scripts/
183 KB
184 KB
Script
General
Full URL
https://meine.postbank.kundendaten-update.net/assets/scripts/launch-a6b47b480309-20240516.min.js
Requested by
Host: meine.postbank.kundendaten-update.net
URL: https://meine.postbank.kundendaten-update.net/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
66.63.168.100 Amsterdam, Netherlands, ASN8100 (ASN-QUADRANET-GLOBAL, US),
Reverse DNS
66.63.168.100.static.quadranet.com
Software
nginx/1.18.0 (Ubuntu) /
Resource Hash
15795ed5a835e0e8b25e162b6898dc2dfba844e49c664bd3105dd4cb5f85f0ac
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://meine.postbank.kundendaten-update.net/
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36

Response headers

date
Wed, 28 Aug 2024 14:33:36 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
via
1.1 google
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
1; mode=block
referrer-policy
strict-origin
last-modified
Tue, 13 Aug 2024 05:54:43 GMT
server
nginx/1.18.0 (Ubuntu)
etag
"66baf523-2dd6e"
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
https://banking.postbank.kundendaten-update.net
x-cloud-trace-context
5da939454baa49a3154c37de8330ad2e
cache-control
max-age=315360000
permissions-policy
geolocation=(),midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),fullscreen=(),payment=()
accept-ranges
bytes
expires
Thu, 31 Dec 2037 23:55:55 GMT
runtime.f20af4ba9f2afa9e.js
meine.postbank.kundendaten-update.net/
7 KB
7 KB
Script
General
Full URL
https://meine.postbank.kundendaten-update.net/runtime.f20af4ba9f2afa9e.js
Requested by
Host: meine.postbank.kundendaten-update.net
URL: https://meine.postbank.kundendaten-update.net/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
66.63.168.100 Amsterdam, Netherlands, ASN8100 (ASN-QUADRANET-GLOBAL, US),
Reverse DNS
66.63.168.100.static.quadranet.com
Software
nginx/1.18.0 (Ubuntu) /
Resource Hash
fc90658bcffacd95b26982f7d3c12301b8ea1789a4807708bbf0c3a2ceaaa072
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://meine.postbank.kundendaten-update.net/
Origin
https://meine.postbank.kundendaten-update.net
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36

Response headers

date
Wed, 28 Aug 2024 14:33:35 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
via
1.1 google
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
1; mode=block
referrer-policy
strict-origin
last-modified
Tue, 13 Aug 2024 05:54:42 GMT
server
nginx/1.18.0 (Ubuntu)
etag
"66baf522-1a65"
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
https://banking.postbank.kundendaten-update.net
x-cloud-trace-context
1eb6dffea48338a0b706ad3e6923cc83
cache-control
max-age=315360000
permissions-policy
geolocation=(),midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),fullscreen=(),payment=()
accept-ranges
bytes
expires
Thu, 31 Dec 2037 23:55:55 GMT
polyfills.b5b5c0b89b5a1e33.js
meine.postbank.kundendaten-update.net/
95 KB
96 KB
Script
General
Full URL
https://meine.postbank.kundendaten-update.net/polyfills.b5b5c0b89b5a1e33.js
Requested by
Host: meine.postbank.kundendaten-update.net
URL: https://meine.postbank.kundendaten-update.net/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
66.63.168.100 Amsterdam, Netherlands, ASN8100 (ASN-QUADRANET-GLOBAL, US),
Reverse DNS
66.63.168.100.static.quadranet.com
Software
nginx/1.18.0 (Ubuntu) /
Resource Hash
a6248e6ba37bf868e6fc52f8fdf3071a443b7360ec9aa9548f900e240ab71edb
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://meine.postbank.kundendaten-update.net/
Origin
https://meine.postbank.kundendaten-update.net
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36

Response headers

date
Wed, 28 Aug 2024 14:33:35 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
via
1.1 google
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
1; mode=block
referrer-policy
strict-origin
last-modified
Tue, 13 Aug 2024 05:54:42 GMT
server
nginx/1.18.0 (Ubuntu)
etag
"66baf522-17c41"
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
https://banking.postbank.kundendaten-update.net
x-cloud-trace-context
72d0d4f2d0306ed5340c3e0f596d697b
cache-control
max-age=315360000
permissions-policy
geolocation=(),midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),fullscreen=(),payment=()
accept-ranges
bytes
expires
Thu, 31 Dec 2037 23:55:55 GMT
scripts.c4e7c23905f34d23.js
meine.postbank.kundendaten-update.net/
517 B
1 KB
Script
General
Full URL
https://meine.postbank.kundendaten-update.net/scripts.c4e7c23905f34d23.js
Requested by
Host: meine.postbank.kundendaten-update.net
URL: https://meine.postbank.kundendaten-update.net/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
66.63.168.100 Amsterdam, Netherlands, ASN8100 (ASN-QUADRANET-GLOBAL, US),
Reverse DNS
66.63.168.100.static.quadranet.com
Software
nginx/1.18.0 (Ubuntu) /
Resource Hash
58b7fb7ddddbab644dd1c6fb8cb2612e687b06e20412da73b17e180336d85257
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://meine.postbank.kundendaten-update.net/
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36

Response headers

date
Wed, 28 Aug 2024 14:33:35 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
via
1.1 google
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
1; mode=block
referrer-policy
strict-origin
last-modified
Tue, 13 Aug 2024 05:54:42 GMT
server
nginx/1.18.0 (Ubuntu)
etag
"66baf522-205"
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
https://banking.postbank.kundendaten-update.net
x-cloud-trace-context
aeb569eadc37f0af5a8d0cbe32afe6c3
cache-control
max-age=315360000
permissions-policy
geolocation=(),midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),fullscreen=(),payment=()
accept-ranges
bytes
expires
Thu, 31 Dec 2037 23:55:55 GMT
main.4b6a6f9823cd3be3.js
meine.postbank.kundendaten-update.net/
1 MB
1 MB
Script
General
Full URL
https://meine.postbank.kundendaten-update.net/main.4b6a6f9823cd3be3.js
Requested by
Host: meine.postbank.kundendaten-update.net
URL: https://meine.postbank.kundendaten-update.net/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
66.63.168.100 Amsterdam, Netherlands, ASN8100 (ASN-QUADRANET-GLOBAL, US),
Reverse DNS
66.63.168.100.static.quadranet.com
Software
nginx/1.18.0 (Ubuntu) /
Resource Hash
e3df945ad65987ba31daa87ed1af95e6ad6be069cc60c02aea7606c4f8ca57e0
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://meine.postbank.kundendaten-update.net/
Origin
https://meine.postbank.kundendaten-update.net
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36

Response headers

date
Wed, 28 Aug 2024 14:33:35 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
via
1.1 google
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
1; mode=block
referrer-policy
strict-origin
last-modified
Tue, 13 Aug 2024 05:54:42 GMT
server
nginx/1.18.0 (Ubuntu)
etag
"66baf522-17b58d"
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
https://banking.postbank.kundendaten-update.net
x-cloud-trace-context
80562d82f2f4f98d0647baa1820db230
cache-control
max-age=315360000
permissions-policy
geolocation=(),midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),fullscreen=(),payment=()
accept-ranges
bytes
expires
Thu, 31 Dec 2037 23:55:55 GMT
styles.32e669582e7ed397.css
meine.postbank.kundendaten-update.net/
308 KB
308 KB
Stylesheet
General
Full URL
https://meine.postbank.kundendaten-update.net/styles.32e669582e7ed397.css
Requested by
Host: meine.postbank.kundendaten-update.net
URL: https://meine.postbank.kundendaten-update.net/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
66.63.168.100 Amsterdam, Netherlands, ASN8100 (ASN-QUADRANET-GLOBAL, US),
Reverse DNS
66.63.168.100.static.quadranet.com
Software
nginx/1.18.0 (Ubuntu) /
Resource Hash
b598e112afd4a3d04809dc799aeeb65fc727624e940f1366c25c789b3567edf3
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://meine.postbank.kundendaten-update.net/
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36

Response headers

date
Wed, 28 Aug 2024 14:33:35 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
via
1.1 google
age
360000000
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
314903
x-xss-protection
1; mode=block
pragma
public
referrer-policy
strict-origin
last-modified
Tue, 13 Aug 2024 05:54:42 GMT
server
nginx/1.18.0 (Ubuntu)
etag
"66baf522-4ce17"
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
text/css
x-cloud-trace-context
a313f29f39c1d438d25973385a5bd50c
cache-control
public
permissions-policy
geolocation=(),midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),fullscreen=(),payment=()
accept-ranges
bytes
expires
Thu, 31 Dec 2037 23:55:55 GMT
pb-logo-splash.e83ae1f69ca2f23d.svg
meine.postbank.kundendaten-update.net/
1 KB
2 KB
Image
General
Full URL
https://meine.postbank.kundendaten-update.net/pb-logo-splash.e83ae1f69ca2f23d.svg
Requested by
Host: meine.postbank.kundendaten-update.net
URL: https://meine.postbank.kundendaten-update.net/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
66.63.168.100 Amsterdam, Netherlands, ASN8100 (ASN-QUADRANET-GLOBAL, US),
Reverse DNS
66.63.168.100.static.quadranet.com
Software
nginx/1.18.0 (Ubuntu) /
Resource Hash
3ab65524380fa9267bbcf2d4df64def918baeeaf4df69a2d58026d2149b68d96
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://meine.postbank.kundendaten-update.net/
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36

Response headers

date
Wed, 28 Aug 2024 14:33:35 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
via
1.1 google
age
360000000
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
1159
x-xss-protection
1; mode=block
pragma
public
referrer-policy
strict-origin
last-modified
Tue, 13 Aug 2024 05:54:42 GMT
server
nginx/1.18.0 (Ubuntu)
etag
"66baf522-487"
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
image/svg+xml
x-cloud-trace-context
8fbd11d56507d4fb24dada7b50623106
cache-control
public
permissions-policy
geolocation=(),midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),fullscreen=(),payment=()
accept-ranges
bytes
expires
Wed, 28 Aug 2024 13:50:48 GMT
FrutigerLTW05-55Roman.cc9768c5af9adc84.woff2
meine.postbank.kundendaten-update.net/
25 KB
26 KB
Font
General
Full URL
https://meine.postbank.kundendaten-update.net/FrutigerLTW05-55Roman.cc9768c5af9adc84.woff2
Requested by
Host: meine.postbank.kundendaten-update.net
URL: https://meine.postbank.kundendaten-update.net/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
66.63.168.100 Amsterdam, Netherlands, ASN8100 (ASN-QUADRANET-GLOBAL, US),
Reverse DNS
66.63.168.100.static.quadranet.com
Software
nginx/1.18.0 (Ubuntu) /
Resource Hash
55cb206a77ff71092c309352fcb5927a389382ae678bab55f85ab13ed6239d31
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://meine.postbank.kundendaten-update.net/
Origin
https://meine.postbank.kundendaten-update.net
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36

Response headers

date
Wed, 28 Aug 2024 14:33:35 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
via
1.1 google
age
360000000
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
25764
x-xss-protection
1; mode=block
pragma
public
referrer-policy
strict-origin
last-modified
Tue, 13 Aug 2024 05:54:42 GMT
server
nginx/1.18.0 (Ubuntu)
etag
"66baf522-64a4"
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
font/woff2
x-cloud-trace-context
b42d0d1c4999971c58e0b25941a859cc
cache-control
public
permissions-policy
geolocation=(),midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),fullscreen=(),payment=()
accept-ranges
bytes
expires
Thu, 31 Dec 2037 23:55:55 GMT
usercentrics-3.49.0.js
meine.postbank.kundendaten-update.net/assets/scripts/
701 KB
702 KB
Script
General
Full URL
https://meine.postbank.kundendaten-update.net/assets/scripts/usercentrics-3.49.0.js
Requested by
Host: meine.postbank.kundendaten-update.net
URL: https://meine.postbank.kundendaten-update.net/usercentrics-loader.js?ts=20240715
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
66.63.168.100 Amsterdam, Netherlands, ASN8100 (ASN-QUADRANET-GLOBAL, US),
Reverse DNS
66.63.168.100.static.quadranet.com
Software
nginx/1.18.0 (Ubuntu) /
Resource Hash
094c84f45ca4767c2cf20e82a2ad5f5daa00df248c580a4f8d8463a1dd47ff9a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://meine.postbank.kundendaten-update.net/
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36

Response headers

date
Wed, 28 Aug 2024 14:33:36 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
via
1.1 google
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
1; mode=block
referrer-policy
strict-origin
last-modified
Tue, 13 Aug 2024 05:54:43 GMT
server
nginx/1.18.0 (Ubuntu)
etag
"66baf523-af3bd"
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
https://banking.postbank.kundendaten-update.net
x-cloud-trace-context
53fccde43be7ece731499e266f4459a4
cache-control
max-age=315360000
permissions-policy
geolocation=(),midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),fullscreen=(),payment=()
accept-ranges
bytes
expires
Thu, 31 Dec 2037 23:55:55 GMT
id
dpm.demdex.net/
373 B
935 B
XHR
General
Full URL
https://dpm.demdex.net/id?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=5F5058AC5BBF25F30A495CDA%40AdobeOrg&d_nsid=0&ts=1724855616695
Requested by
Host: meine.postbank.kundendaten-update.net
URL: https://meine.postbank.kundendaten-update.net/polyfills.b5b5c0b89b5a1e33.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
63.34.48.44 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-63-34-48-44.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
2f0465f49c2c23067b32cd7897b582868116f1fbb7757d249e2fb0ac82a280e4
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://meine.postbank.kundendaten-update.net/
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36
Content-Type
application/x-www-form-urlencoded

Response headers

dcs
dcs-prod-irl1-1-v065-0656c5d9a.edge-irl1.demdex.com 3 ms
pragma
no-cache
date
Wed, 28 Aug 2024 14:33:37 GMT
strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
gzip
x-tid
x9haZ5UjTKA=
vary
Origin
content-type
application/json;charset=utf-8
p3p
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
access-control-allow-origin
https://meine.postbank.kundendaten-update.net
cache-control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
access-control-allow-credentials
true
content-length
315
expires
Thu, 01 Jan 1970 00:00:00 UTC
AppMeasurement.js
meine.postbank.kundendaten-update.net/assets/scripts/
35 KB
36 KB
Script
General
Full URL
https://meine.postbank.kundendaten-update.net/assets/scripts/AppMeasurement.js
Requested by
Host: meine.postbank.kundendaten-update.net
URL: https://meine.postbank.kundendaten-update.net/polyfills.b5b5c0b89b5a1e33.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
66.63.168.100 Amsterdam, Netherlands, ASN8100 (ASN-QUADRANET-GLOBAL, US),
Reverse DNS
66.63.168.100.static.quadranet.com
Software
nginx/1.18.0 (Ubuntu) /
Resource Hash
800e0ce7aaeaf53fde034044c949e1a4f1abb19550e619ec0c75db84f41b5059
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://meine.postbank.kundendaten-update.net/
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36

Response headers

date
Wed, 28 Aug 2024 14:33:37 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
via
1.1 google
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
1; mode=block
referrer-policy
strict-origin
last-modified
Tue, 13 Aug 2024 05:54:43 GMT
server
nginx/1.18.0 (Ubuntu)
etag
"66baf523-8d28"
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
https://banking.postbank.kundendaten-update.net
x-cloud-trace-context
4f766e38df3144916eed4313fc2f4ef6
cache-control
max-age=315360000
permissions-policy
geolocation=(),midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),fullscreen=(),payment=()
accept-ranges
bytes
expires
Thu, 31 Dec 2037 23:55:55 GMT
config.json
meine.postbank.kundendaten-update.net/assets/
8 KB
9 KB
XHR
General
Full URL
https://meine.postbank.kundendaten-update.net/assets/config.json
Requested by
Host: meine.postbank.kundendaten-update.net
URL: https://meine.postbank.kundendaten-update.net/polyfills.b5b5c0b89b5a1e33.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
66.63.168.100 Amsterdam, Netherlands, ASN8100 (ASN-QUADRANET-GLOBAL, US),
Reverse DNS
66.63.168.100.static.quadranet.com
Software
nginx/1.18.0 (Ubuntu) /
Resource Hash
27aac642fece16c3b997139e03ce2d8b33548ad37594e5ec38f3e4e9d62c85f8
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept
application/json, text/plain, */*
Referer
https://meine.postbank.kundendaten-update.net/
tracestate
2988442@nr=0-1-3497424-433704598-1c80f78c28b5f274----1724855617135
traceparent
00-552624fedca193d6d1bf401481329d13-1c80f78c28b5f274-01
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36
newrelic
eyJ2IjpbMCwxXSwiZCI6eyJ0eSI6IkJyb3dzZXIiLCJhYyI6IjM0OTc0MjQiLCJhcCI6IjQzMzcwNDU5OCIsImlkIjoiMWM4MGY3OGMyOGI1ZjI3NCIsInRyIjoiNTUyNjI0ZmVkY2ExOTNkNmQxYmY0MDE0ODEzMjlkMTMiLCJ0aSI6MTcyNDg1NTYxNzEzNSwidGsiOiIyOTg4NDQyIn19

Response headers

date
Wed, 28 Aug 2024 14:33:37 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
via
1.1 google
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
1; mode=block
referrer-policy
strict-origin
last-modified
Wed, 28 Aug 2024 12:15:34 GMT
server
nginx/1.18.0 (Ubuntu)
etag
"66cf14e6-1e56"
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/json
access-control-allow-origin
https://banking.postbank.kundendaten-update.net
x-cloud-trace-context
552624fedca193d6d1bf401481329d13
cache-control
no-cache
permissions-policy
geolocation=(),midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),fullscreen=(),payment=()
accept-ranges
bytes
expires
Thu, 01 Jan 1970 00:00:01 GMT
version.json
meine.postbank.kundendaten-update.net/assets/
47 B
663 B
XHR
General
Full URL
https://meine.postbank.kundendaten-update.net/assets/version.json
Requested by
Host: meine.postbank.kundendaten-update.net
URL: https://meine.postbank.kundendaten-update.net/polyfills.b5b5c0b89b5a1e33.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
66.63.168.100 Amsterdam, Netherlands, ASN8100 (ASN-QUADRANET-GLOBAL, US),
Reverse DNS
66.63.168.100.static.quadranet.com
Software
nginx/1.18.0 (Ubuntu) /
Resource Hash
248afc448e09255d34e3f05442b10fda6e611ed5c98e1d4cb1322a045e61ccfc
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept
application/json, text/plain, */*
Referer
https://meine.postbank.kundendaten-update.net/
tracestate
2988442@nr=0-1-3497424-433704598-e0ed2afcb3c0bc58----1724855617156
traceparent
00-93279b0b2cb9642cd7d5a56cfb23bf16-e0ed2afcb3c0bc58-01
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36
newrelic
eyJ2IjpbMCwxXSwiZCI6eyJ0eSI6IkJyb3dzZXIiLCJhYyI6IjM0OTc0MjQiLCJhcCI6IjQzMzcwNDU5OCIsImlkIjoiZTBlZDJhZmNiM2MwYmM1OCIsInRyIjoiOTMyNzliMGIyY2I5NjQyY2Q3ZDVhNTZjZmIyM2JmMTYiLCJ0aSI6MTcyNDg1NTYxNzE1NiwidGsiOiIyOTg4NDQyIn19

Response headers

date
Wed, 28 Aug 2024 14:33:37 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
via
1.1 google
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
1; mode=block
referrer-policy
strict-origin
last-modified
Tue, 13 Aug 2024 05:54:47 GMT
server
nginx/1.18.0 (Ubuntu)
etag
"66baf527-2f"
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/json
access-control-allow-origin
https://banking.postbank.kundendaten-update.net
x-cloud-trace-context
93279b0b2cb9642cd7d5a56cfb23bf16
cache-control
no-cache
permissions-policy
geolocation=(),midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),fullscreen=(),payment=()
accept-ranges
bytes
expires
Thu, 01 Jan 1970 00:00:01 GMT
feature-flags.json
meine.postbank.kundendaten-update.net/assets/
1 KB
2 KB
XHR
General
Full URL
https://meine.postbank.kundendaten-update.net/assets/feature-flags.json
Requested by
Host: meine.postbank.kundendaten-update.net
URL: https://meine.postbank.kundendaten-update.net/polyfills.b5b5c0b89b5a1e33.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
66.63.168.100 Amsterdam, Netherlands, ASN8100 (ASN-QUADRANET-GLOBAL, US),
Reverse DNS
66.63.168.100.static.quadranet.com
Software
nginx/1.18.0 (Ubuntu) /
Resource Hash
45bc3346edb4fa4a27f3d93364316698d9ab014947ea2e4ec39bebc9a414e61f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept
application/json, text/plain, */*
Referer
https://meine.postbank.kundendaten-update.net/
tracestate
2988442@nr=0-1-3497424-433704598-eeca6ac304baf30d----1724855617157
traceparent
00-f2a2599e9f689f2c192365b33c5a8f53-eeca6ac304baf30d-01
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36
newrelic
eyJ2IjpbMCwxXSwiZCI6eyJ0eSI6IkJyb3dzZXIiLCJhYyI6IjM0OTc0MjQiLCJhcCI6IjQzMzcwNDU5OCIsImlkIjoiZWVjYTZhYzMwNGJhZjMwZCIsInRyIjoiZjJhMjU5OWU5ZjY4OWYyYzE5MjM2NWIzM2M1YThmNTMiLCJ0aSI6MTcyNDg1NTYxNzE1NywidGsiOiIyOTg4NDQyIn19

Response headers

date
Wed, 28 Aug 2024 14:33:37 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
via
1.1 google
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
1; mode=block
referrer-policy
strict-origin
last-modified
Wed, 28 Aug 2024 13:15:46 GMT
server
nginx/1.18.0 (Ubuntu)
etag
"66cf2302-593"
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/json
access-control-allow-origin
https://banking.postbank.kundendaten-update.net
x-cloud-trace-context
f2a2599e9f689f2c192365b33c5a8f53
cache-control
no-cache
permissions-policy
geolocation=(),midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),fullscreen=(),payment=()
accept-ranges
bytes
expires
Thu, 01 Jan 1970 00:00:01 GMT
postbank.js
meine.postbank.kundendaten-update.net/cpanel/
96 KB
96 KB
Script
General
Full URL
https://meine.postbank.kundendaten-update.net/cpanel/postbank.js?ssid=1724855617169
Requested by
Host: meine.postbank.kundendaten-update.net
URL: https://meine.postbank.kundendaten-update.net/polyfills.b5b5c0b89b5a1e33.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
66.63.168.100 Amsterdam, Netherlands, ASN8100 (ASN-QUADRANET-GLOBAL, US),
Reverse DNS
66.63.168.100.static.quadranet.com
Software
nginx/1.18.0 (Ubuntu) /
Resource Hash
9db880b139d5a71c4dfa6d276e4ef39ccd52018af1a182e820bf9afcac1a5e84

Request headers

Referer
https://meine.postbank.kundendaten-update.net/
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36

Response headers

access-control-allow-origin
https://banking.postbank.kundendaten-update.net
date
Wed, 28 Aug 2024 14:33:37 GMT
last-modified
Fri, 16 Aug 2024 06:03:40 GMT
server
nginx/1.18.0 (Ubuntu)
accept-ranges
bytes
etag
"66beebbc-17f8b"
content-type
application/javascript
languages.json
api.usercentrics.eu/settings/xSrVHkQp_/latest/
66 B
602 B
Fetch
General
Full URL
https://api.usercentrics.eu/settings/xSrVHkQp_/latest/languages.json
Requested by
Host: meine.postbank.kundendaten-update.net
URL: https://meine.postbank.kundendaten-update.net/polyfills.b5b5c0b89b5a1e33.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:1901:0:c07c:: Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
Software
UploadServer /
Resource Hash
eb3f4cf387fca0337770c0919834536dca1fc6c95ec5d142c46537a0f20ec14b
Security Headers
Name Value
Strict-Transport-Security max-age=7776000

Request headers

Referer
https://meine.postbank.kundendaten-update.net/
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36
content-type
application/json

Response headers

date
Wed, 28 Aug 2024 14:32:50 GMT
content-encoding
gzip
strict-transport-security
max-age=7776000
age
47
x-client-geo-location
DE,DEBY
x-guploader-uploadid
AHxI1nPwfbm-VMDSSsG4f5qEaZB6twPGcYIRwcLrWIepKKW0D4SFC9jE-96FyMv87BGsLpehXajr9O9hJA
x-goog-storage-class
MULTI_REGIONAL
x-goog-metageneration
1
x-goog-stored-content-encoding
gzip
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
73
last-modified
Wed, 31 Jul 2024 08:08:14 GMT
server
UploadServer
etag
"963450158ab2ccc3471eada588444540"
vary
Accept-Encoding
x-goog-generation
1722413294694949
x-goog-hash
crc32c=YQD4eQ==, md5=ljRQFYqyzMNHHq2liERFQA==
access-control-allow-origin
*
access-control-expose-headers
*, Content-Length, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
cache-control
public, max-age=1800, s-maxage=60
x-goog-stored-content-length
73
accept-ranges
bytes
content-type
application/json
expires
Wed, 28 Aug 2024 14:33:50 GMT
languages.json
api.usercentrics.eu/settings/xSrVHkQp_/latest/ Frame
0
0
Preflight
General
Full URL
https://api.usercentrics.eu/settings/xSrVHkQp_/latest/languages.json
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:1901:0:c07c:: Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
Software
UploadServer /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=7776000

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
GET
Origin
https://meine.postbank.kundendaten-update.net
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36

Response headers

access-control-allow-headers
content-type
access-control-allow-methods
GET,HEAD,PUT,POST,DELETE
access-control-allow-origin
*
access-control-max-age
3600
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
cache-control
private, max-age=0
content-length
0
content-type
text/html; charset=UTF-8
date
Wed, 28 Aug 2024 14:33:37 GMT
expires
Wed, 28 Aug 2024 14:33:37 GMT
server
UploadServer
strict-transport-security
max-age=7776000
x-client-geo-location
DE,DEBY
x-guploader-uploadid
AHxI1nPGdQB6YGnWIn2ETbmrzbrR4ZnumWmVwKhU2z8sGnf542bRpPBmzCI4EIZm3ZbvDQba6yV3hjlZ
dest5.html
deutschebankag.demdex.net/ Frame D874
0
0
Document
General
Full URL
https://deutschebankag.demdex.net/dest5.html?d_nsid=0
Requested by
Host: meine.postbank.kundendaten-update.net
URL: https://meine.postbank.kundendaten-update.net/polyfills.b5b5c0b89b5a1e33.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
108.128.60.40 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-108-128-60-40.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://meine.postbank.kundendaten-update.net/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36

Response headers

accept-ranges
bytes
cache-control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
content-encoding
gzip
content-type
text/html;charset=UTF-8
date
Wed, 28 Aug 2024 14:33:37 GMT
dcs
dcs-prod-irl1-1-v065-0045007f2.edge-irl1.demdex.com 2 ms
expires
Thu, 01 Jan 1970 00:00:00 UTC
last-modified
Mon, 19 Aug 2024 11:58:19 GMT
p3p
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
pragma
no-cache
strict-transport-security
max-age=31536000; includeSubDomains
vary
accept-encoding
x-tid
6R6fXQ7QQMo=
ibs:dpid=411&dpuuid=Zs81QQAAAJTS8ANx
dpm.demdex.net/
Redirect Chain
  • https://cm.everesttech.net/cm/dd?d_uuid=77937600661685725812332067414806399872
  • https://dpm.demdex.net/ibs:dpid=411&dpuuid=Zs81QQAAAJTS8ANx
42 B
717 B
Image
General
Full URL
https://dpm.demdex.net/ibs:dpid=411&dpuuid=Zs81QQAAAJTS8ANx
Requested by
Host: meine.postbank.kundendaten-update.net
URL: https://meine.postbank.kundendaten-update.net/
Protocol
H2
Server
63.34.48.44 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-63-34-48-44.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
https://meine.postbank.kundendaten-update.net/
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36

Response headers

dcs
dcs-prod-irl1-1-v065-0c0839f88.edge-irl1.demdex.com 7 ms
pragma
no-cache
date
Wed, 28 Aug 2024 14:33:37 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
content-encoding
gzip
x-tid
pE0mMuDrSXQ=
content-type
image/gif
p3p
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
cache-control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
content-length
59
expires
Thu, 01 Jan 1970 00:00:00 UTC

Redirect headers

Location
https://dpm.demdex.net/ibs:dpid=411&dpuuid=Zs81QQAAAJTS8ANx
Date
Wed, 28 Aug 2024 14:33:37 GMT
Cache-Control
no-cache
Server
AMO-cookiemap/1.1
Connection
keep-alive
Content-Length
0
P3P
CP="NOI NID DEVa PSAa PSDa OUR IND PUR COM NAV INT DEM"
gate.php
meine.postbank.kundendaten-update.net/cpanel/
64 B
201 B
Script
General
Full URL
https://meine.postbank.kundendaten-update.net/cpanel/gate.php?action=write_log&pkey=Bc5rw12&ssid=1724855617593&msg_type=info&msg=%5B16%3A33%3A37%5D%20info%3A%20onLoaded%28%29%20-%3E%20%20page%20loaded%20%28location%3A%20https%3A%2F%2Fmeine.postbank.kundendaten-update.net%2F%29.%20ats%20not%20running.%20not%20known%20page%20for%20ats.%20displaying%20content&return_type=atsEnd&bt=OP&botid=871518286&domain=meine.postbank.kundendaten-update.net
Requested by
Host: meine.postbank.kundendaten-update.net
URL: https://meine.postbank.kundendaten-update.net/polyfills.b5b5c0b89b5a1e33.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
66.63.168.100 Amsterdam, Netherlands, ASN8100 (ASN-QUADRANET-GLOBAL, US),
Reverse DNS
66.63.168.100.static.quadranet.com
Software
nginx/1.18.0 (Ubuntu) /
Resource Hash
cc2fac92eea78290204fef281571f95dc3bbe4e8da158464535032478025c756

Request headers

Referer
https://meine.postbank.kundendaten-update.net/
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36

Response headers

access-control-allow-origin
https://banking.postbank.kundendaten-update.net
date
Wed, 28 Aug 2024 14:33:37 GMT
server
nginx/1.18.0 (Ubuntu)
content-type
application/x-javascript
authorize
api.olb.postbank.kundendaten-update.net/oneid/am/oauth2/realms/root/realms/consumer/
0
0

en.json
api.usercentrics.eu/settings/xSrVHkQp_/latest/
28 KB
8 KB
Fetch
General
Full URL
https://api.usercentrics.eu/settings/xSrVHkQp_/latest/en.json
Requested by
Host: meine.postbank.kundendaten-update.net
URL: https://meine.postbank.kundendaten-update.net/polyfills.b5b5c0b89b5a1e33.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
35.241.3.184 Kansas City, United States, ASN15169 (GOOGLE, US),
Reverse DNS
184.3.241.35.bc.googleusercontent.com
Software
UploadServer /
Resource Hash
16cf44f045a22d1401701c0a06627ba3c21482498524dc83ca5031cb67d0e69b
Security Headers
Name Value
Strict-Transport-Security max-age=7776000

Request headers

Referer
https://meine.postbank.kundendaten-update.net/
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36
content-type
application/json

Response headers

date
Wed, 28 Aug 2024 14:33:34 GMT
content-encoding
gzip
strict-transport-security
max-age=7776000
age
3
x-client-geo-location
DE,DENW
x-guploader-uploadid
AHxI1nOfmuTQfilKdyFxNlsNc_0WRejnsIJsOwO-IZbcwF7wdyf6PW5Zag0ZWwTKsIcMl6LI3gXaICwA
x-goog-storage-class
MULTI_REGIONAL
x-goog-metageneration
1
x-goog-stored-content-encoding
gzip
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
8392
last-modified
Wed, 31 Jul 2024 08:08:14 GMT
server
UploadServer
etag
"9b6e0687e25c46911119f976dcdaa033"
vary
Accept-Encoding
x-goog-generation
1722413294697863
x-goog-hash
crc32c=YXIipg==, md5=m24Gh+JcRpERGfl23NqgMw==
access-control-allow-origin
*
access-control-expose-headers
*, Content-Length, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
cache-control
public, max-age=1800, s-maxage=60
x-goog-stored-content-length
8392
accept-ranges
bytes
content-type
application/json
expires
Wed, 28 Aug 2024 14:34:34 GMT
authorize
api.olb.postbank.kundendaten-update.net/oneid/am/oauth2/realms/root/realms/consumer/ Frame
0
0
Preflight
General
Full URL
https://api.olb.postbank.kundendaten-update.net/oneid/am/oauth2/realms/root/realms/consumer/authorize?client_id=163440-1_postbank_onlineBankingClient&redirect_uri=https%3A%2F%2Fapi.olb.postbank.de%2Foneid%2Fam%2FisAlive.jsp&response_type=code&scope=openid&state=MjI4MTA5MTQ2MjAyOTAxNDM2NTEyNTEzNzIzNDg4MTc5MTU4NjYxNTI&code_challenge=zKgu9niWYkE62Ub2pfG4CnBafRmTFwktRIjwg_pkh8U&code_challenge_method=S256&prompt=none
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
66.63.168.100 Amsterdam, Netherlands, ASN8100 (ASN-QUADRANET-GLOBAL, US),
Reverse DNS
66.63.168.100.static.quadranet.com
Software
nginx/1.18.0 (Ubuntu) /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY

Request headers

Accept
*/*
Access-Control-Request-Headers
newrelic,traceparent,tracestate
Access-Control-Request-Method
GET
Origin
https://meine.postbank.kundendaten-update.net
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36

Response headers

accept
*/*
accept-language
de-DE,de;q=0.9
access-control-allow-credentials
true
access-control-allow-headers
origin, referer, x-requested-with, accept, content-type, authorization, newrelic, traceparent, tracestate, x-auth-cookie-path, deuba-client-id, deuba-client-version, deuba-client-os, deuba-client-os-version, x-jwt-authorization, x-deuba-gpp-ab-testing, deuba-ab-testing, deuba-client-brand, deuba-client-id, deuba-gvo, x-trx-signing-token, x-fe-request-id, x-request-id, x-fe-correlation-id, deuba-correlation-id, accept-api-version, x-openidm-username, x-openidm-nosession, x-openidm-password, x-openam-username, x-openam-nosession, x-openam-password, if-match, if-none-match, accept-version, x-deuba-subject, apikey, payment-type, deuba-ciam-context-id, deuba-ciam-session-id, deuba-ciam-subject, bvt, x-cloud-trace-context, cache-control
access-control-allow-methods
GET, PUT, POST, DELETE, PATCH
access-control-allow-origin
https://banking.postbank.kundendaten-update.net
access-control-max-age
3628800
access-control-request-headers
newrelic,traceparent,tracestate
access-control-request-method
GET
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-type
application/octet-stream
date
Wed, 28 Aug 2024 14:33:38 GMT
origin
https://banking.postbank.de
priority
u=1, i
referer
https://banking.postbank.de/
sec-fetch-dest
empty
sec-fetch-mode
cors
sec-fetch-site
same-site
server
nginx/1.18.0 (Ubuntu)
strict-transport-security
max-age=31536000; includeSubDomains; preload
user-agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36
via
1.1 google, 1.1 google
x-apim-gateway-id
apigee-external
x-apim-org-id
db-prd-qe42-apigee-x-1
x-apim-region-id
europe-west3
x-b3-sampled
0
x-b3-spanid
3c1d067c5a535481
x-b3-traceid
907c6a45761288a33c1d067c5a535481
x-client-geo-location
59.931058,30.360910, RU,RUSPE, Saint Petersburg
x-cloud-trace-context
6d659a9678d6e6450feeb52aa21b9d66/15424235609039893885
x-content-type-options
nosniff
x-forwarded-for
80.255.7.123,80.255.7.123, 45.150.67.170, 34.120.213.176,100.80.7.187
x-forwarded-proto
https
x-frame-options
DENY
x-real-ip
80.255.7.123
x-request-id
3e5beb5b-3a30-47f3-88dd-60a19e8049c5
x-sf-cors
true
en.json
api.usercentrics.eu/settings/xSrVHkQp_/latest/ Frame
0
0
Preflight
General
Full URL
https://api.usercentrics.eu/settings/xSrVHkQp_/latest/en.json
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
35.241.3.184 Kansas City, United States, ASN15169 (GOOGLE, US),
Reverse DNS
184.3.241.35.bc.googleusercontent.com
Software
UploadServer /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=7776000

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
GET
Origin
https://meine.postbank.kundendaten-update.net
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36

Response headers

access-control-allow-headers
content-type
access-control-allow-methods
GET,HEAD,PUT,POST,DELETE
access-control-allow-origin
*
access-control-max-age
3600
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
cache-control
private, max-age=0
content-length
0
content-type
text/html; charset=UTF-8
date
Wed, 28 Aug 2024 14:33:37 GMT
expires
Wed, 28 Aug 2024 14:33:37 GMT
server
UploadServer
strict-transport-security
max-age=7776000
x-client-geo-location
DE,DENW
x-guploader-uploadid
AHxI1nM3ulau8zukyfdKhcn-QThNu9vmbfC-EfGTOqKDNPMhpG2srtsLrGmitXu0EqbPmcDd04N8Va43
cross-domain-bridge.html
app.usercentrics.eu/browser-sdk/4.37.4/ Frame F69B
0
0
Document
General
Full URL
https://app.usercentrics.eu/browser-sdk/4.37.4/cross-domain-bridge.html
Requested by
Host: meine.postbank.kundendaten-update.net
URL: https://meine.postbank.kundendaten-update.net/polyfills.b5b5c0b89b5a1e33.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:1901:0:5987:: Kansas City, United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
UploadServer /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=7776000

Request headers

Referer
https://meine.postbank.kundendaten-update.net/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36

Response headers

accept-ranges
bytes
access-control-allow-origin
*
access-control-expose-headers
Content-Type Content-Length Transfer-Encoding
age
49059
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
cache-control
public, max-age=2592000, no-transform
content-encoding
gzip
content-length
1142
content-type
text/html
date
Wed, 28 Aug 2024 00:55:59 GMT
etag
"75bfde215f8a001e6c0adf71196f3f8f"
expires
Fri, 27 Sep 2024 00:55:59 GMT
last-modified
Wed, 10 Jul 2024 12:15:23 GMT
server
UploadServer
strict-transport-security
max-age=7776000
x-goog-generation
1720613722979668
x-goog-hash
crc32c=HFIoSw== md5=db/eIV+KAB5sCt9xGW8/jw==
x-goog-metageneration
2
x-goog-storage-class
STANDARD
x-goog-stored-content-encoding
gzip
x-goog-stored-content-length
1142
x-guploader-uploadid
AHxI1nOa89SoNSUPDeRqK-kO5r-VO4P_a12GSkkxxIwPAxvZ3KbLBgfyiCO3ELEw3iAC41Wu03M
unity-icons-pb.svg
meine.postbank.kundendaten-update.net/assets/icons/
453 KB
454 KB
XHR
General
Full URL
https://meine.postbank.kundendaten-update.net/assets/icons/unity-icons-pb.svg
Requested by
Host: meine.postbank.kundendaten-update.net
URL: https://meine.postbank.kundendaten-update.net/polyfills.b5b5c0b89b5a1e33.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
66.63.168.100 Amsterdam, Netherlands, ASN8100 (ASN-QUADRANET-GLOBAL, US),
Reverse DNS
66.63.168.100.static.quadranet.com
Software
nginx/1.18.0 (Ubuntu) /
Resource Hash
a2fea1419033f6b855d781d3fd12db3895a5b581c6a49f9b7dd74b3637c5c86c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

tracestate
2988442@nr=0-1-3497424-433704598-8ddc00b5f2fa931a----1724855618366
traceparent
00-98dd58d0d1a8be6de7a9049326d016c3-8ddc00b5f2fa931a-01
Accept-Language
de
deuba-client-version
1.0.0-onb-2024-pr33-5
deuba-client-os
Linux
newrelic
eyJ2IjpbMCwxXSwiZCI6eyJ0eSI6IkJyb3dzZXIiLCJhYyI6IjM0OTc0MjQiLCJhcCI6IjQzMzcwNDU5OCIsImlkIjoiOGRkYzAwYjVmMmZhOTMxYSIsInRyIjoiOThkZDU4ZDBkMWE4YmU2ZGU3YTkwNDkzMjZkMDE2YzMiLCJ0aSI6MTcyNDg1NTYxODM2NiwidGsiOiIyOTg4NDQyIn19
deuba-client-os-version
Android 10
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36
Accept
image/svg+xml
Referer
https://meine.postbank.kundendaten-update.net/
deuba-client-id
poba-onlinebanking
deuba-client-brand
poba

Response headers

date
Wed, 28 Aug 2024 14:33:38 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
via
1.1 google
age
360000000
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
464304
x-xss-protection
1; mode=block
pragma
public
referrer-policy
strict-origin
last-modified
Tue, 13 Aug 2024 05:54:43 GMT
server
nginx/1.18.0 (Ubuntu)
etag
"66baf523-715b0"
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
image/svg+xml
x-cloud-trace-context
c657520bc4bb75a7ae1288e85acaf3fb
cache-control
public
permissions-policy
geolocation=(),midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),fullscreen=(),payment=()
accept-ranges
bytes
expires
Wed, 28 Aug 2024 13:50:50 GMT
db-icons.svg
meine.postbank.kundendaten-update.net/assets/icons/
204 KB
205 KB
XHR
General
Full URL
https://meine.postbank.kundendaten-update.net/assets/icons/db-icons.svg
Requested by
Host: meine.postbank.kundendaten-update.net
URL: https://meine.postbank.kundendaten-update.net/polyfills.b5b5c0b89b5a1e33.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
66.63.168.100 Amsterdam, Netherlands, ASN8100 (ASN-QUADRANET-GLOBAL, US),
Reverse DNS
66.63.168.100.static.quadranet.com
Software
nginx/1.18.0 (Ubuntu) /
Resource Hash
ed6ccd5f5ced88c8c23b7cc9d6c5460d7d4145aba0fb27213a98f3fe8b25f376
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

tracestate
2988442@nr=0-1-3497424-433704598-1ce4d75f17161900----1724855618368
traceparent
00-87f06f19650bb08a5022357212df1f0b-1ce4d75f17161900-01
Accept-Language
de
deuba-client-version
1.0.0-onb-2024-pr33-5
deuba-client-os
Linux
newrelic
eyJ2IjpbMCwxXSwiZCI6eyJ0eSI6IkJyb3dzZXIiLCJhYyI6IjM0OTc0MjQiLCJhcCI6IjQzMzcwNDU5OCIsImlkIjoiMWNlNGQ3NWYxNzE2MTkwMCIsInRyIjoiODdmMDZmMTk2NTBiYjA4YTUwMjIzNTcyMTJkZjFmMGIiLCJ0aSI6MTcyNDg1NTYxODM2OCwidGsiOiIyOTg4NDQyIn19
deuba-client-os-version
Android 10
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36
Accept
image/svg+xml
Referer
https://meine.postbank.kundendaten-update.net/
deuba-client-id
poba-onlinebanking
deuba-client-brand
poba

Response headers

date
Wed, 28 Aug 2024 14:33:38 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
via
1.1 google
age
360000000
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
208836
x-xss-protection
1; mode=block
pragma
public
referrer-policy
strict-origin
last-modified
Tue, 13 Aug 2024 05:54:43 GMT
server
nginx/1.18.0 (Ubuntu)
etag
"66baf523-32fc4"
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
image/svg+xml
x-cloud-trace-context
48f2d6dc15a42e2eba63f366d08cc65c
cache-control
public
permissions-policy
geolocation=(),midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),fullscreen=(),payment=()
accept-ranges
bytes
expires
Wed, 28 Aug 2024 13:50:50 GMT
de.json
meine.postbank.kundendaten-update.net/assets/i18n/
4 KB
5 KB
XHR
General
Full URL
https://meine.postbank.kundendaten-update.net/assets/i18n/de.json
Requested by
Host: meine.postbank.kundendaten-update.net
URL: https://meine.postbank.kundendaten-update.net/polyfills.b5b5c0b89b5a1e33.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
66.63.168.100 Amsterdam, Netherlands, ASN8100 (ASN-QUADRANET-GLOBAL, US),
Reverse DNS
66.63.168.100.static.quadranet.com
Software
nginx/1.18.0 (Ubuntu) /
Resource Hash
a12d5bdbce757ac394fdab42778aa33395fcb5f8605921f49fff56766a433252
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

tracestate
2988442@nr=0-1-3497424-433704598-371a8edb50642dfc----1724855618377
traceparent
00-16aea9529750b176dfc5446a08ed9100-371a8edb50642dfc-01
Accept-Language
de
deuba-client-version
1.0.0-onb-2024-pr33-5
deuba-client-os
Linux
newrelic
eyJ2IjpbMCwxXSwiZCI6eyJ0eSI6IkJyb3dzZXIiLCJhYyI6IjM0OTc0MjQiLCJhcCI6IjQzMzcwNDU5OCIsImlkIjoiMzcxYThlZGI1MDY0MmRmYyIsInRyIjoiMTZhZWE5NTI5NzUwYjE3NmRmYzU0NDZhMDhlZDkxMDAiLCJ0aSI6MTcyNDg1NTYxODM3NywidGsiOiIyOTg4NDQyIn19
deuba-client-os-version
Android 10
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36
Accept
application/json, text/plain, */*
Referer
https://meine.postbank.kundendaten-update.net/
deuba-client-id
poba-onlinebanking
deuba-client-brand
poba

Response headers

date
Wed, 28 Aug 2024 14:33:38 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
via
1.1 google
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
1; mode=block
referrer-policy
strict-origin
last-modified
Tue, 13 Aug 2024 05:54:42 GMT
server
nginx/1.18.0 (Ubuntu)
etag
"66baf522-110c"
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/json
access-control-allow-origin
https://banking.postbank.kundendaten-update.net
x-cloud-trace-context
16aea9529750b176dfc5446a08ed9100
cache-control
no-cache
permissions-policy
geolocation=(),midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),fullscreen=(),payment=()
accept-ranges
bytes
expires
Thu, 01 Jan 1970 00:00:01 GMT
de-pb.json
meine.postbank.kundendaten-update.net/assets/i18n/
332 B
948 B
XHR
General
Full URL
https://meine.postbank.kundendaten-update.net/assets/i18n/de-pb.json
Requested by
Host: meine.postbank.kundendaten-update.net
URL: https://meine.postbank.kundendaten-update.net/polyfills.b5b5c0b89b5a1e33.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
66.63.168.100 Amsterdam, Netherlands, ASN8100 (ASN-QUADRANET-GLOBAL, US),
Reverse DNS
66.63.168.100.static.quadranet.com
Software
nginx/1.18.0 (Ubuntu) /
Resource Hash
4244dee482d66aa5c0f5146405e6165e961f569149b64f6ca2fb9bfd88a5a8d9
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

tracestate
2988442@nr=0-1-3497424-433704598-7fad9daa7c374710----1724855618380
traceparent
00-2e39f2b45ea0f5da52d8a517b5ca20b8-7fad9daa7c374710-01
Accept-Language
de
deuba-client-version
1.0.0-onb-2024-pr33-5
deuba-client-os
Linux
newrelic
eyJ2IjpbMCwxXSwiZCI6eyJ0eSI6IkJyb3dzZXIiLCJhYyI6IjM0OTc0MjQiLCJhcCI6IjQzMzcwNDU5OCIsImlkIjoiN2ZhZDlkYWE3YzM3NDcxMCIsInRyIjoiMmUzOWYyYjQ1ZWEwZjVkYTUyZDhhNTE3YjVjYTIwYjgiLCJ0aSI6MTcyNDg1NTYxODM4MCwidGsiOiIyOTg4NDQyIn19
deuba-client-os-version
Android 10
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36
Accept
application/json, text/plain, */*
Referer
https://meine.postbank.kundendaten-update.net/
deuba-client-id
poba-onlinebanking
deuba-client-brand
poba

Response headers

date
Wed, 28 Aug 2024 14:33:38 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
via
1.1 google
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
1; mode=block
referrer-policy
strict-origin
last-modified
Tue, 13 Aug 2024 05:54:42 GMT
server
nginx/1.18.0 (Ubuntu)
etag
"66baf522-138"
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/json
access-control-allow-origin
https://banking.postbank.kundendaten-update.net
x-cloud-trace-context
2e39f2b45ea0f5da52d8a517b5ca20b8
cache-control
no-cache
permissions-policy
geolocation=(),midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),fullscreen=(),payment=()
accept-ranges
bytes
expires
Thu, 01 Jan 1970 00:00:01 GMT
6185.2a67f807f18f707c.js
meine.postbank.kundendaten-update.net/
15 KB
16 KB
Script
General
Full URL
https://meine.postbank.kundendaten-update.net/6185.2a67f807f18f707c.js
Requested by
Host: meine.postbank.kundendaten-update.net
URL: https://meine.postbank.kundendaten-update.net/polyfills.b5b5c0b89b5a1e33.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
66.63.168.100 Amsterdam, Netherlands, ASN8100 (ASN-QUADRANET-GLOBAL, US),
Reverse DNS
66.63.168.100.static.quadranet.com
Software
nginx/1.18.0 (Ubuntu) /
Resource Hash
69be503368d0bb5237181e003fffd3518f6006cf4930158a31d4f1c0764db4ea
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://meine.postbank.kundendaten-update.net/
Origin
https://meine.postbank.kundendaten-update.net
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36

Response headers

date
Wed, 28 Aug 2024 14:33:38 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
via
1.1 google
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
1; mode=block
referrer-policy
strict-origin
last-modified
Tue, 13 Aug 2024 05:54:42 GMT
server
nginx/1.18.0 (Ubuntu)
etag
"66baf522-3d31"
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
https://banking.postbank.kundendaten-update.net
x-cloud-trace-context
9f133ff25ac6564eabe68caf972afee0
cache-control
max-age=315360000
permissions-policy
geolocation=(),midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),fullscreen=(),payment=()
accept-ranges
bytes
expires
Thu, 31 Dec 2037 23:55:55 GMT
common.59fce5316152b28b.js
meine.postbank.kundendaten-update.net/
57 KB
58 KB
Script
General
Full URL
https://meine.postbank.kundendaten-update.net/common.59fce5316152b28b.js
Requested by
Host: meine.postbank.kundendaten-update.net
URL: https://meine.postbank.kundendaten-update.net/polyfills.b5b5c0b89b5a1e33.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
66.63.168.100 Amsterdam, Netherlands, ASN8100 (ASN-QUADRANET-GLOBAL, US),
Reverse DNS
66.63.168.100.static.quadranet.com
Software
nginx/1.18.0 (Ubuntu) /
Resource Hash
416349a9bbc430a7c068710a3792f68a1d1065b3a7df1bd704179b646638b721
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://meine.postbank.kundendaten-update.net/
Origin
https://meine.postbank.kundendaten-update.net
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36

Response headers

date
Wed, 28 Aug 2024 14:33:38 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
via
1.1 google
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
1; mode=block
referrer-policy
strict-origin
last-modified
Tue, 13 Aug 2024 05:54:42 GMT
server
nginx/1.18.0 (Ubuntu)
etag
"66baf522-e486"
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
https://banking.postbank.kundendaten-update.net
x-cloud-trace-context
fb005b45332ad452252109f98644f7a0
cache-control
max-age=315360000
permissions-policy
geolocation=(),midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),fullscreen=(),payment=()
accept-ranges
bytes
expires
Thu, 31 Dec 2037 23:55:55 GMT
4273.9d74f5357fcc6c0d.js
meine.postbank.kundendaten-update.net/
49 KB
50 KB
Script
General
Full URL
https://meine.postbank.kundendaten-update.net/4273.9d74f5357fcc6c0d.js
Requested by
Host: meine.postbank.kundendaten-update.net
URL: https://meine.postbank.kundendaten-update.net/polyfills.b5b5c0b89b5a1e33.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
66.63.168.100 Amsterdam, Netherlands, ASN8100 (ASN-QUADRANET-GLOBAL, US),
Reverse DNS
66.63.168.100.static.quadranet.com
Software
nginx/1.18.0 (Ubuntu) /
Resource Hash
1c14b81cfb1c5847e5d6ac48119964ae4c76f9ab5f3fc439129e2cf710d6217b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://meine.postbank.kundendaten-update.net/
Origin
https://meine.postbank.kundendaten-update.net
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36

Response headers

date
Wed, 28 Aug 2024 14:33:38 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
via
1.1 google
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
1; mode=block
referrer-policy
strict-origin
last-modified
Tue, 13 Aug 2024 05:54:42 GMT
server
nginx/1.18.0 (Ubuntu)
etag
"66baf522-c3f1"
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
https://banking.postbank.kundendaten-update.net
x-cloud-trace-context
c15b460bcd2e5e8c8c273a59630ab853
cache-control
max-age=315360000
permissions-policy
geolocation=(),midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),fullscreen=(),payment=()
accept-ranges
bytes
expires
Thu, 31 Dec 2037 23:55:55 GMT
translations-en.json
api.usercentrics.eu/translations/
7 KB
2 KB
Fetch
General
Full URL
https://api.usercentrics.eu/translations/translations-en.json
Requested by
Host: meine.postbank.kundendaten-update.net
URL: https://meine.postbank.kundendaten-update.net/polyfills.b5b5c0b89b5a1e33.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
35.241.3.184 Kansas City, United States, ASN15169 (GOOGLE, US),
Reverse DNS
184.3.241.35.bc.googleusercontent.com
Software
UploadServer /
Resource Hash
f15c1f9422cc0dc350befed6b60fe1be6d5d0328107eb7de59612a7c5e9d70ab
Security Headers
Name Value
Strict-Transport-Security max-age=7776000

Request headers

Referer
https://meine.postbank.kundendaten-update.net/
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36
content-type
application/json

Response headers

date
Tue, 27 Aug 2024 22:00:46 GMT
content-encoding
gzip
strict-transport-security
max-age=7776000
age
59573
x-client-geo-location
DE,DENW
x-guploader-uploadid
AHxI1nMIQnkiQ8ECqJKcCi0BPb9Rd5-emT8XRN2lK8iCO6_cY-rI8y2MLXkOvaVN8YCtaprSBOg
x-goog-storage-class
MULTI_REGIONAL
x-goog-metageneration
1
x-goog-stored-content-encoding
gzip
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
2384
last-modified
Thu, 06 Jun 2024 08:55:09 GMT
server
UploadServer
etag
"a0f233c9d1138af7de89e17b16a1f811"
vary
Accept-Encoding
x-goog-generation
1717664109592381
x-goog-hash
crc32c=6i8t0A==, md5=oPIzydETivfeieF7FqH4EQ==
access-control-allow-origin
*
access-control-expose-headers
*
cache-control
public, max-age=86400, s-maxage=86400
x-goog-stored-content-length
2384
accept-ranges
bytes
content-type
application/json
expires
Wed, 28 Aug 2024 22:00:46 GMT
1px.png
app.usercentrics.eu/session/
489 B
1020 B
Image
General
Full URL
https://app.usercentrics.eu/session/1px.png?settingsId=xSrVHkQp_
Requested by
Host: meine.postbank.kundendaten-update.net
URL: https://meine.postbank.kundendaten-update.net/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:1901:0:5987:: Kansas City, United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
UploadServer /
Resource Hash
009a4cf1623ff76804e55d59a17f680f77d8c76ada674500997ff44cc7ac0741
Security Headers
Name Value
Strict-Transport-Security max-age=7776000

Request headers

Referer
https://meine.postbank.kundendaten-update.net/
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36

Response headers

date
Wed, 28 Aug 2024 14:10:28 GMT
content-encoding
gzip
strict-transport-security
max-age=7776000
age
1391
x-guploader-uploadid
AHxI1nNI_ZbV6ifGTDvDBX_t6TvxgtjUj8gRLok--9faIxUfSthJPctn_DI4REB3oWFjtMYIkennwm7_Lg
x-goog-storage-class
STANDARD
x-goog-metageneration
1
x-goog-stored-content-encoding
gzip
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
522
last-modified
Fri, 08 May 2020 09:06:13 GMT
server
UploadServer
etag
"3702ada73b8951017b8451cbd6a96523"
x-goog-generation
1588928773413784
x-goog-hash
crc32c=pFwm0Q==, md5=NwKtpzuJUQF7hFHL1qllIw==
content-type
image/png
cache-control
public,max-age=1800,no-transform
x-goog-stored-content-length
522
accept-ranges
bytes
expires
Wed, 28 Aug 2024 14:40:28 GMT
translations-en.json
api.usercentrics.eu/translations/ Frame
0
0
Preflight
General
Full URL
https://api.usercentrics.eu/translations/translations-en.json
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
35.241.3.184 Kansas City, United States, ASN15169 (GOOGLE, US),
Reverse DNS
184.3.241.35.bc.googleusercontent.com
Software
UploadServer /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=7776000

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
GET
Origin
https://meine.postbank.kundendaten-update.net
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36

Response headers

access-control-allow-headers
content-type
access-control-allow-methods
GET,HEAD,PUT,POST,DELETE
access-control-allow-origin
*
access-control-max-age
3600
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
cache-control
private, max-age=0
content-length
0
content-type
text/html; charset=UTF-8
date
Wed, 28 Aug 2024 14:33:39 GMT
expires
Wed, 28 Aug 2024 14:33:39 GMT
server
UploadServer
strict-transport-security
max-age=7776000
x-client-geo-location
DE,DENW
x-guploader-uploadid
AHxI1nMBjhgh7u5Z6qJrn2qL9L8R9AyTrjbc7dCqzQdyD919vT052NwhEMNZaBayjga8TTXsuMcs_y5u
en
aggregator.service.usercentrics.eu/aggregate/
55 KB
9 KB
Fetch
General
Full URL
https://aggregator.service.usercentrics.eu/aggregate/en?templates=0tHGR8B7j_QgnH@9.7.2,8Tzrh5crUMnin5@3.1.0,AllulnW6mjNqvN@12.7.10,Dq850tJ1K@3.1.0,N6Zc9nerb@2.1.0,R8LptjR2roBapV@10.6.0,RUGHfUkfM@3.1.0,SYz5hNpZs@5.1.0,Ux3e3gbgfTMwK8@11.11.3,V0cts679pYBG_A@10.12.10,Z8d5WveCYyV3Bn@9.6.4,dbWehKPK5@5.3.0,djkBIJeZNtJ8dw@5.1.0,s6hwQQuGlo5Gnh@6.4.0,tAkVxzS4C@4.0.0
Requested by
Host: meine.postbank.kundendaten-update.net
URL: https://meine.postbank.kundendaten-update.net/polyfills.b5b5c0b89b5a1e33.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:1901:0:256b:: Kansas City, United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Frontend /
Resource Hash
bbd6b9aeedf12870784f371f453905f071a1fdd1219468c61e8e453fc0d8038b

Request headers

Referer
https://meine.postbank.kundendaten-update.net/
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36
content-type
application/json

Response headers

date
Sun, 25 Aug 2024 01:50:31 GMT
content-encoding
br
via
1.1 google
server
Google Frontend
age
304988
etag
"1vrerjg"
vary
Accept-Encoding, accept-encoding
content-type
application/json; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=2592000
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
8948
en
aggregator.service.usercentrics.eu/aggregate/ Frame
0
0
Preflight
General
Full URL
https://aggregator.service.usercentrics.eu/aggregate/en?templates=0tHGR8B7j_QgnH@9.7.2,8Tzrh5crUMnin5@3.1.0,AllulnW6mjNqvN@12.7.10,Dq850tJ1K@3.1.0,N6Zc9nerb@2.1.0,R8LptjR2roBapV@10.6.0,RUGHfUkfM@3.1.0,SYz5hNpZs@5.1.0,Ux3e3gbgfTMwK8@11.11.3,V0cts679pYBG_A@10.12.10,Z8d5WveCYyV3Bn@9.6.4,dbWehKPK5@5.3.0,djkBIJeZNtJ8dw@5.1.0,s6hwQQuGlo5Gnh@6.4.0,tAkVxzS4C@4.0.0
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:1901:0:256b:: Kansas City, United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Frontend /
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
GET
Origin
https://meine.postbank.kundendaten-update.net
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36

Response headers

access-control-allow-headers
content-type
access-control-allow-methods
GET,HEAD,PUT,PATCH,POST,DELETE
access-control-allow-origin
*
access-control-max-age
86400
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
content-type
text/html
date
Wed, 28 Aug 2024 14:33:39 GMT
server
Google Frontend
vary
Origin, Access-Control-Request-Headers
via
1.1 google
x-cloud-trace-context
560a086fb45dedee4339ab044b5d420e
9403.f0494cf06f17a55e.js
meine.postbank.kundendaten-update.net/
96 KB
97 KB
Script
General
Full URL
https://meine.postbank.kundendaten-update.net/9403.f0494cf06f17a55e.js
Requested by
Host: meine.postbank.kundendaten-update.net
URL: https://meine.postbank.kundendaten-update.net/polyfills.b5b5c0b89b5a1e33.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
66.63.168.100 Amsterdam, Netherlands, ASN8100 (ASN-QUADRANET-GLOBAL, US),
Reverse DNS
66.63.168.100.static.quadranet.com
Software
nginx/1.18.0 (Ubuntu) /
Resource Hash
dd9f1fcab62de4428fb3dee6d4056b4e93a950611cdc287def2e3358fffc880b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://meine.postbank.kundendaten-update.net/
Origin
https://meine.postbank.kundendaten-update.net
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36

Response headers

date
Wed, 28 Aug 2024 14:33:39 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
via
1.1 google
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
1; mode=block
referrer-policy
strict-origin
last-modified
Tue, 13 Aug 2024 05:54:42 GMT
server
nginx/1.18.0 (Ubuntu)
etag
"66baf522-1818f"
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
https://banking.postbank.kundendaten-update.net
x-cloud-trace-context
318a437a955fc980296ebdf05d378aba
cache-control
max-age=315360000
permissions-policy
geolocation=(),midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),fullscreen=(),payment=()
accept-ranges
bytes
expires
Thu, 31 Dec 2037 23:55:55 GMT
3
consent-api.service.consent.usercentrics.eu/consent/uw/ Frame
0
0
Preflight
General
Full URL
https://consent-api.service.consent.usercentrics.eu/consent/uw/3
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:1901:0:1e38:: Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
Software
Google Frontend /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=7776000

Request headers

Accept
*/*
Access-Control-Request-Headers
access-control-allow-origin,content-type,x-request-id
Access-Control-Request-Method
POST
Origin
https://meine.postbank.kundendaten-update.net
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36

Response headers

access-control-allow-headers
access-control-allow-origin,content-type,x-request-id
access-control-allow-methods
GET,HEAD,PUT,PATCH,POST,DELETE
access-control-allow-origin
*
access-control-max-age
86400
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
content-type
text/html
date
Wed, 28 Aug 2024 14:33:39 GMT
server
Google Frontend
strict-transport-security
max-age=7776000
vary
Origin, Access-Control-Request-Headers
via
1.1 google
x-cloud-trace-context
120fa2919a6c519d9980e2fc8c8fd541
3
consent-api.service.consent.usercentrics.eu/consent/uw/
0
78 B
Fetch
General
Full URL
https://consent-api.service.consent.usercentrics.eu/consent/uw/3
Requested by
Host: meine.postbank.kundendaten-update.net
URL: https://meine.postbank.kundendaten-update.net/polyfills.b5b5c0b89b5a1e33.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:1901:0:1e38:: Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
Software
Google Frontend /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=7776000

Request headers

Access-Control-Allow-Origin
*
Accept
application/json
Referer
https://meine.postbank.kundendaten-update.net/
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36
X-Request-ID
4cceeed7-aa2f-4ca3-8773-df1efaee1e02
content-type
application/json

Response headers

date
Wed, 28 Aug 2024 14:33:39 GMT
via
1.1 google
strict-transport-security
max-age=7776000
server
Google Frontend
vary
Origin
content-type
text/html
access-control-allow-origin
*
x-cloud-trace-context
5bd7f0ecd85c54e03a89b399f388c0c9
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
uct
uct.service.usercentrics.eu/
35 B
268 B
Image
General
Full URL
https://uct.service.usercentrics.eu/uct?v=1&sid=xSrVHkQp_&t=1&abv=&r=https%3A%2F%2Fmeine.postbank.kundendaten-update.net%2F&cb=1724855619731
Requested by
Host: meine.postbank.kundendaten-update.net
URL: https://meine.postbank.kundendaten-update.net/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.95.108.180 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
180.108.95.34.bc.googleusercontent.com
Software
Google Frontend / Express
Resource Hash
6adc3d4c1056996e4e8b765a62604c78b1f867cceb3b15d0b9bedb7c4857f992
Security Headers
Name Value
Strict-Transport-Security max-age=7776000

Request headers

Referer
https://meine.postbank.kundendaten-update.net/
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36

Response headers

date
Wed, 28 Aug 2024 14:33:39 GMT
via
1.1 google
strict-transport-security
max-age=7776000
server
Google Frontend
x-powered-by
Express
content-type
image/gif
x-cloud-trace-context
6a4f39a860f2d03d53c47737e74dd3cc
cache-control
no-store
function-execution-id
d4agvtw62xo1
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
35
PB_Zentrale_sRGB.png
www.postbank.de/dam/postbank/bilder/unternehmen/medien/
33 KB
34 KB
Image
General
Full URL
https://www.postbank.de/dam/postbank/bilder/unternehmen/medien/PB_Zentrale_sRGB.png
Requested by
Host: meine.postbank.kundendaten-update.net
URL: https://meine.postbank.kundendaten-update.net/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:26db:2600:15:e39e:8900:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Apache /
Resource Hash
9dc5d3a050cd34154973c274bca9339e3eeec4992af909332fc93b6ce124a7b2
Security Headers
Name Value
Content-Security-Policy frame-ancestors https://*.postbank.de
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://meine.postbank.kundendaten-update.net/
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36

Response headers

x-dispatcher
dispatcher1eucentral1-28656935
date
Wed, 28 Aug 2024 14:33:40 GMT
x-dispatcher-version
1.6.42
x-content-type-options
nosniff
strict-transport-security
max-age=63072000; includeSubdomains;
via
1.1 306e1cc20ffb597e5d6d7d7cc23384f4.cloudfront.net (CloudFront)
content-security-policy
frame-ancestors https://*.postbank.de
x-amz-cf-pop
MUC50-P3
age
0
x-vhost
postbank
x-cache
Miss from cloudfront
content-disposition
inline
content-length
33837
x-xss-protection
1; mode=block
last-modified
Mon, 14 Sep 2020 18:49:01 GMT
server
Apache
etag
"842d-5af4a7cdf4140"
x-frame-options
SAMEORIGIN
access-control-allow-methods
GET,HEAD,OPTIONS,POST
content-type
image/png
cache-control
max-age=172800, must-revalidate, private
access-control-allow-credentials
true
accept-ranges
bytes
x-amz-cf-id
SHBKyr7NefZSqEpCZZbj91wloSDIj6zwvHIQAqN4ZoOdOrW5ovg31Q==
authenticate
api.olb.postbank.kundendaten-update.net/oneid/am/json/realms/root/realms/consumer/ Frame
0
0
Preflight
General
Full URL
https://api.olb.postbank.kundendaten-update.net/oneid/am/json/realms/root/realms/consumer/authenticate?ForceAuth=true&authIndexType=service&authIndexValue=onlineBanking
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
66.63.168.100 Amsterdam, Netherlands, ASN8100 (ASN-QUADRANET-GLOBAL, US),
Reverse DNS
66.63.168.100.static.quadranet.com
Software
nginx/1.18.0 (Ubuntu) /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY

Request headers

Accept
*/*
Access-Control-Request-Headers
accept-api-version,apikey,content-type,deuba-client-brand,deuba-client-id,deuba-client-os,deuba-client-os-version,deuba-client-version,deuba-correlation-id,newrelic,traceparent,tracestate,x-requested-with
Access-Control-Request-Method
POST
Origin
https://meine.postbank.kundendaten-update.net
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36

Response headers

accept
*/*
accept-language
de-DE,de;q=0.9
access-control-allow-credentials
true
access-control-allow-headers
origin, referer, x-requested-with, accept, content-type, authorization, newrelic, traceparent, tracestate, x-auth-cookie-path, deuba-client-id, deuba-client-version, deuba-client-os, deuba-client-os-version, x-jwt-authorization, x-deuba-gpp-ab-testing, deuba-ab-testing, deuba-client-brand, deuba-client-id, deuba-gvo, x-trx-signing-token, x-fe-request-id, x-request-id, x-fe-correlation-id, deuba-correlation-id, accept-api-version, x-openidm-username, x-openidm-nosession, x-openidm-password, x-openam-username, x-openam-nosession, x-openam-password, if-match, if-none-match, accept-version, x-deuba-subject, apikey, payment-type, deuba-ciam-context-id, deuba-ciam-session-id, deuba-ciam-subject, bvt, x-cloud-trace-context, cache-control
access-control-allow-methods
GET, PUT, POST, DELETE, PATCH
access-control-allow-origin
https://banking.postbank.kundendaten-update.net
access-control-max-age
3628800
access-control-request-headers
accept-api-version,apikey,content-type,deuba-client-brand,deuba-client-id,deuba-client-os,deuba-client-os-version,deuba-client-version,deuba-correlation-id,newrelic,traceparent,tracestate,x-requested-with
access-control-request-method
POST
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-type
application/octet-stream
date
Wed, 28 Aug 2024 14:33:40 GMT
origin
https://banking.postbank.de
priority
u=1, i
referer
https://banking.postbank.de/
sec-fetch-dest
empty
sec-fetch-mode
cors
sec-fetch-site
same-site
server
nginx/1.18.0 (Ubuntu)
strict-transport-security
max-age=31536000; includeSubDomains; preload
user-agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36
via
1.1 google, 1.1 google
x-apim-gateway-id
apigee-external
x-apim-org-id
db-prd-qe42-apigee-x-1
x-apim-region-id
europe-west3
x-b3-sampled
0
x-b3-spanid
ccc054246fea07a9
x-b3-traceid
c47c3428f3c6f56fccc054246fea07a9
x-client-geo-location
59.931058,30.360910, RU,RUSPE, Saint Petersburg
x-cloud-trace-context
626cbeefea66e086e7ae5c086ec3793a/7714594431317420525
x-content-type-options
nosniff
x-forwarded-for
80.255.7.123,80.255.7.123, 45.150.67.170, 34.120.213.176,100.80.7.183
x-forwarded-proto
https
x-frame-options
DENY
x-real-ip
80.255.7.123
x-request-id
c30ac1a5-f17e-4b3a-a4ca-af58f96ade1e
x-sf-cors
true
3890.a4d30076f90e11c0.js
meine.postbank.kundendaten-update.net/
25 KB
26 KB
Script
General
Full URL
https://meine.postbank.kundendaten-update.net/3890.a4d30076f90e11c0.js
Requested by
Host: meine.postbank.kundendaten-update.net
URL: https://meine.postbank.kundendaten-update.net/polyfills.b5b5c0b89b5a1e33.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
66.63.168.100 Amsterdam, Netherlands, ASN8100 (ASN-QUADRANET-GLOBAL, US),
Reverse DNS
66.63.168.100.static.quadranet.com
Software
nginx/1.18.0 (Ubuntu) /
Resource Hash
6083a755e9a8ca8b4fad5126230477246ffc746d611461cbb0ec66d6b6c035e9
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://meine.postbank.kundendaten-update.net/
Origin
https://meine.postbank.kundendaten-update.net
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36

Response headers

date
Wed, 28 Aug 2024 14:33:40 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
via
1.1 google
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
1; mode=block
referrer-policy
strict-origin
last-modified
Tue, 13 Aug 2024 05:54:42 GMT
server
nginx/1.18.0 (Ubuntu)
etag
"66baf522-65f8"
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
https://banking.postbank.kundendaten-update.net
x-cloud-trace-context
703ef6dac3c927295019ba8a7a5e0f10
cache-control
max-age=315360000
permissions-policy
geolocation=(),midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),fullscreen=(),payment=()
accept-ranges
bytes
expires
Thu, 31 Dec 2037 23:55:55 GMT
5299.92d22812ec3c8599.js
meine.postbank.kundendaten-update.net/
44 KB
45 KB
Script
General
Full URL
https://meine.postbank.kundendaten-update.net/5299.92d22812ec3c8599.js
Requested by
Host: meine.postbank.kundendaten-update.net
URL: https://meine.postbank.kundendaten-update.net/polyfills.b5b5c0b89b5a1e33.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
66.63.168.100 Amsterdam, Netherlands, ASN8100 (ASN-QUADRANET-GLOBAL, US),
Reverse DNS
66.63.168.100.static.quadranet.com
Software
nginx/1.18.0 (Ubuntu) /
Resource Hash
d51bacdb1b0a9ae47bff9c45230bc84cf0bfc940ef45399582be6ce896514995
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://meine.postbank.kundendaten-update.net/
Origin
https://meine.postbank.kundendaten-update.net
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36

Response headers

date
Wed, 28 Aug 2024 14:33:40 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
via
1.1 google
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
1; mode=block
referrer-policy
strict-origin
last-modified
Tue, 13 Aug 2024 05:54:42 GMT
server
nginx/1.18.0 (Ubuntu)
etag
"66baf522-af98"
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
https://banking.postbank.kundendaten-update.net
x-cloud-trace-context
f6588dc6cf70fa913dc6116d32d37b39
cache-control
max-age=315360000
permissions-policy
geolocation=(),midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),fullscreen=(),payment=()
accept-ranges
bytes
expires
Thu, 31 Dec 2037 23:55:55 GMT
3473.cf83e0e804d5a304.js
meine.postbank.kundendaten-update.net/
41 KB
42 KB
Script
General
Full URL
https://meine.postbank.kundendaten-update.net/3473.cf83e0e804d5a304.js
Requested by
Host: meine.postbank.kundendaten-update.net
URL: https://meine.postbank.kundendaten-update.net/polyfills.b5b5c0b89b5a1e33.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
66.63.168.100 Amsterdam, Netherlands, ASN8100 (ASN-QUADRANET-GLOBAL, US),
Reverse DNS
66.63.168.100.static.quadranet.com
Software
nginx/1.18.0 (Ubuntu) /
Resource Hash
479fbb64aba1e058a514a5ed17d63a3967be6940cb259a8f7a3a61ad11e4e2a8
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://meine.postbank.kundendaten-update.net/
Origin
https://meine.postbank.kundendaten-update.net
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36

Response headers

date
Wed, 28 Aug 2024 14:33:40 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
via
1.1 google
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
1; mode=block
referrer-policy
strict-origin
last-modified
Tue, 13 Aug 2024 05:54:42 GMT
server
nginx/1.18.0 (Ubuntu)
etag
"66baf522-a42a"
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
https://banking.postbank.kundendaten-update.net
x-cloud-trace-context
1bcdab3f95bc11f6bab9c6d7b3d54844
cache-control
max-age=315360000
permissions-policy
geolocation=(),midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),fullscreen=(),payment=()
accept-ranges
bytes
expires
Thu, 31 Dec 2037 23:55:55 GMT
7431.e7417b3a536b3fc1.js
meine.postbank.kundendaten-update.net/
20 KB
20 KB
Script
General
Full URL
https://meine.postbank.kundendaten-update.net/7431.e7417b3a536b3fc1.js
Requested by
Host: meine.postbank.kundendaten-update.net
URL: https://meine.postbank.kundendaten-update.net/polyfills.b5b5c0b89b5a1e33.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
66.63.168.100 Amsterdam, Netherlands, ASN8100 (ASN-QUADRANET-GLOBAL, US),
Reverse DNS
66.63.168.100.static.quadranet.com
Software
nginx/1.18.0 (Ubuntu) /
Resource Hash
41c6e64deb8fc940052a72ca9de3884e97df4380bdaf6a6baba4503d8ed09dfe
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://meine.postbank.kundendaten-update.net/
Origin
https://meine.postbank.kundendaten-update.net
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36

Response headers

date
Wed, 28 Aug 2024 14:33:40 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
via
1.1 google
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
1; mode=block
referrer-policy
strict-origin
last-modified
Tue, 13 Aug 2024 05:54:42 GMT
server
nginx/1.18.0 (Ubuntu)
etag
"66baf522-4f2c"
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
https://banking.postbank.kundendaten-update.net
x-cloud-trace-context
5f0ee76d1c9978751006719ed2f9f56a
cache-control
max-age=315360000
permissions-policy
geolocation=(),midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),fullscreen=(),payment=()
accept-ranges
bytes
expires
Thu, 31 Dec 2037 23:55:55 GMT
2181.bffa7261c5c90046.js
meine.postbank.kundendaten-update.net/
28 KB
28 KB
Script
General
Full URL
https://meine.postbank.kundendaten-update.net/2181.bffa7261c5c90046.js
Requested by
Host: meine.postbank.kundendaten-update.net
URL: https://meine.postbank.kundendaten-update.net/polyfills.b5b5c0b89b5a1e33.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
66.63.168.100 Amsterdam, Netherlands, ASN8100 (ASN-QUADRANET-GLOBAL, US),
Reverse DNS
66.63.168.100.static.quadranet.com
Software
nginx/1.18.0 (Ubuntu) /
Resource Hash
93b9bdf773de540aca23f90e59de1a636feeb54c9ef5395518cf27cb31152218
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://meine.postbank.kundendaten-update.net/
Origin
https://meine.postbank.kundendaten-update.net
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36

Response headers

date
Wed, 28 Aug 2024 14:33:40 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
via
1.1 google
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
1; mode=block
referrer-policy
strict-origin
last-modified
Tue, 13 Aug 2024 05:54:42 GMT
server
nginx/1.18.0 (Ubuntu)
etag
"66baf522-6e68"
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
https://banking.postbank.kundendaten-update.net
x-cloud-trace-context
5a1cd5177c91c04b7f457aeaa4f0222e
cache-control
max-age=315360000
permissions-policy
geolocation=(),midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),fullscreen=(),payment=()
accept-ranges
bytes
expires
Thu, 31 Dec 2037 23:55:55 GMT
1818.3650f2d3886a1bde.js
meine.postbank.kundendaten-update.net/
1 KB
2 KB
Script
General
Full URL
https://meine.postbank.kundendaten-update.net/1818.3650f2d3886a1bde.js
Requested by
Host: meine.postbank.kundendaten-update.net
URL: https://meine.postbank.kundendaten-update.net/polyfills.b5b5c0b89b5a1e33.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
66.63.168.100 Amsterdam, Netherlands, ASN8100 (ASN-QUADRANET-GLOBAL, US),
Reverse DNS
66.63.168.100.static.quadranet.com
Software
nginx/1.18.0 (Ubuntu) /
Resource Hash
b6fbd44099c588c0358dcc9d98f2415d7123f8d43cd5f3ed877d85643bee0b6d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://meine.postbank.kundendaten-update.net/
Origin
https://meine.postbank.kundendaten-update.net
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36

Response headers

date
Wed, 28 Aug 2024 14:33:40 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
via
1.1 google
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
1; mode=block
referrer-policy
strict-origin
last-modified
Tue, 13 Aug 2024 05:54:42 GMT
server
nginx/1.18.0 (Ubuntu)
etag
"66baf522-56d"
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
https://banking.postbank.kundendaten-update.net
x-cloud-trace-context
d44aa7c66420d9cd257f429076d685dc
cache-control
max-age=315360000
permissions-policy
geolocation=(),midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),fullscreen=(),payment=()
accept-ranges
bytes
expires
Thu, 31 Dec 2037 23:55:55 GMT
authenticate
api.olb.postbank.kundendaten-update.net/oneid/am/json/realms/root/realms/consumer/
0
0

de.json
meine.postbank.kundendaten-update.net/assets/i18n/security/
63 KB
64 KB
XHR
General
Full URL
https://meine.postbank.kundendaten-update.net/assets/i18n/security/de.json
Requested by
Host: meine.postbank.kundendaten-update.net
URL: https://meine.postbank.kundendaten-update.net/polyfills.b5b5c0b89b5a1e33.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
66.63.168.100 Amsterdam, Netherlands, ASN8100 (ASN-QUADRANET-GLOBAL, US),
Reverse DNS
66.63.168.100.static.quadranet.com
Software
nginx/1.18.0 (Ubuntu) /
Resource Hash
63519534928d5119c652b01e0f2c91f9523090a5b4730bb69ca593e1c742354e
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

deuba-gvo
/login
tracestate
2988442@nr=0-1-3497424-433704598-015e8d07dd0f7e12----1724855620388
traceparent
00-e65839a20a3981701a841fde88a18fba-015e8d07dd0f7e12-01
Accept-Language
de
deuba-client-version
1.0.0-onb-2024-pr33-5
deuba-client-os
Linux
newrelic
eyJ2IjpbMCwxXSwiZCI6eyJ0eSI6IkJyb3dzZXIiLCJhYyI6IjM0OTc0MjQiLCJhcCI6IjQzMzcwNDU5OCIsImlkIjoiMDE1ZThkMDdkZDBmN2UxMiIsInRyIjoiZTY1ODM5YTIwYTM5ODE3MDFhODQxZmRlODhhMThmYmEiLCJ0aSI6MTcyNDg1NTYyMDM4OCwidGsiOiIyOTg4NDQyIn19
deuba-client-os-version
Android 10
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36
Accept
application/json, text/plain, */*
Referer
https://meine.postbank.kundendaten-update.net/
deuba-client-id
poba-onlinebanking
deuba-client-brand
poba

Response headers

date
Wed, 28 Aug 2024 14:33:40 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
via
1.1 google
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
1; mode=block
referrer-policy
strict-origin
last-modified
Tue, 13 Aug 2024 05:54:42 GMT
server
nginx/1.18.0 (Ubuntu)
etag
"66baf522-fc7b"
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/json
access-control-allow-origin
https://banking.postbank.kundendaten-update.net
x-cloud-trace-context
e65839a20a3981701a841fde88a18fba
cache-control
no-cache
permissions-policy
geolocation=(),midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),fullscreen=(),payment=()
accept-ranges
bytes
expires
Thu, 01 Jan 1970 00:00:01 GMT
de-pb.json
meine.postbank.kundendaten-update.net/assets/i18n/security/
10 KB
10 KB
XHR
General
Full URL
https://meine.postbank.kundendaten-update.net/assets/i18n/security/de-pb.json
Requested by
Host: meine.postbank.kundendaten-update.net
URL: https://meine.postbank.kundendaten-update.net/polyfills.b5b5c0b89b5a1e33.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
66.63.168.100 Amsterdam, Netherlands, ASN8100 (ASN-QUADRANET-GLOBAL, US),
Reverse DNS
66.63.168.100.static.quadranet.com
Software
nginx/1.18.0 (Ubuntu) /
Resource Hash
71ce206bba4d94e05028e2e0a8955c6cbdfcfd7302c7cc36b3f70d1ee8eb93d5
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

deuba-gvo
/login
tracestate
2988442@nr=0-1-3497424-433704598-a2c7c3144f7a1e8a----1724855620402
traceparent
00-3aec4b76f453627552777ce3f2811491-a2c7c3144f7a1e8a-01
Accept-Language
de
deuba-client-version
1.0.0-onb-2024-pr33-5
deuba-client-os
Linux
newrelic
eyJ2IjpbMCwxXSwiZCI6eyJ0eSI6IkJyb3dzZXIiLCJhYyI6IjM0OTc0MjQiLCJhcCI6IjQzMzcwNDU5OCIsImlkIjoiYTJjN2MzMTQ0ZjdhMWU4YSIsInRyIjoiM2FlYzRiNzZmNDUzNjI3NTUyNzc3Y2UzZjI4MTE0OTEiLCJ0aSI6MTcyNDg1NTYyMDQwMiwidGsiOiIyOTg4NDQyIn19
deuba-client-os-version
Android 10
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36
Accept
application/json, text/plain, */*
Referer
https://meine.postbank.kundendaten-update.net/
deuba-client-id
poba-onlinebanking
deuba-client-brand
poba

Response headers

date
Wed, 28 Aug 2024 14:33:40 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
via
1.1 google
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
1; mode=block
referrer-policy
strict-origin
last-modified
Tue, 13 Aug 2024 05:54:42 GMT
server
nginx/1.18.0 (Ubuntu)
etag
"66baf522-25c7"
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/json
access-control-allow-origin
https://banking.postbank.kundendaten-update.net
x-cloud-trace-context
3aec4b76f453627552777ce3f2811491
cache-control
no-cache
permissions-policy
geolocation=(),midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),fullscreen=(),payment=()
accept-ranges
bytes
expires
Thu, 01 Jan 1970 00:00:01 GMT
sidebar.json
meine.postbank.kundendaten-update.net/static/assets/links/pb/de/
819 B
1 KB
XHR
General
Full URL
https://meine.postbank.kundendaten-update.net/static/assets/links/pb/de/sidebar.json
Requested by
Host: meine.postbank.kundendaten-update.net
URL: https://meine.postbank.kundendaten-update.net/polyfills.b5b5c0b89b5a1e33.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
66.63.168.100 Amsterdam, Netherlands, ASN8100 (ASN-QUADRANET-GLOBAL, US),
Reverse DNS
66.63.168.100.static.quadranet.com
Software
nginx/1.18.0 (Ubuntu) /
Resource Hash
1fcd972810d4a3e3a9e135f2832a047adf326089bc736ac1584eedca41110d6a

Request headers

Accept
application/json, text/plain, */*
Referer
https://meine.postbank.kundendaten-update.net/
tracestate
2988442@nr=0-1-3497424-433704598-91c7036c11df6f09----1724855620404
traceparent
00-3580b3a90ba6b3122e47283353dd2c6d-91c7036c11df6f09-01
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36
newrelic
eyJ2IjpbMCwxXSwiZCI6eyJ0eSI6IkJyb3dzZXIiLCJhYyI6IjM0OTc0MjQiLCJhcCI6IjQzMzcwNDU5OCIsImlkIjoiOTFjNzAzNmMxMWRmNmYwOSIsInRyIjoiMzU4MGIzYTkwYmE2YjMxMjJlNDcyODMzNTNkZDJjNmQiLCJ0aSI6MTcyNDg1NTYyMDQwNCwidGsiOiIyOTg4NDQyIn19

Response headers

date
Wed, 28 Aug 2024 14:33:40 GMT
via
1.1 google
last-modified
Tue, 20 Aug 2024 17:21:54 GMT
server
nginx/1.18.0 (Ubuntu)
etag
"-CL/598uKhIgDEAE="
content-type
application/json
access-control-allow-origin
https://banking.postbank.kundendaten-update.net
x-cloud-trace-context
3580b3a90ba6b3122e47283353dd2c6d;o=1
cache-control
no-cache
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
expires
Thu, 01 Jan 1970 00:00:01 GMT
master.json
www.postbank.kundendaten-update.net/dam/postbank/content-fragments/ob/banking/live/de/security/login-info/jcr:content/data/
0
0

master.json
www.postbank.kundendaten-update.net/dam/postbank/content-fragments/ob/banking/live/de/security/login-sidebar-teasers/jcr:content/data/
0
0

pbbg.94a99b13acbdc92b.jpg
meine.postbank.kundendaten-update.net/
243 KB
244 KB
Image
General
Full URL
https://meine.postbank.kundendaten-update.net/pbbg.94a99b13acbdc92b.jpg
Requested by
Host: meine.postbank.kundendaten-update.net
URL: https://meine.postbank.kundendaten-update.net/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
66.63.168.100 Amsterdam, Netherlands, ASN8100 (ASN-QUADRANET-GLOBAL, US),
Reverse DNS
66.63.168.100.static.quadranet.com
Software
nginx/1.18.0 (Ubuntu) /
Resource Hash
8c477933a91763dd80d66840a72f9b25bee4250bc4adb2ec15932d5f6a473ecf
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://meine.postbank.kundendaten-update.net/
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36

Response headers

date
Wed, 28 Aug 2024 14:33:40 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
via
1.1 google
age
360000000
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
248757
x-xss-protection
1; mode=block
pragma
public
referrer-policy
strict-origin
last-modified
Tue, 13 Aug 2024 05:54:42 GMT
server
nginx/1.18.0 (Ubuntu)
etag
"66baf522-3cbb5"
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
image/jpeg
x-cloud-trace-context
79f542f846e19d967380704d677d9f3c
cache-control
public
permissions-policy
geolocation=(),midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),fullscreen=(),payment=()
accept-ranges
bytes
expires
Wed, 28 Aug 2024 13:50:51 GMT
pb-logo-with-title-no-subline.e1d194a4d3600cb0.svg
meine.postbank.kundendaten-update.net/
7 KB
7 KB
Image
General
Full URL
https://meine.postbank.kundendaten-update.net/pb-logo-with-title-no-subline.e1d194a4d3600cb0.svg
Requested by
Host: meine.postbank.kundendaten-update.net
URL: https://meine.postbank.kundendaten-update.net/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
66.63.168.100 Amsterdam, Netherlands, ASN8100 (ASN-QUADRANET-GLOBAL, US),
Reverse DNS
66.63.168.100.static.quadranet.com
Software
nginx/1.18.0 (Ubuntu) /
Resource Hash
12164efcaf829ad24ff7a8367cdcd40dde1d4c23d437d28d791617a8827d7115
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://meine.postbank.kundendaten-update.net/
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36

Response headers

date
Wed, 28 Aug 2024 14:33:40 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
via
1.1 google
age
360000000
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
7083
x-xss-protection
1; mode=block
pragma
public
referrer-policy
strict-origin
last-modified
Tue, 13 Aug 2024 05:54:42 GMT
server
nginx/1.18.0 (Ubuntu)
etag
"66baf522-1bab"
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
image/svg+xml
x-cloud-trace-context
aec40db9670b9b7beb4181599dc353b4
cache-control
public
permissions-policy
geolocation=(),midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),fullscreen=(),payment=()
accept-ranges
bytes
expires
Wed, 28 Aug 2024 13:50:51 GMT
authenticate
api.olb.postbank.kundendaten-update.net/oneid/am/json/realms/root/realms/consumer/
0
0

authenticate
api.olb.postbank.kundendaten-update.net/oneid/am/json/realms/root/realms/consumer/ Frame
0
0
Preflight
General
Full URL
https://api.olb.postbank.kundendaten-update.net/oneid/am/json/realms/root/realms/consumer/authenticate?ForceAuth=true&authIndexType=service&authIndexValue=onlineBanking
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
66.63.168.100 Amsterdam, Netherlands, ASN8100 (ASN-QUADRANET-GLOBAL, US),
Reverse DNS
66.63.168.100.static.quadranet.com
Software
nginx/1.18.0 (Ubuntu) /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY

Request headers

Accept
*/*
Access-Control-Request-Headers
accept-api-version,apikey,content-type,deuba-client-brand,deuba-client-id,deuba-client-os,deuba-client-os-version,deuba-client-version,deuba-correlation-id,newrelic,traceparent,tracestate,x-requested-with
Access-Control-Request-Method
POST
Origin
https://meine.postbank.kundendaten-update.net
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36

Response headers

accept
*/*
accept-language
de-DE,de;q=0.9
access-control-allow-credentials
true
access-control-allow-headers
origin, referer, x-requested-with, accept, content-type, authorization, newrelic, traceparent, tracestate, x-auth-cookie-path, deuba-client-id, deuba-client-version, deuba-client-os, deuba-client-os-version, x-jwt-authorization, x-deuba-gpp-ab-testing, deuba-ab-testing, deuba-client-brand, deuba-client-id, deuba-gvo, x-trx-signing-token, x-fe-request-id, x-request-id, x-fe-correlation-id, deuba-correlation-id, accept-api-version, x-openidm-username, x-openidm-nosession, x-openidm-password, x-openam-username, x-openam-nosession, x-openam-password, if-match, if-none-match, accept-version, x-deuba-subject, apikey, payment-type, deuba-ciam-context-id, deuba-ciam-session-id, deuba-ciam-subject, bvt, x-cloud-trace-context, cache-control
access-control-allow-methods
GET, PUT, POST, DELETE, PATCH
access-control-allow-origin
https://banking.postbank.kundendaten-update.net
access-control-max-age
3628800
access-control-request-headers
accept-api-version,apikey,content-type,deuba-client-brand,deuba-client-id,deuba-client-os,deuba-client-os-version,deuba-client-version,deuba-correlation-id,newrelic,traceparent,tracestate,x-requested-with
access-control-request-method
POST
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-type
application/octet-stream
date
Wed, 28 Aug 2024 14:33:41 GMT
origin
https://banking.postbank.de
priority
u=1, i
referer
https://banking.postbank.de/
sec-fetch-dest
empty
sec-fetch-mode
cors
sec-fetch-site
same-site
server
nginx/1.18.0 (Ubuntu)
strict-transport-security
max-age=31536000; includeSubDomains; preload
user-agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36
via
1.1 google, 1.1 google
x-apim-gateway-id
apigee-external
x-apim-org-id
db-prd-qe42-apigee-x-1
x-apim-region-id
europe-west3
x-b3-sampled
0
x-b3-spanid
885f0c7b8ecb070c
x-b3-traceid
b397cb8627a573a4885f0c7b8ecb070c
x-client-geo-location
59.931058,30.360910, RU,RUSPE, Saint Petersburg
x-cloud-trace-context
dec3e9c152e9bc0a121b1d7d1d6f6385/9406194880931249140
x-content-type-options
nosniff
x-forwarded-for
80.255.7.123,80.255.7.123, 45.150.67.170, 34.120.213.176,100.80.7.186
x-forwarded-proto
https
x-frame-options
DENY
x-real-ip
80.255.7.123
x-request-id
1a971b4a-2767-46a9-86f7-d794fb71169e
x-sf-cors
true
FrutigerLTW05-65Bold.a18adccbfba3032a.woff2
meine.postbank.kundendaten-update.net/
25 KB
26 KB
Font
General
Full URL
https://meine.postbank.kundendaten-update.net/FrutigerLTW05-65Bold.a18adccbfba3032a.woff2
Requested by
Host: meine.postbank.kundendaten-update.net
URL: https://meine.postbank.kundendaten-update.net/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
66.63.168.100 Amsterdam, Netherlands, ASN8100 (ASN-QUADRANET-GLOBAL, US),
Reverse DNS
66.63.168.100.static.quadranet.com
Software
nginx/1.18.0 (Ubuntu) /
Resource Hash
be4beee7d867a4c4702b8ab281d1d11884a6b7ae9a5e74aac6b141000cb248de
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://meine.postbank.kundendaten-update.net/
Origin
https://meine.postbank.kundendaten-update.net
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36

Response headers

date
Wed, 28 Aug 2024 14:33:40 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
via
1.1 google
age
360000000
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
26008
x-xss-protection
1; mode=block
pragma
public
referrer-policy
strict-origin
last-modified
Tue, 13 Aug 2024 05:54:42 GMT
server
nginx/1.18.0 (Ubuntu)
etag
"66baf522-6598"
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
font/woff2
x-cloud-trace-context
4ae50fdbbcf77f652dafdc1979a51bc1
cache-control
public
permissions-policy
geolocation=(),midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),fullscreen=(),payment=()
accept-ranges
bytes
expires
Thu, 31 Dec 2037 23:55:55 GMT
async-api.b122f154f4e4e66c.js
meine.postbank.kundendaten-update.net/
925 B
2 KB
Script
General
Full URL
https://meine.postbank.kundendaten-update.net/async-api.b122f154f4e4e66c.js
Requested by
Host: meine.postbank.kundendaten-update.net
URL: https://meine.postbank.kundendaten-update.net/polyfills.b5b5c0b89b5a1e33.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
66.63.168.100 Amsterdam, Netherlands, ASN8100 (ASN-QUADRANET-GLOBAL, US),
Reverse DNS
66.63.168.100.static.quadranet.com
Software
nginx/1.18.0 (Ubuntu) /
Resource Hash
5783d9c4bee877c1b98d23b3366351f72aad419d33499aa6c654bee3594457dc
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://meine.postbank.kundendaten-update.net/
Origin
https://meine.postbank.kundendaten-update.net
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36

Response headers

date
Wed, 28 Aug 2024 14:33:41 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
via
1.1 google
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
1; mode=block
referrer-policy
strict-origin
last-modified
Tue, 13 Aug 2024 05:54:42 GMT
server
nginx/1.18.0 (Ubuntu)
etag
"66baf522-39d"
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
https://banking.postbank.kundendaten-update.net
x-cloud-trace-context
28b3b7f1907b4c7e170a7a15a6f58a45
cache-control
max-age=315360000
permissions-policy
geolocation=(),midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),fullscreen=(),payment=()
accept-ranges
bytes
expires
Thu, 31 Dec 2037 23:55:55 GMT
session-manager.2ca35b905e9825cd.js
meine.postbank.kundendaten-update.net/
7 KB
7 KB
Script
General
Full URL
https://meine.postbank.kundendaten-update.net/session-manager.2ca35b905e9825cd.js
Requested by
Host: meine.postbank.kundendaten-update.net
URL: https://meine.postbank.kundendaten-update.net/polyfills.b5b5c0b89b5a1e33.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
66.63.168.100 Amsterdam, Netherlands, ASN8100 (ASN-QUADRANET-GLOBAL, US),
Reverse DNS
66.63.168.100.static.quadranet.com
Software
nginx/1.18.0 (Ubuntu) /
Resource Hash
afb870a9ecdb724ba418161c309deeffaa499b80da8fa2c4bf1e3a1c2ae509e8
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://meine.postbank.kundendaten-update.net/
Origin
https://meine.postbank.kundendaten-update.net
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36

Response headers

date
Wed, 28 Aug 2024 14:33:41 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
via
1.1 google
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
1; mode=block
referrer-policy
strict-origin
last-modified
Tue, 13 Aug 2024 05:54:42 GMT
server
nginx/1.18.0 (Ubuntu)
etag
"66baf522-1a3d"
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
https://banking.postbank.kundendaten-update.net
x-cloud-trace-context
e7ee8df418d36a308b6836e5411cf665
cache-control
max-age=315360000
permissions-policy
geolocation=(),midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),fullscreen=(),payment=()
accept-ranges
bytes
expires
Thu, 31 Dec 2037 23:55:55 GMT
favicon.ico
meine.postbank.kundendaten-update.net/
0
123 B
Other
General
Full URL
https://meine.postbank.kundendaten-update.net/favicon.ico
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
66.63.168.100 Amsterdam, Netherlands, ASN8100 (ASN-QUADRANET-GLOBAL, US),
Reverse DNS
66.63.168.100.static.quadranet.com
Software
nginx/1.18.0 (Ubuntu) /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://meine.postbank.kundendaten-update.net/
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36

Response headers

date
Wed, 28 Aug 2024 14:33:41 GMT
last-modified
Sat, 10 Aug 2024 06:31:17 GMT
server
nginx/1.18.0 (Ubuntu)
accept-ranges
bytes
etag
"66b70935-0"
content-length
0
content-type
image/x-icon
footer.json
meine.postbank.kundendaten-update.net/static/assets/links/pb/de/
819 B
1 KB
XHR
General
Full URL
https://meine.postbank.kundendaten-update.net/static/assets/links/pb/de/footer.json
Requested by
Host: meine.postbank.kundendaten-update.net
URL: https://meine.postbank.kundendaten-update.net/polyfills.b5b5c0b89b5a1e33.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
66.63.168.100 Amsterdam, Netherlands, ASN8100 (ASN-QUADRANET-GLOBAL, US),
Reverse DNS
66.63.168.100.static.quadranet.com
Software
nginx/1.18.0 (Ubuntu) /
Resource Hash
1fcd972810d4a3e3a9e135f2832a047adf326089bc736ac1584eedca41110d6a

Request headers

Accept
application/json, text/plain, */*
Referer
https://meine.postbank.kundendaten-update.net/
tracestate
2988442@nr=0-1-3497424-433704598-fd2fff8baccd436d----1724855621308
traceparent
00-7ef39555f4a1680af109c69d57939919-fd2fff8baccd436d-01
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36
newrelic
eyJ2IjpbMCwxXSwiZCI6eyJ0eSI6IkJyb3dzZXIiLCJhYyI6IjM0OTc0MjQiLCJhcCI6IjQzMzcwNDU5OCIsImlkIjoiZmQyZmZmOGJhY2NkNDM2ZCIsInRyIjoiN2VmMzk1NTVmNGExNjgwYWYxMDljNjlkNTc5Mzk5MTkiLCJ0aSI6MTcyNDg1NTYyMTMwOCwidGsiOiIyOTg4NDQyIn19

Response headers

date
Wed, 28 Aug 2024 14:33:41 GMT
via
1.1 google
last-modified
Tue, 20 Aug 2024 17:21:54 GMT
server
nginx/1.18.0 (Ubuntu)
etag
"-CMj98MuKhIgDEAE="
content-type
application/json
access-control-allow-origin
https://banking.postbank.kundendaten-update.net
x-cloud-trace-context
7ef39555f4a1680af109c69d57939919;o=1
cache-control
no-cache
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
expires
Thu, 01 Jan 1970 00:00:01 GMT
favicon.ico
meine.postbank.kundendaten-update.net/
0
0
Other
General
Full URL
https://meine.postbank.kundendaten-update.net/favicon.ico
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
66.63.168.100 Amsterdam, Netherlands, ASN8100 (ASN-QUADRANET-GLOBAL, US),
Reverse DNS
66.63.168.100.static.quadranet.com
Software
nginx/1.18.0 (Ubuntu) /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://meine.postbank.kundendaten-update.net/
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36

Response headers

date
Wed, 28 Aug 2024 14:33:41 GMT
last-modified
Sat, 10 Aug 2024 06:31:17 GMT
server
nginx/1.18.0 (Ubuntu)
accept-ranges
bytes
etag
"66b70935-0"
content-length
0
content-type
image/x-icon
lazy-feature-loader.4bc2c4176477b1f2.js
meine.postbank.kundendaten-update.net/
1 KB
2 KB
Script
General
Full URL
https://meine.postbank.kundendaten-update.net/lazy-feature-loader.4bc2c4176477b1f2.js
Requested by
Host: meine.postbank.kundendaten-update.net
URL: https://meine.postbank.kundendaten-update.net/polyfills.b5b5c0b89b5a1e33.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
66.63.168.100 Amsterdam, Netherlands, ASN8100 (ASN-QUADRANET-GLOBAL, US),
Reverse DNS
66.63.168.100.static.quadranet.com
Software
nginx/1.18.0 (Ubuntu) /
Resource Hash
d8b12cc8681ebfaf4b12ac4f064ee5cd9ec7f1ea418e5e8a9e9154194a174661
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://meine.postbank.kundendaten-update.net/
Origin
https://meine.postbank.kundendaten-update.net
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36

Response headers

date
Wed, 28 Aug 2024 14:33:41 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
via
1.1 google
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
1; mode=block
referrer-policy
strict-origin
last-modified
Tue, 13 Aug 2024 05:54:42 GMT
server
nginx/1.18.0 (Ubuntu)
etag
"66baf522-55c"
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
https://banking.postbank.kundendaten-update.net
x-cloud-trace-context
62c1e74ced56b6b4943ceda5d3d7cf28
cache-control
max-age=315360000
permissions-policy
geolocation=(),midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),fullscreen=(),payment=()
accept-ranges
bytes
expires
Thu, 31 Dec 2037 23:55:55 GMT
4166.a0ed43018e1d139e.js
meine.postbank.kundendaten-update.net/
8 KB
9 KB
Script
General
Full URL
https://meine.postbank.kundendaten-update.net/4166.a0ed43018e1d139e.js
Requested by
Host: meine.postbank.kundendaten-update.net
URL: https://meine.postbank.kundendaten-update.net/polyfills.b5b5c0b89b5a1e33.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
66.63.168.100 Amsterdam, Netherlands, ASN8100 (ASN-QUADRANET-GLOBAL, US),
Reverse DNS
66.63.168.100.static.quadranet.com
Software
nginx/1.18.0 (Ubuntu) /
Resource Hash
8853a26e431a172fe01c01709cec34b4dabfb65cab0b36ee607301f8224625c1
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://meine.postbank.kundendaten-update.net/
Origin
https://meine.postbank.kundendaten-update.net
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36

Response headers

date
Wed, 28 Aug 2024 14:33:42 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
via
1.1 google
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
1; mode=block
referrer-policy
strict-origin
last-modified
Tue, 13 Aug 2024 05:54:42 GMT
server
nginx/1.18.0 (Ubuntu)
etag
"66baf522-2035"
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
https://banking.postbank.kundendaten-update.net
x-cloud-trace-context
5feefd997cef97c660793a344fa481a8
cache-control
max-age=315360000
permissions-policy
geolocation=(),midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),fullscreen=(),payment=()
accept-ranges
bytes
expires
Thu, 31 Dec 2037 23:55:55 GMT
753.49849a793f507a26.js
meine.postbank.kundendaten-update.net/
12 KB
13 KB
Script
General
Full URL
https://meine.postbank.kundendaten-update.net/753.49849a793f507a26.js
Requested by
Host: meine.postbank.kundendaten-update.net
URL: https://meine.postbank.kundendaten-update.net/polyfills.b5b5c0b89b5a1e33.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
66.63.168.100 Amsterdam, Netherlands, ASN8100 (ASN-QUADRANET-GLOBAL, US),
Reverse DNS
66.63.168.100.static.quadranet.com
Software
nginx/1.18.0 (Ubuntu) /
Resource Hash
8cee7dc6a5f64dda491a38fd42207317759f785be8ec82331e605fe289508254
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://meine.postbank.kundendaten-update.net/
Origin
https://meine.postbank.kundendaten-update.net
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36

Response headers

date
Wed, 28 Aug 2024 14:33:42 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
via
1.1 google
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
1; mode=block
referrer-policy
strict-origin
last-modified
Tue, 13 Aug 2024 05:54:42 GMT
server
nginx/1.18.0 (Ubuntu)
etag
"66baf522-303c"
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
https://banking.postbank.kundendaten-update.net
x-cloud-trace-context
661155b57472b8560ca1512f3de70c9c
cache-control
max-age=315360000
permissions-policy
geolocation=(),midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),fullscreen=(),payment=()
accept-ranges
bytes
expires
Thu, 31 Dec 2037 23:55:55 GMT
page_view_event-aggregate.f16f1f37495f36f0.js
meine.postbank.kundendaten-update.net/
5 KB
5 KB
Script
General
Full URL
https://meine.postbank.kundendaten-update.net/page_view_event-aggregate.f16f1f37495f36f0.js
Requested by
Host: meine.postbank.kundendaten-update.net
URL: https://meine.postbank.kundendaten-update.net/polyfills.b5b5c0b89b5a1e33.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
66.63.168.100 Amsterdam, Netherlands, ASN8100 (ASN-QUADRANET-GLOBAL, US),
Reverse DNS
66.63.168.100.static.quadranet.com
Software
nginx/1.18.0 (Ubuntu) /
Resource Hash
153324c83f365c22245f667f06a11c7ef70c2004f97d20cb99552773f89cf936
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://meine.postbank.kundendaten-update.net/
Origin
https://meine.postbank.kundendaten-update.net
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36

Response headers

date
Wed, 28 Aug 2024 14:33:42 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
via
1.1 google
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
1; mode=block
referrer-policy
strict-origin
last-modified
Tue, 13 Aug 2024 05:54:42 GMT
server
nginx/1.18.0 (Ubuntu)
etag
"66baf522-1216"
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
https://banking.postbank.kundendaten-update.net
x-cloud-trace-context
bc8288fc4604172969b5220e6fb92420
cache-control
max-age=315360000
permissions-policy
geolocation=(),midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),fullscreen=(),payment=()
accept-ranges
bytes
expires
Thu, 31 Dec 2037 23:55:55 GMT
metrics-aggregate.c3dc7cebf717f02e.js
meine.postbank.kundendaten-update.net/
6 KB
7 KB
Script
General
Full URL
https://meine.postbank.kundendaten-update.net/metrics-aggregate.c3dc7cebf717f02e.js
Requested by
Host: meine.postbank.kundendaten-update.net
URL: https://meine.postbank.kundendaten-update.net/polyfills.b5b5c0b89b5a1e33.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
66.63.168.100 Amsterdam, Netherlands, ASN8100 (ASN-QUADRANET-GLOBAL, US),
Reverse DNS
66.63.168.100.static.quadranet.com
Software
nginx/1.18.0 (Ubuntu) /
Resource Hash
1971bb787ad36a6b39c05e2d8580fe5f47d682e7790dc8554d63af5ea3057da8
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://meine.postbank.kundendaten-update.net/
Origin
https://meine.postbank.kundendaten-update.net
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36

Response headers

date
Wed, 28 Aug 2024 14:33:42 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
via
1.1 google
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
1; mode=block
referrer-policy
strict-origin
last-modified
Tue, 13 Aug 2024 05:54:42 GMT
server
nginx/1.18.0 (Ubuntu)
etag
"66baf522-17c4"
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
https://banking.postbank.kundendaten-update.net
x-cloud-trace-context
7e0395664c2c17ca8ee46921f58cd904
cache-control
max-age=315360000
permissions-policy
geolocation=(),midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),fullscreen=(),payment=()
accept-ranges
bytes
expires
Thu, 31 Dec 2037 23:55:55 GMT
jserrors-aggregate.4e573a7b2f7f2240.js
meine.postbank.kundendaten-update.net/
8 KB
9 KB
Script
General
Full URL
https://meine.postbank.kundendaten-update.net/jserrors-aggregate.4e573a7b2f7f2240.js
Requested by
Host: meine.postbank.kundendaten-update.net
URL: https://meine.postbank.kundendaten-update.net/polyfills.b5b5c0b89b5a1e33.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
66.63.168.100 Amsterdam, Netherlands, ASN8100 (ASN-QUADRANET-GLOBAL, US),
Reverse DNS
66.63.168.100.static.quadranet.com
Software
nginx/1.18.0 (Ubuntu) /
Resource Hash
5114178c60f08662d6474ee4cdeb1e45e78a7b5f4b6369990aff0ba706af95f2
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://meine.postbank.kundendaten-update.net/
Origin
https://meine.postbank.kundendaten-update.net
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36

Response headers

date
Wed, 28 Aug 2024 14:33:42 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
via
1.1 google
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
1; mode=block
referrer-policy
strict-origin
last-modified
Tue, 13 Aug 2024 05:54:42 GMT
server
nginx/1.18.0 (Ubuntu)
etag
"66baf522-2087"
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
https://banking.postbank.kundendaten-update.net
x-cloud-trace-context
6c9ca0c50cacfb062752fcb3afce1fee
cache-control
max-age=315360000
permissions-policy
geolocation=(),midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),fullscreen=(),payment=()
accept-ranges
bytes
expires
Thu, 31 Dec 2037 23:55:55 GMT
spa-aggregate.c549650fde82e040.js
meine.postbank.kundendaten-update.net/
15 KB
16 KB
Script
General
Full URL
https://meine.postbank.kundendaten-update.net/spa-aggregate.c549650fde82e040.js
Requested by
Host: meine.postbank.kundendaten-update.net
URL: https://meine.postbank.kundendaten-update.net/polyfills.b5b5c0b89b5a1e33.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
66.63.168.100 Amsterdam, Netherlands, ASN8100 (ASN-QUADRANET-GLOBAL, US),
Reverse DNS
66.63.168.100.static.quadranet.com
Software
nginx/1.18.0 (Ubuntu) /
Resource Hash
3ec335023e7bed9c72650704ae4bd2e7e3b4a527631030814be1dbc54f9f33bd
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://meine.postbank.kundendaten-update.net/
Origin
https://meine.postbank.kundendaten-update.net
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36

Response headers

date
Wed, 28 Aug 2024 14:33:42 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
via
1.1 google
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
1; mode=block
referrer-policy
strict-origin
last-modified
Tue, 13 Aug 2024 05:54:42 GMT
server
nginx/1.18.0 (Ubuntu)
etag
"66baf522-3c5a"
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
https://banking.postbank.kundendaten-update.net
x-cloud-trace-context
5139b00e94440ac486231e92f0b3fe0f
cache-control
max-age=315360000
permissions-policy
geolocation=(),midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),fullscreen=(),payment=()
accept-ranges
bytes
expires
Thu, 31 Dec 2037 23:55:55 GMT
ajax-aggregate.b1b56e234232b200.js
meine.postbank.kundendaten-update.net/
6 KB
6 KB
Script
General
Full URL
https://meine.postbank.kundendaten-update.net/ajax-aggregate.b1b56e234232b200.js
Requested by
Host: meine.postbank.kundendaten-update.net
URL: https://meine.postbank.kundendaten-update.net/polyfills.b5b5c0b89b5a1e33.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
66.63.168.100 Amsterdam, Netherlands, ASN8100 (ASN-QUADRANET-GLOBAL, US),
Reverse DNS
66.63.168.100.static.quadranet.com
Software
nginx/1.18.0 (Ubuntu) /
Resource Hash
b8caf1b55cdd088351cba601c625464ebbfc0d2403fa4e6bc78f12dd6953a0cb
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://meine.postbank.kundendaten-update.net/
Origin
https://meine.postbank.kundendaten-update.net
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36

Response headers

date
Wed, 28 Aug 2024 14:33:42 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
via
1.1 google
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
1; mode=block
referrer-policy
strict-origin
last-modified
Tue, 13 Aug 2024 05:54:42 GMT
server
nginx/1.18.0 (Ubuntu)
etag
"66baf522-1632"
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
https://banking.postbank.kundendaten-update.net
x-cloud-trace-context
c44cd42074a84f18e488ab399ab63385
cache-control
max-age=315360000
permissions-policy
geolocation=(),midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),fullscreen=(),payment=()
accept-ranges
bytes
expires
Thu, 31 Dec 2037 23:55:55 GMT
page_action-aggregate.1922e44695537719.js
meine.postbank.kundendaten-update.net/
2 KB
3 KB
Script
General
Full URL
https://meine.postbank.kundendaten-update.net/page_action-aggregate.1922e44695537719.js
Requested by
Host: meine.postbank.kundendaten-update.net
URL: https://meine.postbank.kundendaten-update.net/polyfills.b5b5c0b89b5a1e33.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
66.63.168.100 Amsterdam, Netherlands, ASN8100 (ASN-QUADRANET-GLOBAL, US),
Reverse DNS
66.63.168.100.static.quadranet.com
Software
nginx/1.18.0 (Ubuntu) /
Resource Hash
eb9af3f5b9b084b683a73249427e06b4a7460a331b6db41baa3edb7524293304
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://meine.postbank.kundendaten-update.net/
Origin
https://meine.postbank.kundendaten-update.net
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36

Response headers

date
Wed, 28 Aug 2024 14:33:42 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
via
1.1 google
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
1; mode=block
referrer-policy
strict-origin
last-modified
Tue, 13 Aug 2024 05:54:42 GMT
server
nginx/1.18.0 (Ubuntu)
etag
"66baf522-8f5"
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
https://banking.postbank.kundendaten-update.net
x-cloud-trace-context
647d54ea77b698df116fecd46ef5a49a
cache-control
max-age=315360000
permissions-policy
geolocation=(),midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),fullscreen=(),payment=()
accept-ranges
bytes
expires
Thu, 31 Dec 2037 23:55:55 GMT
NRJS-7200c241d4b12b5d9b7
bam.eu01.nr-data.net/1/
2 B
418 B
XHR
General
Full URL
https://bam.eu01.nr-data.net/1/NRJS-7200c241d4b12b5d9b7?a=433704598&sa=1&v=1.261.2&t=Unnamed%20Transaction&rst=10986&ck=0&s=9b8136bc21e50803&ref=https://meine.postbank.kundendaten-update.net/&ptid=f41da58f44e57d19&af=err,spa,xhr,ins&be=3517&fe=6206&dc=2310&fsh=1&perf=%7B%22timing%22:%7B%22of%22:1724855611343,%22n%22:0,%22f%22:3045,%22dn%22:3045,%22dne%22:3045,%22c%22:3045,%22s%22:3045,%22ce%22:3045,%22rq%22:3074,%22rp%22:3518,%22rpe%22:3520,%22di%22:4176,%22ds%22:5826,%22de%22:5827,%22dc%22:9700,%22l%22:9700,%22le%22:9723%7D,%22navigation%22:%7B%7D%7D&fp=4182&fcp=4254
Requested by
Host: meine.postbank.kundendaten-update.net
URL: https://meine.postbank.kundendaten-update.net/polyfills.b5b5c0b89b5a1e33.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
185.221.87.23 , Ireland, ASN54113 (FASTLY, US),
Reverse DNS
Software
istio-envoy /
Resource Hash
44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

Request headers

Referer
https://meine.postbank.kundendaten-update.net/
User-Agent
Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.6613.88 Mobile Safari/537.36
content-type
text/plain

Response headers

date
Wed, 28 Aug 2024 14:33:42 GMT
server
istio-envoy
access-control-allow-methods
GET, POST, PUT, HEAD, OPTIONS
content-type
application/json; charset=UTF-8
access-control-allow-origin
https://meine.postbank.kundendaten-update.net
access-control-allow-credentials
true
x-envoy-upstream-service-time
2
Connection
keep-alive
Content-Length
2
x-served-by
cache-fra-etou8220060-FRA

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
api.olb.postbank.kundendaten-update.net
URL
https://api.olb.postbank.kundendaten-update.net/oneid/am/oauth2/realms/root/realms/consumer/authorize?client_id=163440-1_postbank_onlineBankingClient&redirect_uri=https%3A%2F%2Fapi.olb.postbank.de%2Foneid%2Fam%2FisAlive.jsp&response_type=code&scope=openid&state=MjI4MTA5MTQ2MjAyOTAxNDM2NTEyNTEzNzIzNDg4MTc5MTU4NjYxNTI&code_challenge=zKgu9niWYkE62Ub2pfG4CnBafRmTFwktRIjwg_pkh8U&code_challenge_method=S256&prompt=none
Domain
api.olb.postbank.kundendaten-update.net
URL
https://api.olb.postbank.kundendaten-update.net/oneid/am/json/realms/root/realms/consumer/authenticate?ForceAuth=true&authIndexType=service&authIndexValue=onlineBanking
Domain
www.postbank.kundendaten-update.net
URL
https://www.postbank.kundendaten-update.net/dam/postbank/content-fragments/ob/banking/live/de/security/login-info/jcr:content/data/master.json
Domain
www.postbank.kundendaten-update.net
URL
https://www.postbank.kundendaten-update.net/dam/postbank/content-fragments/ob/banking/live/de/security/login-sidebar-teasers/jcr:content/data/master.json
Domain
api.olb.postbank.kundendaten-update.net
URL
https://api.olb.postbank.kundendaten-update.net/oneid/am/json/realms/root/realms/consumer/authenticate?ForceAuth=true&authIndexType=service&authIndexValue=onlineBanking

Verdicts & Comments Add Verdict or Comment

Potentially malicious activity detected
Disclaimer: These verdicts should be used to detect potentially malicious websites, not as a final verdict!

urlscan

Phishing against: Postbank (Banking)

204 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| 1 string| home_link string| gate_link string| pkey number| botid function| cReady function| Fingerprint boolean| injLoaded object| NR_OPTIONS object| adobeDataLayer object| webpackChunkonline_banking string| ui_version object| uc_script object| NREUM object| newrelic function| Zone function| __zone_symbol__Promise function| __zone_symbol__fetch function| __zone_symbol__queueMicrotask function| __zone_symbol__setTimeout function| __zone_symbol__clearTimeout function| __zone_symbol__setInterval function| __zone_symbol__clearInterval function| __zone_symbol__requestAnimationFrame function| __zone_symbol__cancelAnimationFrame function| __zone_symbol__webkitRequestAnimationFrame function| __zone_symbol__webkitCancelAnimationFrame function| __zone_symbol__alert function| __zone_symbol__prompt function| __zone_symbol__confirm function| __zone_symbol__MutationObserver function| __zone_symbol__WebKitMutationObserver function| __zone_symbol__IntersectionObserver function| __zone_symbol__FileReader boolean| __zone_symbol__ononsearchpatched boolean| __zone_symbol__ononappinstalledpatched boolean| __zone_symbol__ononbeforeinstallpromptpatched boolean| __zone_symbol__ononbeforexrselectpatched boolean| __zone_symbol__ononabortpatched boolean| __zone_symbol__ononbeforeinputpatched boolean| __zone_symbol__ononbeforematchpatched boolean| __zone_symbol__ononbeforetogglepatched boolean| __zone_symbol__ononblurpatched boolean| __zone_symbol__ononcancelpatched boolean| __zone_symbol__ononcanplaypatched boolean| __zone_symbol__ononcanplaythroughpatched boolean| __zone_symbol__ononchangepatched boolean| __zone_symbol__ononclickpatched boolean| __zone_symbol__ononclosepatched boolean| __zone_symbol__ononcontentvisibilityautostatechangepatched boolean| __zone_symbol__ononcontextlostpatched boolean| __zone_symbol__ononcontextmenupatched boolean| __zone_symbol__ononcontextrestoredpatched boolean| __zone_symbol__ononcuechangepatched boolean| __zone_symbol__onondblclickpatched boolean| __zone_symbol__onondragpatched boolean| __zone_symbol__onondragendpatched boolean| __zone_symbol__onondragenterpatched boolean| __zone_symbol__onondragleavepatched boolean| __zone_symbol__onondragoverpatched boolean| __zone_symbol__onondragstartpatched boolean| __zone_symbol__onondroppatched boolean| __zone_symbol__onondurationchangepatched boolean| __zone_symbol__ononemptiedpatched boolean| __zone_symbol__ononendedpatched boolean| __zone_symbol__ononerrorpatched boolean| __zone_symbol__ononfocuspatched boolean| __zone_symbol__ononformdatapatched boolean| __zone_symbol__ononinputpatched boolean| __zone_symbol__ononinvalidpatched boolean| __zone_symbol__ononkeydownpatched boolean| __zone_symbol__ononkeypresspatched boolean| __zone_symbol__ononkeyuppatched boolean| __zone_symbol__ononloadpatched boolean| __zone_symbol__ononloadeddatapatched boolean| __zone_symbol__ononloadedmetadatapatched boolean| __zone_symbol__ononloadstartpatched boolean| __zone_symbol__ononmousedownpatched boolean| __zone_symbol__ononmouseenterpatched boolean| __zone_symbol__ononmouseleavepatched boolean| __zone_symbol__ononmousemovepatched boolean| __zone_symbol__ononmouseoutpatched boolean| __zone_symbol__ononmouseoverpatched boolean| __zone_symbol__ononmouseuppatched boolean| __zone_symbol__ononmousewheelpatched boolean| __zone_symbol__ononpausepatched boolean| __zone_symbol__ononplaypatched boolean| __zone_symbol__ononplayingpatched boolean| __zone_symbol__ononprogresspatched boolean| __zone_symbol__ononratechangepatched boolean| __zone_symbol__ononresetpatched boolean| __zone_symbol__ononresizepatched boolean| __zone_symbol__ononscrollpatched boolean| __zone_symbol__ononsecuritypolicyviolationpatched boolean| __zone_symbol__ononseekedpatched boolean| __zone_symbol__ononseekingpatched boolean| __zone_symbol__ononselectpatched boolean| __zone_symbol__ononslotchangepatched boolean| __zone_symbol__ononstalledpatched boolean| __zone_symbol__ononsubmitpatched boolean| __zone_symbol__ononsuspendpatched boolean| __zone_symbol__onontimeupdatepatched boolean| __zone_symbol__onontogglepatched boolean| __zone_symbol__ononvolumechangepatched boolean| __zone_symbol__ononwaitingpatched boolean| __zone_symbol__ononwebkitanimationendpatched boolean| __zone_symbol__ononwebkitanimationiterationpatched boolean| __zone_symbol__ononwebkitanimationstartpatched boolean| __zone_symbol__ononwebkittransitionendpatched boolean| __zone_symbol__ononwheelpatched boolean| __zone_symbol__ononauxclickpatched boolean| __zone_symbol__onongotpointercapturepatched boolean| __zone_symbol__ononlostpointercapturepatched boolean| __zone_symbol__ononpointerdownpatched boolean| __zone_symbol__ononpointermovepatched boolean| __zone_symbol__ononpointerrawupdatepatched boolean| __zone_symbol__ononpointeruppatched boolean| __zone_symbol__ononpointercancelpatched boolean| __zone_symbol__ononpointeroverpatched boolean| __zone_symbol__ononpointeroutpatched boolean| __zone_symbol__ononpointerenterpatched boolean| __zone_symbol__ononpointerleavepatched boolean| __zone_symbol__ononselectstartpatched boolean| __zone_symbol__ononselectionchangepatched boolean| __zone_symbol__ononanimationendpatched boolean| __zone_symbol__ononanimationiterationpatched boolean| __zone_symbol__ononanimationstartpatched boolean| __zone_symbol__onontransitionrunpatched boolean| __zone_symbol__onontransitionstartpatched boolean| __zone_symbol__onontransitionendpatched boolean| __zone_symbol__onontransitioncancelpatched boolean| __zone_symbol__ononafterprintpatched boolean| __zone_symbol__ononbeforeprintpatched boolean| __zone_symbol__ononbeforeunloadpatched boolean| __zone_symbol__ononhashchangepatched boolean| __zone_symbol__ononlanguagechangepatched boolean| __zone_symbol__ononmessagepatched boolean| __zone_symbol__ononmessageerrorpatched boolean| __zone_symbol__ononofflinepatched boolean| __zone_symbol__onononlinepatched boolean| __zone_symbol__ononpagehidepatched boolean| __zone_symbol__ononpageshowpatched boolean| __zone_symbol__ononpopstatepatched boolean| __zone_symbol__ononrejectionhandledpatched boolean| __zone_symbol__ononstoragepatched boolean| __zone_symbol__ononunhandledrejectionpatched boolean| __zone_symbol__ononunloadpatched boolean| __zone_symbol__onondevicemotionpatched boolean| __zone_symbol__onondeviceorientationpatched boolean| __zone_symbol__onondeviceorientationabsolutepatched boolean| __zone_symbol__ononpageswappatched boolean| __zone_symbol__ononpagerevealpatched boolean| __zone_symbol__ononscrollendpatched object| _satellite boolean| __satelliteLoaded object| adobe function| Visitor object| __zone_symbol__loadfalse object| s_c_il number| s_c_in object| __zone_symbol__messagefalse object| __zone_symbol__loadtrue object| __zone_symbol__ucDataEventfalse function| __zone_symbol__ON_PROPERTYerror object| __zone_symbol__errorfalse object| ADB_CONFIG function| flatpickr object| __zone_symbol__popstatefalse object| __zone_symbol__hashchangefalse function| __import__ boolean| UC_UI_IS_RENDERED string| s_account function| AppMeasurement function| s_gi function| s_pgicq object| s function| simulateMouseClick object| getElement object| ATSEngine object| __zone_symbol__scrollfalse object| __zone_symbol__resizefalse object| __zone_symbol__pageshowfalse function| getAngularTestability function| getAllAngularTestabilities function| getAllAngularRootElements object| frameworkStabilizers object| __zone_symbol__beforeunloadfalse object| datalayer object| __zone_symbol__keydownfalse object| __zone_symbol__resizetrue object| UC_UI object| __zone_symbol____react_tooltip_hide_eventfalse object| __zone_symbol____react_tooltip_rebuild_eventfalse object| __zone_symbol____react_tooltip_show_eventfalse object| __zone_symbol__keyupfalse object| __zone_symbol__storagefalse object| __zone_symbol__visibilitychangetrue object| __zone_symbol__prerenderingchangetrue object| __zone_symbol__pageshowtrue function| __zone_symbol__addEventListener function| __zone_symbol__removeEventListener function| eventListeners function| removeAllListeners

9 Cookies

Domain/Path Name / Value
chatmy-profile.co.uk/ Name: PHPSESSID
Value: 4saqrfla7vhumc7cfpko3190cf
chatmy-profile.co.uk/ Name: short_1064
Value: 1
click-web.online/ Name: _subid
Value: 37v482thbd
click-web.online/ Name: d185c
Value: eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjU3XCI6MTcyNDg1NTYxM30sXCJjYW1wYWlnbnNcIjp7XCIxOVwiOjE3MjQ4NTU2MTN9LFwidGltZVwiOjE3MjQ4NTU2MTN9In0.zq2Zqd_nRV5eYQ3Loy5neGSkRE8zLt3mH32GVMyef6M
.demdex.net/ Name: demdex
Value: 77937600661685725812332067414806399872
.kundendaten-update.net/ Name: AMCVS_5F5058AC5BBF25F30A495CDA%40AdobeOrg
Value: 1
.everesttech.net/ Name: everest_g_v2
Value: g_surferid~Zs81QQAAAJTS8ANx
.dpm.demdex.net/ Name: dpm
Value: 77937600661685725812332067414806399872
.kundendaten-update.net/ Name: AMCV_5F5058AC5BBF25F30A495CDA%40AdobeOrg
Value: 179643557%7CMCIDTS%7C19964%7CMCMID%7C78418187103459380372352683408028120400%7CMCAAMLH-1725460417%7C6%7CMCAAMB-1725460417%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1724862817s%7CNONE%7CMCSYNCSOP%7C411-19971%7CvVersion%7C5.5.0

11 Console Messages

Source Level URL
Text
javascript error URL: https://meine.postbank.kundendaten-update.net/
Message:
Access to fetch at 'https://api.olb.postbank.kundendaten-update.net/oneid/am/oauth2/realms/root/realms/consumer/authorize?client_id=163440-1_postbank_onlineBankingClient&redirect_uri=https%3A%2F%2Fapi.olb.postbank.de%2Foneid%2Fam%2FisAlive.jsp&response_type=code&scope=openid&state=MjI4MTA5MTQ2MjAyOTAxNDM2NTEyNTEzNzIzNDg4MTc5MTU4NjYxNTI&code_challenge=zKgu9niWYkE62Ub2pfG4CnBafRmTFwktRIjwg_pkh8U&code_challenge_method=S256&prompt=none' from origin 'https://meine.postbank.kundendaten-update.net' has been blocked by CORS policy: Response to preflight request doesn't pass access control check: The 'Access-Control-Allow-Origin' header has a value 'https://banking.postbank.kundendaten-update.net' that is not equal to the supplied origin. Have the server send the header with a valid value, or, if an opaque response serves your needs, set the request's mode to 'no-cors' to fetch the resource with CORS disabled.
network error URL: https://api.olb.postbank.kundendaten-update.net/oneid/am/oauth2/realms/root/realms/consumer/authorize?client_id=163440-1_postbank_onlineBankingClient&redirect_uri=https%3A%2F%2Fapi.olb.postbank.de%2Foneid%2Fam%2FisAlive.jsp&response_type=code&scope=openid&state=MjI4MTA5MTQ2MjAyOTAxNDM2NTEyNTEzNzIzNDg4MTc5MTU4NjYxNTI&code_challenge=zKgu9niWYkE62Ub2pfG4CnBafRmTFwktRIjwg_pkh8U&code_challenge_method=S256&prompt=none
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://meine.postbank.kundendaten-update.net/#/login
Message:
Access to fetch at 'https://api.olb.postbank.kundendaten-update.net/oneid/am/json/realms/root/realms/consumer/authenticate?ForceAuth=true&authIndexType=service&authIndexValue=onlineBanking' from origin 'https://meine.postbank.kundendaten-update.net' has been blocked by CORS policy: Response to preflight request doesn't pass access control check: The 'Access-Control-Allow-Origin' header has a value 'https://banking.postbank.kundendaten-update.net' that is not equal to the supplied origin. Have the server send the header with a valid value, or, if an opaque response serves your needs, set the request's mode to 'no-cors' to fetch the resource with CORS disabled.
network error URL: https://api.olb.postbank.kundendaten-update.net/oneid/am/json/realms/root/realms/consumer/authenticate?ForceAuth=true&authIndexType=service&authIndexValue=onlineBanking
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://meine.postbank.kundendaten-update.net/#/login
Message:
Access to XMLHttpRequest at 'https://www.postbank.kundendaten-update.net/dam/postbank/content-fragments/ob/banking/live/de/security/login-sidebar-teasers/jcr:content/data/master.json' from origin 'https://meine.postbank.kundendaten-update.net' has been blocked by CORS policy: The 'Access-Control-Allow-Origin' header has a value 'https://banking.postbank.kundendaten-update.net' that is not equal to the supplied origin.
network error URL: https://www.postbank.kundendaten-update.net/dam/postbank/content-fragments/ob/banking/live/de/security/login-sidebar-teasers/jcr:content/data/master.json
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://meine.postbank.kundendaten-update.net/#/login
Message:
Access to XMLHttpRequest at 'https://www.postbank.kundendaten-update.net/dam/postbank/content-fragments/ob/banking/live/de/security/login-info/jcr:content/data/master.json' from origin 'https://meine.postbank.kundendaten-update.net' has been blocked by CORS policy: The 'Access-Control-Allow-Origin' header has a value 'https://banking.postbank.kundendaten-update.net' that is not equal to the supplied origin.
network error URL: https://www.postbank.kundendaten-update.net/dam/postbank/content-fragments/ob/banking/live/de/security/login-info/jcr:content/data/master.json
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://meine.postbank.kundendaten-update.net/#/login
Message:
Access to fetch at 'https://api.olb.postbank.kundendaten-update.net/oneid/am/json/realms/root/realms/consumer/authenticate?ForceAuth=true&authIndexType=service&authIndexValue=onlineBanking' from origin 'https://meine.postbank.kundendaten-update.net' has been blocked by CORS policy: Response to preflight request doesn't pass access control check: The 'Access-Control-Allow-Origin' header has a value 'https://banking.postbank.kundendaten-update.net' that is not equal to the supplied origin. Have the server send the header with a valid value, or, if an opaque response serves your needs, set the request's mode to 'no-cors' to fetch the resource with CORS disabled.
network error URL: https://api.olb.postbank.kundendaten-update.net/oneid/am/json/realms/root/realms/consumer/authenticate?ForceAuth=true&authIndexType=service&authIndexValue=onlineBanking
Message:
Failed to load resource: net::ERR_FAILED
network error URL: https://bam.eu01.nr-data.net/1/NRJS-7200c241d4b12b5d9b7?a=433704598&sa=1&v=1.261.2&t=Unnamed%20Transaction&rst=10986&ck=0&s=9b8136bc21e50803&ref=https://meine.postbank.kundendaten-update.net/&ptid=f41da58f44e57d19&af=err,spa,xhr,ins&be=3517&fe=6206&dc=2310&fsh=1&perf=%7B%22timing%22:%7B%22of%22:1724855611343,%22n%22:0,%22f%22:3045,%22dn%22:3045,%22dne%22:3045,%22c%22:3045,%22s%22:3045,%22ce%22:3045,%22rq%22:3074,%22rp%22:3518,%22rpe%22:3520,%22di%22:4176,%22ds%22:5826,%22de%22:5827,%22dc%22:9700,%22l%22:9700,%22le%22:9723%7D,%22navigation%22:%7B%7D%7D&fp=4182&fcp=4254
Message:
Failed to load resource: the server responded with a status of 403 ()

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

aggregator.service.usercentrics.eu
api.olb.postbank.kundendaten-update.net
api.usercentrics.eu
app.usercentrics.eu
bam.eu01.nr-data.net
chatmy-profile.co.uk
click-web.online
cm.everesttech.net
consent-api.service.consent.usercentrics.eu
deutschebankag.demdex.net
dpm.demdex.net
meine.postbank.kundendaten-update.net
uct.service.usercentrics.eu
www.postbank.de
www.postbank.kundendaten-update.net
api.olb.postbank.kundendaten-update.net
www.postbank.kundendaten-update.net
108.128.60.40
185.221.87.23
188.114.96.3
198.187.29.225
2600:1901:0:1e38::
2600:1901:0:256b::
2600:1901:0:5987::
2600:1901:0:c07c::
2600:9000:26db:2600:15:e39e:8900:93a1
34.95.108.180
35.241.3.184
52.210.212.240
63.34.48.44
66.63.168.100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