centralbankauth.pages.dev Open in urlscan Pro
172.66.47.162  Malicious Activity! Public Scan

URL: https://centralbankauth.pages.dev/CentralBank.htm
Submission: On July 01 via manual from US — Scanned from DE

Summary

This website contacted 44 IPs in 7 countries across 40 domains to perform 106 HTTP transactions. The main IP is 172.66.47.162, located in United States and belongs to CLOUDFLARENET, US. The main domain is centralbankauth.pages.dev.
TLS certificate: Issued by WE1 on June 11th 2024. Valid for: 3 months.
This is the only time centralbankauth.pages.dev was scanned on urlscan.io!

urlscan.io Verdict: Potentially Malicious

Targeting these brands: Generic Cloudflare (Online)

Domain & IP information

IP Address AS Autonomous System
1 7 172.66.47.162 13335 (CLOUDFLAR...)
17 199.255.160.49 55056 (CBC-ISPA-...)
3 2a00:1450:400... 15169 (GOOGLE)
1 108.138.36.126 16509 (AMAZON-02)
3 2a00:1450:400... 15169 (GOOGLE)
1 172.67.74.152 13335 (CLOUDFLAR...)
2 35.234.162.151 396982 (GOOGLE-CL...)
2 2a00:1288:80:... 203220 (YAHOO-DEB)
1 2a02:26f0:350... 20940 (AKAMAI-ASN1)
2 2a03:2880:f08... 32934 (FACEBOOK)
1 108.138.40.116 16509 (AMAZON-02)
1 2 142.250.186.166 15169 (GOOGLE)
1 216.58.206.70 15169 (GOOGLE)
1 2001:4860:480... 15169 (GOOGLE)
2 2a00:1450:400... 15169 (GOOGLE)
2 216.58.206.35 15169 (GOOGLE)
1 2a00:1450:400... 15169 (GOOGLE)
5 34.231.137.198 14618 (AMAZON-AES)
1 3 2620:1ec:21::14 8068 (MICROSOFT...)
1 13.107.42.14 8068 (MICROSOFT...)
1 2a00:1450:400... 15169 (GOOGLE)
2 2a03:2880:f17... 32934 (FACEBOOK)
2 34.252.40.201 16509 (AMAZON-02)
1 2602:816:5001... 54113 (FASTLY)
1 15.197.193.217 16509 (AMAZON-02)
17 22 35.204.74.118 396982 (GOOGLE-CL...)
1 2600:9000:237... 16509 (AMAZON-02)
1 46.228.174.117 56396 (AMOBEE)
1 76.223.111.18 16509 (AMAZON-02)
1 2600:1f18:612... 14618 (AMAZON-AES)
1 2 34.111.113.62 396982 (GOOGLE-CL...)
1 1 3.126.23.23 16509 (AMAZON-02)
1 1 3.120.9.133 16509 (AMAZON-02)
2 2 2600:1901:0:8... 396982 (GOOGLE-CL...)
1 2 149.202.238.104 16276 (OVH)
1 2 54.78.254.47 16509 (AMAZON-02)
1 50.19.83.234 14618 (AMAZON-AES)
1 72.246.169.24 16625 (AKAMAI-AS)
1 34.251.46.222 16509 (AMAZON-02)
1 54.76.4.134 16509 (AMAZON-02)
1 35.244.174.68 396982 (GOOGLE-CL...)
1 1 142.250.186.98 15169 (GOOGLE)
1 1 142.250.185.98 15169 (GOOGLE)
1 1 216.58.206.36 15169 (GOOGLE)
1 2 185.89.211.116 29990 (ASN-APPNEX)
1 69.173.144.138 26667 (RUBICONPR...)
1 34.98.64.218 396982 (GOOGLE-CL...)
1 142.250.186.66 15169 (GOOGLE)
3 162.247.243.30 54113 (FASTLY)
106 44
Apex Domain
Subdomains
Transfer
24 simpli.fi
tag.simpli.fi — Cisco Umbrella Rank: 5213
i.simpli.fi — Cisco Umbrella Rank: 4685
um.simpli.fi — Cisco Umbrella Rank: 933
11 KB
17 centralbank.net
secure.centralbank.net — Cisco Umbrella Rank: 223154
www.centralbank.net Failed
465 KB
7 doubleclick.net
8242699.fls.doubleclick.net — Cisco Umbrella Rank: 430926
ad.doubleclick.net — Cisco Umbrella Rank: 164
stats.g.doubleclick.net — Cisco Umbrella Rank: 136
googleads.g.doubleclick.net — Cisco Umbrella Rank: 70
cm.g.doubleclick.net — Cisco Umbrella Rank: 274
2 KB
7 pages.dev
centralbankauth.pages.dev
25 KB
6 inpwrd.net
cdn.inpwrd.net — Cisco Umbrella Rank: 45913
content.inpwrd.net — Cisco Umbrella Rank: 36149
39 KB
4 linkedin.com
px.ads.linkedin.com — Cisco Umbrella Rank: 360
px4.ads.linkedin.com — Cisco Umbrella Rank: 6416
2 KB
3 nr-data.net
bam-cell.nr-data.net — Cisco Umbrella Rank: 3478
1 KB
3 google-analytics.com
www.google-analytics.com — Cisco Umbrella Rank: 71
22 KB
3 googletagmanager.com
www.googletagmanager.com — Cisco Umbrella Rank: 81
316 KB
2 adnxs.com
ib.adnxs.com — Cisco Umbrella Rank: 279
2 KB
2 exelator.com
loadm.exelator.com — Cisco Umbrella Rank: 2318
2 KB
2 smartadserver.com
sync.smartadserver.com — Cisco Umbrella Rank: 1582
401 B
2 pro-market.net
fei.pro-market.net — Cisco Umbrella Rank: 2947
936 B
2 agkn.com
aa.agkn.com — Cisco Umbrella Rank: 576
d.agkn.com — Cisco Umbrella Rank: 782
1 KB
2 tapad.com
pixel.tapad.com — Cisco Umbrella Rank: 520
1 KB
2 yahoo.com
sp.analytics.yahoo.com — Cisco Umbrella Rank: 1623
577 B
2 facebook.com
www.facebook.com — Cisco Umbrella Rank: 114
3 KB
2 google.de
www.google.de — Cisco Umbrella Rank: 8088
127 B
2 google.com
region1.analytics.google.com — Cisco Umbrella Rank: 3125
www.google.com — Cisco Umbrella Rank: 5
24 B
2 adsrvr.org
js.adsrvr.org — Cisco Umbrella Rank: 1585
insight.adsrvr.org — Cisco Umbrella Rank: 1062
13 KB
2 facebook.net
connect.facebook.net — Cisco Umbrella Rank: 204
71 KB
2 yimg.com
s.yimg.com — Cisco Umbrella Rank: 707
7 KB
1 openx.net
us-u.openx.net — Cisco Umbrella Rank: 575
264 B
1 rubiconproject.com
pixel.rubiconproject.com — Cisco Umbrella Rank: 432
239 B
1 googleadservices.com
www.googleadservices.com — Cisco Umbrella Rank: 133
23 B
1 rlcdn.com
idsync.rlcdn.com — Cisco Umbrella Rank: 495
98 B
1 lijit.com
ce.lijit.com — Cisco Umbrella Rank: 1029
223 B
1 crwdcntrl.net
bcp.crwdcntrl.net — Cisco Umbrella Rank: 1104
266 B
1 bluekai.com
stags.bluekai.com — Cisco Umbrella Rank: 1063
479 B
1 bfmio.com
sync.bfmio.com — Cisco Umbrella Rank: 1734
421 B
1 tremorhub.com
simplifi.partners.tremorhub.com — Cisco Umbrella Rank: 7480
175 B
1 3lift.com
eb2.3lift.com — Cisco Umbrella Rank: 452
140 B
1 1rx.io
sync.1rx.io — Cisco Umbrella Rank: 523
99 B
1 smaato.net
s.ad.smaato.net — Cisco Umbrella Rank: 708
237 B
1 newrelic.com
js-agent.newrelic.com — Cisco Umbrella Rank: 900
15 KB
1 gstatic.com
fonts.gstatic.com
126 KB
1 googleapis.com
fonts.googleapis.com — Cisco Umbrella Rank: 83
775 B
1 licdn.com
snap.licdn.com — Cisco Umbrella Rank: 902
14 KB
1 ipify.org
api.ipify.org — Cisco Umbrella Rank: 2418
164 B
0 intentiq.com Failed
sync.intentiq.com Failed
106 40
Domain Requested by
22 um.simpli.fi 17 redirects
17 secure.centralbank.net centralbankauth.pages.dev
secure.centralbank.net
7 centralbankauth.pages.dev 1 redirects centralbankauth.pages.dev
5 content.inpwrd.net centralbankauth.pages.dev
3 bam-cell.nr-data.net centralbankauth.pages.dev
3 px.ads.linkedin.com 1 redirects centralbankauth.pages.dev
3 www.google-analytics.com centralbankauth.pages.dev
3 www.googletagmanager.com centralbankauth.pages.dev
2 ib.adnxs.com 1 redirects
2 loadm.exelator.com 1 redirects
2 sync.smartadserver.com 1 redirects
2 fei.pro-market.net 2 redirects
2 pixel.tapad.com 1 redirects
2 sp.analytics.yahoo.com centralbankauth.pages.dev
2 www.facebook.com centralbankauth.pages.dev
2 www.google.de centralbankauth.pages.dev
2 stats.g.doubleclick.net centralbankauth.pages.dev
2 8242699.fls.doubleclick.net 1 redirects centralbankauth.pages.dev
2 connect.facebook.net centralbankauth.pages.dev
2 s.yimg.com centralbankauth.pages.dev
1 cm.g.doubleclick.net
1 us-u.openx.net
1 pixel.rubiconproject.com
1 www.google.com 1 redirects
1 googleads.g.doubleclick.net 1 redirects
1 www.googleadservices.com 1 redirects
1 idsync.rlcdn.com
1 ce.lijit.com
1 bcp.crwdcntrl.net
1 stags.bluekai.com
1 sync.bfmio.com
1 d.agkn.com 1 redirects
1 aa.agkn.com 1 redirects
1 simplifi.partners.tremorhub.com
1 eb2.3lift.com
1 sync.1rx.io
1 s.ad.smaato.net
1 insight.adsrvr.org centralbankauth.pages.dev
1 i.simpli.fi centralbankauth.pages.dev
1 js-agent.newrelic.com centralbankauth.pages.dev
1 fonts.gstatic.com fonts.googleapis.com
1 px4.ads.linkedin.com centralbankauth.pages.dev
1 fonts.googleapis.com client
1 region1.analytics.google.com centralbankauth.pages.dev
1 ad.doubleclick.net centralbankauth.pages.dev
1 js.adsrvr.org centralbankauth.pages.dev
1 snap.licdn.com centralbankauth.pages.dev
1 tag.simpli.fi centralbankauth.pages.dev
1 api.ipify.org centralbankauth.pages.dev
1 cdn.inpwrd.net centralbankauth.pages.dev
0 sync.intentiq.com Failed
0 www.centralbank.net Failed centralbankauth.pages.dev
106 52

This site contains links to these domains. Also see Links.

Domain
www.centralbank.net
secure.centralbank.net
Subject Issuer Validity Valid
centralbankauth.pages.dev
WE1
2024-06-11 -
2024-09-09
3 months crt.sh
secure.centralbank.net
DigiCert EV RSA CA G2
2024-05-20 -
2025-05-28
a year crt.sh
*.google-analytics.com
WR2
2024-06-13 -
2024-09-05
3 months crt.sh
inpwrd.com
Amazon RSA 2048 M03
2024-01-23 -
2025-02-19
a year crt.sh
ipify.org
GTS CA 1P5
2024-05-19 -
2024-08-17
3 months crt.sh
*.simpli.fi
DigiCert Global G2 TLS RSA SHA256 2020 CA1
2023-11-07 -
2024-12-07
a year crt.sh
*.fantasysports.yahoo.com
DigiCert SHA2 High Assurance Server CA
2024-05-30 -
2024-07-17
2 months crt.sh
snap.licdn.com
DigiCert SHA2 Secure Server CA
2023-12-13 -
2024-12-12
a year crt.sh
*.facebook.com
DigiCert SHA2 High Assurance Server CA
2024-04-10 -
2024-07-09
3 months crt.sh
*.adsrvr.org
GlobalSign GCC R3 DV TLS CA 2020
2024-04-23 -
2025-05-25
a year crt.sh
*.doubleclick.net
WR2
2024-06-13 -
2024-09-05
3 months crt.sh
*.g.doubleclick.net
WR2
2024-06-13 -
2024-09-05
3 months crt.sh
*.google.de
WR2
2024-06-13 -
2024-09-05
3 months crt.sh
upload.video.google.com
WR2
2024-06-13 -
2024-09-05
3 months crt.sh
www.linkedin.com
DigiCert SHA2 Secure Server CA
2024-07-01 -
2025-01-01
6 months crt.sh
*.gstatic.com
WR2
2024-06-13 -
2024-09-05
3 months crt.sh
real.sp.analytics.yahoo.com
DigiCert SHA2 High Assurance Server CA
2024-03-19 -
2024-09-11
6 months crt.sh
js-agent.newrelic.com
GlobalSign Atlas R3 DV TLS CA 2024 Q1
2024-03-21 -
2025-04-22
a year crt.sh
*.nr-data.net
DigiCert Global G2 TLS RSA SHA256 2020 CA1
2023-09-29 -
2024-10-01
a year crt.sh

This page contains 3 frames:

Primary Page: https://centralbankauth.pages.dev/CentralBank.htm
Frame ID: E6B67F004896556AB82125460C2B8764
Requests: 104 HTTP requests in this frame

Frame: https://8242699.fls.doubleclick.net/activityi;dc_pre=CNi7-YyohocDFRQA-QAds6IIeQ;src=8242699;type=gener0;cat=2022_0;ord=7958014154043;npa=1;auiddc=275546910.1719853108;ps=1;pcor=1512520913;uaa=x86;uab=64;uafvl=Not%252FA)Brand%3B8.0.0.0%7CChromium%3B126.0.6478.126%7CGoogle%2520Chrome%3B126.0.6478.126;uamb=0;uam=;uap=Win32;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe46q0z872225415za201zb72225415;gcd=13l3l3l2l1;dma_cps=sypham;dma=1;tag_exp=0;epver=2;~oref=https%3A%2F%2Fcentralbankauth.pages.dev%2FCentralBank.htm
Frame ID: 34A228952845064CFD1657B237C8865E
Requests: 1 HTTP requests in this frame

Frame: https://insight.adsrvr.org/track/up?adv=lg9bg8x&ref=https%3A%2F%2Fcentralbankauth.pages.dev%2FCentralBank.htm&upid=5lxy9w4&upv=1.1.0
Frame ID: 71CAD58E5DA8BBAA2E00EABD0F2A68E2
Requests: 1 HTTP requests in this frame

Screenshot

Page Title

Online Banking Security Process

Page URL History Show full URLs

  1. https://centralbankauth.pages.dev/CentralBank.htm Page URL
  2. https://centralbankauth.pages.dev/cdn-cgi/phish-bypass?atok=L87P.wSEHrXisSewyCxwRJIFPWkpwXL_1q3gmcR64js-171985... HTTP 301
    https://centralbankauth.pages.dev/CentralBank.htm Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • <link[^>]* href=[^>]*?bootstrap(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)[^>]*?(?:\.min)?\.css

Overall confidence: 100%
Detected patterns
  • adnxs\.(?:net|com)

Overall confidence: 100%
Detected patterns
  • //connect\.facebook\.([a-z]+)/[^/]*/[a-z]*\.js

Overall confidence: 100%
Detected patterns
  • <link[^>]* href=[^>]+(?:([\d.]+)/)?(?:css/)?font-awesome(?:\.min)?\.css
  • <link[^>]* href=[^>]*?(?:F|f)o(?:n|r)t-?(?:A|a)wesome(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)
  • (?:F|f)o(?:n|r)t-?(?:A|a)wesome(?:.*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)

Overall confidence: 100%
Detected patterns
  • google-analytics\.com/(?:ga|urchin|analytics)\.js

Overall confidence: 100%
Detected patterns
  • googletagmanager\.com/gtm\.js
  • googletagmanager\.com/gtag/js

Overall confidence: 100%
Detected patterns
  • snap\.licdn\.com/li\.lms-analytics/insight\.min\.js

Overall confidence: 100%
Detected patterns
  • https?://[^/]*\.openx\.net

Overall confidence: 100%
Detected patterns
  • https?://[^/]*\.rubiconproject\.com

Page Statistics

106
Requests

64 %
HTTPS

31 %
IPv6

40
Domains

52
Subdomains

44
IPs

7
Countries

1131 kB
Transfer

2977 kB
Size

41
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://centralbankauth.pages.dev/CentralBank.htm Page URL
  2. https://centralbankauth.pages.dev/cdn-cgi/phish-bypass?atok=L87P.wSEHrXisSewyCxwRJIFPWkpwXL_1q3gmcR64js-1719853097-0.0.1.1-%2FCentralBank.htm HTTP 301
    https://centralbankauth.pages.dev/CentralBank.htm Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 39
  • https://8242699.fls.doubleclick.net/activityi;src=8242699;type=gener0;cat=2022_0;ord=7958014154043;npa=1;auiddc=275546910.1719853108;ps=1;pcor=1512520913;uaa=x86;uab=64;uafvl=Not%252FA)Brand%3B8.0.0.0%7CChromium%3B126.0.6478.126%7CGoogle%2520Chrome%3B126.0.6478.126;uamb=0;uam=;uap=Win32;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe46q0z872225415za201zb72225415;gcd=13l3l3l2l1;dma_cps=sypham;dma=1;tag_exp=0;epver=2;~oref=https%3A%2F%2Fcentralbankauth.pages.dev%2FCentralBank.htm HTTP 302
  • https://8242699.fls.doubleclick.net/activityi;dc_pre=CNi7-YyohocDFRQA-QAds6IIeQ;src=8242699;type=gener0;cat=2022_0;ord=7958014154043;npa=1;auiddc=275546910.1719853108;ps=1;pcor=1512520913;uaa=x86;uab=64;uafvl=Not%252FA)Brand%3B8.0.0.0%7CChromium%3B126.0.6478.126%7CGoogle%2520Chrome%3B126.0.6478.126;uamb=0;uam=;uap=Win32;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe46q0z872225415za201zb72225415;gcd=13l3l3l2l1;dma_cps=sypham;dma=1;tag_exp=0;epver=2;~oref=https%3A%2F%2Fcentralbankauth.pages.dev%2FCentralBank.htm
Request Chain 55
  • https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=5156145&time=1719853108699&url=https%3A%2F%2Fcentralbankauth.pages.dev%2FCentralBank.htm HTTP 302
  • https://px4.ads.linkedin.com/collect?v=2&fmt=js&pid=5156145&time=1719853108699&url=https%3A%2F%2Fcentralbankauth.pages.dev%2FCentralBank.htm&e_ipv6=AQLtv5uwL70Y0QAAAZBvO86eOYQSHigicVGo5QjHUmMBny_BC_ZZT-XDlR5nB4vOnizi134
Request Chain 78
  • https://um.simpli.fi/smaato HTTP 302
  • https://s.ad.smaato.net/c/?dspInit=1001136&dspCookie=E8CA32BF86D64D008825AE6859C711D1
Request Chain 79
  • https://um.simpli.fi/nexxen HTTP 302
  • https://sync.1rx.io/usersync/simplifi/E8CA32BF86D64D008825AE6859C711D1
Request Chain 80
  • https://um.simpli.fi/triplelift HTTP 302
  • https://eb2.3lift.com/xuid?mid=7969&xuid=E8CA32BF86D64D008825AE6859C711D1&dongle=yf3
Request Chain 81
  • https://um.simpli.fi/telaria_p HTTP 302
  • https://simplifi.partners.tremorhub.com/sync?UISF=E8CA32BF86D64D008825AE6859C711D1
Request Chain 82
  • https://um.simpli.fi/tapad HTTP 302
  • https://pixel.tapad.com/idsync/ex/receive?partner_id=2305&partner_device_id=E8CA32BF86D64D008825AE6859C711D1 HTTP 302
  • https://pixel.tapad.com/idsync/ex/receive/check?partner_id=2305&partner_device_id=E8CA32BF86D64D008825AE6859C711D1
Request Chain 83
  • https://um.simpli.fi/ad_advisor HTTP 302
  • https://aa.agkn.com/adscores/g.pixel?sid=9201915418&sifi_uid=E8CA32BF86D64D008825AE6859C711D1 HTTP 302
  • https://d.agkn.com/pixel/10751/?che=1719853111516&ip=80.255.7.103&l1=https%3A%2F%2Fum.simpli.fi%2Faa_px%3Fsk%3D216583104930003934387 HTTP 302
  • https://um.simpli.fi/aa_px?sk=216583104930003934387 HTTP 302
  • https://um.simpli.fi/empty.gif
Request Chain 84
  • https://um.simpli.fi/intentiq HTTP 302
  • https://sync.intentiq.com/profiles_engine/ProfilesEngineServlet?at=20&dpi=2124307461&pcid=E8CA32BF86D64D008825AE6859C711D1
Request Chain 87
  • https://um.simpli.fi/dtnx HTTP 302
  • https://fei.pro-market.net/engine?du=24;csync=E8CA32BF86D64D008825AE6859C711D1;mimetype=img; HTTP 302
  • https://fei.pro-market.net/engine?du=24;csync=E8CA32BF86D64D008825AE6859C711D1;mimetype=img;sr HTTP 302
  • https://sync.smartadserver.com/getuid?url=https%3A%2F%2Ffei.pro-market.net%2Fengine%3Fsite%3D161185%26size%3D1x1%26du%3D36%26csync%3D[sas_uid] HTTP 302
  • https://sync.smartadserver.com/getuid?url=https://fei.pro-market.net/engine?site=161185&size=1x1&du=36&csync=[sas_uid]&cklb=1
Request Chain 88
  • https://um.simpli.fi/exelatem HTTP 302
  • https://loadm.exelator.com/load/?p=204&g=2191&simid=E8CA32BF86D64D008825AE6859C711D1&j=0 HTTP 302
  • https://loadm.exelator.com/load/?p=204&g=2191&simid=E8CA32BF86D64D008825AE6859C711D1&j=0&xl8blockcheck=1
Request Chain 90
  • https://um.simpli.fi/beachfront HTTP 302
  • https://sync.bfmio.com/sync?pid=141&uid=E8CA32BF86D64D008825AE6859C711D1
Request Chain 91
  • https://um.simpli.fi/bluekai HTTP 302
  • https://stags.bluekai.com/site/29931?id=E8CA32BF86D64D008825AE6859C711D1
Request Chain 92
  • https://um.simpli.fi/crwdcntrl HTTP 302
  • https://bcp.crwdcntrl.net/map/c=7625/tp=SIMP/tpid=E8CA32BF86D64D008825AE6859C711D1
Request Chain 93
  • https://um.simpli.fi/lj_match HTTP 302
  • https://ce.lijit.com/merge?pid=2&3pid=E8CA32BF86D64D008825AE6859C711D1
Request Chain 94
  • https://um.simpli.fi/liveramp_match HTTP 302
  • https://idsync.rlcdn.com/419566.gif?partner_uid=E8CA32BF86D64D008825AE6859C711D1
Request Chain 95
  • https://www.googleadservices.com/pagead/conversion/1026675585/?random=1719853111189&cv=7&fst=1719853111189&fmt=3&value=0&label=eGG0CO2U2AIQgafH6QM&guid=ON HTTP 302
  • https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1026675585/?random=1769891913&cv=7&fst=1719853111189&fmt=3&value=0&label=eGG0CO2U2AIQgafH6QM&guid=ON&ct_cookie_present=false&sscte=1&crd=CLHBsQIIsMGxAgi5wbEC&pscrd=IhMIgOmQjqiGhwMVBgmiAx0NWQBSMgIIAzICCAQyAggHMgIICDICCAkyAggKMgIIAjICCAs6Imh0dHBzOi8vY2VudHJhbGJhbmthdXRoLnBhZ2VzLmRldi8 HTTP 302
  • https://www.google.com/pagead/1p-conversion/1026675585/?random=1769891913&cv=7&fst=1719853111189&fmt=3&value=0&label=eGG0CO2U2AIQgafH6QM&guid=ON&ct_cookie_present=false&sscte=1&crd=CLHBsQIIsMGxAgi5wbEC&pscrd=IhMIgOmQjqiGhwMVBgmiAx0NWQBSMgIIAzICCAQyAggHMgIICDICCAkyAggKMgIIAjICCAs6Imh0dHBzOi8vY2VudHJhbGJhbmthdXRoLnBhZ2VzLmRldi8&is_vtc=1&cid=CAQSKQDaQooLqmb3sLCuemjE3pBGmEClPOlQQcw36RrnGG6B0-TKwMgLojqf&random=3230452933 HTTP 302
  • https://www.google.de/pagead/1p-conversion/1026675585/?random=1769891913&cv=7&fst=1719853111189&fmt=3&value=0&label=eGG0CO2U2AIQgafH6QM&guid=ON&ct_cookie_present=false&sscte=1&crd=CLHBsQIIsMGxAgi5wbEC&pscrd=IhMIgOmQjqiGhwMVBgmiAx0NWQBSMgIIAzICCAQyAggHMgIICDICCAkyAggKMgIIAjICCAs6Imh0dHBzOi8vY2VudHJhbGJhbmthdXRoLnBhZ2VzLmRldi8&is_vtc=1&cid=CAQSKQDaQooLqmb3sLCuemjE3pBGmEClPOlQQcw36RrnGG6B0-TKwMgLojqf&random=3230452933&ipr=y
Request Chain 97
  • https://um.simpli.fi/an HTTP 302
  • https://ib.adnxs.com/setuid?entity=66&code=E8CA32BF86D64D008825AE6859C711D1 HTTP 307
  • https://ib.adnxs.com/bounce?%2Fsetuid%3Fentity%3D66%26code%3DE8CA32BF86D64D008825AE6859C711D1
Request Chain 98
  • https://um.simpli.fi/rb_match HTTP 302
  • https://pixel.rubiconproject.com/tap.php?v=6286&nid=2132&put=E8CA32BF86D64D008825AE6859C711D1&expires=365
Request Chain 99
  • https://um.simpli.fi/ox_match HTTP 302
  • https://us-u.openx.net/w/1.0/sd?id=537072966&val=E8CA32BF86D64D008825AE6859C711D1

106 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
CentralBank.htm
centralbankauth.pages.dev/
4 KB
2 KB
Document
General
Full URL
https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.66.47.162 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e8517ae55a91f62d2c2696b788d075b6583dc36f2a589a2f0c28ce29d0834cf8
Security Headers
Name Value
X-Frame-Options SAMEORIGIN

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

cf-ray
89c7f0a4bf8bbbdc-WAW
content-encoding
gzip
content-type
text/html; charset=UTF-8
date
Mon, 01 Jul 2024 16:58:17 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YxxB32iEThgqXekxS%2BiOaBhy3zv5ZcEa19j79AabJoaU%2FJWqXXIfi0XHRJ2qXh0%2BsJYY3aOiA%2Bf12q9f1IStc3UCgqlC1olx%2BFRV8vbWz3QhjCd4JoQld9LwYsokEvA%2BPRiF4SWSNN8eNGHu"}],"group":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
cf.errors.css
centralbankauth.pages.dev/cdn-cgi/styles/
23 KB
5 KB
Stylesheet
General
Full URL
https://centralbankauth.pages.dev/cdn-cgi/styles/cf.errors.css
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.66.47.162 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
84e3c77025ace5af143972b4a40fc834dcdfd4e449d4b36a57e62326f16b3091
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://centralbankauth.pages.dev/CentralBank.htm
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 01 Jul 2024 16:58:17 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Wed, 26 Jun 2024 17:42:45 GMT
server
cloudflare
etag
W/"667c5315-5df3"
x-frame-options
DENY
vary
Accept-Encoding
content-type
text/css
cache-control
max-age=7200, public
cf-ray
89c7f0a5383fbbdc-WAW
expires
Mon, 01 Jul 2024 18:58:17 GMT
icon-exclamation.png
centralbankauth.pages.dev/cdn-cgi/images/
452 B
634 B
Image
General
Full URL
https://centralbankauth.pages.dev/cdn-cgi/images/icon-exclamation.png?1376755637
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/cdn-cgi/styles/cf.errors.css
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.66.47.162 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
f1591a5221136c49438642155691ae6c68e25b7241f3d7ebe975b09a77662016
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://centralbankauth.pages.dev/cdn-cgi/styles/cf.errors.css
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 01 Jul 2024 16:58:17 GMT
x-content-type-options
nosniff
last-modified
Wed, 26 Jun 2024 17:42:45 GMT
server
cloudflare
etag
"667c5315-1c4"
x-frame-options
DENY
vary
Accept-Encoding
content-type
image/png
cache-control
max-age=7200, public
accept-ranges
bytes
cf-ray
89c7f0a5a8d8bbdc-WAW
content-length
452
expires
Mon, 01 Jul 2024 18:58:17 GMT
favicon.ico
centralbankauth.pages.dev/
0
413 B
Other
General
Full URL
https://centralbankauth.pages.dev/favicon.ico
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.66.47.162 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://centralbankauth.pages.dev/CentralBank.htm
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 01 Jul 2024 16:58:18 GMT
referrer-policy
strict-origin-when-cross-origin
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Cz5wJOuYhk80Wbg%2F3dfXNrRZCensGEfiYB91J9ApXHlM6DOakS%2BKu5vL1qUmA6lpm8qIncvsQXszet26BXBytAQIGPKJQnpawl0PoS%2Fiq6PgL6oeC5DsfP4pQ2slQ2tCPlpUb06qG2DIrtMz"}],"group":"cf-nel","max_age":604800}
access-control-allow-origin
*
cache-control
no-store
cf-ray
89c7f0a62994bbdc-WAW
alt-svc
h3=":443"; ma=86400
content-length
0
Primary Request CentralBank.htm
centralbankauth.pages.dev/
Redirect Chain
  • https://centralbankauth.pages.dev/cdn-cgi/phish-bypass?atok=L87P.wSEHrXisSewyCxwRJIFPWkpwXL_1q3gmcR64js-1719853097-0.0.1.1-%2FCentralBank.htm
  • https://centralbankauth.pages.dev/CentralBank.htm
53 KB
17 KB
Document
General
Full URL
https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.66.47.162 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
558b342d40cba36a46d91c0b0ccd4b23a4b355aafdb6426561fa97287616d411
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://centralbankauth.pages.dev/CentralBank.htm
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

access-control-allow-origin
*
alt-svc
h3=":443"; ma=86400
cache-control
public, max-age=0, must-revalidate
cf-ray
89c7f0bdd864bbdc-WAW
content-encoding
br
content-type
text/html; charset=utf-8
date
Mon, 01 Jul 2024 16:58:21 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
referrer-policy
strict-origin-when-cross-origin
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4HI6t302%2FV51jVEaJH1uBmdY1uZTN6W4iEZ1SWSSQU%2BLDQf3jT4NW%2BIynOA2wu65ebg7EovtorYwsRHlJcC76C%2BQpQ8dzcyCMW0W5uuaXD8ct%2Bq8oVKS0QLPLH6de1EsyHYwEmveE8xRB8yY"}],"group":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
x-content-type-options
nosniff

Redirect headers

cache-control
private, no-cache
cf-ray
89c7f0bd5f94bbdc-WAW
content-length
167
content-type
text/html
date
Mon, 01 Jul 2024 16:58:21 GMT
location
https://centralbankauth.pages.dev/CentralBank.htm
server
cloudflare
x-content-type-options
nosniff
x-frame-options
DENY
client-side-log.js
secure.centralbank.net/LookAndFeel/v4/js/
2 KB
3 KB
Script
General
Full URL
https://secure.centralbank.net/LookAndFeel/v4/js/client-side-log.js?v=301-13f78cd8d95b0bc71f8bb92dd3e88c573b1eea351fdd3e8381fe784c687153de
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
199.255.160.49 Holts Summit, United States, ASN55056 (CBC-ISPA-CUSTFACING, US),
Reverse DNS
Software
/
Resource Hash
0322732091320b5d65ddd21a4c32da6f0b6d572dafe16c94e414a93766c87916
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://centralbankauth.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Mon, 01 Jul 2024 16:58:24 GMT
Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
Content-Encoding
gzip
X-Frame-Options
SAMEORIGIN
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
public, max-age=604800
Connection
keep-alive
X-Robots-Tag
noindex, nofollow
Keep-Alive
timeout=10
Content-Length
1266
X-XSS-Protection
1; mode=block
bootstrap-theme.min.css
secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/css/
52 B
1 KB
Stylesheet
General
Full URL
https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/css/bootstrap-theme.min.css?v=301-13f78cd8d95b0bc71f8bb92dd3e88c573b1eea351fdd3e8381fe784c687153de
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
199.255.160.49 Holts Summit, United States, ASN55056 (CBC-ISPA-CUSTFACING, US),
Reverse DNS
Software
/
Resource Hash
0e74383a377da4ee924ee5962d771e641011b389bf4d6ee0c07583ae1ae687eb
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://centralbankauth.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Mon, 01 Jul 2024 16:58:24 GMT
Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
Last-Modified
Wed, 05 Jun 2024 17:02:52 GMT
ETag
W/"52-1717606972000"
X-Frame-Options
SAMEORIGIN
Vary
Accept-Encoding
Content-Type
text/css
Cache-Control
public, max-age=604800
Connection
keep-alive
Accept-Ranges
bytes
X-Robots-Tag
noindex, nofollow
Keep-Alive
timeout=10
Content-Length
52
X-XSS-Protection
1; mode=block
bootstrap.min.css
secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/css/
170 KB
45 KB
Stylesheet
General
Full URL
https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/css/bootstrap.min.css?v=301-13f78cd8d95b0bc71f8bb92dd3e88c573b1eea351fdd3e8381fe784c687153de
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
199.255.160.49 Holts Summit, United States, ASN55056 (CBC-ISPA-CUSTFACING, US),
Reverse DNS
Software
/
Resource Hash
1ca359fa76c3feac1ebf4b62a5734246944aa2c281c909e15b32c8ef1172df4c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://centralbankauth.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Mon, 01 Jul 2024 16:58:24 GMT
Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
Content-Encoding
gzip
Transfer-Encoding
chunked
Connection
keep-alive
X-XSS-Protection
1; mode=block
Last-Modified
Wed, 05 Jun 2024 17:02:52 GMT
ETag
W/"173701-1717606972000"
X-Frame-Options
SAMEORIGIN
Vary
Accept-Encoding
Content-Type
text/css
Cache-Control
public, max-age=604800
Accept-Ranges
bytes
X-Robots-Tag
noindex, nofollow
Keep-Alive
timeout=10
font-awesome.min.css
secure.centralbank.net/LookAndFeel/v4/font-awesome/css/
30 KB
11 KB
Stylesheet
General
Full URL
https://secure.centralbank.net/LookAndFeel/v4/font-awesome/css/font-awesome.min.css?v=301-13f78cd8d95b0bc71f8bb92dd3e88c573b1eea351fdd3e8381fe784c687153de
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
199.255.160.49 Holts Summit, United States, ASN55056 (CBC-ISPA-CUSTFACING, US),
Reverse DNS
Software
/
Resource Hash
b139f243c33a32098b98fe104d2070f65662d47c93cbdee9b80ac9ea4e060830
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://centralbankauth.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Mon, 01 Jul 2024 16:58:24 GMT
Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
Content-Encoding
gzip
Connection
keep-alive
Content-Length
9661
X-XSS-Protection
1; mode=block
Last-Modified
Wed, 05 Jun 2024 17:02:54 GMT
ETag
W/"31002-1717606974000"
X-Frame-Options
SAMEORIGIN
Vary
Accept-Encoding
Content-Type
text/css
Cache-Control
public, max-age=604800
Accept-Ranges
bytes
X-Robots-Tag
noindex, nofollow
Keep-Alive
timeout=10
aggregate
secure.centralbank.net/LookAndFeel/
94 KB
29 KB
Stylesheet
General
Full URL
https://secure.centralbank.net/LookAndFeel/aggregate?fileKey=T1NsNG1WOTE0U2s1eFIzclNPY1dzcklYbVltMjM2cHRHN3F5UXNHNHZEOU5UTnNneXFDK0lTTWVsTVQ2a0x3Q3pOMjY5MHlseERaNENSYVEybVZNWFJUeGtxOFM4bzVyOEtMMW5LRjl4NmFjcExkUXUvdU1JMkVUeE1mUHdTV2RJMWJhZjBTUmJyWVA4dUVxWmhrMzM4YWIvdkUyb1VCa0VXdXUvVTYxMjh4cjZlMEUxaFRkTWtHbFBzcW90TFRSaXJVVVRmdldQdFoyWkYyOEJmdVNCRGhGdjY4WWFOaTRSR0dFUEJFN091d1ZMbXBlSEEwWmVoY0p6UjVIMnZUeUZvaUdaa0JzZUlicVQ5aTM2MUdvQ3BKTlBVL2x5akdlWWR3VVA0UWpVRE4ySkxWZ3A1c3FZZz09&fileType=css&v=301-13f78cd8d95b0bc71f8bb92dd3e88c573b1eea351fdd3e8381fe784c687153de
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
199.255.160.49 Holts Summit, United States, ASN55056 (CBC-ISPA-CUSTFACING, US),
Reverse DNS
Software
/
Resource Hash
5e77802a23d864ae8b889f5e6cb53bfd20b72ca3ef40ebd240c4e32dea507642
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://centralbankauth.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Mon, 01 Jul 2024 16:58:24 GMT
Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
Content-Encoding
gzip
X-Frame-Options
SAMEORIGIN
Vary
Accept-Encoding
Content-Type
text/css
Transfer-Encoding
chunked
Cache-Control
public, max-age=604800
Connection
keep-alive
X-Robots-Tag
noindex, nofollow
Keep-Alive
timeout=10
X-XSS-Protection
1; mode=block
aggregate
secure.centralbank.net/LookAndFeel/
713 KB
282 KB
Script
General
Full URL
https://secure.centralbank.net/LookAndFeel/aggregate?fileKey=cVJYazVhNTVsWVI1ZVpNdHA4MUNCUWRhd25IRXlIckRTVjV0ZVNWOG43UFkrN3kzVFFWRFQ0cW01MWtxb3kyYU5RUGxZWTBsWDBzeVlvMG5UMDVuSm5lNXp5d0xwSjlqbUNKZVdtQXVEOVdCcjN6TGNnU29NbVhDSEJTdXV6YWYvcHVMeHFkUWI5L1ZSaDJiNk1QbEpDNlA2T2NQU3EwdTl6djRnMjRCQ1BzVTNEZFlLS1piZW03ZDUrZ3JzMG9OM0d0K2FWTWRjUEQvTElpQ3NHWGJSQXlzN21NYVZLRjMyckJZVW9ZbGFpV1FBWmFRQnRZajZsTCtUbmplT2hOSFpteUE3WEF4NWVEVkswLzdLRjI5cENZTG5sV3A1ZG5yajFjNFJpKzFta1hLemNPbXpHRnlqSHRJUnlwWGZLaG5xaDArUXlUbmViZzhpcjlya1VaUTZ6QXF4MGc5Vmw1a2R0czdwYjZvNWhDMW5aYWdzVkZwRGI5T0VkUzJ3djVURUhHUktrQzRjM0pLK1lDaGh2aVVQSktRT0UxMnBMVEVFRmMwZ2cwaUFHVm42QzE3RjdTa3BxczdwUnI1M2lMTk52djR3azZrUmpTcmhFMStwY040UGo3MU1vNWlFWFRvSjQ3elhuWGdSc1AwZFd3YmlFTWVSbnlwbCs0ZGlhSWhLNWcyaVVsMVpHZHV1VUhYQ3c2SVlCZHk2em5wazhqbEh3VUZKb3c0TTFaWG51RTNhVVNVbVdNRUxEbVRzb3hxMjgwQ2puMmdxY25hN21wRUFEMXcveFp5WGJQOGRpNUQwendaVzVzaG5lNFB2ZEtzV3N2VjdoR0JXRGRNRWZBYU1CZGd2dWpqNjc4R0k2c1cyRGZyMkl0dVREV0k1UThpY3lidlFSaktucGtEc2cyM21YZ1dKazgxMm5PU0xqVFJLNlN5YlgxcTVvOGNUbFAvRk9tNHdKSjJOSkdTOWgrN0hvdW9ZZFZpb2U4PQ&fileType=js&v=301-13f78cd8d95b0bc71f8bb92dd3e88c573b1eea351fdd3e8381fe784c687153de
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
199.255.160.49 Holts Summit, United States, ASN55056 (CBC-ISPA-CUSTFACING, US),
Reverse DNS
Software
/
Resource Hash
cd6c7690935f7803ef1b82a706e0fb1e5e7332ebb27ff480ae33f25ebd308298
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://centralbankauth.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Mon, 01 Jul 2024 16:58:24 GMT
Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
Content-Encoding
gzip
X-Frame-Options
SAMEORIGIN
Vary
Accept-Encoding
Content-Type
application/javascript
Transfer-Encoding
chunked
Cache-Control
public, max-age=604800
Connection
keep-alive
X-Robots-Tag
noindex, nofollow
Keep-Alive
timeout=10
X-XSS-Protection
1; mode=block
aggregate
secure.centralbank.net/LookAndFeel/
71 KB
31 KB
Script
General
Full URL
https://secure.centralbank.net/LookAndFeel/aggregate?fileKey=QlJhcDVRNUl4VkhaSlFNbldoYWxtMXZYSytWSE5tTFYvSHEzMElQVFoxN3VWQzJ3MWVXaWhMNWRKUTdLZzE0T21GYmZKTmtYQzRRUUpnMFRpQVZqUCtEY1lDdGYrNUpRQmtNMVJuYmRzYXQvdDN4dWFkeU9EN2tNU2FMaVZLeWx1aFhtSHF0aHdwbnhYbkNVTVhqL1Y3cVVBUzFqWXA1MEdGcUhoUCtNVDRhMWZZcjg3Rmtab2xiUGo3OHJmSk5hcUkrTEpUWktBeUUrdjhyb0g0S0YxcmJnT3Ywbmk2eFNzR2IwYXhMdjNaTmhPNTU1SXQ1QVRyd1NTK0hXaitrV1luNkRTU2toaXJvY2RKN3RrNHNpUFE9PQ&fileType=js&v=301-13f78cd8d95b0bc71f8bb92dd3e88c573b1eea351fdd3e8381fe784c687153de
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
199.255.160.49 Holts Summit, United States, ASN55056 (CBC-ISPA-CUSTFACING, US),
Reverse DNS
Software
/
Resource Hash
bea0c4d18be76a51024bc34c995b2b84a512968b2a80af4e3a7390d1ab7cf0d5
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://centralbankauth.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Mon, 01 Jul 2024 16:58:24 GMT
Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
Content-Encoding
gzip
X-Frame-Options
SAMEORIGIN
Vary
Accept-Encoding
Content-Type
application/javascript
Transfer-Encoding
chunked
Cache-Control
public, max-age=604800
Connection
keep-alive
X-Robots-Tag
noindex, nofollow
Keep-Alive
timeout=10
X-XSS-Protection
1; mode=block
tracking.js
secure.centralbank.net/app/bi/
2 KB
3 KB
Script
General
Full URL
https://secure.centralbank.net/app/bi/tracking.js?v=301-13f78cd8d95b0bc71f8bb92dd3e88c573b1eea351fdd3e8381fe784c687153de
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
199.255.160.49 Holts Summit, United States, ASN55056 (CBC-ISPA-CUSTFACING, US),
Reverse DNS
Software
/
Resource Hash
bc5dcb257b02e040ae87d2b45bddb126f4326e5b11c8849abd3c10232b959dbe
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://centralbankauth.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Strict-Transport-Security
max-age=31536000
Date
Mon, 01 Jul 2024 16:58:25 GMT
X-Content-Type-Options
nosniff
Content-Encoding
gzip
P3P
CP='Central Bancompany does not have a P3P policy'
Connection
keep-alive
Content-Length
963
X-XSS-Protection
1; mode=block
Pragma
no-cache
X-Frame-Options
SAMEORIGIN
Vary
Accept-Encoding
Content-Type
text/javascript;charset=UTF-8
Cache-Control
no-cache, no-store, max-age=0, must-revalidate
X-Robots-Tag
noindex, nofollow
Keep-Alive
timeout=10
Expires
0
unauthenticated.css
secure.centralbank.net/LookAndFeel/v4/css/
11 KB
5 KB
Stylesheet
General
Full URL
https://secure.centralbank.net/LookAndFeel/v4/css/unauthenticated.css?v=301-13f78cd8d95b0bc71f8bb92dd3e88c573b1eea351fdd3e8381fe784c687153de
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
199.255.160.49 Holts Summit, United States, ASN55056 (CBC-ISPA-CUSTFACING, US),
Reverse DNS
Software
/
Resource Hash
4dc4b9e813aea2c1b0e27c8b4274b52cfca30cb1d19693cce4c7458b87e614c5
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://centralbankauth.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Mon, 01 Jul 2024 16:58:24 GMT
Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
Content-Encoding
gzip
X-Frame-Options
SAMEORIGIN
Vary
Accept-Encoding
Content-Type
text/css
Transfer-Encoding
chunked
Cache-Control
public, max-age=604800
Connection
keep-alive
X-Robots-Tag
noindex, nofollow
Keep-Alive
timeout=10
X-XSS-Protection
1; mode=block
unauthenticated.css
secure.centralbank.net/LookAndFeel/v4/dogwood/css/
832 B
2 KB
Stylesheet
General
Full URL
https://secure.centralbank.net/LookAndFeel/v4/dogwood/css/unauthenticated.css?v=301-13f78cd8d95b0bc71f8bb92dd3e88c573b1eea351fdd3e8381fe784c687153de
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
199.255.160.49 Holts Summit, United States, ASN55056 (CBC-ISPA-CUSTFACING, US),
Reverse DNS
Software
/
Resource Hash
59745fbfc525c97ed66f8c8714ba3d415685bb2a8c98724bbfa6c8dfcb31ccc6
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://centralbankauth.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Mon, 01 Jul 2024 16:58:24 GMT
Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
X-Frame-Options
SAMEORIGIN
Vary
Accept-Encoding
Content-Type
text/css
Cache-Control
public, max-age=604800
Connection
keep-alive
X-Robots-Tag
noindex, nofollow
Keep-Alive
timeout=10
Content-Length
832
X-XSS-Protection
1; mode=block
logo-menubar.png
secure.centralbank.net/branding/v4/000/
8 KB
10 KB
Image
General
Full URL
https://secure.centralbank.net/branding/v4/000/logo-menubar.png
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
199.255.160.49 Holts Summit, United States, ASN55056 (CBC-ISPA-CUSTFACING, US),
Reverse DNS
Software
/
Resource Hash
0f15e14a9c9dbe0c716bac9c7fa81a5a44c59dcbff68b797cace96631fd8354b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://centralbankauth.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Mon, 01 Jul 2024 16:58:24 GMT
Strict-Transport-Security
max-age=31536000
Content-Encoding
gzip
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Transfer-Encoding
chunked
Connection
keep-alive
X-Robots-Tag
noindex, nofollow
Keep-Alive
timeout=10
X-XSS-Protection
1; mode=block
transparent-ajax-loader.gif
secure.centralbank.net/LookAndFeel/Common/Icons/
7 KB
9 KB
Image
General
Full URL
https://secure.centralbank.net/LookAndFeel/Common/Icons/transparent-ajax-loader.gif
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
199.255.160.49 Holts Summit, United States, ASN55056 (CBC-ISPA-CUSTFACING, US),
Reverse DNS
Software
/
Resource Hash
f8135b7c83d3e7208b3cf9c2dea772acc9336ec72235456a3e5f60fe83f947f1
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://centralbankauth.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Mon, 01 Jul 2024 16:58:24 GMT
Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
Last-Modified
Wed, 05 Jun 2024 17:02:50 GMT
ETag
W/"7358-1717606970000"
X-Frame-Options
SAMEORIGIN
Content-Type
image/gif
Cache-Control
public, max-age=604800
Connection
keep-alive
Accept-Ranges
bytes
X-Robots-Tag
noindex, nofollow
Keep-Alive
timeout=10
Content-Length
7358
X-XSS-Protection
1; mode=block
landing.js
secure.centralbank.net/app/bl-login/static/js/
3 KB
4 KB
Script
General
Full URL
https://secure.centralbank.net/app/bl-login/static/js/landing.js?v=301-13f78cd8d95b0bc71f8bb92dd3e88c573b1eea351fdd3e8381fe784c687153de
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
199.255.160.49 Holts Summit, United States, ASN55056 (CBC-ISPA-CUSTFACING, US),
Reverse DNS
Software
/
Resource Hash
902b2985fc25d36c624a3e07daafa16966c4b2636ecd8f3a46dcc76962b7d3cc
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://centralbankauth.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Strict-Transport-Security
max-age=31536000
Date
Mon, 01 Jul 2024 16:58:25 GMT
X-Content-Type-Options
nosniff
Content-Encoding
gzip
X-Frame-Options
SAMEORIGIN
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
public, max-age=604800
Connection
keep-alive
X-Robots-Tag
noindex, nofollow
Keep-Alive
timeout=10
Content-Length
1768
X-XSS-Protection
1; mode=block
Expires
0
aggregate
secure.centralbank.net/LookAndFeel/
7 KB
4 KB
Script
General
Full URL
https://secure.centralbank.net/LookAndFeel/aggregate?fileKey=MUhhVEdhZUc2Mi9iUFhqcnlMRzllcDJvK3RITFpzZ1RGblBBWUQ0ZFBsb0tYREV5NUI5dEF4aWJTUGZQSFNPTFYwYnpuSEp1N0RPcmZIRGJodkIrZDZGaUtVMFUxSUtwaE9NSkNmM0NvTy95ZWtiRUtvN0tlS2dNRnk4WEl3VjJvUEhiNWF4Z1N6c0ZuMGhTRndFUDJFOTVxMUp1cUpZblU0UzBzRi85bUlDaC9FL3VHanRNZDUyb1M1bTg4dmkyaDBBbFQxcjdSUGZEaDV1akk1YnJrZmJXYW5DZThseC9VQ3BabW5wREw5S3ZzOE9Sd1I4WTBML2V4TUpwL3R4dQ&fileType=js&v=301-13f78cd8d95b0bc71f8bb92dd3e88c573b1eea351fdd3e8381fe784c687153de
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
199.255.160.49 Holts Summit, United States, ASN55056 (CBC-ISPA-CUSTFACING, US),
Reverse DNS
Software
/
Resource Hash
7443350eed47f1d5f6ae072347da6b4a7aa7a4c2d2775d66dfbe88fbf950a749
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://centralbankauth.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Mon, 01 Jul 2024 16:58:25 GMT
Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
Content-Encoding
gzip
X-Frame-Options
SAMEORIGIN
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
public, max-age=604800
Connection
keep-alive
X-Robots-Tag
noindex, nofollow
Keep-Alive
timeout=10
Content-Length
2721
X-XSS-Protection
1; mode=block
logo-menubar.png
secure.centralbank.net/branding/v4/000/
8 KB
10 KB
Image
General
Full URL
https://secure.centralbank.net/branding/v4/000/logo-menubar.png
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
199.255.160.49 Holts Summit, United States, ASN55056 (CBC-ISPA-CUSTFACING, US),
Reverse DNS
Software
/
Resource Hash
ca1e18ca3cab0d8cb8774924f7e2ad0c7cd05c570098a2af5853271f2e0225cd
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://centralbankauth.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Mon, 01 Jul 2024 16:58:27 GMT
Strict-Transport-Security
max-age=31536000
Content-Encoding
gzip
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Transfer-Encoding
chunked
Connection
keep-alive
X-Robots-Tag
noindex, nofollow
Keep-Alive
timeout=10
X-XSS-Protection
1; mode=block
Icon_Equal_Housing_Opportunity2.svg
secure.centralbank.net/LookAndFeel/v4/dogwood/images/
625 B
2 KB
Image
General
Full URL
https://secure.centralbank.net/LookAndFeel/v4/dogwood/images/Icon_Equal_Housing_Opportunity2.svg
Requested by
Host: secure.centralbank.net
URL: https://secure.centralbank.net/LookAndFeel/v4/css/unauthenticated.css?v=301-13f78cd8d95b0bc71f8bb92dd3e88c573b1eea351fdd3e8381fe784c687153de
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
199.255.160.49 Holts Summit, United States, ASN55056 (CBC-ISPA-CUSTFACING, US),
Reverse DNS
Software
/
Resource Hash
136eb4821a04e53508e606aa9a2ea214b11d4f73489927641e3b6660664197d9
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://secure.centralbank.net/LookAndFeel/v4/css/unauthenticated.css?v=301-13f78cd8d95b0bc71f8bb92dd3e88c573b1eea351fdd3e8381fe784c687153de
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Mon, 01 Jul 2024 16:58:27 GMT
Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
Last-Modified
Wed, 05 Jun 2024 17:02:54 GMT
ETag
W/"625-1717606974000"
X-Frame-Options
SAMEORIGIN
Vary
Accept-Encoding
Content-Type
image/svg+xml
Cache-Control
public, max-age=604800
Connection
keep-alive
Accept-Ranges
bytes
X-Robots-Tag
noindex, nofollow
Keep-Alive
timeout=10
Content-Length
625
X-XSS-Protection
1; mode=block
proximanova-bold-webfont.woff2
secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/
0
0

proximanova-regular-webfont.woff2
secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/
0
0

MaterialIcons-Regular.woff2
secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/
0
0

proximanova-semibold-webfont.woff2
secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/
0
0

fontawesome-webfont.woff2
secure.centralbank.net/LookAndFeel/v4/font-awesome/fonts/
0
0

proximanova-medium-webfont.woff2
secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/
0
0

bad-address-modal
centralbankauth.pages.dev/app/bl-login/
0
413 B
XHR
General
Full URL
https://centralbankauth.pages.dev/app/bl-login/bad-address-modal
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.66.47.162 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
X-NewRelic-ID
VQ4AUFdbDBAGUFlaBAIAVQ==
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Accept
text/html, */*; q=0.01
Referer
https://centralbankauth.pages.dev/CentralBank.htm
X-Requested-With
XMLHttpRequest
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 01 Jul 2024 16:58:28 GMT
referrer-policy
strict-origin-when-cross-origin
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BO%2FZjXgfa0E3C1Wz2UhwLtspMJN6JUzRTYnGTokrVYuxSSeooEPvBE6qZ7Gn5bphdeQsUH39wvdJ2JDs6hED927gzT7Shz5295vd4XdB4QsfIlCrYZLGni4wrxzyXHrA%2BuNBa8LygI13l6sZ"}],"group":"cf-nel","max_age":604800}
access-control-allow-origin
*
cache-control
no-store
cf-ray
89c7f0e57986bbdc-WAW
alt-svc
h3=":443"; ma=86400
content-length
0
/
www.centralbank.net/includedcontent/accountopening/bl-login-customer-service/
0
0

gtm.js
www.googletagmanager.com/
539 KB
137 KB
Script
General
Full URL
https://www.googletagmanager.com/gtm.js?id=GTM-TD9BHB
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:801::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
4fed65669a72607f51ae65def92e460219fba327f087014d7e44e48082c48d07
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://centralbankauth.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 01 Jul 2024 16:58:28 GMT
content-encoding
gzip
strict-transport-security
max-age=31536000; includeSubDomains
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
139501
x-xss-protection
0
last-modified
Mon, 01 Jul 2024 15:09:08 GMT
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
access-control-allow-headers
Cache-Control
expires
Mon, 01 Jul 2024 16:58:28 GMT
bundle.min.js
cdn.inpwrd.net/track/1.0.0/
127 KB
36 KB
Script
General
Full URL
https://cdn.inpwrd.net/track/1.0.0/bundle.min.js?customerId=575&siteId=414859370162
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
108.138.36.126 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-108-138-36-126.muc50.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
114078f7b96953816ab37e0180b1a52663c587d817d695bbe38f7a833ed4864d

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://centralbankauth.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 01 Jul 2024 15:23:51 GMT
content-encoding
gzip
via
1.1 46e871af86c897cd369d8d20c90166ec.cloudfront.net (CloudFront)
last-modified
Fri, 28 Jun 2024 15:23:32 GMT
server
AmazonS3
x-amz-cf-pop
MUC50-P2
age
5689
x-amz-server-side-encryption
AES256
etag
W/"97c68a8401a4a604a661edf63f02e74a"
vary
Accept-Encoding
x-cache
Hit from cloudfront
content-type
application/javascript
x-amz-cf-id
XM8AkzUmnUIedvnjI18hZGvo2YPRJAxdHR80eFSPJduIxHo-G4UdnA==
analytics.js
www.google-analytics.com/
52 KB
21 KB
Script
General
Full URL
https://www.google-analytics.com/analytics.js
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:828::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
de36e50194320a7d3ef1ace9bd34a875a8bd458b253c061979dd628e9bf49afd
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://centralbankauth.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
gzip
x-content-type-options
nosniff
date
Mon, 01 Jul 2024 16:29:07 GMT
last-modified
Tue, 12 Dec 2023 18:09:08 GMT
server
Golfe2
age
1761
vary
Accept-Encoding
content-type
text/javascript
cache-control
public, max-age=7200
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
20994
expires
Mon, 01 Jul 2024 18:29:07 GMT
destination
www.googletagmanager.com/gtag/
204 KB
74 KB
Script
General
Full URL
https://www.googletagmanager.com/gtag/destination?id=DC-8242699&l=dataLayer&cx=c
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:801::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
a8ba3cbf336e64576f6736088616796f8ac641948c9adcd6d3aa69fddf1eab9d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://centralbankauth.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 01 Jul 2024 16:58:28 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
75901
x-xss-protection
0
last-modified
Mon, 01 Jul 2024 15:09:08 GMT
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
access-control-allow-headers
Cache-Control
expires
Mon, 01 Jul 2024 16:58:28 GMT
/
api.ipify.org/
29 B
164 B
Script
General
Full URL
https://api.ipify.org/?format=jsonp&callback=getIP
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.67.74.152 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
dc6f762f62dbfce3c08d3aec583e42296ef032bc9161fb63784c26184faa2f94

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://centralbankauth.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 01 Jul 2024 16:58:28 GMT
cf-cache-status
DYNAMIC
server
cloudflare
cf-ray
89c7f0e8e9651e0c-FRA
content-length
29
vary
Origin
content-type
application/javascript
ba242de1-979e-464d-92d3-8c02119040ad
tag.simpli.fi/sifitag/
3 KB
2 KB
Script
General
Full URL
https://tag.simpli.fi/sifitag/ba242de1-979e-464d-92d3-8c02119040ad
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
35.234.162.151 Groningen, Netherlands, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
151.162.234.35.bc.googleusercontent.com
Software
openresty /
Resource Hash
794e6e02ef68ec593676dcdf1b31aa2e29a5f00948748a6621863ab2c9f2906c

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://centralbankauth.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Mon, 01 Jul 2024 16:58:28 GMT
content-encoding
gzip
server
openresty
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
cache-control
max-age=0, private, must-revalidate, max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
x-request-id
F94lSkXi3iXrHNjUcfjC
expires
Thu, 01 Jan 1970 00:00:00 GMT
ytc.js
s.yimg.com/wi/
18 KB
7 KB
Script
General
Full URL
https://s.yimg.com/wi/ytc.js
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1288:80:807::1 , United Kingdom, ASN203220 (YAHOO-DEB, GB),
Reverse DNS
Software
ATS /
Resource Hash
480b06b23e574b4bf386fde1a91145a4171f97aeb5ee800e4be1850f29b1ad91
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://centralbankauth.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

ats-carp-promotion
1, 1
date
Mon, 01 Jul 2024 16:36:57 GMT
x-amz-version-id
xC6OTTJGIjCqkMTkbrZpmtbXHK5oaZhW
content-encoding
gzip
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
x-amz-request-id
C88BMNMWE5543NK3
age
1292
x-amz-server-side-encryption
AES256
content-length
6262
x-amz-id-2
RHJP6HgXmg2vru0VARDW4vW3Q6bJbXqg0zAYRW2llOH2Mzd4Ezun/AIFs9+kdE6bEgM9ENisEPw=
x-xss-protection
1; mode=block
referrer-policy
no-referrer-when-downgrade
x-amz-expiration
expiry-date="Wed, 31 Jul 2024 00:00:00 GMT", rule-id="oath-standard-lifecycle"
last-modified
Mon, 26 Jun 2023 09:26:35 GMT
server
ATS
etag
"5c6ed25dce803fd84288922b8928409e-df"
expect-ct
max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"
vary
Origin, Accept-Encoding
content-type
application/javascript
cache-control
public,max-age=3600
accept-ranges
bytes
insight.min.js
snap.licdn.com/li.lms-analytics/
38 KB
14 KB
Script
General
Full URL
https://snap.licdn.com/li.lms-analytics/insight.min.js
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:10::210:a99 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
942a9ba1fe78b402e8b52b83058dbbabde8db6b4d1debf960d6d5afe5192db52
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://centralbankauth.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 01 Jul 2024 16:58:28 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Tue, 18 Jun 2024 16:46:52 GMT
x-cdn
AKAM
x-amz-server-side-encryption
AES256
vary
Accept-Encoding
content-type
application/javascript;charset=utf-8
cache-control
max-age=64938
accept-ranges
bytes
content-length
14004
fbevents.js
connect.facebook.net/en_US/
221 KB
59 KB
Script
General
Full URL
https://connect.facebook.net/en_US/fbevents.js
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f084:105:face:b00c:0:3 Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
de1805522e8bde4516893684590f431b5bc8716638f3b9cdbf4e987767e61a65
Security Headers
Name Value
Content-Security-Policy default-src 'self' data: blob: facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;script-src *.fbcdn.net *.facebook.net 'unsafe-inline' blob: data: 'self' 'unsafe-eval';style-src data: blob: 'unsafe-inline' facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;connect-src *.fbcdn.net *.facebook.net wss://*.fbcdn.net attachment.fbsbx.com blob: 'self';img-src 'self' data: blob: facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;require-trusted-types-for 'script';
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://centralbankauth.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
default-src 'self' data: blob: facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;script-src *.fbcdn.net *.facebook.net 'unsafe-inline' blob: data: 'self' 'unsafe-eval';style-src data: blob: 'unsafe-inline' facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;connect-src *.fbcdn.net *.facebook.net wss://*.fbcdn.net attachment.fbsbx.com blob: 'self';img-src 'self' data: blob: facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;require-trusted-types-for 'script';
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; preload; includeSubDomains
date
Mon, 01 Jul 2024 16:58:28 GMT
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
58251
x-xss-protection
0
reporting-endpoints
coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=38, rtx=0, c=12, mss=1297, tbw=2771, tp=-1, tpl=-1, uplat=0, ullat=-1
pragma
public
x-fb-debug
r3KgIBuT7VbaDaIBrSRNgo4nCAZg96sHUHJh33KpDL7XZn6JgHZc+3EAph7li8GS2ck4RbmZBNRUT6SfQFDqcA==
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
cross-origin-opener-policy
same-origin-allow-popups;report-to="coop_report"
vary
Accept-Encoding
report-to
{"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
x-frame-options
DENY
origin-agent-cluster
?0
cache-control
public, max-age=1200
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), usb-unrestricted=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
expires
Sat, 01 Jan 2000 00:00:00 GMT
up_loader.1.1.0.js
js.adsrvr.org/
12 KB
13 KB
Script
General
Full URL
https://js.adsrvr.org/up_loader.1.1.0.js
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
108.138.40.116 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-108-138-40-116.muc50.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
f4d1e641d47b4af1b6cb7936c59626f4dbab3933473009b447406034c34facb5

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://centralbankauth.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Mon, 01 Jul 2024 05:44:23 GMT
Via
1.1 a1d3f4e4f5c5940d2f1eea05f736c3ee.cloudfront.net (CloudFront)
Last-Modified
Fri, 07 Jun 2024 09:20:53 GMT
Server
AmazonS3
X-Amz-Cf-Pop
MUC50-P2
Age
40446
x-amz-server-side-encryption
AES256
ETag
"a7eb6794e868fe870db350518165c868"
Vary
Accept-Encoding
X-Cache
Hit from cloudfront
Content-Type
application/x-javascript
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
12320
X-Amz-Cf-Id
cMch_dvPisAirU5Yiuo8l_V-BlGz3rvrpirNj_DHlasfrQU9xI1lWQ==
js
www.googletagmanager.com/gtag/
317 KB
105 KB
Script
General
Full URL
https://www.googletagmanager.com/gtag/js?id=G-9DSJFT9ZT4&l=dataLayer&cx=c
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:801::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
a3c6d6f3b81c538179cda722922254ac6bcd23b9f5e048436c22fff16882a444
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://centralbankauth.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 01 Jul 2024 16:58:28 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
access-control-allow-headers
Cache-Control
content-length
107271
x-xss-protection
0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
expires
Mon, 01 Jul 2024 16:58:28 GMT
activityi;dc_pre=CNi7-YyohocDFRQA-QAds6IIeQ;src=8242699;type=gener0;cat=2022_0;ord=7958014154043;npa=1;auiddc=275546910.1719853108;ps=1;pcor=1512520913;uaa=x86;uab=64;uafvl=Not%252FA)Brand%3B8.0.0....
8242699.fls.doubleclick.net/ Frame 34A2
Redirect Chain
  • https://8242699.fls.doubleclick.net/activityi;src=8242699;type=gener0;cat=2022_0;ord=7958014154043;npa=1;auiddc=275546910.1719853108;ps=1;pcor=1512520913;uaa=x86;uab=64;uafvl=Not%252FA)Brand%3B8.0....
  • https://8242699.fls.doubleclick.net/activityi;dc_pre=CNi7-YyohocDFRQA-QAds6IIeQ;src=8242699;type=gener0;cat=2022_0;ord=7958014154043;npa=1;auiddc=275546910.1719853108;ps=1;pcor=1512520913;uaa=x86;u...
0
0
Document
General
Full URL
https://8242699.fls.doubleclick.net/activityi;dc_pre=CNi7-YyohocDFRQA-QAds6IIeQ;src=8242699;type=gener0;cat=2022_0;ord=7958014154043;npa=1;auiddc=275546910.1719853108;ps=1;pcor=1512520913;uaa=x86;uab=64;uafvl=Not%252FA)Brand%3B8.0.0.0%7CChromium%3B126.0.6478.126%7CGoogle%2520Chrome%3B126.0.6478.126;uamb=0;uam=;uap=Win32;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe46q0z872225415za201zb72225415;gcd=13l3l3l2l1;dma_cps=sypham;dma=1;tag_exp=0;epver=2;~oref=https%3A%2F%2Fcentralbankauth.pages.dev%2FCentralBank.htm?
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
142.250.186.166 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s08-in-f6.1e100.net
Software
cafe /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=21600
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://centralbankauth.pages.dev/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
cache-control
private, max-age=0
content-encoding
br
content-length
615
content-type
text/html; charset=UTF-8
cross-origin-resource-policy
cross-origin
date
Mon, 01 Jul 2024 16:58:29 GMT
expires
Mon, 01 Jul 2024 16:58:29 GMT
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
server
cafe
strict-transport-security
max-age=21600
timing-allow-origin
*
x-content-type-options
nosniff
x-xss-protection
0

Redirect headers

alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
cache-control
no-cache, must-revalidate
content-length
0
content-type
text/html; charset=UTF-8
cross-origin-resource-policy
cross-origin
date
Mon, 01 Jul 2024 16:58:28 GMT
expires
Fri, 01 Jan 1990 00:00:00 GMT
follow-only-when-prerender-shown
1
location
https://8242699.fls.doubleclick.net/activityi;dc_pre=CNi7-YyohocDFRQA-QAds6IIeQ;src=8242699;type=gener0;cat=2022_0;ord=7958014154043;npa=1;auiddc=275546910.1719853108;ps=1;pcor=1512520913;uaa=x86;uab=64;uafvl=Not%252FA)Brand%3B8.0.0.0%7CChromium%3B126.0.6478.126%7CGoogle%2520Chrome%3B126.0.6478.126;uamb=0;uam=;uap=Win32;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe46q0z872225415za201zb72225415;gcd=13l3l3l2l1;dma_cps=sypham;dma=1;tag_exp=0;epver=2;~oref=https%3A%2F%2Fcentralbankauth.pages.dev%2FCentralBank.htm?
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
pragma
no-cache
server
cafe
strict-transport-security
max-age=21600
timing-allow-origin
*
x-content-type-options
nosniff
x-xss-protection
0
activity;register_conversion=1;src=8242699;type=gener0;cat=2022_0;ord=7958014154043;npa=1;auiddc=275546910.1719853108;ps=1;pcor=1512520913;uaa=x86;uab=64;uafvl=Not%252FA)Brand%3B8.0.0.0%7CChromium%...
ad.doubleclick.net/
0
23 B
Image
General
Full URL
https://ad.doubleclick.net/activity;register_conversion=1;src=8242699;type=gener0;cat=2022_0;ord=7958014154043;npa=1;auiddc=275546910.1719853108;ps=1;pcor=1512520913;uaa=x86;uab=64;uafvl=Not%252FA)Brand%3B8.0.0.0%7CChromium%3B126.0.6478.126%7CGoogle%2520Chrome%3B126.0.6478.126;uamb=0;uam=;uap=Win32;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe46q0z872225415za201zb72225415;gcd=13l3l3l2l1;dma_cps=sypham;dma=1;tag_exp=0;epver=2;~oref=https%3A%2F%2Fcentralbankauth.pages.dev%2FCentralBank.htm?
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
216.58.206.70 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
lhr35s11-in-f6.1e100.net
Software
cafe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://centralbankauth.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Mon, 01 Jul 2024 16:58:28 GMT
attribution-reporting-register-trigger
{"aggregatable_deduplication_keys":[{"deduplication_key":"8664696132007625226"}],"aggregatable_trigger_data":[{"filters":[{"14":["12359265"]}],"key_piece":"0xd45716535dd85463","source_keys":["12","13","14","15","16","17","18","19","20","21","628715656","628715657","628715658","628715659","628887960","628887961","628887962","628887963","634905008","634905009","634905010","634905011","634927900","634927901","634927902","634927903","634956560","634956561","634956562","634956563","634957144","634957145","634957146","634957147"]},{"key_piece":"0xd55bdcd309ab2d7d","not_filters":{"14":["12359265"]},"source_keys":["12","13","14","15","16","17","18","19","20","21","628715656","628715657","628715658","628715659","628887960","628887961","628887962","628887963","634905008","634905009","634905010","634905011","634927900","634927901","634927902","634927903","634956560","634956561","634956562","634956563","634957144","634957145","634957146","634957147"]}],"aggregatable_values":{"12":65,"13":65,"14":65,"15":6356,"16":65,"17":65,"18":6356,"19":65,"20":65,"21":6356,"628715656":32,"628715657":32,"628715658":32,"628715659":3177,"628887960":32,"628887961":32,"628887962":32,"628887963":3177,"634905008":43,"634905009":43,"634905010":43,"634905011":4237,"634927900":218,"634927901":218,"634927902":218,"634927903":21189,"634956560":46,"634956561":46,"634956562":46,"634956563":4540,"634957144":46,"634957145":46,"634957146":46,"634957147":4540},"aggregation_coordinator_origin":"https://publickeyservice.msmt.aws.privacysandboxservices.com","debug_key":"4016874397788372756","debug_reporting":true,"event_trigger_data":[{"deduplication_key":"8664696132007625226","filters":[{"14":["12359265"],"source_type":["event"]}],"priority":"10","trigger_data":"1"},{"deduplication_key":"8664696132007625226","filters":[{"14":["12359265"],"source_type":["navigation"]}],"priority":"10","trigger_data":"6"},{"deduplication_key":"8664696132007625226","filters":[{"source_type":["event"]}],"priority":"0","trigger_data":"0"},{"deduplication_key":"8664696132007625226","filters":[{"source_type":["navigation"]}],"priority":"0","trigger_data":"7"}],"filters":{"8":["8242699"]}}
x-content-type-options
nosniff
server
cafe
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
content-type
image/png
access-control-allow-origin
*
cache-control
no-cache, must-revalidate
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
proximanova-bold-webfont.woff
secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/
0
0

MaterialIcons-Regular.woff
secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/
0
0

fontawesome-webfont.woff
secure.centralbank.net/LookAndFeel/v4/font-awesome/fonts/
0
0

10198146.json
s.yimg.com/wi/config/
2 B
485 B
XHR
General
Full URL
https://s.yimg.com/wi/config/10198146.json
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1288:80:807::1 , United Kingdom, ASN203220 (YAHOO-DEB, GB),
Reverse DNS
Software
ATS /
Resource Hash
44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://centralbankauth.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 01 Jul 2024 16:58:28 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000
x-amz-request-id
CNZXBFE12S6FZYWD
age
3
content-length
22
x-amz-id-2
2gm2bGnVVzV0RqGO6oH1OEbmFLwuPpdz2Fpp+1np1cbCm1ciKgnSQIM61LsFFs+dWuDGIBg5bAk=
x-xss-protection
1; mode=block
referrer-policy
no-referrer-when-downgrade
server
ATS
expect-ct
max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-methods
GET
content-type
application/json
access-control-allow-origin
*
cache-control
public,max-age=3600
linkid.js
www.google-analytics.com/plugins/ua/
2 KB
1 KB
Script
General
Full URL
https://www.google-analytics.com/plugins/ua/linkid.js
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:828::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
92fca55833f48b4289ac8f1cedd48752b580fce4ec4b5d81670b8193d6e51b54
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://centralbankauth.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 01 Jul 2024 16:52:30 GMT
content-encoding
br
x-content-type-options
nosniff
age
358
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
697
x-xss-protection
0
last-modified
Fri, 30 Jun 2023 18:58:00 GMT
server
sffe
vary
Accept-Encoding
report-to
{"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
content-type
text/javascript
cache-control
public, max-age=3600
accept-ranges
bytes
cross-origin-opener-policy-report-only
same-origin; report-to="static-on-bigtable"
expires
Mon, 01 Jul 2024 17:52:30 GMT
collect
region1.analytics.google.com/g/
0
0
Fetch
General
Full URL
https://region1.analytics.google.com/g/collect?v=2&tid=G-9DSJFT9ZT4&gtm=45je46q0v879001080z872225415za200zb72225415&_p=1719853108062&_gaz=1&gcd=13l3l3l2l1&npa=1&dma_cps=sypham&dma=1&tag_exp=0&tt=external&cid=432205648.1719853109&ul=de-de&sr=1600x1200&uaa=x86&uab=64&uafvl=Not%252FA)Brand%3B8.0.0.0%7CChromium%3B126.0.6478.126%7CGoogle%2520Chrome%3B126.0.6478.126&uamb=0&uam=&uap=Win32&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&_s=1&sid=1719853108&sct=1&seg=0&dl=https%3A%2F%2Fcentralbankauth.pages.dev%2FCentralBank.htm&dr=https%3A%2F%2Fcentralbankauth.pages.dev%2FCentralBank.htm&dt=Online%20Banking%20Security%20Process&en=page_view&_fv=1&_ss=2&ep.sys_container_id_version=GTM-TD9BHB%20%7C%20359&ep.nav_menu_hierarchy=&ep.url_referrer=https%3A%2F%2Fcentralbankauth.pages.dev%2FCentralBank.htm&ep.url_referrer_hostname=centralbankauth.pages.dev&ep.nav_site_section=CentralBank.htm&ep.hostname=centralbankauth.pages.dev&up.bank_id=001&up.bi_id=53ce84f3-293f-4807-a408-12cc45c58edd&up.persona_id=00099&tfd=7054&_z=fetch
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2001:4860:4802:32::36 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://centralbankauth.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Mon, 01 Jul 2024 16:58:28 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://centralbankauth.pages.dev
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
collect
stats.g.doubleclick.net/g/
0
252 B
Ping
General
Full URL
https://stats.g.doubleclick.net/g/collect?v=2&tid=G-9DSJFT9ZT4&cid=432205648.1719853109&gtm=45je46q0v879001080z872225415za200zb72225415&aip=1&dma=1&dma_cps=sypham&gcd=13l3l3l2l1&npa=1&frm=0
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:400c:c00::9a Brussels, Belgium, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://centralbankauth.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Mon, 01 Jul 2024 16:58:28 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://centralbankauth.pages.dev
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
ga-audiences
www.google.de/ads/
42 B
63 B
Image
General
Full URL
https://www.google.de/ads/ga-audiences?v=1&t=sr&slf_rd=1&_r=4&tid=G-9DSJFT9ZT4&cid=432205648.1719853109&gtm=45je46q0v879001080z872225415za200zb72225415&aip=1&dma=1&dma_cps=sypham&gcd=13l3l3l2l1&npa=1&frm=0&z=524444675
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
216.58.206.35 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
lhr35s10-in-f3.1e100.net
Software
cafe /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://centralbankauth.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Mon, 01 Jul 2024 16:58:28 GMT
x-content-type-options
nosniff
server
cafe
content-type
image/gif
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
proximanova-regular-webfont.woff
secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/
0
0

icon
fonts.googleapis.com/
569 B
775 B
Stylesheet
General
Full URL
https://fonts.googleapis.com/icon?family=Material+Icons
Requested by
Host: client
URL: about:client
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:800::200a Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
36b2057eb5eef261a2cbb8c149dcf3a11edaa15ccd8e3d462eb34999f5ff8f2a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://centralbankauth.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=31536000
date
Mon, 01 Jul 2024 16:58:28 GMT
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
0
last-modified
Mon, 01 Jul 2024 16:58:28 GMT
server
ESF
cross-origin-opener-policy
same-origin-allow-popups
x-frame-options
SAMEORIGIN
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
private, max-age=86400, stale-while-revalidate=604800
timing-allow-origin
*
link
<https://fonts.gstatic.com>; rel=preconnect; crossorigin
expires
Mon, 01 Jul 2024 16:58:28 GMT
https%3A%2F%2Fcentralbankauth.pages.dev%2FCentralBank.htm
content.inpwrd.net/data/lineitem/575/
253 B
562 B
Script
General
Full URL
https://content.inpwrd.net/data/lineitem/575/https%3A%2F%2Fcentralbankauth.pages.dev%2FCentralBank.htm?siteId=414859370162&callback=__jp0
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.231.137.198 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-231-137-198.compute-1.amazonaws.com
Software
/
Resource Hash
fc12a8912aac62870354e6767525f7091784449f6e5a1398f6a1f7128129eb67
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://centralbankauth.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Mon, 01 Jul 2024 16:58:29 GMT
x-content-type-options
nosniff
x-download-options
noopen
surrogate-control
no-store
x-dns-prefetch-control
off
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
no-store, no-cache, must-revalidate, proxy-revalidate
vary
Accept-Encoding
content-length
253
x-xss-protection
1; mode=block
expires
0
proximanova-medium-webfont.woff
secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/
0
0

proximanova-semibold-webfont.woff
secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/
0
0

attribution_trigger
px.ads.linkedin.com/
2 B
814 B
XHR
General
Full URL
https://px.ads.linkedin.com/attribution_trigger?pid=5156145&time=1719853108699&url=https%3A%2F%2Fcentralbankauth.pages.dev%2FCentralBank.htm
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:21::14 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Accept
*
Referer
https://centralbankauth.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 01 Jul 2024 16:58:28 GMT
content-encoding
gzip
x-li-pop
afd-prod-ltx1-x
x-msedge-ref
Ref A: 359A8706FF834D2E903F0B9D77274B07 Ref B: FRAEDGE1111 Ref C: 2024-07-01T16:58:28Z
access-control-allow-methods
GET, OPTIONS
x-li-fabric
prod-ltx1
access-control-allow-origin
*
x-cache
CONFIG_NOCACHE
content-type
application/json
x-li-proto
http/2
x-restli-protocol-version
1.0.0
access-control-allow-headers
*
x-li-uuid
AAYcMoGewwpTt37teHP29A==
x-fs-uuid
00061c32819ec30a53b77eed7873f6f4
collect
px4.ads.linkedin.com/
Redirect Chain
  • https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=5156145&time=1719853108699&url=https%3A%2F%2Fcentralbankauth.pages.dev%2FCentralBank.htm
  • https://px4.ads.linkedin.com/collect?v=2&fmt=js&pid=5156145&time=1719853108699&url=https%3A%2F%2Fcentralbankauth.pages.dev%2FCentralBank.htm&e_ipv6=AQLtv5uwL70Y0QAAAZBvO86eOYQSHigicVGo5QjHUmMBny_BC...
0
265 B
Image
General
Full URL
https://px4.ads.linkedin.com/collect?v=2&fmt=js&pid=5156145&time=1719853108699&url=https%3A%2F%2Fcentralbankauth.pages.dev%2FCentralBank.htm&e_ipv6=AQLtv5uwL70Y0QAAAZBvO86eOYQSHigicVGo5QjHUmMBny_BC_ZZT-XDlR5nB4vOnizi134
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H2
Server
13.107.42.14 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Mon, 01 Jul 2024 16:58:29 GMT
x-li-pop
afd-prod-lor1-x
x-msedge-ref
Ref A: 5C21E6B74EED43E390ADC624912CD2DB Ref B: FRAEDGE1409 Ref C: 2024-07-01T16:58:29Z
linkedin-action
1
x-cache
CONFIG_NOCACHE
content-type
application/javascript
x-li-fabric
prod-lor1
x-li-proto
http/2
content-length
0
x-li-uuid
AAYcMoGjlbUM9x15okL+qg==

Redirect headers

date
Mon, 01 Jul 2024 16:58:28 GMT
x-li-pop
afd-prod-lor1-x
x-msedge-ref
Ref A: 57D01495B8254299B6817762D5D056B6 Ref B: FRAEDGE1217 Ref C: 2024-07-01T16:58:28Z
linkedin-action
1
x-cache
CONFIG_NOCACHE
x-li-fabric
prod-lor1
location
https://px4.ads.linkedin.com/collect?v=2&fmt=js&pid=5156145&time=1719853108699&url=https%3A%2F%2Fcentralbankauth.pages.dev%2FCentralBank.htm&e_ipv6=AQLtv5uwL70Y0QAAAZBvO86eOYQSHigicVGo5QjHUmMBny_BC_ZZT-XDlR5nB4vOnizi134
x-li-proto
http/2
content-length
0
x-li-uuid
AAYcMoGe/kveA+ermALlmA==
collect
www.google-analytics.com/
35 B
248 B
Ping
General
Full URL
https://www.google-analytics.com/collect
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:828::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
8337212354871836e6763a41e615916c89bac5b3f1f0adf60ba43c7c806e1015
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-platform
"Win32"
Referer
https://centralbankauth.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

pragma
no-cache
date
Mon, 01 Jul 2024 16:58:28 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
content-type
image/gif
access-control-allow-origin
https://centralbankauth.pages.dev
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
35
expires
Fri, 01 Jan 1990 00:00:00 GMT
collect
stats.g.doubleclick.net/j/
1 B
148 B
XHR
General
Full URL
https://stats.g.doubleclick.net/j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-2184976-7&cid=432205648.1719853109&jid=411580070&uid=53ce84f3-293f-4807-a408-12cc45c58edd&gjid=1146801683&_gid=1949353058.1719853109&npa=1&_u=aGBAgEAjAAAAAEgGKAC~&z=1616582008
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:400c:c00::9a Brussels, Belgium, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-platform
"Win32"
Referer
https://centralbankauth.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
strict-transport-security
max-age=31536000; includeSubDomains; preload
date
Mon, 01 Jul 2024 16:58:28 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://centralbankauth.pages.dev
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
1
expires
Fri, 01 Jan 1990 00:00:00 GMT
436299510548356
connect.facebook.net/signals/config/
54 KB
12 KB
Script
General
Full URL
https://connect.facebook.net/signals/config/436299510548356?v=2.9.159&r=stable&domain=centralbankauth.pages.dev&hme=446fb981c8c3baeb03730fe3cbd404f7f15f64c693f24c7fe75da498bc2c95d8&ex_m=67%2C113%2C100%2C104%2C58%2C3%2C93%2C66%2C15%2C91%2C84%2C49%2C51%2C160%2C163%2C174%2C170%2C171%2C173%2C28%2C94%2C50%2C73%2C172%2C155%2C158%2C167%2C168%2C175%2C122%2C39%2C33%2C134%2C14%2C48%2C180%2C179%2C124%2C17%2C38%2C1%2C41%2C62%2C63%2C64%2C68%2C88%2C16%2C13%2C90%2C87%2C86%2C101%2C103%2C37%2C102%2C29%2C25%2C156%2C159%2C131%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C54%2C59%2C61%2C71%2C95%2C26%2C72%2C8%2C7%2C76%2C46%2C20%2C97%2C96%2C98%2C9%2C19%2C18%2C81%2C53%2C79%2C32%2C70%2C0%2C89%2C31%2C78%2C83%2C45%2C44%2C82%2C36%2C4%2C85%2C77%2C42%2C34%2C80%2C2%2C35%2C60%2C40%2C99%2C43%2C75%2C65%2C105%2C57%2C56%2C30%2C92%2C55%2C52%2C47%2C74%2C69%2C23%2C106
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f084:105:face:b00c:0:3 Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
8a3cea8b9754d81874f36be82226a307efdaa27c42f746c7107490b4c6d24ab2
Security Headers
Name Value
Content-Security-Policy default-src 'self' data: blob: facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;script-src *.fbcdn.net *.facebook.net 'unsafe-inline' blob: data: 'self' 'unsafe-eval';style-src data: blob: 'unsafe-inline' facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;connect-src *.fbcdn.net *.facebook.net wss://*.fbcdn.net attachment.fbsbx.com blob: 'self';img-src 'self' data: blob: facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;require-trusted-types-for 'script';
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://centralbankauth.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
default-src 'self' data: blob: facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;script-src *.fbcdn.net *.facebook.net 'unsafe-inline' blob: data: 'self' 'unsafe-eval';style-src data: blob: 'unsafe-inline' facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;connect-src *.fbcdn.net *.facebook.net wss://*.fbcdn.net attachment.fbsbx.com blob: 'self';img-src 'self' data: blob: facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;require-trusted-types-for 'script';
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; preload; includeSubDomains
date
Mon, 01 Jul 2024 16:58:28 GMT
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
x-xss-protection
0
reporting-endpoints
coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=45, rtx=0, c=65, mss=1297, tbw=63778, tp=-1, tpl=-1, uplat=147, ullat=0
pragma
public
x-fb-debug
nmQNkh+wIiktu6XG4j3k9ZmWb4pcEvWX7WyAzoih7vREoKOskXXv8ik0K1wq3nmKoz0/aDNbSdl+4ua1OYGwIQ==
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
cross-origin-opener-policy
same-origin-allow-popups;report-to="coop_report"
vary
Accept-Encoding
report-to
{"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
x-frame-options
DENY
origin-agent-cluster
?0
cache-control
public, max-age=1200
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), usb-unrestricted=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
expires
Sat, 01 Jan 2000 00:00:00 GMT
flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2
fonts.gstatic.com/s/materialicons/v142/
125 KB
126 KB
Font
General
Full URL
https://fonts.gstatic.com/s/materialicons/v142/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2
Requested by
Host: fonts.googleapis.com
URL: https://fonts.googleapis.com/icon?family=Material+Icons
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:829::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
8265f64786397d6b832d1ca0aafdf149ad84e72759fffa9f7272e91a0fb015d1
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://fonts.googleapis.com/
Origin
https://centralbankauth.pages.dev
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 25 Jun 2024 14:42:02 GMT
x-content-type-options
nosniff
age
526586
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
128352
x-xss-protection
0
last-modified
Mon, 08 Apr 2024 19:04:47 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="apps-themes"
report-to
{"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
expires
Wed, 25 Jun 2025 14:42:02 GMT
/
www.facebook.com/tr/
0
274 B
Image
General
Full URL
https://www.facebook.com/tr/?id=436299510548356&ev=PageView&dl=https%3A%2F%2Fcentralbankauth.pages.dev&rl=https%3A%2F%2Fcentralbankauth.pages.dev&if=false&ts=1719853108951&sw=1600&sh=1200&v=2.9.159&r=stable&ec=0&o=4124&fbp=fb.2.1719853108950.985473605992792962&pm=1&hrl=45469d&cdl=API_unavailable&it=1719853108735&coo=false&cs_cc=1&rqm=GET
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f177:185:face:b00c:0:25de Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
proxygen-bolt /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://centralbankauth.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-fb-connection-quality
EXCELLENT; q=0.9, rtt=38, rtx=0, c=10, mss=1297, tbw=2776, tp=-1, tpl=-1, uplat=0, ullat=0
strict-transport-security
max-age=31536000; includeSubDomains
date
Mon, 01 Jul 2024 16:58:29 GMT
server
proxygen-bolt
content-type
text/plain
access-control-allow-origin
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
0
/
www.facebook.com/privacy_sandbox/pixel/register/trigger/
67 B
3 KB
Image
General
Full URL
https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=436299510548356&ev=PageView&dl=https%3A%2F%2Fcentralbankauth.pages.dev&rl=https%3A%2F%2Fcentralbankauth.pages.dev&if=false&ts=1719853108951&sw=1600&sh=1200&v=2.9.159&r=stable&ec=0&o=4124&fbp=fb.2.1719853108950.985473605992792962&pm=1&hrl=45469d&cdl=API_unavailable&it=1719853108735&coo=false&cs_cc=1&rqm=FGET
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f177:185:face:b00c:0:25de Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
aa7b6c81e85551eeb5c4809f1e683efa0b780c33d12ddfc2067a1b136803e45a
Security Headers
Name Value
Content-Security-Policy default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net 'unsafe-inline' blob: data: 'self' 'unsafe-eval';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
Strict-Transport-Security max-age=15552000; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://centralbankauth.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

attribution-reporting-register-trigger
{"event_trigger_data":[{"trigger_data":"0"}],"aggregatable_trigger_data":[{"key_piece":"0x01e1501e1d781f9b","source_keys":["1","2"]},{"key_piece":"0xfe5db4baa76416bf","source_keys":["1","2"]}],"aggregatable_values":{"1":1}}
content-encoding
zstd
x-content-type-options
nosniff
content-security-policy
default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net 'unsafe-inline' blob: data: 'self' 'unsafe-eval';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
strict-transport-security
max-age=15552000; preload
document-policy
force-load-at-top
date
Mon, 01 Jul 2024 16:58:29 GMT
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
x-xss-protection
0
reporting-endpoints
coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7386712858434776680", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=44, rtx=0, c=10, mss=1297, tbw=3094, tp=-1, tpl=-1, uplat=171, ullat=0
pragma
no-cache
x-fb-debug
860/BvYMkbWqlzvdZtJrmY91guV+zh3NnlcC+JTZKtfxktZZgcycWdXQbENDYC6XMW383c1NmdjJA34hHw23wA==
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
cross-origin-opener-policy
same-origin-allow-popups;report-to="coop_report"
vary
Accept-Encoding
report-to
{"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7386712858434776680"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
image/png
x-frame-options
DENY
origin-agent-cluster
?0
cache-control
private, no-store, no-cache, must-revalidate
permissions-policy
accelerometer=(), attribution-reporting=(self), autoplay=(), battery=(self), bluetooth=(), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(self), clipboard-write=(self), compute-pressure=(), display-capture=(self), encrypted-media=(self), fullscreen=(self), gamepad=*, geolocation=(self), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(self), midi=(), otp-credentials=(), payment=(), picture-in-picture=(self), private-state-token-issuance=(), publickey-credentials-get=(self), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), usb-unrestricted=(), unload=(self), window-management=(), xr-spatial-tracking=(self);report-to="permissions_policy"
expires
Sat, 01 Jan 2000 00:00:00 GMT
sp.pl
sp.analytics.yahoo.com/
43 B
500 B
Image
General
Full URL
https://sp.analytics.yahoo.com/sp.pl?a=10000&d=Mon%2C%2001%20Jul%202024%2016%3A58%3A29%20GMT&n=-2d&b=Online%20Banking%20Security%20Process&.yp=10198146&f=https%3A%2F%2Fcentralbankauth.pages.dev%2FCentralBank.htm&e=https%3A%2F%2Fcentralbankauth.pages.dev%2FCentralBank.htm&enc=UTF-8&yv=1.15.1&tagmgr=gtm
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
34.252.40.201 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-34-252-40-201.eu-west-1.compute.amazonaws.com
Software
ATS/9.1.10.121 /
Resource Hash
0e4b1e428a2198ef747010c094101c257b568a97cdcc0f31ed5e9868cc835b39
Security Headers
Name Value
Content-Security-Policy sandbox; default-src 'self'; script-src 'none'; object-src 'none'; report-uri http://csp.yahoo.com/beacon/csp?src=generic
X-Content-Type-Options nosniff
X-Frame-Options DENY

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://centralbankauth.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Mon, 01 Jul 2024 16:58:29 GMT
via
http/1.1 traffic_server (ApacheTrafficServer/9.1.10.121)
x-content-type-options
nosniff
referrer-policy
strict-origin-when-cross-origin
server
ATS/9.1.10.121
content-security-policy
sandbox; default-src 'self'; script-src 'none'; object-src 'none'; report-uri http://csp.yahoo.com/beacon/csp?src=generic
age
0
expect-ct
max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"
x-frame-options
DENY
content-type
image/gif
cache-control
no-cache, private, must-revalidate
accept-ranges
bytes
content-length
43
expires
Mon, 01 Jul 2024 16:58:29 GMT
sp.pl
sp.analytics.yahoo.com/
43 B
77 B
Image
General
Full URL
https://sp.analytics.yahoo.com/sp.pl?a=10000&b=Online%20Banking%20Security%20Process&.yp=10099788&f=https%3A%2F%2Fcentralbankauth.pages.dev%2FCentralBank.htm&e=https%3A%2F%2Fcentralbankauth.pages.dev%2FCentralBank.htm&enc=UTF-8&yv=1.15.1&tagmgr=gtm
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
34.252.40.201 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-34-252-40-201.eu-west-1.compute.amazonaws.com
Software
ATS/9.1.10.121 /
Resource Hash
0e4b1e428a2198ef747010c094101c257b568a97cdcc0f31ed5e9868cc835b39
Security Headers
Name Value
Content-Security-Policy sandbox; default-src 'self'; script-src 'none'; object-src 'none'; report-uri http://csp.yahoo.com/beacon/csp?src=generic
X-Content-Type-Options nosniff
X-Frame-Options DENY

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://centralbankauth.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Mon, 01 Jul 2024 16:58:29 GMT
via
http/1.1 traffic_server (ApacheTrafficServer/9.1.10.121)
x-content-type-options
nosniff
referrer-policy
strict-origin-when-cross-origin
server
ATS/9.1.10.121
content-security-policy
sandbox; default-src 'self'; script-src 'none'; object-src 'none'; report-uri http://csp.yahoo.com/beacon/csp?src=generic
age
0
expect-ct
max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"
x-frame-options
DENY
content-type
image/gif
cache-control
no-cache, private, must-revalidate
accept-ranges
bytes
content-length
43
expires
Mon, 01 Jul 2024 16:58:29 GMT
f4170285-c7fb-456c-9311-5d488c9e2889
content.inpwrd.net/data/lineitem-details/
470 B
953 B
Script
General
Full URL
https://content.inpwrd.net/data/lineitem-details/f4170285-c7fb-456c-9311-5d488c9e2889?path=%2FCentralBank.htm&fullPath=https%3A%2F%2Fcentralbankauth.pages.dev%2FCentralBank.htm&callback=__jp1
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.231.137.198 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-231-137-198.compute-1.amazonaws.com
Software
/
Resource Hash
85639cd7b5a6a99a416f6f8f9dbd2380643e9b8e300d38a2718e648b20f3edca
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://centralbankauth.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Mon, 01 Jul 2024 16:58:29 GMT
x-content-type-options
nosniff
x-download-options
noopen
surrogate-control
no-store
x-dns-prefetch-control
off
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
no-store, no-cache, must-revalidate, proxy-revalidate
vary
Accept-Encoding
content-length
470
x-xss-protection
1; mode=block
expires
0
/
px.ads.linkedin.com/wa/
0
202 B
XHR
General
Full URL
https://px.ads.linkedin.com/wa/
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:21::14 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
text/plain;charset=UTF-8
Accept
*
Referer
https://centralbankauth.pages.dev/
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 01 Jul 2024 16:58:28 GMT
x-li-pop
afd-prod-lor1-x
x-msedge-ref
Ref A: 8EB01EA3A7D84DF8887B20B73C4B04BD Ref B: FRAEDGE1217 Ref C: 2024-07-01T16:58:29Z
linkedin-action
1
vary
Origin
x-cache
CONFIG_NOCACHE
x-li-fabric
prod-lor1
access-control-allow-origin
https://centralbankauth.pages.dev
x-li-proto
http/2
access-control-allow-credentials
true
x-li-uuid
AAYcMoGm8H1XDy4xqTSEsw==
proximanova-bold-webfont.ttf
secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/
0
0

fontawesome-webfont.ttf
secure.centralbank.net/LookAndFeel/v4/font-awesome/fonts/
0
0

MaterialIcons-Regular.ttf
secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/
0
0

proximanova-regular-webfont.ttf
secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/
0
0

proximanova-medium-webfont.ttf
secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/
0
0

proximanova-semibold-webfont.ttf
secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/
0
0

96afac19-eea5-4d1d-8e94-448723556bd2
content.inpwrd.net/data/pv/
74 B
381 B
Script
General
Full URL
https://content.inpwrd.net/data/pv/96afac19-eea5-4d1d-8e94-448723556bd2?channelId=TRACO&storyId=17858&campaignId=24600&iframe=false&siteId=414859370162&lineitemId=f4170285-c7fb-456c-9311-5d488c9e2889&siteDomain=centralbankauth.pages.dev&path=%2FCentralBank.htm&video=false&ts=1719853109769&hidden=false&refreshCount=0&screenWidth=1600&screenHeight=1200&cookieSupported=true&isJsonp=true&ib=false&rs=0&userId=69ced92a-a206-4fd2-81ee-126c101f63ac&cobiExperienceId=9730f21a-f81b-448f-a02a-1c65853ac4a1&cobiSessionId=ba927fe4-84d4-4274-acff-8e89200c6e22&callback=__jp2
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.231.137.198 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-231-137-198.compute-1.amazonaws.com
Software
/
Resource Hash
c7360c21fbeec099f2541a8a0e1d1f59dfe4ff5d4cdaca1b35b919b8a2f4efb5
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://centralbankauth.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Mon, 01 Jul 2024 16:58:30 GMT
x-content-type-options
nosniff
x-download-options
noopen
surrogate-control
no-store
x-dns-prefetch-control
off
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
no-store, no-cache, must-revalidate, proxy-revalidate
vary
Accept-Encoding
content-length
74
x-xss-protection
1; mode=block
expires
0
f4170285-c7fb-456c-9311-5d488c9e2889
content.inpwrd.net/nextAction/v3/
46 B
330 B
Script
General
Full URL
https://content.inpwrd.net/nextAction/v3/f4170285-c7fb-456c-9311-5d488c9e2889?noStyles=true&eid=96afac19-eea5-4d1d-8e94-448723556bd2&isTrackOnly=true&callback=__jp3
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.231.137.198 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-231-137-198.compute-1.amazonaws.com
Software
/
Resource Hash
039c471342997bb2bef3c8331e8b1d86c09cf9cc7ed416adfeb40659a6d6a200
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://centralbankauth.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Mon, 01 Jul 2024 16:58:30 GMT
x-content-type-options
nosniff
x-download-options
noopen
surrogate-control
no-store
x-dns-prefetch-control
off
content-type
text/javascript; charset=utf-8
vary
Accept-Encoding
cache-control
no-store, no-cache, must-revalidate, proxy-revalidate
content-length
46
x-xss-protection
1; mode=block
expires
0
nr-spa-1198.min.js
js-agent.newrelic.com/
38 KB
15 KB
Script
General
Full URL
https://js-agent.newrelic.com/nr-spa-1198.min.js
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2602:816:5001::39 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
8ec272b76ebdf8756da8e60cbec342b26e1e314d223b828e34b02aedea5d6d5a
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://centralbankauth.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
nPojJEyYn1go4aa3PJiqtK5fC1Y2YUZ7
content-encoding
br
via
1.1 varnish
date
Mon, 01 Jul 2024 16:58:31 GMT
strict-transport-security
max-age=300
x-amz-request-id
0YX0W3MXKXKH2Q91
x-amz-server-side-encryption
AES256
x-cache
HIT
cross-origin-resource-policy
cross-origin
content-length
15328
x-amz-id-2
7p3RWCsdRuHhyNWzVdTry2SsQrk1OdepC1KVOa47QuFVzmkSzjvsGigvWwyLnVzp+HLw7BvCS8M=
x-served-by
cache-mxp6958-MXP
last-modified
Wed, 18 Oct 2023 21:31:05 GMT
server
AmazonS3
etag
"498f8d87fcfe5e90fda6a3ae4c47c6b0"
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000, stale-while-revalidate=86400, stale-if-error=86400
accept-ranges
bytes
x-cache-hits
19312
p
i.simpli.fi/
809 B
769 B
Script
General
Full URL
https://i.simpli.fi/p?cid=420039&cb=sifi_att_1260082171564655._hp
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
35.234.162.151 Groningen, Netherlands, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
151.162.234.35.bc.googleusercontent.com
Software
openresty /
Resource Hash
131cb70acde20d01dde475d5f3ddfbeff55265af9f79da3ffd3bbd218379b196

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://centralbankauth.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Mon, 01 Jul 2024 16:58:31 GMT
content-encoding
gzip
server
openresty
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
cache-control
max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
expires
Thu, 01 Jan 1970 00:00:00 GMT
up
insight.adsrvr.org/track/ Frame 71CA
0
0
Document
General
Full URL
https://insight.adsrvr.org/track/up?adv=lg9bg8x&ref=https%3A%2F%2Fcentralbankauth.pages.dev%2FCentralBank.htm&upid=5lxy9w4&upv=1.1.0
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
15.197.193.217 Seattle, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
a12b7a488abeaa9e4.awsglobalaccelerator.com
Software
Kestrel /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://centralbankauth.pages.dev/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

content-length
0
content-type
text/html
date
Mon, 01 Jul 2024 16:58:31 GMT
server
Kestrel
favicon.ico
secure.centralbank.net/LookAndFeel/v4/dogwood/icons/
15 KB
16 KB
Other
General
Full URL
https://secure.centralbank.net/LookAndFeel/v4/dogwood/icons/favicon.ico
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
199.255.160.49 Holts Summit, United States, ASN55056 (CBC-ISPA-CUSTFACING, US),
Reverse DNS
Software
/
Resource Hash
602ddd3c881d8beafcfc283a5b6520c2df6813e2eb4993c54cf2e654ee73375e
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://centralbankauth.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Mon, 01 Jul 2024 16:58:30 GMT
Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
Last-Modified
Wed, 05 Jun 2024 17:02:54 GMT
ETag
W/"15086-1717606974000"
X-Frame-Options
SAMEORIGIN
Content-Type
image/x-icon
Cache-Control
public, max-age=604800
Connection
keep-alive
Accept-Ranges
bytes
X-Robots-Tag
noindex, nofollow
Keep-Alive
timeout=10
Content-Length
15086
X-XSS-Protection
1; mode=block
/
s.ad.smaato.net/c/
Redirect Chain
  • https://um.simpli.fi/smaato
  • https://s.ad.smaato.net/c/?dspInit=1001136&dspCookie=E8CA32BF86D64D008825AE6859C711D1
0
237 B
Image
General
Full URL
https://s.ad.smaato.net/c/?dspInit=1001136&dspCookie=E8CA32BF86D64D008825AE6859C711D1
Protocol
H2
Server
2600:9000:237d:800:1b:5138:8a40:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
CloudFront /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Mon, 01 Jul 2024 16:58:31 GMT
cache-control
no-cache, must-revalidate
via
1.1 f212784a4dc77817b66a91a042658fa6.cloudfront.net (CloudFront)
server
CloudFront
x-amz-cf-pop
MUC50-P2
x-amz-cf-id
QCzUXdTYgrnUV9vWaZ6P5RU_D8cB7r0o62bls7Gd-_RZMhDCC3gM5A==
x-cache
Miss from cloudfront

Redirect headers

date
Mon, 01 Jul 2024 16:58:31 GMT
strict-transport-security
max-age=63072000; includeSubdomains; preload
x-content-type-options
nosniff
server
openresty
access-control-allow-methods
GET, POST, OPTIONS
content-type
text/html
location
https://s.ad.smaato.net/c/?dspInit=1001136&dspCookie=E8CA32BF86D64D008825AE6859C711D1
access-control-allow-origin
*
cache-control
no-cache
access-control-allow-headers
DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
content-length
142
expires
Sun, 30 Jun 2024 16:58:31 GMT
E8CA32BF86D64D008825AE6859C711D1
sync.1rx.io/usersync/simplifi/
Redirect Chain
  • https://um.simpli.fi/nexxen
  • https://sync.1rx.io/usersync/simplifi/E8CA32BF86D64D008825AE6859C711D1
0
99 B
Image
General
Full URL
https://sync.1rx.io/usersync/simplifi/E8CA32BF86D64D008825AE6859C711D1
Protocol
H2
Server
46.228.174.117 , United Kingdom, ASN56396 (AMOBEE, GB),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 01 Jul 2024 16:58:31 GMT
cache-control
no-store, no-cache, must-revalidate
expires
0

Redirect headers

date
Mon, 01 Jul 2024 16:58:31 GMT
strict-transport-security
max-age=63072000; includeSubdomains; preload
x-content-type-options
nosniff
server
openresty
access-control-allow-methods
GET, POST, OPTIONS
content-type
text/html
location
https://sync.1rx.io/usersync/simplifi/E8CA32BF86D64D008825AE6859C711D1
access-control-allow-origin
*
cache-control
no-cache
access-control-allow-headers
DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
content-length
142
expires
Sun, 30 Jun 2024 16:58:31 GMT
xuid
eb2.3lift.com/
Redirect Chain
  • https://um.simpli.fi/triplelift
  • https://eb2.3lift.com/xuid?mid=7969&xuid=E8CA32BF86D64D008825AE6859C711D1&dongle=yf3
37 B
140 B
Image
General
Full URL
https://eb2.3lift.com/xuid?mid=7969&xuid=E8CA32BF86D64D008825AE6859C711D1&dongle=yf3
Protocol
H2
Server
76.223.111.18 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
a0f671730127a0812.awsglobalaccelerator.com
Software
/
Resource Hash
bb229a48bee31f5d54ca12dc9bd960c63a671f0d4be86a054c1d324a44499d96

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Mon, 01 Jul 2024 16:58:31 GMT
cache-control
no-cache, no-store, must-revalidate
content-length
37
content-type
image/gif

Redirect headers

date
Mon, 01 Jul 2024 16:58:31 GMT
strict-transport-security
max-age=63072000; includeSubdomains; preload
x-content-type-options
nosniff
server
openresty
access-control-allow-methods
GET, POST, OPTIONS
content-type
text/html
location
https://eb2.3lift.com/xuid?mid=7969&xuid=E8CA32BF86D64D008825AE6859C711D1&dongle=yf3
access-control-allow-origin
*
cache-control
no-cache
access-control-allow-headers
DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
content-length
142
expires
Sun, 30 Jun 2024 16:58:31 GMT
sync
simplifi.partners.tremorhub.com/
Redirect Chain
  • https://um.simpli.fi/telaria_p
  • https://simplifi.partners.tremorhub.com/sync?UISF=E8CA32BF86D64D008825AE6859C711D1
43 B
175 B
Image
General
Full URL
https://simplifi.partners.tremorhub.com/sync?UISF=E8CA32BF86D64D008825AE6859C711D1
Protocol
H2
Server
2600:1f18:612b:4232:1bc3:90af:7393:cb58 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
nginx /
Resource Hash
a065920df8cc4016d67c3a464be90099c9d28ffe7c9e6ee3a18f257efc58cbd7

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

p3p
CP='This is not a P3P policy. See https://telaria.com/privacy-policy/'
date
Mon, 01 Jul 2024 16:58:31 GMT
server
nginx
content-type
image/gif

Redirect headers

date
Mon, 01 Jul 2024 16:58:31 GMT
strict-transport-security
max-age=63072000; includeSubdomains; preload
x-content-type-options
nosniff
server
openresty
access-control-allow-methods
GET, POST, OPTIONS
content-type
text/html
location
https://simplifi.partners.tremorhub.com/sync?UISF=E8CA32BF86D64D008825AE6859C711D1
access-control-allow-origin
*
cache-control
no-cache
access-control-allow-headers
DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
content-length
142
expires
Sun, 30 Jun 2024 16:58:31 GMT
check
pixel.tapad.com/idsync/ex/receive/
Redirect Chain
  • https://um.simpli.fi/tapad
  • https://pixel.tapad.com/idsync/ex/receive?partner_id=2305&partner_device_id=E8CA32BF86D64D008825AE6859C711D1
  • https://pixel.tapad.com/idsync/ex/receive/check?partner_id=2305&partner_device_id=E8CA32BF86D64D008825AE6859C711D1
95 B
428 B
Image
General
Full URL
https://pixel.tapad.com/idsync/ex/receive/check?partner_id=2305&partner_device_id=E8CA32BF86D64D008825AE6859C711D1
Protocol
H2
Server
34.111.113.62 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
62.113.111.34.bc.googleusercontent.com
Software
Jetty(11.0.13) /
Resource Hash
3eb10792d1f0c7e07e7248273540f1952d9a5a2996f4b5df70ab026cd9f05517
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Mon, 01 Jul 2024 16:58:31 GMT
strict-transport-security
max-age=31536000
via
1.1 google
accept-ch
Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-WoW64
server
Jetty(11.0.13)
content-type
image/png
access-control-allow-origin
*
p3p
policyref="http://tapad-taptags.s3.amazonaws.com/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
95

Redirect headers

date
Mon, 01 Jul 2024 16:58:31 GMT
strict-transport-security
max-age=31536000
via
1.1 google
accept-ch
Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-WoW64
server
Jetty(11.0.13)
p3p
policyref="http://tapad-taptags.s3.amazonaws.com/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
access-control-allow-origin
*
location
https://pixel.tapad.com/idsync/ex/receive/check?partner_id=2305&partner_device_id=E8CA32BF86D64D008825AE6859C711D1
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
empty.gif
um.simpli.fi/
Redirect Chain
  • https://um.simpli.fi/ad_advisor
  • https://aa.agkn.com/adscores/g.pixel?sid=9201915418&sifi_uid=E8CA32BF86D64D008825AE6859C711D1
  • https://d.agkn.com/pixel/10751/?che=1719853111516&ip=80.255.7.103&l1=https%3A%2F%2Fum.simpli.fi%2Faa_px%3Fsk%3D216583104930003934387
  • https://um.simpli.fi/aa_px?sk=216583104930003934387
  • https://um.simpli.fi/empty.gif
43 B
361 B
Image
General
Full URL
https://um.simpli.fi/empty.gif
Protocol
H2
Server
35.204.74.118 Groningen, Netherlands, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
118.74.204.35.bc.googleusercontent.com
Software
/
Resource Hash
cf4724b2f736ed1a0ae6bc28f1ead963d9cd2c1fd87b6ef32e7799fc1c5c8bda
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains; preload
X-Content-Type-Options nosniff

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Mon, 01 Jul 2024 16:58:31 GMT
strict-transport-security
max-age=63072000; includeSubdomains; preload
x-content-type-options
nosniff
last-modified
Mon, 28 Sep 1970 06:00:00 GMT
access-control-allow-methods
GET, POST, OPTIONS
content-type
image/gif
access-control-allow-origin
*
access-control-allow-headers
DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
content-length
43

Redirect headers

date
Mon, 01 Jul 2024 16:58:31 GMT
strict-transport-security
max-age=63072000; includeSubdomains; preload
x-content-type-options
nosniff
server
openresty
access-control-allow-methods
GET, POST, OPTIONS
content-type
text/html
location
/empty.gif
access-control-allow-origin
*
access-control-allow-headers
DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
content-length
142
ProfilesEngineServlet
sync.intentiq.com/profiles_engine/
Redirect Chain
  • https://um.simpli.fi/intentiq
  • https://sync.intentiq.com/profiles_engine/ProfilesEngineServlet?at=20&dpi=2124307461&pcid=E8CA32BF86D64D008825AE6859C711D1
0
0

pubmatic
um.simpli.fi/
43 B
410 B
Image
General
Full URL
https://um.simpli.fi/pubmatic
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
35.204.74.118 Groningen, Netherlands, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
118.74.204.35.bc.googleusercontent.com
Software
/
Resource Hash
cf4724b2f736ed1a0ae6bc28f1ead963d9cd2c1fd87b6ef32e7799fc1c5c8bda
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://centralbankauth.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 01 Jul 2024 16:58:31 GMT
strict-transport-security
max-age=63072000; includeSubdomains; preload
x-content-type-options
nosniff
last-modified
Mon, 28 Sep 1970 06:00:00 GMT
access-control-allow-methods
GET, POST, OPTIONS
content-type
image/gif
access-control-allow-origin
*
cache-control
no-cache
access-control-allow-headers
DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
content-length
43
expires
Sun, 30 Jun 2024 16:58:31 GMT
freewheel
um.simpli.fi/
43 B
410 B
Image
General
Full URL
https://um.simpli.fi/freewheel
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
35.204.74.118 Groningen, Netherlands, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
118.74.204.35.bc.googleusercontent.com
Software
/
Resource Hash
cf4724b2f736ed1a0ae6bc28f1ead963d9cd2c1fd87b6ef32e7799fc1c5c8bda
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://centralbankauth.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 01 Jul 2024 16:58:31 GMT
strict-transport-security
max-age=63072000; includeSubdomains; preload
x-content-type-options
nosniff
last-modified
Mon, 28 Sep 1970 06:00:00 GMT
access-control-allow-methods
GET, POST, OPTIONS
content-type
image/gif
access-control-allow-origin
*
cache-control
no-cache
access-control-allow-headers
DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
content-length
43
expires
Sun, 30 Jun 2024 16:58:31 GMT
getuid
sync.smartadserver.com/
Redirect Chain
  • https://um.simpli.fi/dtnx
  • https://fei.pro-market.net/engine?du=24;csync=E8CA32BF86D64D008825AE6859C711D1;mimetype=img;
  • https://fei.pro-market.net/engine?du=24;csync=E8CA32BF86D64D008825AE6859C711D1;mimetype=img;sr
  • https://sync.smartadserver.com/getuid?url=https%3A%2F%2Ffei.pro-market.net%2Fengine%3Fsite%3D161185%26size%3D1x1%26du%3D36%26csync%3D[sas_uid]
  • https://sync.smartadserver.com/getuid?url=https://fei.pro-market.net/engine?site=161185&size=1x1&du=36&csync=[sas_uid]&cklb=1
0
75 B
Image
General
Full URL
https://sync.smartadserver.com/getuid?url=https://fei.pro-market.net/engine?site=161185&size=1x1&du=36&csync=[sas_uid]&cklb=1
Protocol
HTTP/1.1
Server
149.202.238.104 , France, ASN16276 (OVH, FR),
Reverse DNS
ip104.ip-149-202-238.eu
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Mon, 01 Jul 2024 16:58:31 GMT
content-length
0

Redirect headers

location
https://sync.smartadserver.com:443/getuid?url=https://fei.pro-market.net/engine?site=161185&size=1x1&du=36&csync=[sas_uid]&cklb=1
pragma
no-cache
date
Mon, 01 Jul 2024 16:58:31 GMT
cache-control
no-cache,no-store
content-length
0
p3p
CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
/
loadm.exelator.com/load/
Redirect Chain
  • https://um.simpli.fi/exelatem
  • https://loadm.exelator.com/load/?p=204&g=2191&simid=E8CA32BF86D64D008825AE6859C711D1&j=0
  • https://loadm.exelator.com/load/?p=204&g=2191&simid=E8CA32BF86D64D008825AE6859C711D1&j=0&xl8blockcheck=1
0
755 B
Image
General
Full URL
https://loadm.exelator.com/load/?p=204&g=2191&simid=E8CA32BF86D64D008825AE6859C711D1&j=0&xl8blockcheck=1
Protocol
H2
Server
54.78.254.47 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-78-254-47.eu-west-1.compute.amazonaws.com
Software
nginx / Undertow/1
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Mon, 01 Jul 2024 16:58:31 GMT
cache-control
no-cache
access-control-allow-credentials
true
server
nginx
x-powered-by
Undertow/1
p3p
policyref=/w3c/p3p.xml, CP=NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA, policyref=/w3c/p3p.xml, CP=NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA

Redirect headers

date
Mon, 01 Jul 2024 16:58:31 GMT
server
nginx
x-powered-by
Undertow/1
p3p
policyref=/w3c/p3p.xml, CP=NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA, policyref=/w3c/p3p.xml, CP=NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA
location
https://loadm.exelator.com/load/?p=204&g=2191&simid=E8CA32BF86D64D008825AE6859C711D1&j=0&xl8blockcheck=1
content-type
image/gif
cache-control
no-cache
access-control-allow-credentials
true
content-length
0
yahoo
um.simpli.fi/
43 B
410 B
Image
General
Full URL
https://um.simpli.fi/yahoo
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
35.204.74.118 Groningen, Netherlands, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
118.74.204.35.bc.googleusercontent.com
Software
/
Resource Hash
cf4724b2f736ed1a0ae6bc28f1ead963d9cd2c1fd87b6ef32e7799fc1c5c8bda
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://centralbankauth.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 01 Jul 2024 16:58:31 GMT
strict-transport-security
max-age=63072000; includeSubdomains; preload
x-content-type-options
nosniff
last-modified
Mon, 28 Sep 1970 06:00:00 GMT
access-control-allow-methods
GET, POST, OPTIONS
content-type
image/gif
access-control-allow-origin
*
cache-control
no-cache
access-control-allow-headers
DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
content-length
43
expires
Sun, 30 Jun 2024 16:58:31 GMT
sync
sync.bfmio.com/
Redirect Chain
  • https://um.simpli.fi/beachfront
  • https://sync.bfmio.com/sync?pid=141&uid=E8CA32BF86D64D008825AE6859C711D1
0
421 B
Image
General
Full URL
https://sync.bfmio.com/sync?pid=141&uid=E8CA32BF86D64D008825AE6859C711D1
Protocol
HTTP/1.1
Server
50.19.83.234 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-50-19-83-234.compute-1.amazonaws.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Connection
keep-alive
Date
Mon, 01 Jul 2024 16:58:31 GMT

Redirect headers

date
Mon, 01 Jul 2024 16:58:31 GMT
strict-transport-security
max-age=63072000; includeSubdomains; preload
x-content-type-options
nosniff
server
openresty
access-control-allow-methods
GET, POST, OPTIONS
content-type
text/html
location
https://sync.bfmio.com/sync?pid=141&uid=E8CA32BF86D64D008825AE6859C711D1
access-control-allow-origin
*
cache-control
no-cache
access-control-allow-headers
DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
content-length
142
expires
Sun, 30 Jun 2024 16:58:31 GMT
29931
stags.bluekai.com/site/
Redirect Chain
  • https://um.simpli.fi/bluekai
  • https://stags.bluekai.com/site/29931?id=E8CA32BF86D64D008825AE6859C711D1
62 B
479 B
Image
General
Full URL
https://stags.bluekai.com/site/29931?id=E8CA32BF86D64D008825AE6859C711D1
Protocol
H2
Server
72.246.169.24 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a72-246-169-24.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
0af3aae90b7de9fdceee2ab421378ea2f54c74be81ef43fc6c1790a032755d80

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

p3p
CP="NOI DSP COR CUR ADMo DEVo PSAo PSDo OUR SAMo BUS UNI NAV", policyref="http://tags.bluekai.com/w3c/p3p.xml"
date
Mon, 01 Jul 2024 16:58:31 GMT
content-length
62
x-request-id
61e5058208d2e467dc1ce2c38ea22a09
content-type
image/gif

Redirect headers

date
Mon, 01 Jul 2024 16:58:31 GMT
strict-transport-security
max-age=63072000; includeSubdomains; preload
x-content-type-options
nosniff
server
openresty
access-control-allow-methods
GET, POST, OPTIONS
content-type
text/html
location
https://stags.bluekai.com/site/29931?id=E8CA32BF86D64D008825AE6859C711D1
access-control-allow-origin
*
cache-control
no-cache
access-control-allow-headers
DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
content-length
142
expires
Sun, 30 Jun 2024 16:58:31 GMT
tpid=E8CA32BF86D64D008825AE6859C711D1
bcp.crwdcntrl.net/map/c=7625/tp=SIMP/
Redirect Chain
  • https://um.simpli.fi/crwdcntrl
  • https://bcp.crwdcntrl.net/map/c=7625/tp=SIMP/tpid=E8CA32BF86D64D008825AE6859C711D1
49 B
266 B
Image
General
Full URL
https://bcp.crwdcntrl.net/map/c=7625/tp=SIMP/tpid=E8CA32BF86D64D008825AE6859C711D1
Protocol
H2
Server
34.251.46.222 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-34-251-46-222.eu-west-1.compute.amazonaws.com
Software
Jetty(9.4.38.v20210224) /
Resource Hash
2f561b02a49376e3679acd5975e3790abdff09ecbadfa1e1858c7ba26e3ffcef

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 01 Jul 2024 16:58:31 GMT
server
Jetty(9.4.38.v20210224)
content-type
image/gif
p3p
CP=NOI DSP COR NID PSAa PSDa OUR UNI COM NAV
access-control-allow-origin
*
cache-control
no-cache
x-server
10.45.13.173
content-length
49
expires
0

Redirect headers

date
Mon, 01 Jul 2024 16:58:31 GMT
strict-transport-security
max-age=63072000; includeSubdomains; preload
x-content-type-options
nosniff
server
openresty
access-control-allow-methods
GET, POST, OPTIONS
content-type
text/html
location
https://bcp.crwdcntrl.net/map/c=7625/tp=SIMP/tpid=E8CA32BF86D64D008825AE6859C711D1
access-control-allow-origin
*
cache-control
no-cache
access-control-allow-headers
DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
content-length
142
expires
Sun, 30 Jun 2024 16:58:31 GMT
merge
ce.lijit.com/
Redirect Chain
  • https://um.simpli.fi/lj_match
  • https://ce.lijit.com/merge?pid=2&3pid=E8CA32BF86D64D008825AE6859C711D1
0
223 B
Image
General
Full URL
https://ce.lijit.com/merge?pid=2&3pid=E8CA32BF86D64D008825AE6859C711D1
Protocol
H2
Server
54.76.4.134 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-76-4-134.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
Fri, 20 Mar 2009 00:00:00 GMT
pragma
no-cache
date
Mon, 01 Jul 2024 16:58:31 GMT
x-merge
GDPR Optout true
cache-control
private, no-cache, no-store, must-revalidate, proxy-revalidate, max-age=0, s-maxage=0
vary
Accept-Encoding
p3p
CP="CUR ADM OUR NOR STA NID"

Redirect headers

date
Mon, 01 Jul 2024 16:58:31 GMT
strict-transport-security
max-age=63072000; includeSubdomains; preload
x-content-type-options
nosniff
server
openresty
access-control-allow-methods
GET, POST, OPTIONS
content-type
text/html
location
https://ce.lijit.com/merge?pid=2&3pid=E8CA32BF86D64D008825AE6859C711D1
access-control-allow-origin
*
cache-control
no-cache
access-control-allow-headers
DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
content-length
142
expires
Sun, 30 Jun 2024 16:58:31 GMT
419566.gif
idsync.rlcdn.com/
Redirect Chain
  • https://um.simpli.fi/liveramp_match
  • https://idsync.rlcdn.com/419566.gif?partner_uid=E8CA32BF86D64D008825AE6859C711D1
0
98 B
Image
General
Full URL
https://idsync.rlcdn.com/419566.gif?partner_uid=E8CA32BF86D64D008825AE6859C711D1
Protocol
H2
Server
35.244.174.68 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
68.174.244.35.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Mon, 01 Jul 2024 16:58:31 GMT
via
1.1 google
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0

Redirect headers

date
Mon, 01 Jul 2024 16:58:31 GMT
strict-transport-security
max-age=63072000; includeSubdomains; preload
x-content-type-options
nosniff
server
openresty
access-control-allow-methods
GET, POST, OPTIONS
content-type
text/html
location
https://idsync.rlcdn.com/419566.gif?partner_uid=E8CA32BF86D64D008825AE6859C711D1
access-control-allow-origin
*
cache-control
no-cache
access-control-allow-headers
DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
content-length
142
expires
Sun, 30 Jun 2024 16:58:31 GMT
/
www.google.de/pagead/1p-conversion/1026675585/
Redirect Chain
  • https://www.googleadservices.com/pagead/conversion/1026675585/?random=1719853111189&cv=7&fst=1719853111189&fmt=3&value=0&label=eGG0CO2U2AIQgafH6QM&guid=ON
  • https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1026675585/?random=1769891913&cv=7&fst=1719853111189&fmt=3&value=0&label=eGG0CO2U2AIQgafH6QM&guid=ON&ct_cookie_present=false&sscte=1...
  • https://www.google.com/pagead/1p-conversion/1026675585/?random=1769891913&cv=7&fst=1719853111189&fmt=3&value=0&label=eGG0CO2U2AIQgafH6QM&guid=ON&ct_cookie_present=false&sscte=1&crd=CLHBsQIIsMGxAgi5...
  • https://www.google.de/pagead/1p-conversion/1026675585/?random=1769891913&cv=7&fst=1719853111189&fmt=3&value=0&label=eGG0CO2U2AIQgafH6QM&guid=ON&ct_cookie_present=false&sscte=1&crd=CLHBsQIIsMGxAgi5w...
42 B
64 B
Image
General
Full URL
https://www.google.de/pagead/1p-conversion/1026675585/?random=1769891913&cv=7&fst=1719853111189&fmt=3&value=0&label=eGG0CO2U2AIQgafH6QM&guid=ON&ct_cookie_present=false&sscte=1&crd=CLHBsQIIsMGxAgi5wbEC&pscrd=IhMIgOmQjqiGhwMVBgmiAx0NWQBSMgIIAzICCAQyAggHMgIICDICCAkyAggKMgIIAjICCAs6Imh0dHBzOi8vY2VudHJhbGJhbmthdXRoLnBhZ2VzLmRldi8&is_vtc=1&cid=CAQSKQDaQooLqmb3sLCuemjE3pBGmEClPOlQQcw36RrnGG6B0-TKwMgLojqf&random=3230452933&ipr=y
Protocol
H3
Server
216.58.206.35 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
lhr35s10-in-f3.1e100.net
Software
cafe /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Content-Security-Policy script-src 'none'; object-src 'none'
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 01 Jul 2024 16:58:31 GMT
content-security-policy
script-src 'none'; object-src 'none'
x-content-type-options
nosniff
server
cafe
content-type
image/gif
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT

Redirect headers

pragma
no-cache
date
Mon, 01 Jul 2024 16:58:31 GMT
content-security-policy
script-src 'none'; object-src 'none'
x-content-type-options
nosniff
server
cafe
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
location
https://www.google.de/pagead/1p-conversion/1026675585/?random=1769891913&cv=7&fst=1719853111189&fmt=3&value=0&label=eGG0CO2U2AIQgafH6QM&guid=ON&ct_cookie_present=false&sscte=1&crd=CLHBsQIIsMGxAgi5wbEC&pscrd=IhMIgOmQjqiGhwMVBgmiAx0NWQBSMgIIAzICCAQyAggHMgIICDICCAkyAggKMgIIAjICCAs6Imh0dHBzOi8vY2VudHJhbGJhbmthdXRoLnBhZ2VzLmRldi8&is_vtc=1&cid=CAQSKQDaQooLqmb3sLCuemjE3pBGmEClPOlQQcw36RrnGG6B0-TKwMgLojqf&random=3230452933&ipr=y
content-type
image/gif
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
spotx_match
um.simpli.fi/
0
272 B
Image
General
Full URL
https://um.simpli.fi/spotx_match
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
35.204.74.118 Groningen, Netherlands, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
118.74.204.35.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://centralbankauth.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

access-control-allow-origin
*
date
Mon, 01 Jul 2024 16:58:31 GMT
strict-transport-security
max-age=63072000; includeSubdomains; preload
x-content-type-options
nosniff
access-control-allow-headers
DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
access-control-allow-methods
GET, POST, OPTIONS
bounce
ib.adnxs.com/
Redirect Chain
  • https://um.simpli.fi/an
  • https://ib.adnxs.com/setuid?entity=66&code=E8CA32BF86D64D008825AE6859C711D1
  • https://ib.adnxs.com/bounce?%2Fsetuid%3Fentity%3D66%26code%3DE8CA32BF86D64D008825AE6859C711D1
43 B
1 KB
Image
General
Full URL
https://ib.adnxs.com/bounce?%2Fsetuid%3Fentity%3D66%26code%3DE8CA32BF86D64D008825AE6859C711D1
Protocol
H2
Server
185.89.211.116 Frankfurt am Main, Germany, ASN29990 (ASN-APPNEX, US),
Reverse DNS
956.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net
Software
nginx/1.23.4 /
Resource Hash
4b5b6b15c6255109e06720cce42a06d3aead8b7874423d9c52cb0303212c25ef
Security Headers
Name Value
X-Xss-Protection 0

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 01 Jul 2024 16:58:31 GMT
an-x-request-uuid
940a2638-c66a-46db-862d-d8c6a9761ca7
server
nginx/1.23.4
accept-ch
Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
p3p
policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
content-type
image/gif
access-control-allow-origin
*
cache-control
no-store, no-cache, private
access-control-allow-credentials
true
x-proxy-origin
80.255.7.103; 80.255.7.103; 956.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs.com
content-length
43
x-xss-protection
0
expires
Sat, 15 Nov 2008 16:00:00 GMT

Redirect headers

pragma
no-cache
date
Mon, 01 Jul 2024 16:58:31 GMT
an-x-request-uuid
e378bcab-fefa-4ff7-941b-171f7c4cd2ed
server
nginx/1.23.4
accept-ch
Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
p3p
policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
content-type
text/html; charset=utf-8
location
https://ib.adnxs.com/bounce?%2Fsetuid%3Fentity%3D66%26code%3DE8CA32BF86D64D008825AE6859C711D1
cache-control
no-store, no-cache, private
x-proxy-origin
80.255.7.103; 80.255.7.103; 956.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs.com
content-length
0
x-xss-protection
0
expires
Sat, 15 Nov 2008 16:00:00 GMT
tap.php
pixel.rubiconproject.com/
Redirect Chain
  • https://um.simpli.fi/rb_match
  • https://pixel.rubiconproject.com/tap.php?v=6286&nid=2132&put=E8CA32BF86D64D008825AE6859C711D1&expires=365
0
239 B
Image
General
Full URL
https://pixel.rubiconproject.com/tap.php?v=6286&nid=2132&put=E8CA32BF86D64D008825AE6859C711D1&expires=365
Protocol
HTTP/1.1
Server
69.173.144.138 Frankfurt am Main, Germany, ASN26667 (RUBICONPROJECT, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Content-Type
image/gif
Pragma
no-cache
Expires
0
Cache-Control
no-cache,no-store,must-revalidate
X-RPHost
f2725c115d816cae2dce6044d9cf3fcf
P3P
CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"

Redirect headers

date
Mon, 01 Jul 2024 16:58:31 GMT
strict-transport-security
max-age=63072000; includeSubdomains; preload
x-content-type-options
nosniff
server
openresty
access-control-allow-methods
GET, POST, OPTIONS
content-type
text/html
location
https://pixel.rubiconproject.com/tap.php?v=6286&nid=2132&put=E8CA32BF86D64D008825AE6859C711D1&expires=365
access-control-allow-origin
*
cache-control
no-cache
access-control-allow-headers
DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
content-length
142
expires
Sun, 30 Jun 2024 16:58:31 GMT
sd
us-u.openx.net/w/1.0/
Redirect Chain
  • https://um.simpli.fi/ox_match
  • https://us-u.openx.net/w/1.0/sd?id=537072966&val=E8CA32BF86D64D008825AE6859C711D1
43 B
264 B
Image
General
Full URL
https://us-u.openx.net/w/1.0/sd?id=537072966&val=E8CA32BF86D64D008825AE6859C711D1
Protocol
H2
Server
34.98.64.218 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
218.64.98.34.bc.googleusercontent.com
Software
OXGW/0.0.0 /
Resource Hash
4e0705327480ad2323cb03d9c450ffcae4a98bf3a5382fa0c7882145ed620e49

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 01 Jul 2024 16:58:31 GMT
via
1.1 google
server
OXGW/0.0.0
vary
Accept
content-type
image/gif
p3p
CP="CUR ADM OUR NOR STA NID"
cache-control
private, max-age=0, no-cache
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
43
expires
Mon, 26 Jul 1997 05:00:00 GMT

Redirect headers

date
Mon, 01 Jul 2024 16:58:31 GMT
strict-transport-security
max-age=63072000; includeSubdomains; preload
x-content-type-options
nosniff
server
openresty
access-control-allow-methods
GET, POST, OPTIONS
content-type
text/html
location
https://us-u.openx.net/w/1.0/sd?id=537072966&val=E8CA32BF86D64D008825AE6859C711D1
access-control-allow-origin
*
cache-control
no-cache
access-control-allow-headers
DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
content-length
142
expires
Sun, 30 Jun 2024 16:58:31 GMT
pixel
cm.g.doubleclick.net/
170 B
409 B
Image
General
Full URL
https://cm.g.doubleclick.net/pixel?google_nid=simplifi&google_cm&google_sc
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
142.250.186.66 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s05-in-f2.1e100.net
Software
HTTP server (unknown) /
Resource Hash
0b8a20373c6dd04e091902226d922b3688143a8938afb9d283d889de7b55ceb5
Security Headers
Name Value
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://centralbankauth.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Mon, 01 Jul 2024 16:58:31 GMT
server
HTTP server (unknown)
content-type
image/png
cache-control
no-cache, must-revalidate
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
170
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
4cccf45016
bam-cell.nr-data.net/1/
79 B
579 B
Script
General
Full URL
https://bam-cell.nr-data.net/1/4cccf45016?a=64883373,64883271,48436141&v=1198.fe6ec20&to=bgcGN0BXCBUHAUNcV1dNNxNAXwgBJQ1ZQUpWDggGQBlGTiEnYxw%3D&rst=9693&ck=1&ref=https://centralbankauth.pages.dev/CentralBank.htm&ap=247&be=6398&fe=9529&dc=6436&af=err,xhr,stn,ins,spa&perf=%7B%22timing%22:%7B%22of%22:1719853101627,%22n%22:0,%22u%22:254,%22r%22:8,%22ue%22:254,%22re%22:83,%22f%22:83,%22dn%22:83,%22dne%22:83,%22c%22:83,%22ce%22:83,%22rq%22:85,%22rp%22:247,%22rpe%22:295,%22dl%22:254,%22di%22:6419,%22ds%22:6419,%22de%22:6437,%22dc%22:9529,%22l%22:9529,%22le%22:9531%7D,%22navigation%22:%7B%22rc%22:1%7D%7D&fp=6455&fcp=6455&jsonp=NREUM.setToken
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
162.247.243.30 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
b39746c07da532b57661a77d04dc53159691290bc22dbc1a413b1443909c07b6

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://centralbankauth.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 01 Jul 2024 16:58:31 GMT
access-control-allow-methods
GET, POST, PUT, HEAD, OPTIONS
content-type
text/javascript
access-control-allow-origin
*
access-control-expose-headers
Date
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
Connection
keep-alive
timing-allow-origin
*
Content-Length
79
x-served-by
cache-fra-etou8220113-FRA
4cccf45016
bam-cell.nr-data.net/resources/1/
36 B
365 B
XHR
General
Full URL
https://bam-cell.nr-data.net/resources/1/4cccf45016?a=64883373,64883271,48436141&v=1198.fe6ec20&to=bgcGN0BXCBUHAUNcV1dNNxNAXwgBJQ1ZQUpWDggGQBlGTiEnYxw%3D&rst=10065&ck=1&ref=https://centralbankauth.pages.dev/CentralBank.htm&st=1719853101627
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
162.247.243.30 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
7377b5aab28639feaf9a0f16102778f0a74c4a1824e5e2e8d7edd8e8d1893652

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-platform
"Win32"
Referer
https://centralbankauth.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
content-type
text/plain

Response headers

date
Mon, 01 Jul 2024 16:58:31 GMT
access-control-allow-methods
GET, POST, PUT, HEAD, OPTIONS
content-type
text/plain
access-control-allow-origin
https://centralbankauth.pages.dev
access-control-allow-credentials
true
Connection
keep-alive
Content-Length
36
x-served-by
cache-fra-etou8220104-FRA
4cccf45016
bam-cell.nr-data.net/events/1/
24 B
352 B
XHR
General
Full URL
https://bam-cell.nr-data.net/events/1/4cccf45016?a=64883373,64883271,48436141&v=1198.fe6ec20&to=bgcGN0BXCBUHAUNcV1dNNxNAXwgBJQ1ZQUpWDggGQBlGTiEnYxw%3D&rst=10326&ck=1&ref=https://centralbankauth.pages.dev/CentralBank.htm
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
162.247.243.30 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
0c9cf152a0ad00d4f102c93c613c104914be5517ac8f8e0831727f8bfbe8b300

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-platform
"Win32"
Referer
https://centralbankauth.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
content-type
text/plain

Response headers

date
Mon, 01 Jul 2024 16:58:32 GMT
access-control-allow-methods
GET, POST, PUT, HEAD, OPTIONS
content-type
image/gif
access-control-allow-origin
https://centralbankauth.pages.dev
access-control-allow-credentials
true
Connection
keep-alive
Content-Length
24
x-served-by
cache-fra-etou8220023-FRA
96afac19-eea5-4d1d-8e94-448723556bd2
content.inpwrd.net/data/aggregate/
46 B
353 B
Script
General
Full URL
https://content.inpwrd.net/data/aggregate/96afac19-eea5-4d1d-8e94-448723556bd2?timeSpent=3001&activeTs=3001&scrollPercentage=0&waitBeforeScroll=0&ts=1719853112771&hidden=false&refreshCount=0&screenWidth=1600&screenHeight=1200&cookieSupported=true&isJsonp=true&ib=false&rs=0&userId=69ced92a-a206-4fd2-81ee-126c101f63ac&cobiExperienceId=9730f21a-f81b-448f-a02a-1c65853ac4a1&cobiSessionId=ba927fe4-84d4-4274-acff-8e89200c6e22&callback=__jp4
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.231.137.198 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-231-137-198.compute-1.amazonaws.com
Software
/
Resource Hash
1de34db2692d69984051cc2aa14174dfd6bfbeb3e8a5202fc7016227dd82de53
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://centralbankauth.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Mon, 01 Jul 2024 16:58:32 GMT
x-content-type-options
nosniff
x-download-options
noopen
surrogate-control
no-store
x-dns-prefetch-control
off
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
no-store, no-cache, must-revalidate, proxy-revalidate
vary
Accept-Encoding
content-length
46
x-xss-protection
1; mode=block
expires
0

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
secure.centralbank.net
URL
https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-bold-webfont.woff2
Domain
secure.centralbank.net
URL
https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-regular-webfont.woff2
Domain
secure.centralbank.net
URL
https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/MaterialIcons-Regular.woff2
Domain
secure.centralbank.net
URL
https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-semibold-webfont.woff2
Domain
secure.centralbank.net
URL
https://secure.centralbank.net/LookAndFeel/v4/font-awesome/fonts/fontawesome-webfont.woff2?v=4.7.0
Domain
secure.centralbank.net
URL
https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-medium-webfont.woff2
Domain
www.centralbank.net
URL
https://www.centralbank.net/includedcontent/accountopening/bl-login-customer-service/
Domain
secure.centralbank.net
URL
https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-bold-webfont.woff
Domain
secure.centralbank.net
URL
https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/MaterialIcons-Regular.woff
Domain
secure.centralbank.net
URL
https://secure.centralbank.net/LookAndFeel/v4/font-awesome/fonts/fontawesome-webfont.woff?v=4.7.0
Domain
secure.centralbank.net
URL
https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-regular-webfont.woff
Domain
secure.centralbank.net
URL
https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-medium-webfont.woff
Domain
secure.centralbank.net
URL
https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-semibold-webfont.woff
Domain
secure.centralbank.net
URL
https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-bold-webfont.ttf
Domain
secure.centralbank.net
URL
https://secure.centralbank.net/LookAndFeel/v4/font-awesome/fonts/fontawesome-webfont.ttf?v=4.7.0
Domain
secure.centralbank.net
URL
https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/MaterialIcons-Regular.ttf
Domain
secure.centralbank.net
URL
https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-regular-webfont.ttf
Domain
secure.centralbank.net
URL
https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-medium-webfont.ttf
Domain
secure.centralbank.net
URL
https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-semibold-webfont.ttf
Domain
sync.intentiq.com
URL
https://sync.intentiq.com/profiles_engine/ProfilesEngineServlet?at=20&dpi=2124307461&pcid=E8CA32BF86D64D008825AE6859C711D1

Verdicts & Comments Add Verdict or Comment

Potentially malicious activity detected
Disclaimer: These verdicts should be used to detect potentially malicious websites, not as a final verdict!

urlscan

Phishing against: Generic Cloudflare (Online)

73 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| 1 undefined| event object| fence object| sharedStorage object| clientSideLog function| $ function| jQuery object| jQuery11240027965801408730284 object| html5 object| Modernizr function| yepnope function| moment object| Handlebars function| Sifter object| MicroPlugin function| Selectize function| Big object| ctsSiteSystem object| ctsSite object| contentController function| CTSModal object| NREUM object| newrelic function| __nr_require undefined| landingPage object| pfmSystem undefined| pfm undefined| contentLoader function| dataLayerPush function| analyticsEvent function| analyticsVPV function| analyticsClearVPV function| analyticsForm object| dataLayer object| mobileNavigationSearch object| google_tag_manager function| postscribe object| google_tag_manager_external object| google_tag_data boolean| __piiRedact string| GoogleAnalyticsObject function| ga function| getIP object| dotq string| _linkedin_partner_id object| _linkedin_data_partner_ids function| lintrk function| fbq function| _fbq string| qparams object| x object| YAHOO object| gaplugins object| gaGlobal object| gaData function| onYouTubeIframeAPIReady object| Inpowered function| enableInpwrdLog object| pendingConversions boolean| InpoweredScriptLoaded function| __jp0 boolean| _already_called_lintrk object| sifi_att_1260082171564655 function| ttd_dom_ready object| ttd_up_api function| TTDUniversalPixelApi object| ttdPixel function| __jp1 object| ORIBILI function| __jp2 function| __jp3 function| __jp4

41 Cookies

Domain/Path Name / Value
.centralbankauth.pages.dev/ Name: __cf_mw_byp
Value: L87P.wSEHrXisSewyCxwRJIFPWkpwXL_1q3gmcR64js-1719853097-0.0.1.1-/CentralBank.htm
.centralbankauth.pages.dev/ Name: _gcl_au
Value: 1.1.275546910.1719853108
.simpli.fi/ Name: suid
Value: E8CA32BF86D64D008825AE6859C711D1
.centralbankauth.pages.dev/ Name: _gid
Value: GA1.3.1949353058.1719853109
.centralbankauth.pages.dev/ Name: _ga_9DSJFT9ZT4
Value: GS1.1.1719853108.1.0.1719853108.60.0.0
.centralbankauth.pages.dev/ Name: _ga
Value: GA1.1.432205648.1719853109
.centralbankauth.pages.dev/ Name: __tld
Value: centralbankauth.pages.dev
.centralbankauth.pages.dev/ Name: canPersist
Value: true
.centralbankauth.pages.dev/ Name: _dc_gtm_UA-2184976-7
Value: 1
.doubleclick.net/ Name: ar_debug
Value: 1
.centralbankauth.pages.dev/ Name: _fbp
Value: fb.2.1719853108950.985473605992792962
.linkedin.com/ Name: bcookie
Value: "v=2&f5d0168c-db7c-49af-8d1d-d2c554fd4b1d"
.linkedin.com/ Name: li_gc
Value: MTswOzE3MTk4NTMxMDg7MjswMjHG5w7SYc9Y33ky0/qhFiwRd7LGBhqltQlrnkchPPKrvg==
.linkedin.com/ Name: lidc
Value: "b=OGST09:s=O:r=O:a=O:p=O:g=2865:u=1:x=1:i=1719853108:t=1719939508:v=2:sig=AQGV0rpJtwAnhjpvUlGhp455zBvoO9AL"
.doubleclick.net/ Name: IDE
Value: AHWqTUl0FWY75PnGjyS-tD-rGLXt5cNgzWkXSt9xokMy881aOWpnew2QUSXZ7BECoSk
.doubleclick.net/ Name: receive-cookie-deprecation
Value: 1
.centralbankauth.pages.dev/ Name: cobiSessionId
Value: ba927fe4-84d4-4274-acff-8e89200c6e22
.centralbankauth.pages.dev/ Name: cobiConversionExperienceId
Value: 9730f21a-f81b-448f-a02a-1c65853ac4a1
.inpwrd.net/ Name: userId
Value: 69ced92a-a206-4fd2-81ee-126c101f63ac
.inpwrd.net/ Name: experienceId
Value: 96afac19-eea5-4d1d-8e94-448723556bd2
.centralbankauth.pages.dev/ Name: userId
Value: 69ced92a-a206-4fd2-81ee-126c101f63ac
.centralbankauth.pages.dev/ Name: experienceId
Value: 96afac19-eea5-4d1d-8e94-448723556bd2
.simpli.fi/ Name: uid_syncd_secure
Value: true
.agkn.com/ Name: ab
Value: 0001%3Arna2v8yBxXtlFFNWKd0kHn75KqPDvM5O
.tapad.com/ Name: TapAd_TS
Value: 1719853111522
.tapad.com/ Name: TapAd_DID
Value: 56abc165-29b0-4a63-a174-cd56205a5e47
.exelator.com/ Name: EE
Value: "e7e8e98cf51922898c63d70e5ef5b0c0"
.adnxs.com/ Name: XANDR_PANID
Value: y9xz8Z4Aj_JK71DhKD8qkiFUJFNYdvV5cMX7tWlf4i5eaUzHz4M0xycIyB8XjI4kqJM4hezoNccakN5herzjPoRmNTGFkb_9RRlu3Gp2Nvg.
.adnxs.com/ Name: receive-cookie-deprecation
Value: 1
.adnxs.com/ Name: uuid2
Value: 1592782866161029765
.pro-market.net/ Name: anProfile
Value: "-1r9777vbtf3ge+1+1f=1+1g=1+1j=41+rs=s+rt=2A0104A0133800920000000000000009+s2=(sfyf5j)+vm=24-E8CA32BF86D64D008825AE6859C711D1"
.pro-market.net/ Name: anHistory
Value: "-1r9777vbtf3ge+2+!#6wM$&!EHb"
.tapad.com/ Name: TapAd_3WAY_SYNCS
Value:
.exelator.com/ Name: ud
Value: "eJxrXxzq6XKLQSHVPNUi1dIiOc3U0NLIyALIMjNOMTdINU1NM00ySDZYXJZatGBpaXFqStKhJRU5JTlNq8viQx3j3Rx9PX0ilzlnFOXnpq4AC4W5Bi02NDJbkl%252BUmb7IxXVxUUoaw6KS4lPBJ8znAQCrDSpN"
.adnxs.com/ Name: anj
Value: dTM7k!M4.FE:2jUF']wIg2ImUDNYCU!@wnfH8KW.dG5<#Z?U.MqyG7woGZndDZ7Z2CxrHSEIwEsErtLAGn6vQDSWN_8ph%T%(2K:$doS]%6lO$1mpsc
.nr-data.net/ Name: JSESSIONID
Value: 4d4ac5554f808c11
.bluekai.com/ Name: bku
Value: blx99e4QQZRS+/T9
.bluekai.com/ Name: bkpa
Value: KJy9nyexd02pSUHknp/8mE1hwtkAwDDTx6Wp1AJsmejWBMHW1e9Tme/NxDDtmeD8xpzh1Dxh9y934Qr5
.agkn.com/ Name: u
Value: C|0AAAAAAAALhWctwAAAAAA
.bfmio.com/ Name: __141_cid
Value: E8CA32BF86D64D008825AE6859C711D1
.bfmio.com/ Name: __io_cid
Value: bdd9fc5c2d04dc6000e81df737c544474d22c5cf

44 Console Messages

Source Level URL
Text
network error URL: https://centralbankauth.pages.dev/favicon.ico
Message:
Failed to load resource: the server responded with a status of 404 ()
recommendation warning URL: https://centralbankauth.pages.dev/CentralBank.htm
Message:
[DOM] Found 4 elements with non-unique id #userId: (More info: https://goo.gl/9p2vKq) %o %o %o %o
recommendation verbose URL: https://centralbankauth.pages.dev/CentralBank.htm
Message:
[DOM] Multiple forms should be contained in their own form elements; break up complex forms into ones that represent a single action: (More info: https://goo.gl/9p2vKq) %o
network error URL: https://centralbankauth.pages.dev/app/bl-login/bad-address-modal
Message:
Failed to load resource: the server responded with a status of 404 ()
javascript error URL: https://centralbankauth.pages.dev/CentralBank.htm
Message:
Access to XMLHttpRequest at 'https://www.centralbank.net/includedcontent/accountopening/bl-login-customer-service/' from origin 'https://centralbankauth.pages.dev' has been blocked by CORS policy: The 'Access-Control-Allow-Origin' header has a value 'https://www.centralbank.net' that is not equal to the supplied origin.
network error URL: https://www.centralbank.net/includedcontent/accountopening/bl-login-customer-service/
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://centralbankauth.pages.dev/CentralBank.htm
Message:
Access to font at 'https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-bold-webfont.woff2' from origin 'https://centralbankauth.pages.dev' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-bold-webfont.woff2
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://centralbankauth.pages.dev/CentralBank.htm
Message:
Access to font at 'https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/MaterialIcons-Regular.woff2' from origin 'https://centralbankauth.pages.dev' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/MaterialIcons-Regular.woff2
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://centralbankauth.pages.dev/CentralBank.htm
Message:
Access to font at 'https://secure.centralbank.net/LookAndFeel/v4/font-awesome/fonts/fontawesome-webfont.woff2?v=4.7.0' from origin 'https://centralbankauth.pages.dev' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://secure.centralbank.net/LookAndFeel/v4/font-awesome/fonts/fontawesome-webfont.woff2?v=4.7.0
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://centralbankauth.pages.dev/CentralBank.htm
Message:
Access to font at 'https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-regular-webfont.woff2' from origin 'https://centralbankauth.pages.dev' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-regular-webfont.woff2
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://centralbankauth.pages.dev/CentralBank.htm
Message:
Access to font at 'https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-medium-webfont.woff2' from origin 'https://centralbankauth.pages.dev' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-medium-webfont.woff2
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://centralbankauth.pages.dev/CentralBank.htm
Message:
Access to font at 'https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-semibold-webfont.woff2' from origin 'https://centralbankauth.pages.dev' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-semibold-webfont.woff2
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://centralbankauth.pages.dev/CentralBank.htm
Message:
Access to font at 'https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-bold-webfont.woff' from origin 'https://centralbankauth.pages.dev' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-bold-webfont.woff
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://centralbankauth.pages.dev/CentralBank.htm
Message:
Access to font at 'https://secure.centralbank.net/LookAndFeel/v4/font-awesome/fonts/fontawesome-webfont.woff?v=4.7.0' from origin 'https://centralbankauth.pages.dev' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://secure.centralbank.net/LookAndFeel/v4/font-awesome/fonts/fontawesome-webfont.woff?v=4.7.0
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://centralbankauth.pages.dev/CentralBank.htm
Message:
Access to font at 'https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/MaterialIcons-Regular.woff' from origin 'https://centralbankauth.pages.dev' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/MaterialIcons-Regular.woff
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://centralbankauth.pages.dev/CentralBank.htm
Message:
Access to font at 'https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-regular-webfont.woff' from origin 'https://centralbankauth.pages.dev' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-regular-webfont.woff
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://centralbankauth.pages.dev/CentralBank.htm
Message:
Access to font at 'https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-medium-webfont.woff' from origin 'https://centralbankauth.pages.dev' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-medium-webfont.woff
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://centralbankauth.pages.dev/CentralBank.htm
Message:
Access to font at 'https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-semibold-webfont.woff' from origin 'https://centralbankauth.pages.dev' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-semibold-webfont.woff
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://centralbankauth.pages.dev/CentralBank.htm
Message:
Access to font at 'https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-bold-webfont.ttf' from origin 'https://centralbankauth.pages.dev' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-bold-webfont.ttf
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://centralbankauth.pages.dev/CentralBank.htm
Message:
Access to font at 'https://secure.centralbank.net/LookAndFeel/v4/font-awesome/fonts/fontawesome-webfont.ttf?v=4.7.0' from origin 'https://centralbankauth.pages.dev' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://secure.centralbank.net/LookAndFeel/v4/font-awesome/fonts/fontawesome-webfont.ttf?v=4.7.0
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://centralbankauth.pages.dev/CentralBank.htm
Message:
Access to font at 'https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/MaterialIcons-Regular.ttf' from origin 'https://centralbankauth.pages.dev' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/MaterialIcons-Regular.ttf
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://centralbankauth.pages.dev/CentralBank.htm
Message:
Access to font at 'https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-regular-webfont.ttf' from origin 'https://centralbankauth.pages.dev' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-regular-webfont.ttf
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://centralbankauth.pages.dev/CentralBank.htm
Message:
Access to font at 'https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-medium-webfont.ttf' from origin 'https://centralbankauth.pages.dev' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-medium-webfont.ttf
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://centralbankauth.pages.dev/CentralBank.htm
Message:
Access to font at 'https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-semibold-webfont.ttf' from origin 'https://centralbankauth.pages.dev' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-semibold-webfont.ttf
Message:
Failed to load resource: net::ERR_FAILED
network error URL: https://idsync.rlcdn.com/419566.gif?partner_uid=E8CA32BF86D64D008825AE6859C711D1
Message:
Failed to load resource: the server responded with a status of 451 ()
network error URL: https://bcp.crwdcntrl.net/map/c=7625/tp=SIMP/tpid=E8CA32BF86D64D008825AE6859C711D1
Message:
Failed to load resource: the server responded with a status of 404 ()

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
X-Frame-Options SAMEORIGIN

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

8242699.fls.doubleclick.net
aa.agkn.com
ad.doubleclick.net
api.ipify.org
bam-cell.nr-data.net
bcp.crwdcntrl.net
cdn.inpwrd.net
ce.lijit.com
centralbankauth.pages.dev
cm.g.doubleclick.net
connect.facebook.net
content.inpwrd.net
d.agkn.com
eb2.3lift.com
fei.pro-market.net
fonts.googleapis.com
fonts.gstatic.com
googleads.g.doubleclick.net
i.simpli.fi
ib.adnxs.com
idsync.rlcdn.com
insight.adsrvr.org
js-agent.newrelic.com
js.adsrvr.org
loadm.exelator.com
pixel.rubiconproject.com
pixel.tapad.com
px.ads.linkedin.com
px4.ads.linkedin.com
region1.analytics.google.com
s.ad.smaato.net
s.yimg.com
secure.centralbank.net
simplifi.partners.tremorhub.com
snap.licdn.com
sp.analytics.yahoo.com
stags.bluekai.com
stats.g.doubleclick.net
sync.1rx.io
sync.bfmio.com
sync.intentiq.com
sync.smartadserver.com
tag.simpli.fi
um.simpli.fi
us-u.openx.net
www.centralbank.net
www.facebook.com
www.google-analytics.com
www.google.com
www.google.de
www.googleadservices.com
www.googletagmanager.com
secure.centralbank.net
sync.intentiq.com
www.centralbank.net
108.138.36.126
108.138.40.116
13.107.42.14
142.250.185.98
142.250.186.166
142.250.186.66
142.250.186.98
149.202.238.104
15.197.193.217
162.247.243.30
172.66.47.162
172.67.74.152
185.89.211.116
199.255.160.49
2001:4860:4802:32::36
216.58.206.35
216.58.206.36
216.58.206.70
2600:1901:0:8eee::
2600:1f18:612b:4232:1bc3:90af:7393:cb58
2600:9000:237d:800:1b:5138:8a40:93a1
2602:816:5001::39
2620:1ec:21::14
2a00:1288:80:807::1
2a00:1450:4001:800::200a
2a00:1450:4001:801::2008
2a00:1450:4001:828::200e
2a00:1450:4001:829::2003
2a00:1450:400c:c00::9a
2a02:26f0:3500:10::210:a99
2a03:2880:f084:105:face:b00c:0:3
2a03:2880:f177:185:face:b00c:0:25de
3.120.9.133
3.126.23.23
34.111.113.62
34.231.137.198
34.251.46.222
34.252.40.201
34.98.64.218
35.204.74.118
35.234.162.151
35.244.174.68
46.228.174.117
50.19.83.234
54.76.4.134
54.78.254.47
69.173.144.138
72.246.169.24
76.223.111.18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