Submitted URL: http://pd-iskra-lj.si/signin/customer_center/customer-IDPP00C544/myaccount/success/
Effective URL: https://www.paypal.com/signin
Submission Tags: phishing malicious Search All
Submission: On May 22 via api from US

Summary

This website contacted 10 IPs in 5 countries across 7 domains to perform 52 HTTP transactions. The main IP is 104.111.228.123, located in Netherlands and belongs to AKAMAI-AS, US. The main domain is www.paypal.com.
TLS certificate: Issued by DigiCert SHA2 Extended Validation Ser... on January 9th 2020. Valid for: 2 years.
This is the only time www.paypal.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
10 91.185.206.77 41828 (TELEMACH-...)
1 2a00:1450:400... 15169 (GOOGLE)
1 2a00:1450:400... 15169 (GOOGLE)
18 151.101.14.133 54113 (FASTLY)
1 12 104.111.228.123 16625 (AKAMAI-AS)
5 23.45.105.205 20940 (AKAMAI-ASN1)
1 2 64.4.245.84 17012 (PAYPAL)
1 2a02:26f0:6c0... 20940 (AKAMAI-ASN1)
1 23.45.98.207 20940 (AKAMAI-ASN1)
52 10
Domain Requested by
18 www.paypalobjects.com www.paypal.com
www.paypalobjects.com
12 www.paypal.com 1 redirects www.paypal.com
www.paypalobjects.com
10 pd-iskra-lj.si pd-iskra-lj.si
5 c.paypal.com www.paypalobjects.com
c.paypal.com
1 t.paypal.com
1 c6.paypal.com
1 dub.stats.paypal.com
1 b.stats.paypal.com 1 redirects
1 fonts.gstatic.com
1 fonts.googleapis.com pd-iskra-lj.si
0 www.google-analytics.com Failed www.paypal.com
0 www.facebook.com Failed www.paypal.com
52 12

This site contains no links.

Subject Issuer Validity Valid
upload.video.google.com
GTS CA 1O1
2020-05-05 -
2020-07-28
3 months crt.sh
*.gstatic.com
GTS CA 1O1
2020-04-28 -
2020-07-21
3 months crt.sh
www.paypalobjects.com
DigiCert SHA2 Extended Validation Server CA
2019-12-09 -
2021-12-13
2 years crt.sh
www.paypal.com
DigiCert SHA2 Extended Validation Server CA
2020-01-09 -
2022-01-12
2 years crt.sh
c.paypal.com
DigiCert SHA2 Extended Validation Server CA
2020-01-09 -
2022-01-13
2 years crt.sh
b.stats.paypal.com
DigiCert SHA2 High Assurance Server CA
2020-03-13 -
2022-06-03
2 years crt.sh
t.paypal.com
DigiCert SHA2 Extended Validation Server CA
2020-01-09 -
2022-01-12
2 years crt.sh

This page contains 4 frames:

Primary Page: https://www.paypal.com/signin
Frame ID: F8AA60A4D67D66A11CB5AF47F3C45FBF
Requests: 45 HTTP requests in this frame

Frame: https://www.paypalobjects.com/web/res/249/eec0e77d9f9cbf5737eeea8a2641a/recaptcha/grcenterprise_v3.html
Frame ID: 27BD84025DC8906A3E0CCB9E6B512A14
Requests: 1 HTTP requests in this frame

Frame: https://c.paypal.com/v1/r/d/i?js_src=https://c.paypal.com/da/r/fb.js
Frame ID: 2D484E0F4A3E55AF1FBEDC98BADBF655
Requests: 5 HTTP requests in this frame

Frame: https://dub.stats.paypal.com/v1/counter2.cgi?r=cD1kNjIwNDQ3ZjEzNTg0NjNhYTc2ZGU4YjQ0MjZhNTlkMCZpPTgyLjEwMi4xOC4xMTQmdD0xNTkwMTE4Mzg2LjA4OSZhPTIxJnM9VU5JRklFRF9MT0dJTiAqQYdHRd4CXSNyU0syjQYOCcF3
Frame ID: 6A8E694165F7D4D1E8E9623F808EDE12
Requests: 1 HTTP requests in this frame

Screenshot


Page URL History Show full URLs

  1. http://pd-iskra-lj.si/signin/customer_center/customer-IDPP00C544/myaccount/success/ Page URL
  2. http://www.paypal.com/cgi-bin/webscr?cmd=_login-submit HTTP 307
    https://www.paypal.com/cgi-bin/webscr?cmd=_login-submit HTTP 302
    https://www.paypal.com/signin Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • headers server /(?:Apache(?:$|\/([\d.]+)|[^/-])|(?:^|\b)HTTPD)/i

Overall confidence: 100%
Detected patterns
  • script /([\d.]+)?\/modernizr(?:.([\d.]+))?.*\.js/i

Page Statistics

52
Requests

75 %
HTTPS

33 %
IPv6

7
Domains

12
Subdomains

10
IPs

5
Countries

668 kB
Transfer

1234 kB
Size

17
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://pd-iskra-lj.si/signin/customer_center/customer-IDPP00C544/myaccount/success/ Page URL
  2. http://www.paypal.com/cgi-bin/webscr?cmd=_login-submit HTTP 307
    https://www.paypal.com/cgi-bin/webscr?cmd=_login-submit HTTP 302
    https://www.paypal.com/signin Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 39
  • https://b.stats.paypal.com/v1/counter.cgi?r=cD1kNjIwNDQ3ZjEzNTg0NjNhYTc2ZGU4YjQ0MjZhNTlkMCZpPTgyLjEwMi4xOC4xMTQmdD0xNTkwMTE4Mzg2LjA4OSZhPTIxJnM9VU5JRklFRF9MT0dJTiAqQYdHRd4CXSNyU0syjQYOCcF3 HTTP 302
  • https://dub.stats.paypal.com/v1/counter2.cgi?r=cD1kNjIwNDQ3ZjEzNTg0NjNhYTc2ZGU4YjQ0MjZhNTlkMCZpPTgyLjEwMi4xOC4xMTQmdD0xNTkwMTE4Mzg2LjA4OSZhPTIxJnM9VU5JRklFRF9MT0dJTiAqQYdHRd4CXSNyU0syjQYOCcF3

52 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Cookie set /
pd-iskra-lj.si/signin/customer_center/customer-IDPP00C544/myaccount/success/
8 KB
3 KB
Document
General
Full URL
http://pd-iskra-lj.si/signin/customer_center/customer-IDPP00C544/myaccount/success/
Protocol
HTTP/1.1
Server
91.185.206.77 , Slovenia, ASN41828 (TELEMACH-HOSTING Telemach Hosting subnet),
Reverse DNS
da01.spletnahisa.com
Software
Apache/2 /
Resource Hash
96802875e9a111dddce3791f778832fd39a4acb3a07e707c68ea25755fa4ff90

Request headers

Host
pd-iskra-lj.si
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Accept-Encoding
gzip, deflate
Accept-Language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

Date
Fri, 22 May 2020 03:32:57 GMT
Server
Apache/2
Expires
Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control
no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma
no-cache
Set-Cookie
PHPSESSID=udf752anoka0bqn1lp6eqs5co3; path=/
Vary
Accept-Encoding,User-Agent
Content-Encoding
gzip
Content-Length
2533
Keep-Alive
timeout=2, max=100
Connection
Keep-Alive
Content-Type
text/html; charset=UTF-8
css
fonts.googleapis.com/
3 KB
687 B
Stylesheet
General
Full URL
https://fonts.googleapis.com/css?family=Roboto+Condensed
Requested by
Host: pd-iskra-lj.si
URL: http://pd-iskra-lj.si/signin/customer_center/customer-IDPP00C544/myaccount/success/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:815::200a Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
783fc0a5fc56b29092cbb6d014ad584c3dd80841af3533f4cb1e5fba9a278e5f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Referer
http://pd-iskra-lj.si/signin/customer_center/customer-IDPP00C544/myaccount/success/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

strict-transport-security
max-age=31536000
content-encoding
gzip
x-content-type-options
nosniff
status
200
alt-svc
h3-27=":443"; ma=2592000,h3-25=":443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q049=":443"; ma=2592000,h3-Q048=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
x-xss-protection
0
last-modified
Fri, 22 May 2020 03:32:58 GMT
server
ESF
date
Fri, 22 May 2020 03:32:58 GMT
x-frame-options
SAMEORIGIN
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
private, max-age=86400, stale-while-revalidate=604800
timing-allow-origin
*
link
<https://fonts.gstatic.com>; rel=preconnect; crossorigin
expires
Fri, 22 May 2020 03:32:58 GMT
G-Z118.css
pd-iskra-lj.si/signin/customer_center/customer-IDPP00C544/lib/css/
50 KB
8 KB
Stylesheet
General
Full URL
http://pd-iskra-lj.si/signin/customer_center/customer-IDPP00C544/lib/css/G-Z118.css
Requested by
Host: pd-iskra-lj.si
URL: http://pd-iskra-lj.si/signin/customer_center/customer-IDPP00C544/myaccount/success/
Protocol
HTTP/1.1
Server
91.185.206.77 , Slovenia, ASN41828 (TELEMACH-HOSTING Telemach Hosting subnet),
Reverse DNS
da01.spletnahisa.com
Software
Apache/2 /
Resource Hash
b690e9792f4ced65ba995b886dd8af6fe90bfa752978ada6785de6468737765a

Request headers

Referer
http://pd-iskra-lj.si/signin/customer_center/customer-IDPP00C544/myaccount/success/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

Date
Fri, 22 May 2020 03:32:58 GMT
Content-Encoding
gzip
Last-Modified
Fri, 08 May 2020 07:04:03 GMT
Server
Apache/2
ETag
"c708-5a51d9a303efd-gzip"
Vary
Accept-Encoding,User-Agent
Content-Type
text/css
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=2, max=99
Content-Length
7597
B-Z118.css
pd-iskra-lj.si/signin/customer_center/customer-IDPP00C544/lib/css/
3 KB
880 B
Stylesheet
General
Full URL
http://pd-iskra-lj.si/signin/customer_center/customer-IDPP00C544/lib/css/B-Z118.css
Requested by
Host: pd-iskra-lj.si
URL: http://pd-iskra-lj.si/signin/customer_center/customer-IDPP00C544/myaccount/success/
Protocol
HTTP/1.1
Server
91.185.206.77 , Slovenia, ASN41828 (TELEMACH-HOSTING Telemach Hosting subnet),
Reverse DNS
da01.spletnahisa.com
Software
Apache/2 /
Resource Hash
bf4ebf8c3bfcaf6f6ca88964381bb17a5611b8f0321c14b2e87f2a199ccc6cda

Request headers

Referer
http://pd-iskra-lj.si/signin/customer_center/customer-IDPP00C544/myaccount/success/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

Date
Fri, 22 May 2020 03:32:58 GMT
Content-Encoding
gzip
Last-Modified
Fri, 08 May 2020 07:04:03 GMT
Server
Apache/2
ETag
"c46-5a51d9a3094ed-gzip"
Vary
Accept-Encoding,User-Agent
Content-Type
text/css
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=2, max=100
Content-Length
547
pp.png
pd-iskra-lj.si/signin/customer_center/customer-IDPP00C544/myaccount/success/icons/
1 KB
2 KB
Image
General
Full URL
http://pd-iskra-lj.si/signin/customer_center/customer-IDPP00C544/myaccount/success/icons/pp.png
Requested by
Host: pd-iskra-lj.si
URL: http://pd-iskra-lj.si/signin/customer_center/customer-IDPP00C544/myaccount/success/
Protocol
HTTP/1.1
Server
91.185.206.77 , Slovenia, ASN41828 (TELEMACH-HOSTING Telemach Hosting subnet),
Reverse DNS
da01.spletnahisa.com
Software
Apache/2 /
Resource Hash
4705db0cd56e025a7e9a2f9032bd835d59e0f95b4caf8da12a2ab3ea04792a2a

Request headers

Referer
http://pd-iskra-lj.si/signin/customer_center/customer-IDPP00C544/myaccount/success/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

Date
Fri, 22 May 2020 03:32:58 GMT
Last-Modified
Fri, 08 May 2020 07:04:03 GMT
Server
Apache/2
ETag
"5a8-5a51d9a33c557"
Content-Type
image/png
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=2, max=100
Content-Length
1448
done.png
pd-iskra-lj.si/signin/customer_center/customer-IDPP00C544/lib/img/
4 KB
5 KB
Image
General
Full URL
http://pd-iskra-lj.si/signin/customer_center/customer-IDPP00C544/lib/img/done.png
Requested by
Host: pd-iskra-lj.si
URL: http://pd-iskra-lj.si/signin/customer_center/customer-IDPP00C544/myaccount/success/
Protocol
HTTP/1.1
Server
91.185.206.77 , Slovenia, ASN41828 (TELEMACH-HOSTING Telemach Hosting subnet),
Reverse DNS
da01.spletnahisa.com
Software
Apache/2 /
Resource Hash
bcb5c44f0b16d6708d4507d4727782ca7f422967cbd8def3c36f64cddcc136fa

Request headers

Referer
http://pd-iskra-lj.si/signin/customer_center/customer-IDPP00C544/myaccount/success/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

Date
Fri, 22 May 2020 03:32:58 GMT
Last-Modified
Fri, 08 May 2020 07:04:03 GMT
Server
Apache/2
ETag
"10fc-5a51d9a31fc4e"
Content-Type
image/png
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=2, max=100
Content-Length
4348
A4F0G5Z846G.jpg
pd-iskra-lj.si/signin/customer_center/customer-IDPP00C544/lib/img/
119 KB
119 KB
Image
General
Full URL
http://pd-iskra-lj.si/signin/customer_center/customer-IDPP00C544/lib/img/A4F0G5Z846G.jpg
Protocol
HTTP/1.1
Server
91.185.206.77 , Slovenia, ASN41828 (TELEMACH-HOSTING Telemach Hosting subnet),
Reverse DNS
da01.spletnahisa.com
Software
Apache/2 /
Resource Hash
fe192efe8fcf4b8d4f9d940c7617b25248a5d7186d6334ddd2410c4aebe4cd07

Request headers

Referer
http://pd-iskra-lj.si/signin/customer_center/customer-IDPP00C544/lib/css/G-Z118.css
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

Date
Fri, 22 May 2020 03:32:59 GMT
Last-Modified
Fri, 08 May 2020 07:04:03 GMT
Server
Apache/2
ETag
"1dbbf-5a51d9a31ecae"
Content-Type
image/jpeg
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=2, max=98
Content-Length
121791
ppcom-white.svg
pd-iskra-lj.si/signin/customer_center/customer-IDPP00C544/lib/img/
5 KB
2 KB
Image
General
Full URL
http://pd-iskra-lj.si/signin/customer_center/customer-IDPP00C544/lib/img/ppcom-white.svg
Protocol
HTTP/1.1
Server
91.185.206.77 , Slovenia, ASN41828 (TELEMACH-HOSTING Telemach Hosting subnet),
Reverse DNS
da01.spletnahisa.com
Software
Apache/2 /
Resource Hash
e35c57fad02017983d4261c8d65697ec8b312a2a19127cb93f92d1eca6408015

Request headers

Referer
http://pd-iskra-lj.si/signin/customer_center/customer-IDPP00C544/lib/css/G-Z118.css
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

Date
Fri, 22 May 2020 03:32:59 GMT
Content-Encoding
gzip
Last-Modified
Fri, 08 May 2020 07:04:03 GMT
Server
Apache/2
ETag
"1445-5a51d9a31c1b6-gzip"
Vary
Accept-Encoding,User-Agent
Content-Type
image/svg+xml
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=2, max=99
Content-Length
1988
superbowlAsset.png
pd-iskra-lj.si/signin/customer_center/customer-IDPP00C544/lib/img/
17 KB
17 KB
Image
General
Full URL
http://pd-iskra-lj.si/signin/customer_center/customer-IDPP00C544/lib/img/superbowlAsset.png
Protocol
HTTP/1.1
Server
91.185.206.77 , Slovenia, ASN41828 (TELEMACH-HOSTING Telemach Hosting subnet),
Reverse DNS
da01.spletnahisa.com
Software
Apache/2 /
Resource Hash
a66ae5acde6aa5a92add6680bdd5692103642584cbb7074df3f72430054cce39

Request headers

Referer
http://pd-iskra-lj.si/signin/customer_center/customer-IDPP00C544/lib/css/G-Z118.css
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

Date
Fri, 22 May 2020 03:32:59 GMT
Last-Modified
Fri, 08 May 2020 07:04:03 GMT
Server
Apache/2
ETag
"44d2-5a51d9a3196be"
Content-Type
image/png
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=2, max=100
Content-Length
17618
PayPalSansBig-Regular.woff2
pd-iskra-lj.si/signin/customer_center/customer-IDPP00C544/lib/css/font/
38 KB
38 KB
Font
General
Full URL
http://pd-iskra-lj.si/signin/customer_center/customer-IDPP00C544/lib/css/font/PayPalSansBig-Regular.woff2
Protocol
HTTP/1.1
Server
91.185.206.77 , Slovenia, ASN41828 (TELEMACH-HOSTING Telemach Hosting subnet),
Reverse DNS
da01.spletnahisa.com
Software
Apache/2 /
Resource Hash
2351bbc39303736cd3a670db10427adc13c256dd6b639f0545bfd104947d3427

Request headers

User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Referer
http://pd-iskra-lj.si/signin/customer_center/customer-IDPP00C544/lib/css/G-Z118.css
Origin
http://pd-iskra-lj.si

Response headers

Date
Fri, 22 May 2020 03:32:59 GMT
Content-Encoding
gzip
Last-Modified
Fri, 08 May 2020 07:04:03 GMT
Server
Apache/2
ETag
"986d-5a51d9a30101c-gzip"
Vary
Accept-Encoding,User-Agent
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=2, max=99
Content-Length
39049
PayPalSansBig-Light.woff2
pd-iskra-lj.si/signin/customer_center/customer-IDPP00C544/lib/css/font/
37 KB
38 KB
Font
General
Full URL
http://pd-iskra-lj.si/signin/customer_center/customer-IDPP00C544/lib/css/font/PayPalSansBig-Light.woff2
Protocol
HTTP/1.1
Server
91.185.206.77 , Slovenia, ASN41828 (TELEMACH-HOSTING Telemach Hosting subnet),
Reverse DNS
da01.spletnahisa.com
Software
Apache/2 /
Resource Hash
4619d70d7bd1b3d7572940e9ee7f31bc4c07f4c9cad6ae2d3e5b2eb555b6a2c0

Request headers

User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Referer
http://pd-iskra-lj.si/signin/customer_center/customer-IDPP00C544/lib/css/G-Z118.css
Origin
http://pd-iskra-lj.si

Response headers

Date
Fri, 22 May 2020 03:32:59 GMT
Content-Encoding
gzip
Last-Modified
Fri, 08 May 2020 07:04:02 GMT
Server
Apache/2
ETag
"9551-5a51d9a2f29a4-gzip"
Vary
Accept-Encoding,User-Agent
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=2, max=99
Content-Length
38253
ieVl2ZhZI2eCN5jzbjEETS9weq8-19K7DQk6YvM.woff2
fonts.gstatic.com/s/robotocondensed/v18/
11 KB
11 KB
Font
General
Full URL
https://fonts.gstatic.com/s/robotocondensed/v18/ieVl2ZhZI2eCN5jzbjEETS9weq8-19K7DQk6YvM.woff2
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:801::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
49a1b4e1296645aa2f513c87a0e5fe56a305a7ed678c2f6499631ec1f3b35856
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Referer
https://fonts.googleapis.com/css?family=Roboto+Condensed
Origin
http://pd-iskra-lj.si

Response headers

date
Sat, 16 May 2020 07:42:25 GMT
x-content-type-options
nosniff
last-modified
Tue, 23 Jul 2019 03:48:22 GMT
server
sffe
age
503434
status
200
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
alt-svc
h3-27=":443"; ma=2592000,h3-25=":443"; ma=2592000,h3-T050=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q049=":443"; ma=2592000,h3-Q048=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
10968
x-xss-protection
0
expires
Sun, 16 May 2021 07:42:25 GMT
sprite_countries_flag4.png
www.paypalobjects.com/webstatic/mktg/icons/
108 KB
108 KB
Image
General
Full URL
https://www.paypalobjects.com/webstatic/mktg/icons/sprite_countries_flag4.png
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.14.133 Frankfurt am Main, Germany, ASN54113 (FASTLY, US),
Reverse DNS
Software
Apache /
Resource Hash
21f89c7c27f0eab13388645aea1eedb4a342c06333a14d74c1a10dfca04d6455
Security Headers
Name Value
Strict-Transport-Security max-age=31557600
X-Content-Type-Options nosniff

Request headers

Referer
http://pd-iskra-lj.si/signin/customer_center/customer-IDPP00C544/lib/css/G-Z118.css
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

date
Fri, 22 May 2020 03:32:59 GMT
via
1.1 varnish, 1.1 varnish
x-content-type-options
nosniff
age
5385565
x-cache
HIT, HIT
status
200
surrorage-key
/webstatic/mktg/icons/sprite_countries_flag4.png /webstatic/mktg/icons/sprite_countries_flag4.png /webstatic/mktg/icons/sprite_countries_flag4.png /webstatic/mktg/icons/sprite_countries_flag4.png /webstatic/mktg/icons/sprite_countries_flag4.png /webstatic/mktg/icons/sprite_countries_flag4.png /webstatic/mktg/icons /webstatic/mktg /webstatic
content-length
110177
x-served-by
cache-lax8638-LAX, cache-fra19168-FRA
last-modified
Tue, 22 Oct 2019 20:58:28 GMT
server
Apache
x-timer
S1590118379.173902,VS0,VE0
strict-transport-security
max-age=31557600
content-type
image/png
cache-control
max-age=3600
accept-ranges
bytes
x-cache-hits
1, 159987
Primary Request signin
www.paypal.com/
Redirect Chain
  • http://www.paypal.com/cgi-bin/webscr?cmd=_login-submit
  • https://www.paypal.com/cgi-bin/webscr?cmd=_login-submit
  • https://www.paypal.com/signin
24 KB
9 KB
Document
General
Full URL
https://www.paypal.com/signin
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.111.228.123 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-228-123.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
f8f0da73de2423321146f40d0efbad34186d58aec6eec5787aadbf8df9405b9c
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; script-src 'nonce-jscI2ncsWrzB4V0FgQqlcy3uMYXEpUi1EVcqrwJLO7qx6sMb' 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline' 'unsafe-eval'; img-src 'self' https://*.googleusercontent.com/ https://*.paypalobjects.com https://ak1s.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com https://ak1.abmr.net https://*.paypal.com; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; connect-src 'self' https://*.paypal.com https://*.paypalobjects.com https://192.55.233.1 'unsafe-inline'; frame-src 'self' https://*.paypal.com https://smartlock.google.com https://*.paypalobjects.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content; report-uri https://www.paypal.com/csplog/api/log/csp
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

:method
GET
:authority
www.paypal.com
:scheme
https
:path
/signin
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
cross-site
sec-fetch-mode
navigate
sec-fetch-dest
document
referer
http://pd-iskra-lj.si/signin/customer_center/customer-IDPP00C544/myaccount/success/
accept-encoding
gzip, deflate, br
accept-language
en-US
cookie
cwrClyrK4LoCV1fydGbAxiNL6iG=2VeG8m82u0PlZF_R1yAP6IsBQF2ylfdHHivv5sVoOXtKhZou-zF9kH79KQ2H0p1xN-fBsQ1w0JvmciSphEgrr2wOE_lLuj1oiFsrlTrs7t1Il_YLJE8H6EU9HYveMvOwK57u13n84wKM9eaQdIppZS5ggAT5tPKK6DtW2fwbJdTchgDwSUvHpFs2-SGIq2fgjPb-0jIktjhMFbr5GfuFeWsAVNV1dhsS3MUsx0qjAvrUBV2Dl9vLN-4A7yi; cookie_check=yes; navcmd=_login-submit; X-PP-SILOVER=name%3DLIVE5.WEB.1%26silo_version%3D880%26app%3Dappdispatcher%26TIME%3D1590118385%26HTTP_X_PP_AZ_LOCATOR%3Ddcg02.phx; X-PP-L7=1; x-cdn=akamai; akavpau_ppsd=1590118985~id=8362b7289dd460824922cea6f8aaffa9
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Referer
http://pd-iskra-lj.si/signin/customer_center/customer-IDPP00C544/myaccount/success/

Response headers

status
200
cache-control
max-age=0, no-cache, no-store, must-revalidate
content-security-policy
default-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; script-src 'nonce-jscI2ncsWrzB4V0FgQqlcy3uMYXEpUi1EVcqrwJLO7qx6sMb' 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline' 'unsafe-eval'; img-src 'self' https://*.googleusercontent.com/ https://*.paypalobjects.com https://ak1s.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com https://ak1.abmr.net https://*.paypal.com; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; connect-src 'self' https://*.paypal.com https://*.paypalobjects.com https://192.55.233.1 'unsafe-inline'; frame-src 'self' https://*.paypal.com https://smartlock.google.com https://*.paypalobjects.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content; report-uri https://www.paypal.com/csplog/api/log/csp
content-type
text/html; charset=utf-8
etag
W/"5f5a-XR/0VAZO6lJ5YKPC6DrOtq4chhs"
paypal-debug-id
a0a462d3b487e
x-content-type-options
nosniff
x-frame-options
SAMEORIGIN
x-xss-protection
1; mode=block
dc
ccg11-origin-www-1.paypal.com
x-edgeconnect-midmile-rtt
143
x-edgeconnect-origin-mex-latency
99
vary
Accept-Encoding
content-encoding
gzip
date
Fri, 22 May 2020 03:33:06 GMT
content-length
7262
set-cookie
enforce_policy=; Path=/; Domain=paypal.com; Expires=Thu, 01 Jan 1970 00:00:00 GMT; Secure; SameSite=None ui_experience=d_id%3Dd620447f1358463aa76de8b4426a59d01590118386062; Path=/; Domain=paypal.com; Expires=Sun, 22 May 2022 15:10:37 GMT; Max-Age=63113851; HttpOnly; Secure; SameSite=None LANG=en_US%3BUS; Path=/; Domain=paypal.com; Expires=Fri, 22 May 2020 12:19:02 GMT; Max-Age=31556; HttpOnly; Secure; SameSite=None tsrce=unifiedloginnodeweb; Path=/; Domain=paypal.com; Expires=Mon, 25 May 2020 03:33:05 GMT; Max-Age=259199; HttpOnly; Secure; SameSite=None HaC80bwXscjqZ7KM6VOxULOB534=; Path=/; Expires=Thu, 01 Jan 1970 00:00:00 GMT; HttpOnly; Secure; SameSite=None ts=vr%3D3a7109831720a620f82e802effffe30b%26vreXpYrS%3D1684789163%26vteXpYrS%3D1590120186%26vt%3D3a71098f1720a620f82e802effffe30a; Path=/; Domain=paypal.com; Expires=Mon, 22 May 2023 20:59:22 GMT; Max-Age=94670776; HttpOnly; Secure; SameSite=None x-pp-s=eyJ0IjoiMTU5MDExODM4NjA5OCIsImwiOiIwIiwibSI6IjAifQ; Path=/; Domain=paypal.com; HttpOnly; Secure; SameSite=None nsid=s%3A4eRvGurw37T3Gz-l3GbXiqmH9_6Wnrwg.ZXkRoDcQhrpHN8U79kdfB0y%2BYVBLjQGjOq8Q4t6cQEw; Path=/; HttpOnly; Secure; SameSite=None X-PP-SILOVER=name%3DLIVE5.WEB.1%26silo_version%3D880%26app%3Dunifiedloginnodeweb%26TIME%3D1590118386%26HTTP_X_PP_AZ_LOCATOR%3Ddcg02.phx; Path=/; Domain=paypal.com; Expires=Fri, 22 May 2020 04:03:06 GMT; HttpOnly; Secure; SameSite=None X-PP-L7=1; Path=/; Domain=paypal.com; Secure; SameSite=None x-cdn=akamai; path=/; domain=.paypal.com; secure akavpau_ppsd=1590118986~id=ddf5c98b99492b6439fd44232845f2f6; Domain=www.paypal.com; Path=/; Secure; SameSite=None
strict-transport-security
max-age=63072000

Redirect headers

status
302
cache-control
max-age=0, no-cache, no-store, must-revalidate
content-encoding
gzip
content-type
text/html
expires
Thu, 05 Jan 1995 22:00:00 GMT
location
https://www.paypal.com/signin
paypal-debug-id
569999c03d1c6
pragma
no-cache
x-frame-options
SAMEORIGIN
content-length
25
dc
ccg11-origin-www-1.paypal.com
x-edgeconnect-midmile-rtt
143
x-edgeconnect-origin-mex-latency
1535
date
Fri, 22 May 2020 03:33:05 GMT
vary
Accept-Encoding
set-cookie
cwrClyrK4LoCV1fydGbAxiNL6iG=2VeG8m82u0PlZF_R1yAP6IsBQF2ylfdHHivv5sVoOXtKhZou-zF9kH79KQ2H0p1xN-fBsQ1w0JvmciSphEgrr2wOE_lLuj1oiFsrlTrs7t1Il_YLJE8H6EU9HYveMvOwK57u13n84wKM9eaQdIppZS5ggAT5tPKK6DtW2fwbJdTchgDwSUvHpFs2-SGIq2fgjPb-0jIktjhMFbr5GfuFeWsAVNV1dhsS3MUsx0qjAvrUBV2Dl9vLN-4A7yi; Path=/; Domain=paypal.com; HttpOnly; Secure KHcl0EuY7AKSMgfvHl7J5E7hPtK=NfIq0C9lq08iFN6Js6pCejLH08aCcfTQPgam9No6Ybg3tqXHZfzu9uAzR80_KtyoYau-14w37k2VboCS; Path=/; Domain=paypal.com; Expires=Wed, 31 Dec 1969 23:59:59 GMT; HttpOnly; Secure cookie_check=yes; Path=/; Domain=paypal.com; Expires=Mon, 20 May 2030 03:33:05 GMT; HttpOnly; Secure navcmd=_login-submit; Path=/; Domain=paypal.com; HttpOnly; Secure X-PP-SILOVER=name%3DLIVE5.WEB.1%26silo_version%3D880%26app%3Dappdispatcher%26TIME%3D1590118385%26HTTP_X_PP_AZ_LOCATOR%3Ddcg02.phx; Path=/; Domain=paypal.com; Expires=Fri, 22 May 2020 04:03:05 GMT; HttpOnly; Secure; SameSite=None X-PP-L7=1; Path=/; Domain=paypal.com; Secure; SameSite=None x-cdn=akamai; path=/; domain=.paypal.com; secure akavpau_ppsd=1590118985~id=8362b7289dd460824922cea6f8aaffa9; Domain=www.paypal.com; Path=/; Secure; SameSite=None
server-timing
cdn-cache; desc=MISS edge; dur=146 origin; dur=1535
strict-transport-security
max-age=63072000
ngrlCaptcha.min.js
www.paypalobjects.com/webcaptcha/
21 KB
6 KB
Script
General
Full URL
https://www.paypalobjects.com/webcaptcha/ngrlCaptcha.min.js
Requested by
Host: www.paypal.com
URL: https://www.paypal.com/signin
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.14.133 Frankfurt am Main, Germany, ASN54113 (FASTLY, US),
Reverse DNS
Software
Apache /
Resource Hash
5396af5006928832517239a2145e9de4bfde558161bd68be9a4b57ea5f37acf5
Security Headers
Name Value
Strict-Transport-Security max-age=31557600
X-Content-Type-Options nosniff

Request headers

Referer
https://www.paypal.com/signin
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

date
Fri, 22 May 2020 03:33:06 GMT
content-encoding
gzip
x-content-type-options
nosniff
age
814271
x-cache
HIT, HIT, HIT
status
200
vary
Accept-Encoding
content-length
6222
x-served-by
cache-dfw18622-DFW, cache-lax8627-LAX, cache-fra19168-FRA
last-modified
Mon, 11 May 2020 09:43:19 GMT
server
Apache
x-timer
S1590118386.264596,VS0,VE0
strict-transport-security
max-age=31557600
content-type
application/x-javascript
via
1.1 varnish, 1.1 varnish, 1.1 varnish
cache-control
max-age=3600
accept-ranges
bytes
x-cache-hits
1, 660, 300182
contextualLogin.css
www.paypalobjects.com/web/res/60a/f8a73f75f7cd6dd8e74a1bdb1f5b8/css/
98 KB
16 KB
Stylesheet
General
Full URL
https://www.paypalobjects.com/web/res/60a/f8a73f75f7cd6dd8e74a1bdb1f5b8/css/contextualLogin.css
Requested by
Host: www.paypal.com
URL: https://www.paypal.com/signin
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.14.133 Frankfurt am Main, Germany, ASN54113 (FASTLY, US),
Reverse DNS
Software
Apache /
Resource Hash
84b2be28b6f14ea0add41150338451365d70d1ed88c3fa99285ba23f6ecde1cc
Security Headers
Name Value
Strict-Transport-Security max-age=31557600
X-Content-Type-Options nosniff

Request headers

Referer
https://www.paypal.com/signin
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

date
Fri, 22 May 2020 03:33:06 GMT
content-encoding
gzip
x-content-type-options
nosniff
age
94828
x-cache
HIT, HIT
status
200
vary
Accept-Encoding
content-length
16628
x-served-by
cache-dfw18653-DFW, cache-fra19168-FRA
last-modified
Thu, 21 May 2020 00:57:10 GMT
server
Apache
x-timer
S1590118386.264562,VS0,VE0
strict-transport-security
max-age=31557600
content-type
text/css
via
1.1 varnish, 1.1 varnish
cache-control
max-age=3600
accept-ranges
bytes
x-cache-hits
1, 3680
modernizr-2.6.1.js
www.paypalobjects.com/web/res/60a/f8a73f75f7cd6dd8e74a1bdb1f5b8/js/lib/
4 KB
2 KB
Script
General
Full URL
https://www.paypalobjects.com/web/res/60a/f8a73f75f7cd6dd8e74a1bdb1f5b8/js/lib/modernizr-2.6.1.js
Requested by
Host: www.paypal.com
URL: https://www.paypal.com/signin
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.14.133 Frankfurt am Main, Germany, ASN54113 (FASTLY, US),
Reverse DNS
Software
Apache /
Resource Hash
a6c3bff965978df8093c3a29f7071c21d7439a212af41e7b40ce70d94d6bcc44
Security Headers
Name Value
Strict-Transport-Security max-age=31557600
X-Content-Type-Options nosniff

Request headers

Referer
https://www.paypal.com/signin
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

date
Fri, 22 May 2020 03:33:06 GMT
content-encoding
gzip
x-content-type-options
nosniff
age
94828
x-cache
HIT, HIT
status
200
vary
Accept-Encoding
content-length
1788
via
1.1 varnish, 1.1 varnish
x-served-by
cache-lax8640-LAX, cache-fra19168-FRA
last-modified
Thu, 21 May 2020 00:57:11 GMT
server
Apache
x-timer
S1590118386.264559,VS0,VE0
strict-transport-security
max-age=31557600
access-control-allow-methods
GET
content-type
application/x-javascript
access-control-allow-origin
*
cache-control
max-age=3600
accept-ranges
bytes
access-control-allow-headers
x-csrf-token
x-cache-hits
27, 4501
icon-PN-check.png
www.paypalobjects.com/images/shared/
2 KB
3 KB
Image
General
Full URL
https://www.paypalobjects.com/images/shared/icon-PN-check.png
Requested by
Host: www.paypal.com
URL: https://www.paypal.com/signin
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.14.133 Frankfurt am Main, Germany, ASN54113 (FASTLY, US),
Reverse DNS
Software
Apache /
Resource Hash
4a77d272b8cf508cc4a7e0da5763faa9958e42a5554fdb5d29fc3be51d685653
Security Headers
Name Value
Strict-Transport-Security max-age=31557600
X-Content-Type-Options nosniff

Request headers

Referer
https://www.paypal.com/signin
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

date
Fri, 22 May 2020 03:33:06 GMT
via
1.1 varnish, 1.1 varnish
x-content-type-options
nosniff
age
5385571
x-cache
HIT, HIT
status
200
surrorage-key
/images/shared/icon-PN-check.png /images/shared/icon-PN-check.png /images/shared/icon-PN-check.png /images/shared/icon-PN-check.png /images/shared/icon-PN-check.png /images/shared/icon-PN-check.png /images/shared/icon-PN-check.png /images/shared /images
content-length
2236
x-served-by
cache-sjc10044-SJC, cache-fra19168-FRA
last-modified
Tue, 29 Mar 2016 00:23:32 GMT
server
Apache
x-timer
S1590118386.303780,VS0,VE0
strict-transport-security
max-age=31557600
content-type
image/png
cache-control
max-age=3600
accept-ranges
bytes
x-cache-hits
1, 291115
glyph_alert_critical_big-2x.png
www.paypalobjects.com/images/shared/
6 KB
6 KB
Image
General
Full URL
https://www.paypalobjects.com/images/shared/glyph_alert_critical_big-2x.png
Requested by
Host: www.paypal.com
URL: https://www.paypal.com/signin
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.14.133 Frankfurt am Main, Germany, ASN54113 (FASTLY, US),
Reverse DNS
Software
Apache /
Resource Hash
13e4806e5c517e074ab1ea26fe0f2b7b87eaa3988006f35ed0bd4c89502d0d79
Security Headers
Name Value
Strict-Transport-Security max-age=31557600
X-Content-Type-Options nosniff

Request headers

Referer
https://www.paypal.com/signin
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

date
Fri, 22 May 2020 03:33:06 GMT
via
1.1 varnish, 1.1 varnish
x-content-type-options
nosniff
age
5385571
x-cache
HIT, HIT
status
200
surrorage-key
/images/shared/glyph_alert_critical_big-2x.png /images/shared/glyph_alert_critical_big-2x.png /images/shared/glyph_alert_critical_big-2x.png /images/shared/glyph_alert_critical_big-2x.png /images/shared/glyph_alert_critical_big-2x.png /images/shared/glyph_alert_critical_big-2x.png /images/shared/glyph_alert_critical_big-2x.png /images/shared /images
content-length
5828
x-served-by
cache-sjc10026-SJC, cache-fra19168-FRA
last-modified
Fri, 12 Sep 2014 15:08:04 GMT
server
Apache
x-timer
S1590118386.303769,VS0,VE0
strict-transport-security
max-age=31557600
content-type
image/png
cache-control
max-age=3600
accept-ranges
bytes
x-cache-hits
1, 292040
fn-sync-telemetry-min.js
www.paypalobjects.com/web/res/60a/f8a73f75f7cd6dd8e74a1bdb1f5b8/js/lib/
5 KB
2 KB
Script
General
Full URL
https://www.paypalobjects.com/web/res/60a/f8a73f75f7cd6dd8e74a1bdb1f5b8/js/lib/fn-sync-telemetry-min.js
Requested by
Host: www.paypal.com
URL: https://www.paypal.com/signin
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.14.133 Frankfurt am Main, Germany, ASN54113 (FASTLY, US),
Reverse DNS
Software
Apache /
Resource Hash
8b202d5bd55968ce4bfc21c063166eaebe62104275ce7ec362d78b64b2581c95
Security Headers
Name Value
Strict-Transport-Security max-age=31557600
X-Content-Type-Options nosniff

Request headers

Referer
https://www.paypal.com/signin
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

date
Fri, 22 May 2020 03:33:06 GMT
content-encoding
gzip
x-content-type-options
nosniff
age
94828
x-cache
HIT, HIT
status
200
vary
Accept-Encoding
content-length
2303
via
1.1 varnish, 1.1 varnish
x-served-by
cache-dfw18675-DFW, cache-fra19168-FRA
last-modified
Thu, 21 May 2020 00:57:11 GMT
server
Apache
x-timer
S1590118386.298030,VS0,VE0
strict-transport-security
max-age=31557600
access-control-allow-methods
GET
content-type
application/x-javascript
access-control-allow-origin
*
cache-control
max-age=3600
accept-ranges
bytes
access-control-allow-headers
x-csrf-token
x-cache-hits
2, 4096
signin-split.js
www.paypalobjects.com/web/res/60a/f8a73f75f7cd6dd8e74a1bdb1f5b8/js/
129 KB
32 KB
Script
General
Full URL
https://www.paypalobjects.com/web/res/60a/f8a73f75f7cd6dd8e74a1bdb1f5b8/js/signin-split.js
Requested by
Host: www.paypal.com
URL: https://www.paypal.com/signin
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.14.133 Frankfurt am Main, Germany, ASN54113 (FASTLY, US),
Reverse DNS
Software
Apache /
Resource Hash
148d351588f0c2d50fdb3fbbc0712c4b3647eec5a56b43146baa13ba94e3899c
Security Headers
Name Value
Strict-Transport-Security max-age=31557600
X-Content-Type-Options nosniff

Request headers

Referer
https://www.paypal.com/signin
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

date
Fri, 22 May 2020 03:33:06 GMT
content-encoding
gzip
x-content-type-options
nosniff
age
94828
x-cache
HIT, HIT
status
200
vary
Accept-Encoding
content-length
32508
via
1.1 varnish, 1.1 varnish
x-served-by
cache-dfw18640-DFW, cache-fra19168-FRA
last-modified
Thu, 21 May 2020 00:57:10 GMT
server
Apache
x-timer
S1590118386.301458,VS0,VE0
strict-transport-security
max-age=31557600
access-control-allow-methods
GET
content-type
application/x-javascript
access-control-allow-origin
*
cache-control
max-age=3600
accept-ranges
bytes
access-control-allow-headers
x-csrf-token
x-cache-hits
2, 905
pa.js
www.paypalobjects.com/pa/js/min/
42 KB
16 KB
Script
General
Full URL
https://www.paypalobjects.com/pa/js/min/pa.js
Requested by
Host: www.paypal.com
URL: https://www.paypal.com/signin
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.14.133 Frankfurt am Main, Germany, ASN54113 (FASTLY, US),
Reverse DNS
Software
Apache /
Resource Hash
4c11c1530b21620ea626e17a40e56b8202be2f58c4e0653b499195bcc5004b96
Security Headers
Name Value
Strict-Transport-Security max-age=31557600
X-Content-Type-Options nosniff

Request headers

Referer
https://www.paypal.com/signin
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

date
Fri, 22 May 2020 03:33:06 GMT
content-encoding
gzip
x-content-type-options
nosniff
age
264124
x-cache
HIT, HIT
status
200
vary
Accept-Encoding
content-length
15737
via
1.1 varnish, 1.1 varnish
x-served-by
cache-dfw18676-DFW, cache-fra19168-FRA
last-modified
Tue, 19 May 2020 02:04:45 GMT
server
Apache
x-timer
S1590118386.303524,VS0,VE0
strict-transport-security
max-age=31557600
access-control-allow-methods
GET
content-type
application/x-javascript
access-control-allow-origin
*
cache-control
max-age=3600
accept-ranges
bytes
access-control-allow-headers
x-csrf-token
x-cache-hits
3, 140303
recaptchav3.js
www.paypal.com/auth/createchallenge/2962a4b9124a6ab4/
11 KB
13 KB
Script
General
Full URL
https://www.paypal.com/auth/createchallenge/2962a4b9124a6ab4/recaptchav3.js?_sessionID=4eRvGurw37T3Gz-l3GbXiqmH9_6Wnrwg
Requested by
Host: www.paypal.com
URL: https://www.paypal.com/signin
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.111.228.123 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-228-123.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
6280aca7832a5fd56a8c105c89b09d9d54d2685dcbc7de4b8cce03845049a4d5
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://*.paypal.com https://*.paypalobjects.com; script-src 'nonce-hwef8hIS/g2kotpMAey/JkIu3UzGXzB1ZSUFBeznwNREnlLt' 'self' https://*.paypal.com https://*.paypalobjects.com https://www.recaptcha.net https://www.gstatic.com 'unsafe-inline'; img-src https://*.paypalobjects.com https://*.paypal.com https://ak1s.abmr.net https://ak1.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; frame-src 'self' https://*.paypal.com https://*.paypalobjects.com https://www.google.com https://www.recaptcha.net; style-src 'self' 'unsafe-inline' https://*.paypal.com https://*.paypalobjects.com; form-action 'self' https://*.paypal.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content; report-uri https://www.paypal.com/csplog/api/log/csp
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.paypal.com/signin
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

x-edgeconnect-origin-mex-latency
141
content-security-policy
default-src 'self' https://*.paypal.com https://*.paypalobjects.com; script-src 'nonce-hwef8hIS/g2kotpMAey/JkIu3UzGXzB1ZSUFBeznwNREnlLt' 'self' https://*.paypal.com https://*.paypalobjects.com https://www.recaptcha.net https://www.gstatic.com 'unsafe-inline'; img-src https://*.paypalobjects.com https://*.paypal.com https://ak1s.abmr.net https://ak1.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; frame-src 'self' https://*.paypal.com https://*.paypalobjects.com https://www.google.com https://www.recaptcha.net; style-src 'self' 'unsafe-inline' https://*.paypal.com https://*.paypalobjects.com; form-action 'self' https://*.paypal.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content; report-uri https://www.paypal.com/csplog/api/log/csp
x-content-type-options
nosniff
x-edgeconnect-midmile-rtt
142
etag
W/"2b61-lGkkH0HfLbXPxNgXzNomPpMWNNs"
strict-transport-security
max-age=63072000
content-type
text/javascript; charset=utf-8
status
200
cache-control
max-age=0, no-cache, no-store, must-revalidate
date
Fri, 22 May 2020 03:33:06 GMT
paypal-debug-id
ea4eb2c9be612
dc
ccg11-origin-www-1.paypal.com
content-length
11105
x-xss-protection
1; mode=block
paypal-logo-129x32.svg
www.paypalobjects.com/images/shared/
5 KB
2 KB
Image
General
Full URL
https://www.paypalobjects.com/images/shared/paypal-logo-129x32.svg
Requested by
Host: www.paypal.com
URL: https://www.paypal.com/signin
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.14.133 Frankfurt am Main, Germany, ASN54113 (FASTLY, US),
Reverse DNS
Software
Apache /
Resource Hash
b3cc50b9e94bbecaaeb1079b64b8ca50616d1732824964c1cc2c5422627a0ec5
Security Headers
Name Value
Strict-Transport-Security max-age=31557600
X-Content-Type-Options nosniff

Request headers

Referer
https://www.paypalobjects.com/web/res/60a/f8a73f75f7cd6dd8e74a1bdb1f5b8/css/contextualLogin.css
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

date
Fri, 22 May 2020 03:33:06 GMT
content-encoding
gzip
x-content-type-options
nosniff
age
5385568
x-cache
HIT, HIT
status
200
surrorage-key
/images/shared/paypal-logo-129x32.svg /images/shared/paypal-logo-129x32.svg /images/shared/paypal-logo-129x32.svg /images/shared/paypal-logo-129x32.svg /images/shared/paypal-logo-129x32.svg /images/shared/paypal-logo-129x32.svg /images/shared/paypal-logo-129x32.svg /images/shared /images
vary
Accept-Encoding
content-length
1929
via
1.1 varnish, 1.1 varnish
x-served-by
cache-sjc10023-SJC, cache-fra19168-FRA
last-modified
Fri, 24 Oct 2014 22:52:57 GMT
server
Apache
x-timer
S1590118386.307010,VS0,VE0
strict-transport-security
max-age=31557600
content-type
image/svg+xml
access-control-allow-origin
*
cache-control
max-age=3600
accept-ranges
bytes
x-cache-hits
55199, 277856
miconfig.js
www.paypalobjects.com/pa/mi/
73 KB
12 KB
Script
General
Full URL
https://www.paypalobjects.com/pa/mi/miconfig.js
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/pa/js/min/pa.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.14.133 Frankfurt am Main, Germany, ASN54113 (FASTLY, US),
Reverse DNS
Software
Apache /
Resource Hash
bd97dfdbedfa28bb415ffbab5d7b6db2729fdfe635812c405582dfeee72671f2
Security Headers
Name Value
Strict-Transport-Security max-age=31557600
X-Content-Type-Options nosniff

Request headers

User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Referer
https://www.paypal.com/signin
Origin
https://www.paypal.com

Response headers

date
Fri, 22 May 2020 03:33:06 GMT
content-encoding
gzip
x-content-type-options
nosniff
age
266512
x-cache
HIT, HIT
status
200
vary
Accept-Encoding
content-length
11920
via
1.1 varnish, 1.1 varnish
x-served-by
cache-dfw18644-DFW, cache-fra19169-FRA
last-modified
Tue, 19 May 2020 01:25:57 GMT
server
Apache
x-timer
S1590118386.440712,VS0,VE0
strict-transport-security
max-age=31557600
access-control-allow-methods
GET
content-type
application/x-javascript
access-control-allow-origin
*
cache-control
max-age=3600
accept-ranges
bytes
access-control-allow-headers
x-csrf-token
x-cache-hits
2, 162464
gtag.js
www.paypalobjects.com/pa/mi/3p/gtag/
79 KB
30 KB
Script
General
Full URL
https://www.paypalobjects.com/pa/mi/3p/gtag/gtag.js
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/pa/js/min/pa.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.14.133 Frankfurt am Main, Germany, ASN54113 (FASTLY, US),
Reverse DNS
Software
Apache /
Resource Hash
f982a9dad50b916735a08b8e6f40efa7f97163106b18da079b144764c86a44a1
Security Headers
Name Value
Strict-Transport-Security max-age=31557600
X-Content-Type-Options nosniff

Request headers

User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Referer
https://www.paypal.com/signin
Origin
https://www.paypal.com

Response headers

date
Fri, 22 May 2020 03:33:06 GMT
content-encoding
gzip
x-content-type-options
nosniff
age
1313487
x-cache
HIT, HIT
status
200
vary
Accept-Encoding
content-length
31066
via
1.1 varnish, 1.1 varnish
x-served-by
cache-lax8628-LAX, cache-fra19169-FRA
last-modified
Wed, 06 May 2020 22:34:56 GMT
server
Apache
x-timer
S1590118386.480114,VS0,VE0
strict-transport-security
max-age=31557600
access-control-allow-methods
GET
content-type
application/x-javascript
access-control-allow-origin
*
cache-control
max-age=3600
accept-ranges
bytes
access-control-allow-headers
x-csrf-token
x-cache-hits
3, 376368
analytics.js
www.paypalobjects.com/pa/mi/3p/gtag/
44 KB
18 KB
Script
General
Full URL
https://www.paypalobjects.com/pa/mi/3p/gtag/analytics.js
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/pa/mi/3p/gtag/gtag.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.14.133 Frankfurt am Main, Germany, ASN54113 (FASTLY, US),
Reverse DNS
Software
Apache /
Resource Hash
62bb5685d837089cd6aedb6f5fe5375c83ce5facc879632628e1e63e51399580
Security Headers
Name Value
Strict-Transport-Security max-age=31557600
X-Content-Type-Options nosniff

Request headers

Referer
https://www.paypal.com/signin
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

date
Fri, 22 May 2020 03:33:06 GMT
x-pad
avoid browser bug
x-content-type-options
nosniff
age
5385570
x-cache
HIT, HIT
status
200
surrorage-key
/pa/mi/3p/gtag/analytics.js /pa/mi/3p/gtag/analytics.js /pa/mi/3p/gtag/analytics.js /pa/mi/3p/gtag/analytics.js /pa/mi/3p/gtag/analytics.js /pa/mi/3p/gtag /pa/mi/3p /pa/mi /pa
content-encoding
gzip
vary
Accept-Encoding
content-length
17873
via
1.1 varnish, 1.1 varnish
x-served-by
cache-sjc10032-SJC, cache-fra19168-FRA
last-modified
Mon, 14 Oct 2019 03:26:24 GMT
server
Apache
x-timer
S1590118387.535887,VS0,VE0
strict-transport-security
max-age=31557600
access-control-allow-methods
GET
content-type
application/x-javascript
access-control-allow-origin
*
cache-control
max-age=3600
accept-ranges
bytes
access-control-allow-headers
x-csrf-token
x-cache-hits
1, 722177
csp
www.paypal.com/csplog/api/log/
2 B
1 KB
Other
General
Full URL
https://www.paypal.com/csplog/api/log/csp
Requested by
Host: www.paypal.com
URL: https://www.paypal.com/signin
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.111.228.123 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-228-123.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
565339bc4d33d72817b583024112eb7f5cdf3e5eef0252d6ec1b9c9a94e12bb3
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://*.paypal.com https://*.paypalobjects.com; script-src 'nonce-SCzSlTJ5VRr30O0Ei8xKCNaaKFyEvcV7biIdfeTSL/mICxHr' 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-eval' 'unsafe-inline'; style-src 'self' 'unsafe-inline' https://*.paypal.com https://*.paypalobjects.com; img-src https://*.paypal.com https://*.paypalobjects.com; object-src 'none'; font-src 'self' https://*.paypalobjects.com; form-action 'self' https://*.paypal.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content; report-uri https://www.paypal.com/csplog/api/log/csp
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

Referer
https://www.paypal.com/signin
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Content-Type
application/csp-report

Response headers

x-edgeconnect-origin-mex-latency
53
content-security-policy
default-src 'self' https://*.paypal.com https://*.paypalobjects.com; script-src 'nonce-SCzSlTJ5VRr30O0Ei8xKCNaaKFyEvcV7biIdfeTSL/mICxHr' 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-eval' 'unsafe-inline'; style-src 'self' 'unsafe-inline' https://*.paypal.com https://*.paypalobjects.com; img-src https://*.paypal.com https://*.paypalobjects.com; object-src 'none'; font-src 'self' https://*.paypalobjects.com; form-action 'self' https://*.paypal.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content; report-uri https://www.paypal.com/csplog/api/log/csp
x-content-type-options
nosniff
x-edgeconnect-midmile-rtt
146
etag
W/"2-nOO9QiTIwXgNtWtBJezz8kv3SLc"
x-frame-options
SAMEORIGIN
content-type
text/plain; charset=utf-8
status
200
cache-control
max-age=0, no-cache, no-store, must-revalidate
date
Fri, 22 May 2020 03:33:06 GMT
paypal-debug-id
db56e3c994976
strict-transport-security
max-age=63072000
dc
ccg11-origin-www-1.paypal.com
content-length
2
tr
www.facebook.com/
0
0

csp
www.paypal.com/csplog/api/log/
2 B
1 KB
Other
General
Full URL
https://www.paypal.com/csplog/api/log/csp
Requested by
Host: www.paypal.com
URL: https://www.paypal.com/signin
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.111.228.123 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-228-123.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
565339bc4d33d72817b583024112eb7f5cdf3e5eef0252d6ec1b9c9a94e12bb3
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://*.paypal.com https://*.paypalobjects.com; script-src 'nonce-MoPF/y1tMH2hfZuhQ2sK5dfWfGWB2RZ8/CvQn1NZqCXEuhyB' 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-eval' 'unsafe-inline'; style-src 'self' 'unsafe-inline' https://*.paypal.com https://*.paypalobjects.com; img-src https://*.paypal.com https://*.paypalobjects.com; object-src 'none'; font-src 'self' https://*.paypalobjects.com; form-action 'self' https://*.paypal.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content; report-uri https://www.paypal.com/csplog/api/log/csp
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

Referer
https://www.paypal.com/signin
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Content-Type
application/csp-report

Response headers

x-edgeconnect-origin-mex-latency
62
content-security-policy
default-src 'self' https://*.paypal.com https://*.paypalobjects.com; script-src 'nonce-MoPF/y1tMH2hfZuhQ2sK5dfWfGWB2RZ8/CvQn1NZqCXEuhyB' 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-eval' 'unsafe-inline'; style-src 'self' 'unsafe-inline' https://*.paypal.com https://*.paypalobjects.com; img-src https://*.paypal.com https://*.paypalobjects.com; object-src 'none'; font-src 'self' https://*.paypalobjects.com; form-action 'self' https://*.paypal.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content; report-uri https://www.paypal.com/csplog/api/log/csp
x-content-type-options
nosniff
x-edgeconnect-midmile-rtt
142
etag
W/"2-nOO9QiTIwXgNtWtBJezz8kv3SLc"
x-frame-options
SAMEORIGIN
content-type
text/plain; charset=utf-8
status
200
cache-control
max-age=0, no-cache, no-store, must-revalidate
date
Fri, 22 May 2020 03:33:06 GMT
paypal-debug-id
d6237c1e2ed95
strict-transport-security
max-age=63072000
dc
ccg11-origin-www-1.paypal.com
content-length
2
collect
www.google-analytics.com/r/
0
0

grcenterprise_v3.html
www.paypalobjects.com/web/res/249/eec0e77d9f9cbf5737eeea8a2641a/recaptcha/ Frame 27BD
0
0
Document
General
Full URL
https://www.paypalobjects.com/web/res/249/eec0e77d9f9cbf5737eeea8a2641a/recaptcha/grcenterprise_v3.html
Requested by
Host: www.paypal.com
URL: https://www.paypal.com/auth/createchallenge/2962a4b9124a6ab4/recaptchav3.js?_sessionID=4eRvGurw37T3Gz-l3GbXiqmH9_6Wnrwg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.14.133 Frankfurt am Main, Germany, ASN54113 (FASTLY, US),
Reverse DNS
Software
Apache /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31557600
X-Content-Type-Options nosniff

Request headers

:method
GET
:authority
www.paypalobjects.com
:scheme
https
:path
/web/res/249/eec0e77d9f9cbf5737eeea8a2641a/recaptcha/grcenterprise_v3.html
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
cross-site
sec-fetch-mode
navigate
sec-fetch-dest
iframe
referer
https://www.paypal.com/signin
accept-encoding
gzip, deflate, br
accept-language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Referer
https://www.paypal.com/signin

Response headers

status
200
server
Apache
last-modified
Wed, 06 May 2020 11:17:36 GMT
content-type
text/html
content-encoding
gzip
via
1.1 varnish 1.1 varnish
accept-ranges
bytes
date
Fri, 22 May 2020 03:33:06 GMT
age
1352845
x-served-by
cache-dfw18627-DFW, cache-fra19168-FRA
x-cache
HIT, HIT
x-cache-hits
1, 397911
x-timer
S1590118387.753564,VS0,VE0
vary
Accept-Encoding
cache-control
max-age=3600
x-content-type-options
nosniff
strict-transport-security
max-age=31557600
content-length
1547
fb.js
c.paypal.com/da/r/
55 KB
19 KB
Script
General
Full URL
https://c.paypal.com/da/r/fb.js
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/web/res/60a/f8a73f75f7cd6dd8e74a1bdb1f5b8/js/signin-split.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.105.205 , Netherlands, ASN20940 (AKAMAI-ASN1, EU),
Reverse DNS
a23-45-105-205.deploy.static.akamaitechnologies.com
Software
Apache /
Resource Hash
3d9694d4605fd934422db49544a5f583e630f0af9ac297573a04f7a825266972

Request headers

Referer
https://www.paypal.com/signin
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

Date
Fri, 22 May 2020 03:33:06 GMT
X-Pad
avoid browser bug
Vary
Accept-Encoding
Connection
keep-alive
Content-Encoding
gzip
Content-Length
18905
Last-Modified
Thu, 19 Mar 2020 20:20:51 GMT
Server
Apache
Access-Control-Max-Age
86400
Access-Control-Allow-Methods
GET
Content-Type
application/x-javascript
Access-Control-Allow-Origin
*
Cache-Control
max-age=86400
Access-Control-Allow-Credentials
false
Accept-Ranges
bytes
Expires
Sat, 23 May 2020 03:33:06 GMT
challenge.js
www.paypal.com/auth/createchallenge/d58413b000ffdcca/
19 KB
21 KB
XHR
General
Full URL
https://www.paypal.com/auth/createchallenge/d58413b000ffdcca/challenge.js
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/webcaptcha/ngrlCaptcha.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.111.228.123 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-228-123.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
44763e73eef962ea82dc9aaff82467ddd616352721b5ea3ce9ddf9778a4bf03d
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://*.paypal.com https://*.paypalobjects.com; script-src 'nonce-WodvJJwqQbYQp4DBxEnBwEc03ErhdCXd/dlmrJER4YetxBMd' 'self' https://*.paypal.com https://*.paypalobjects.com https://www.recaptcha.net https://www.gstatic.com 'unsafe-inline'; img-src https://*.paypalobjects.com https://*.paypal.com https://ak1s.abmr.net https://ak1.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; frame-src 'self' https://*.paypal.com https://*.paypalobjects.com https://www.google.com https://www.recaptcha.net; style-src 'self' 'unsafe-inline' https://*.paypal.com https://*.paypalobjects.com; form-action 'self' https://*.paypal.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content; report-uri https://www.paypal.com/csplog/api/log/csp
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept
application/json
Referer
https://www.paypal.com/signin
X-Requested-With
XMLHttpRequest
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

x-edgeconnect-origin-mex-latency
176
content-security-policy
default-src 'self' https://*.paypal.com https://*.paypalobjects.com; script-src 'nonce-WodvJJwqQbYQp4DBxEnBwEc03ErhdCXd/dlmrJER4YetxBMd' 'self' https://*.paypal.com https://*.paypalobjects.com https://www.recaptcha.net https://www.gstatic.com 'unsafe-inline'; img-src https://*.paypalobjects.com https://*.paypal.com https://ak1s.abmr.net https://ak1.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; frame-src 'self' https://*.paypal.com https://*.paypalobjects.com https://www.google.com https://www.recaptcha.net; style-src 'self' 'unsafe-inline' https://*.paypal.com https://*.paypalobjects.com; form-action 'self' https://*.paypal.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content; report-uri https://www.paypal.com/csplog/api/log/csp
x-content-type-options
nosniff
x-edgeconnect-midmile-rtt
142
etag
W/"4dc3-kBQ1voyAfg69TJ4Eq4cCHC0EOZc"
strict-transport-security
max-age=63072000
content-type
text/plain; charset=utf-8
status
200
cache-control
max-age=0, no-cache, no-store, must-revalidate
date
Fri, 22 May 2020 03:33:07 GMT
paypal-debug-id
e7197097c31a3
dc
ccg11-origin-www-1.paypal.com
content-length
19907
x-xss-protection
1; mode=block
client-log
www.paypal.com/signin/
2 KB
4 KB
XHR
General
Full URL
https://www.paypal.com/signin/client-log
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/webcaptcha/ngrlCaptcha.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.111.228.123 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-228-123.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
c74a01a11e8bdcc77a21d2c0a3edef2ee971146e307d552611fc3b853dd6bd39
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; script-src 'nonce-WCfMI/0y362OuYLpq2JMdq3V1Swl83AoQcUeUpwaBBIGcuHS' 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline' 'unsafe-eval'; img-src 'self' https://*.googleusercontent.com/ https://*.paypalobjects.com https://ak1s.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com https://ak1.abmr.net https://*.paypal.com; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; connect-src 'self' https://*.paypal.com https://*.paypalobjects.com https://192.55.233.1 'unsafe-inline'; frame-src 'self' https://*.paypal.com https://smartlock.google.com https://*.paypalobjects.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content; report-uri https://www.paypal.com/csplog/api/log/csp
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept
application/json
Referer
https://www.paypal.com/signin
X-Requested-With
XMLHttpRequest
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Content-type
application/x-www-form-urlencoded

Response headers

x-edgeconnect-origin-mex-latency
100
content-security-policy
default-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; script-src 'nonce-WCfMI/0y362OuYLpq2JMdq3V1Swl83AoQcUeUpwaBBIGcuHS' 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline' 'unsafe-eval'; img-src 'self' https://*.googleusercontent.com/ https://*.paypalobjects.com https://ak1s.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com https://ak1.abmr.net https://*.paypal.com; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; connect-src 'self' https://*.paypal.com https://*.paypalobjects.com https://192.55.233.1 'unsafe-inline'; frame-src 'self' https://*.paypal.com https://smartlock.google.com https://*.paypalobjects.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content; report-uri https://www.paypal.com/csplog/api/log/csp
x-content-type-options
nosniff
x-edgeconnect-midmile-rtt
143
etag
W/"7bc-yTgV51hMNtwUUdmDTKKJNFo6j14"
x-frame-options
SAMEORIGIN
content-type
application/json; charset=utf-8
status
200
cache-control
max-age=0, no-cache, no-store, must-revalidate
date
Fri, 22 May 2020 03:33:07 GMT
paypal-debug-id
991f741a4e054
strict-transport-security
max-age=63072000
dc
ccg11-origin-www-1.paypal.com
content-length
1980
x-xss-protection
1; mode=block
load-resource
www.paypal.com/signin/
17 KB
19 KB
XHR
General
Full URL
https://www.paypal.com/signin/load-resource
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/webcaptcha/ngrlCaptcha.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.111.228.123 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-228-123.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
9e5cb4eaa12a3a47aa684ecc3f4f99e45c464cedd1b1fc10b3e7b5a9429fd7d6
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; script-src 'nonce-rv+FBgQCL15cnNgqvdNCkGnoRhVhLcZbLDFjfThPV8EHRhGy' 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline' 'unsafe-eval'; img-src 'self' https://*.googleusercontent.com/ https://*.paypalobjects.com https://ak1s.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com https://ak1.abmr.net https://*.paypal.com; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; connect-src 'self' https://*.paypal.com https://*.paypalobjects.com https://192.55.233.1 'unsafe-inline'; frame-src 'self' https://*.paypal.com https://smartlock.google.com https://*.paypalobjects.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content; report-uri https://www.paypal.com/csplog/api/log/csp
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept
application/json
Referer
https://www.paypal.com/signin
X-Requested-With
XMLHttpRequest
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Content-type
application/x-www-form-urlencoded

Response headers

x-edgeconnect-origin-mex-latency
79
content-security-policy
default-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; script-src 'nonce-rv+FBgQCL15cnNgqvdNCkGnoRhVhLcZbLDFjfThPV8EHRhGy' 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline' 'unsafe-eval'; img-src 'self' https://*.googleusercontent.com/ https://*.paypalobjects.com https://ak1s.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com https://ak1.abmr.net https://*.paypal.com; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; connect-src 'self' https://*.paypal.com https://*.paypalobjects.com https://192.55.233.1 'unsafe-inline'; frame-src 'self' https://*.paypal.com https://smartlock.google.com https://*.paypalobjects.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content; report-uri https://www.paypal.com/csplog/api/log/csp
x-content-type-options
nosniff
x-edgeconnect-midmile-rtt
145
etag
W/"44c2-RbumGuT4eFb5JzczOdUmiyhit80"
x-frame-options
SAMEORIGIN
content-type
application/json; charset=utf-8
status
200
cache-control
max-age=0, no-cache, no-store, must-revalidate
date
Fri, 22 May 2020 03:33:07 GMT
paypal-debug-id
6a31e47116c61
strict-transport-security
max-age=63072000
dc
ccg11-origin-www-1.paypal.com
content-length
17602
x-xss-protection
1; mode=block
csp
www.paypal.com/csplog/api/log/
2 B
1 KB
Other
General
Full URL
https://www.paypal.com/csplog/api/log/csp
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.111.228.123 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-228-123.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
565339bc4d33d72817b583024112eb7f5cdf3e5eef0252d6ec1b9c9a94e12bb3
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://*.paypal.com https://*.paypalobjects.com; script-src 'nonce-A+FcqIY2NQadVBoxw03iqLkK2fKm8KlYt8vM/3RML7Sec/5r' 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-eval' 'unsafe-inline'; style-src 'self' 'unsafe-inline' https://*.paypal.com https://*.paypalobjects.com; img-src https://*.paypal.com https://*.paypalobjects.com; object-src 'none'; font-src 'self' https://*.paypalobjects.com; form-action 'self' https://*.paypal.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content; report-uri https://www.paypal.com/csplog/api/log/csp
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

Referer
https://www.paypal.com/signin
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Content-Type
application/csp-report

Response headers

x-edgeconnect-origin-mex-latency
71
content-security-policy
default-src 'self' https://*.paypal.com https://*.paypalobjects.com; script-src 'nonce-A+FcqIY2NQadVBoxw03iqLkK2fKm8KlYt8vM/3RML7Sec/5r' 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-eval' 'unsafe-inline'; style-src 'self' 'unsafe-inline' https://*.paypal.com https://*.paypalobjects.com; img-src https://*.paypal.com https://*.paypalobjects.com; object-src 'none'; font-src 'self' https://*.paypalobjects.com; form-action 'self' https://*.paypal.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content; report-uri https://www.paypal.com/csplog/api/log/csp
x-content-type-options
nosniff
x-edgeconnect-midmile-rtt
147
etag
W/"2-nOO9QiTIwXgNtWtBJezz8kv3SLc"
x-frame-options
SAMEORIGIN
content-type
text/plain; charset=utf-8
status
200
cache-control
max-age=0, no-cache, no-store, must-revalidate
date
Fri, 22 May 2020 03:33:07 GMT
paypal-debug-id
8a186c7952906
strict-transport-security
max-age=63072000
dc
ccg11-origin-www-1.paypal.com
content-length
2
collect
www.google-analytics.com/
0
0

patleaf.js
www.paypalobjects.com/pa/3pjs/tl/5.6.1/
123 KB
42 KB
Script
General
Full URL
https://www.paypalobjects.com/pa/3pjs/tl/5.6.1/patleaf.js
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/pa/js/min/pa.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.14.133 Frankfurt am Main, Germany, ASN54113 (FASTLY, US),
Reverse DNS
Software
Apache /
Resource Hash
063a7a3a455ecd99b0633dc68273cd36bb0e13de43ff0e03f02ac6553e0a8208
Security Headers
Name Value
Strict-Transport-Security max-age=31557600
X-Content-Type-Options nosniff

Request headers

User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Referer
https://www.paypal.com/signin
Origin
https://www.paypal.com

Response headers

date
Fri, 22 May 2020 03:33:06 GMT
content-encoding
gzip
x-content-type-options
nosniff
age
3273659
x-cache
HIT, HIT
status
200
vary
Accept-Encoding
content-length
43073
via
1.1 varnish, 1.1 varnish
x-served-by
cache-dfw18626-DFW, cache-fra19169-FRA
last-modified
Tue, 14 Apr 2020 02:30:43 GMT
server
Apache
x-timer
S1590118387.888602,VS0,VE0
strict-transport-security
max-age=31557600
access-control-allow-methods
GET
content-type
application/x-javascript
access-control-allow-origin
*
cache-control
max-age=3600
accept-ranges
bytes
access-control-allow-headers
x-csrf-token
x-cache-hits
2, 371776
i
c.paypal.com/v1/r/d/ Frame 2D48
160 B
1 KB
Document
General
Full URL
https://c.paypal.com/v1/r/d/i?js_src=https://c.paypal.com/da/r/fb.js
Requested by
Host: c.paypal.com
URL: https://c.paypal.com/da/r/fb.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.105.205 , Netherlands, ASN20940 (AKAMAI-ASN1, EU),
Reverse DNS
a23-45-105-205.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
9321bc63a75b3ac6d384b411665b6e77a8b326a4b176ca2049872d3b5d4974f5
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Host
c.paypal.com
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site
same-site
Sec-Fetch-Mode
navigate
Sec-Fetch-Dest
iframe
Referer
https://www.paypal.com/signin
Accept-Encoding
gzip, deflate, br
Accept-Language
en-US
Cookie
cwrClyrK4LoCV1fydGbAxiNL6iG=2VeG8m82u0PlZF_R1yAP6IsBQF2ylfdHHivv5sVoOXtKhZou-zF9kH79KQ2H0p1xN-fBsQ1w0JvmciSphEgrr2wOE_lLuj1oiFsrlTrs7t1Il_YLJE8H6EU9HYveMvOwK57u13n84wKM9eaQdIppZS5ggAT5tPKK6DtW2fwbJdTchgDwSUvHpFs2-SGIq2fgjPb-0jIktjhMFbr5GfuFeWsAVNV1dhsS3MUsx0qjAvrUBV2Dl9vLN-4A7yi; cookie_check=yes; navcmd=_login-submit; X-PP-L7=1; x-cdn=akamai; ui_experience=d_id%3Dd620447f1358463aa76de8b4426a59d01590118386062; LANG=en_US%3BUS; ts=vr%3D3a7109831720a620f82e802effffe30b%26vreXpYrS%3D1684789163%26vteXpYrS%3D1590120186%26vt%3D3a71098f1720a620f82e802effffe30a; _gcl_au=1.1.912894585.1590118387; _ga=GA1.2.1085114481.1590118387; _gid=GA1.2.1554747467.1590118387; _gat_gtag_UA_53389718_12=1; tsrce=cspreportnodeweb; X-PP-SILOVER=name%3DLIVE5.WEB.1%26silo_version%3D880%26app%3Dcspreportnodeweb%26TIME%3D1590118386%26HTTP_X_PP_AZ_LOCATOR%3Ddcg02.phx; x-pp-s=eyJ0IjoiMTU5MDExODM4NjcwNyIsImwiOiIwIiwibSI6IjAifQ
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Referer
https://www.paypal.com/signin

Response headers

CORRELATION-ID
63a874ed211d3
Cache-Control
max-age=0, no-cache, no-store, must-revalidate
Content-Length
160
Content-Security-Policy-Report-Only
default-src 'self' https://*.paypal.com https://*.paypalobjects.com; script-src 'self' https://*.paypal.com https://*.paypalobjects.com https://www.facebook.com 'unsafe-eval' 'unsafe-inline' blob:; connect-src 'self' https://*.paypal.com; style-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; font-src 'self' https://*.paypal.com https://*.paypalobjects.com data:; img-src 'self' https: data:; form-action 'self' https://*.paypal.com; base-uri 'self' https://*.paypal.com; object-src 'self' https://*.paypal.com https://*.paypalobjects.com; report-uri https://www.paypal.com/csplog/api/log/csp
Content-Type
text/html;charset=UTF-8
Paypal-Debug-Id
63a874ed211d3
X-Content-Type-Options
nosniff
X-Xss-Protection
1; mode=block
Date
Fri, 22 May 2020 03:33:07 GMT
Connection
keep-alive
counter2.cgi
dub.stats.paypal.com/v1/ Frame 6A8E
Redirect Chain
  • https://b.stats.paypal.com/v1/counter.cgi?r=cD1kNjIwNDQ3ZjEzNTg0NjNhYTc2ZGU4YjQ0MjZhNTlkMCZpPTgyLjEwMi4xOC4xMTQmdD0xNTkwMTE4Mzg2LjA4OSZhPTIxJnM9VU5JRklFRF9MT0dJTiAqQYdHRd4CXSNyU0syjQYOCcF3
  • https://dub.stats.paypal.com/v1/counter2.cgi?r=cD1kNjIwNDQ3ZjEzNTg0NjNhYTc2ZGU4YjQ0MjZhNTlkMCZpPTgyLjEwMi4xOC4xMTQmdD0xNTkwMTE4Mzg2LjA4OSZhPTIxJnM9VU5JRklFRF9MT0dJTiAqQYdHRd4CXSNyU0syjQYOCcF3
42 B
299 B
Image
General
Full URL
https://dub.stats.paypal.com/v1/counter2.cgi?r=cD1kNjIwNDQ3ZjEzNTg0NjNhYTc2ZGU4YjQ0MjZhNTlkMCZpPTgyLjEwMi4xOC4xMTQmdD0xNTkwMTE4Mzg2LjA4OSZhPTIxJnM9VU5JRklFRF9MT0dJTiAqQYdHRd4CXSNyU0syjQYOCcF3
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
64.4.245.84 , United States, ASN17012 (PAYPAL, US),
Reverse DNS
Software
PayPal-B.Stats/1.0 /
Resource Hash
47043e4823a6c21a8881de789b4185355330b5804629d23f6b43dd93f5265292

Request headers

Referer
https://www.paypal.com/signin
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

Date
Fri, 22 May 2020 03:33:07 GMT
Server
PayPal-B.Stats/1.0
Connection
close
Content-Length
42
Content-Type
image/jpeg

Redirect headers

Location
https://dub.stats.paypal.com/v1/counter2.cgi?r=cD1kNjIwNDQ3ZjEzNTg0NjNhYTc2ZGU4YjQ0MjZhNTlkMCZpPTgyLjEwMi4xOC4xMTQmdD0xNTkwMTE4Mzg2LjA4OSZhPTIxJnM9VU5JRklFRF9MT0dJTiAqQYdHRd4CXSNyU0syjQYOCcF3
Date
Fri, 22 May 2020 03:33:07 GMT
Server
PayPal-B.Stats/1.0
Connection
close
Content-Length
0
Content-Type
application/octet-stream
patlcfg.js
www.paypalobjects.com/pa/3pjs/tl/5.6.1/
9 KB
3 KB
Script
General
Full URL
https://www.paypalobjects.com/pa/3pjs/tl/5.6.1/patlcfg.js
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/pa/js/min/pa.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.14.133 Frankfurt am Main, Germany, ASN54113 (FASTLY, US),
Reverse DNS
Software
Apache /
Resource Hash
a05b7fa8880def5a043a0ab4d9d52ace298afc9a715931ed3556e4d3669e3d90
Security Headers
Name Value
Strict-Transport-Security max-age=31557600
X-Content-Type-Options nosniff

Request headers

User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Referer
https://www.paypal.com/signin
Origin
https://www.paypal.com

Response headers

date
Fri, 22 May 2020 03:33:06 GMT
content-encoding
gzip
x-content-type-options
nosniff
age
3228288
x-cache
HIT, HIT
status
200
vary
Accept-Encoding
content-length
3211
via
1.1 varnish, 1.1 varnish
x-served-by
cache-dfw18633-DFW, cache-fra19169-FRA
last-modified
Tue, 14 Apr 2020 16:46:25 GMT
server
Apache
x-timer
S1590118387.952300,VS0,VE0
strict-transport-security
max-age=31557600
access-control-allow-methods
GET
content-type
application/x-javascript
access-control-allow-origin
*
cache-control
max-age=3600
accept-ranges
bytes
access-control-allow-headers
x-csrf-token
x-cache-hits
1, 371879
icon-PN-check.png
www.paypalobjects.com/images/shared/
2 KB
3 KB
Image
General
Full URL
https://www.paypalobjects.com/images/shared/icon-PN-check.png
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/pa/3pjs/tl/5.6.1/patleaf.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.14.133 Frankfurt am Main, Germany, ASN54113 (FASTLY, US),
Reverse DNS
Software
Apache /
Resource Hash
4a77d272b8cf508cc4a7e0da5763faa9958e42a5554fdb5d29fc3be51d685653
Security Headers
Name Value
Strict-Transport-Security max-age=31557600
X-Content-Type-Options nosniff

Request headers

Referer
https://www.paypal.com/signin
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

date
Fri, 22 May 2020 03:33:07 GMT
via
1.1 varnish, 1.1 varnish
x-content-type-options
nosniff
age
5385572
x-cache
HIT, HIT
status
200
surrorage-key
/images/shared/icon-PN-check.png /images/shared/icon-PN-check.png /images/shared/icon-PN-check.png /images/shared/icon-PN-check.png /images/shared/icon-PN-check.png /images/shared/icon-PN-check.png /images/shared/icon-PN-check.png /images/shared /images
content-length
2236
x-served-by
cache-sjc10044-SJC, cache-fra19168-FRA
last-modified
Tue, 29 Mar 2016 00:23:32 GMT
server
Apache
x-timer
S1590118387.096163,VS0,VE0
strict-transport-security
max-age=31557600
content-type
image/png
cache-control
max-age=3600
accept-ranges
bytes
x-cache-hits
1, 291116
glyph_alert_critical_big-2x.png
www.paypalobjects.com/images/shared/
6 KB
6 KB
Image
General
Full URL
https://www.paypalobjects.com/images/shared/glyph_alert_critical_big-2x.png
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/pa/3pjs/tl/5.6.1/patleaf.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.14.133 Frankfurt am Main, Germany, ASN54113 (FASTLY, US),
Reverse DNS
Software
Apache /
Resource Hash
13e4806e5c517e074ab1ea26fe0f2b7b87eaa3988006f35ed0bd4c89502d0d79
Security Headers
Name Value
Strict-Transport-Security max-age=31557600
X-Content-Type-Options nosniff

Request headers

Referer
https://www.paypal.com/signin
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

date
Fri, 22 May 2020 03:33:07 GMT
via
1.1 varnish, 1.1 varnish
x-content-type-options
nosniff
age
5385572
x-cache
HIT, HIT
status
200
surrorage-key
/images/shared/glyph_alert_critical_big-2x.png /images/shared/glyph_alert_critical_big-2x.png /images/shared/glyph_alert_critical_big-2x.png /images/shared/glyph_alert_critical_big-2x.png /images/shared/glyph_alert_critical_big-2x.png /images/shared/glyph_alert_critical_big-2x.png /images/shared/glyph_alert_critical_big-2x.png /images/shared /images
content-length
5828
x-served-by
cache-sjc10026-SJC, cache-fra19168-FRA
last-modified
Fri, 12 Sep 2014 15:08:04 GMT
server
Apache
x-timer
S1590118387.096137,VS0,VE0
strict-transport-security
max-age=31557600
content-type
image/png
cache-control
max-age=3600
accept-ranges
bytes
x-cache-hits
1, 292041
tealeaftarget
www.paypal.com/platform/
39 B
1 KB
Fetch
General
Full URL
https://www.paypal.com/platform/tealeaftarget
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/webcaptcha/ngrlCaptcha.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.111.228.123 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-228-123.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
87d1116094f8a6b9262832360fbefac99bf02a6dd7a9daf2e703c7618def40c6
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; script-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-eval'; img-src 'self' https:; object-src 'none'; form-action 'self' https://*.paypal.com; base-uri 'self' https://*.paypal.com; font-src 'self' https://*.paypalobjects.com; block-all-mixed-content; report-uri https://www.paypal.com/csplog/api/log/csp
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Content-Encoding
gzip
X-Tealeaf
device (UIC) Lib/5.6.0.1875
X-Tealeaf-SyncXHR
false
X-Tealeaf-MessageTypes
1,2,5,7,12
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Content-Type
application/json
Referer
https://www.paypal.com/signin
X-PageId
P.RBDXLN6RDAXLG3M6ACDEFJAHEFZ2
X-Requested-With
fetch
X-TealeafType
GUI
X-TeaLeaf-Page-Url
/signin

Response headers

x-edgeconnect-origin-mex-latency
42
content-security-policy
default-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; script-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-eval'; img-src 'self' https:; object-src 'none'; form-action 'self' https://*.paypal.com; base-uri 'self' https://*.paypal.com; font-src 'self' https://*.paypalobjects.com; block-all-mixed-content; report-uri https://www.paypal.com/csplog/api/log/csp
x-content-type-options
nosniff
x-edgeconnect-midmile-rtt
146
etag
W/"27-6Lj6WHBAcVHdNUMy2iBShc3MFM4"
x-frame-options
SAMEORIGIN
content-type
application/json; charset=utf-8
status
200
cache-control
max-age=0, no-cache, no-store, must-revalidate
date
Fri, 22 May 2020 03:33:07 GMT
paypal-debug-id
dc3ff4c557dab
strict-transport-security
max-age=63072000
dc
ccg11-origin-www-1.paypal.com
content-length
39
x-xss-protection
1; mode=block
verifychallenge
www.paypal.com/auth/
2 B
2 KB
XHR
General
Full URL
https://www.paypal.com/auth/verifychallenge
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/webcaptcha/ngrlCaptcha.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.111.228.123 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-228-123.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
565339bc4d33d72817b583024112eb7f5cdf3e5eef0252d6ec1b9c9a94e12bb3
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://*.paypal.com https://*.paypalobjects.com; script-src 'nonce-0gxjaB3uVS3FwO3wGqbk39xfq5q9IWWQ8ryv4XdduqulQf4j' 'self' https://*.paypal.com https://*.paypalobjects.com https://www.recaptcha.net https://www.gstatic.com 'unsafe-inline'; img-src https://*.paypalobjects.com https://*.paypal.com https://ak1s.abmr.net https://ak1.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; frame-src 'self' https://*.paypal.com https://*.paypalobjects.com https://www.google.com https://www.recaptcha.net; style-src 'self' 'unsafe-inline' https://*.paypal.com https://*.paypalobjects.com; form-action 'self' https://*.paypal.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content; report-uri https://www.paypal.com/csplog/api/log/csp
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.paypal.com/signin
X-Requested-With
XMLHttpRequest
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Content-type
application/x-www-form-urlencoded

Response headers

x-edgeconnect-origin-mex-latency
72
content-security-policy
default-src 'self' https://*.paypal.com https://*.paypalobjects.com; script-src 'nonce-0gxjaB3uVS3FwO3wGqbk39xfq5q9IWWQ8ryv4XdduqulQf4j' 'self' https://*.paypal.com https://*.paypalobjects.com https://www.recaptcha.net https://www.gstatic.com 'unsafe-inline'; img-src https://*.paypalobjects.com https://*.paypal.com https://ak1s.abmr.net https://ak1.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; frame-src 'self' https://*.paypal.com https://*.paypalobjects.com https://www.google.com https://www.recaptcha.net; style-src 'self' 'unsafe-inline' https://*.paypal.com https://*.paypalobjects.com; form-action 'self' https://*.paypal.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content; report-uri https://www.paypal.com/csplog/api/log/csp
x-content-type-options
nosniff
x-edgeconnect-midmile-rtt
142
etag
W/"2-nOO9QiTIwXgNtWtBJezz8kv3SLc"
strict-transport-security
max-age=63072000
content-type
text/plain; charset=utf-8
status
200
cache-control
max-age=0, no-cache, no-store, must-revalidate
date
Fri, 22 May 2020 03:33:07 GMT
paypal-debug-id
8c1a7b12b0de1
dc
ccg11-origin-www-1.paypal.com
content-length
2
x-xss-protection
1; mode=block
fb.js
c.paypal.com/da/r/ Frame 2D48
55 KB
19 KB
Script
General
Full URL
https://c.paypal.com/da/r/fb.js
Requested by
Host: c.paypal.com
URL: https://c.paypal.com/v1/r/d/i?js_src=https://c.paypal.com/da/r/fb.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.105.205 , Netherlands, ASN20940 (AKAMAI-ASN1, EU),
Reverse DNS
a23-45-105-205.deploy.static.akamaitechnologies.com
Software
Apache /
Resource Hash
3d9694d4605fd934422db49544a5f583e630f0af9ac297573a04f7a825266972

Request headers

Referer
https://c.paypal.com/v1/r/d/i?js_src=https://c.paypal.com/da/r/fb.js
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

Date
Fri, 22 May 2020 03:33:07 GMT
X-Pad
avoid browser bug
Vary
Accept-Encoding
Connection
keep-alive
Content-Encoding
gzip
Content-Length
18905
Last-Modified
Thu, 19 Mar 2020 20:20:51 GMT
Server
Apache
Access-Control-Max-Age
86400
Access-Control-Allow-Methods
GET
Content-Type
application/x-javascript
Access-Control-Allow-Origin
*
Cache-Control
max-age=86400
Access-Control-Allow-Credentials
false
Accept-Ranges
bytes
Expires
Sat, 23 May 2020 03:33:07 GMT
p1
c.paypal.com/v1/r/d/b/ Frame 2D48
125 B
930 B
XHR
General
Full URL
https://c.paypal.com/v1/r/d/b/p1
Requested by
Host: c.paypal.com
URL: https://c.paypal.com/da/r/fb.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.105.205 , Netherlands, ASN20940 (AKAMAI-ASN1, EU),
Reverse DNS
a23-45-105-205.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
4e71f6d7cefb8457f86c92f7039aaa2beac3bd5288c493377a56a1eb0e00b920

Request headers

Referer
https://c.paypal.com/v1/r/d/i?js_src=https://c.paypal.com/da/r/fb.js
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Content-Type
application/json

Response headers

Date
Fri, 22 May 2020 03:33:07 GMT
CORRELATION-ID
62a25d43d7d51
P3p
policyref="/w3c/p3p.xml", CP="NON DSP COR ADM OUR IND COM"
Paypal-Debug-Id
62a25d43d7d51
Cache-Control
max-age=0, no-cache, no-store, must-revalidate
Connection
keep-alive
Content-Type
application/json
Content-Length
125
p2
c.paypal.com/v1/r/d/b/ Frame 2D48
125 B
690 B
XHR
General
Full URL
https://c.paypal.com/v1/r/d/b/p2
Requested by
Host: c.paypal.com
URL: https://c.paypal.com/da/r/fb.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.105.205 , Netherlands, ASN20940 (AKAMAI-ASN1, EU),
Reverse DNS
a23-45-105-205.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
7ff30dfa17f0f03d5c3e373fb67f56ea368939f86155876a879f6382bb06bd3b

Request headers

Referer
https://c.paypal.com/v1/r/d/i?js_src=https://c.paypal.com/da/r/fb.js
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Content-Type
application/json

Response headers

Date
Fri, 22 May 2020 03:33:07 GMT
CORRELATION-ID
cf437fca33be0
P3p
policyref="/w3c/p3p.xml", CP="NON DSP COR ADM OUR IND COM"
Paypal-Debug-Id
cf437fca33be0
Cache-Control
max-age=0, no-cache, no-store, must-revalidate
Connection
keep-alive
Content-Type
application/json
Content-Length
125
p3
c6.paypal.com/v1/r/d/b/ Frame 2D48
0
266 B
Image
General
Full URL
https://c6.paypal.com/v1/r/d/b/p3?f=d620447f1358463aa76de8b4426a59d0&s=UNIFIED_LOGIN_INPUT_EMAIL
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:6c00:29a::26cf , Ascension Island, ASN20940 (AKAMAI-ASN1, EU),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://c.paypal.com/v1/r/d/i?js_src=https://c.paypal.com/da/r/fb.js
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

Pragma
no-cache
Date
Fri, 22 May 2020 03:33:07 GMT
CORRELATION-ID
7885b3dd058af
Paypal-Debug-Id
7885b3dd058af
Cache-Control
max-age=0, no-cache, no-store
Connection
keep-alive
Content-Length
0
Expires
Fri, 22 May 2020 03:33:07 GMT
ts
t.paypal.com/
42 B
846 B
Image
General
Full URL
https://t.paypal.com/ts?v=1.4.9&t=1590118387370&g=-120&pgrp=main%3Aunifiedlogin%3Asplitlogin%3A%3Aemail&page=main%3Aunifiedlogin%3Asplitlogin%3A%3Aemail%3A%3A%3A&qual=input_email&pgst=1590118386050&calc=a0a462d3b487e&nsid=4eRvGurw37T3Gz-l3GbXiqmH9_6Wnrwg&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=d620447f1358463aa76de8b4426a59d0&comp=unifiedloginnodeweb&tsrce=unifiedloginnodeweb&cu=0&xe=101408&xt=104577&transition_name=ss_prepare_email&ctx_login_ot_content=0&obex=signin&landing_page=login&state_name=begin_email&ctx_login_ctxid_fetch=ctxid-not-exist&ctx_login_content_fetch=success&ctx_login_lang_footer=shown&ctx_login_signup_btn=shown%7Cdefault&ctx_login_intent=signin&ctx_login_flow=Signin&ctx_login_state_transition=login_loaded&post_login_redirect=default&ret_url=%2F&e=im&cdn=akamai&gacook=1085114481.1590118387&fromSetup=true&view=%7B%22t10%22%3A1724%2C%22t11%22%3A2932%2C%22tcp%22%3A2148%2C%22et%22%3A%224g%22%2C%22nt%22%3A%22navigate%22%2C%22bt%22%3A351%7D&pt=Log%20in%20to%20your%20PayPal%20account&ru=http%3A%2F%2Fpd-iskra-lj.si%2Fsignin%2Fcustomer_center%2Fcustomer-IDPP00C544%2Fmyaccount%2Fsuccess%2F&cd=24&sw=1600&sh=1200&dw=1600&dh=1200&bw=1600&bh=1200&ce=1&t1=0&t1c=0&t1d=0&t1s=0&t2=301&t3=6&t4d=540&t4=550&t4e=2&tt=2581&rdc=0&res=%7B%7D
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.98.207 , Netherlands, ASN20940 (AKAMAI-ASN1, EU),
Reverse DNS
a23-45-98-207.deploy.static.akamaitechnologies.com
Software
akka-http/10.1.11 /
Resource Hash
6d8ba81d1b60a18707722a1f2b62dad48a6acced95a1933f49a68b5016620b93

Request headers

Referer
https://www.paypal.com/signin
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

Pragma
no-cache
Date
Fri, 22 May 2020 03:33:07 GMT
Server
akka-http/10.1.11
P3P
policyref="https://t.paypal.com/w3c/p3p.xml",CP="CAO IND OUR SAM UNI STA COR COM"
HTTP_X_PP_AZ_LOCATOR
slca.slc
Cache-Control
max-age=0, no-cache, no-store
Connection
keep-alive
Content-Type
image/gif
Content-Length
42
Expires
Fri, 22 May 2020 03:33:07 GMT
verifygrcenterprise
www.paypal.com/auth/
0
2 KB
XHR
General
Full URL
https://www.paypal.com/auth/verifygrcenterprise
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/webcaptcha/ngrlCaptcha.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.111.228.123 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-228-123.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://*.paypal.com https://*.paypalobjects.com; script-src 'nonce-PLuuCMEU3w/aQfhayfIf4+GM0kiZ8n5EOEDdhAME3MdEzn7+' 'self' https://*.paypal.com https://*.paypalobjects.com https://www.recaptcha.net https://www.gstatic.com 'unsafe-inline'; img-src https://*.paypalobjects.com https://*.paypal.com https://ak1s.abmr.net https://ak1.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; frame-src 'self' https://*.paypal.com https://*.paypalobjects.com https://www.google.com https://www.recaptcha.net; style-src 'self' 'unsafe-inline' https://*.paypal.com https://*.paypalobjects.com; form-action 'self' https://*.paypal.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content; report-uri https://www.paypal.com/csplog/api/log/csp
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.paypal.com/signin
x-requested-with
XMLHttpRequest
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Content-Type
application/x-www-form-urlencoded

Response headers

x-edgeconnect-origin-mex-latency
133
content-security-policy
default-src 'self' https://*.paypal.com https://*.paypalobjects.com; script-src 'nonce-PLuuCMEU3w/aQfhayfIf4+GM0kiZ8n5EOEDdhAME3MdEzn7+' 'self' https://*.paypal.com https://*.paypalobjects.com https://www.recaptcha.net https://www.gstatic.com 'unsafe-inline'; img-src https://*.paypalobjects.com https://*.paypal.com https://ak1s.abmr.net https://ak1.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; frame-src 'self' https://*.paypal.com https://*.paypalobjects.com https://www.google.com https://www.recaptcha.net; style-src 'self' 'unsafe-inline' https://*.paypal.com https://*.paypalobjects.com; form-action 'self' https://*.paypal.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content; report-uri https://www.paypal.com/csplog/api/log/csp
x-content-type-options
nosniff
x-edgeconnect-midmile-rtt
149
date
Fri, 22 May 2020 03:33:07 GMT
strict-transport-security
max-age=63072000
status
200
cache-control
max-age=0, no-cache, no-store, must-revalidate
paypal-debug-id
1868353930f83
dc
ccg11-origin-www-1.paypal.com
content-length
0
x-xss-protection
1; mode=block

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
www.facebook.com
URL
https://www.facebook.com/tr?id=1674696026155243&noscript=1&ev=ViewContent
Domain
www.google-analytics.com
URL
https://www.google-analytics.com/r/collect?v=1&_v=j79&a=1425708433&t=pageview&_s=1&dl=https%3A%2F%2Fwww.paypal.com%2Fsignin&dr=http%3A%2F%2Fpd-iskra-lj.si%2Fsignin%2Fcustomer_center%2Fcustomer-IDPP00C544%2Fmyaccount%2Fsuccess%2F&ul=en-us&de=UTF-8&dt=Log%20in%20to%20your%20PayPal%20account&sd=24-bit&sr=1600x1200&vp=1600x1200&je=0&_u=IGDACUABB~&jid=1771540178&gjid=912995606&cid=1085114481.1590118387&tid=UA-53389718-12&_gid=1554747467.1590118387&_r=1&cd1=&cd2=&cd3=0&cd4=https%3A%2F%2Fwww.paypal.com%2Fsignin&cd5=us&cd6=en_US&cd7=&cd8=&cd9=&cd10=unifiedloginnodeweb&cd19=101408&cd20=104577&cd22=main%3Aunifiedlogin%3Asplitlogin%3A%3Aemail&cd25=&cd26=0&gtm=2oi4f0&z=1434617430
Domain
www.google-analytics.com
URL
https://www.google-analytics.com/collect?v=1&_v=j79&a=1425708433&t=timing&_s=2&dl=https%3A%2F%2Fwww.paypal.com%2Fsignin&dr=http%3A%2F%2Fpd-iskra-lj.si%2Fsignin%2Fcustomer_center%2Fcustomer-IDPP00C544%2Fmyaccount%2Fsuccess%2F&ul=en-us&de=UTF-8&dt=Log%20in%20to%20your%20PayPal%20account&sd=24-bit&sr=1600x1200&vp=1600x1200&je=0&plt=2579&pdt=6&dns=0&rrt=1724&srt=301&tcp=0&dit=2158&clt=2159&_gst=2309&_gbt=2347&_cst=2303&_cbt=2303&_u=IGDACUABB~&jid=&gjid=&cid=1085114481.1590118387&tid=UA-53389718-12&_gid=1554747467.1590118387&z=1206244187

Verdicts & Comments Add Verdict or Comment

32 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| onformdata object| onpointerrawupdate boolean| paypalADSInterceptorInjected object| html5 object| Modernizr function| isEligibleIntegration object| antiClickjack object| PAYPAL function| $ object| fpti string| fptiserverurl object| _ifpti object| miconfig object| laDataLayer object| google_tag_manager object| gDataLayer string| GoogleAnalyticsObject function| ga object| google_tag_data function| gtag object| gaplugins object| gaGlobal object| gaData object| _0x19a2 function| _0x4231 object| pako object| TLT object| _0x32e6 function| _0x30ab object| d function| dfcfbcbefcacfda object| err

17 Cookies

Domain/Path Name / Value
.paypal.com/ Name: X-PP-SILOVER
Value: name%3DLIVE5.WEB.1%26silo_version%3D880%26app%3Dcspreportnodeweb%26TIME%3D1590118386%26HTTP_X_PP_AZ_LOCATOR%3Ddcg02.phx
.paypal.com/ Name: x-pp-s
Value: eyJ0IjoiMTU5MDExODM4NjYyNCIsImwiOiIwIiwibSI6IjAifQ
.paypal.com/ Name: _gid
Value: GA1.2.1554747467.1590118387
.paypal.com/ Name: _ga
Value: GA1.2.1085114481.1590118387
.paypal.com/ Name: ts
Value: vr%3D3a7109831720a620f82e802effffe30b%26vreXpYrS%3D1684789163%26vteXpYrS%3D1590120186%26vt%3D3a71098f1720a620f82e802effffe30a
.www.paypal.com/ Name: akavpau_ppsd
Value: 1590118986~id=ddf5c98b99492b6439fd44232845f2f6
.paypal.com/ Name: ui_experience
Value: d_id%3Dd620447f1358463aa76de8b4426a59d01590118386062
.paypal.com/ Name: cwrClyrK4LoCV1fydGbAxiNL6iG
Value: 2VeG8m82u0PlZF_R1yAP6IsBQF2ylfdHHivv5sVoOXtKhZou-zF9kH79KQ2H0p1xN-fBsQ1w0JvmciSphEgrr2wOE_lLuj1oiFsrlTrs7t1Il_YLJE8H6EU9HYveMvOwK57u13n84wKM9eaQdIppZS5ggAT5tPKK6DtW2fwbJdTchgDwSUvHpFs2-SGIq2fgjPb-0jIktjhMFbr5GfuFeWsAVNV1dhsS3MUsx0qjAvrUBV2Dl9vLN-4A7yi
.paypal.com/ Name: x-cdn
Value: akamai
.paypal.com/ Name: cookie_check
Value: yes
.paypal.com/ Name: X-PP-L7
Value: 1
.paypal.com/ Name: _gcl_au
Value: 1.1.912894585.1590118387
.paypal.com/ Name: LANG
Value: en_US%3BUS
.paypal.com/ Name: tsrce
Value: cspreportnodeweb
.paypal.com/ Name: _gat_gtag_UA_53389718_12
Value: 1
.paypal.com/ Name: navcmd
Value: _login-submit
www.paypal.com/ Name: nsid
Value: s%3A4eRvGurw37T3Gz-l3GbXiqmH9_6Wnrwg.ZXkRoDcQhrpHN8U79kdfB0y%2BYVBLjQGjOq8Q4t6cQEw

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

b.stats.paypal.com
c.paypal.com
c6.paypal.com
dub.stats.paypal.com
fonts.googleapis.com
fonts.gstatic.com
pd-iskra-lj.si
t.paypal.com
www.facebook.com
www.google-analytics.com
www.paypal.com
www.paypalobjects.com
www.facebook.com
www.google-analytics.com
104.111.228.123
151.101.14.133
23.45.105.205
23.45.98.207
2a00:1450:4001:801::2003
2a00:1450:4001:815::200a
2a02:26f0:6c00:29a::26cf
64.4.245.84
91.185.206.77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