URL: https://api.permatabank.com/
Submission: On November 09 via automatic, source certstream-suspicious — Scanned from DE

Summary

This website contacted 5 IPs in 2 countries across 4 domains to perform 44 HTTP transactions. The main IP is 202.191.2.100, located in Jakarta, Indonesia and belongs to BANKPERMATA-THIS-AS-IDNIC-ID PT. Bank Permata Tbk., ID. The main domain is api.permatabank.com.
TLS certificate: Issued by DigiCert SHA2 Extended Validation Ser... on October 16th 2019. Valid for: 2 years.
This is the only time api.permatabank.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
37 202.191.2.100 24205 (BANKPERMA...)
1 2a00:1450:400... 15169 (GOOGLE)
2 2a00:1450:400... 15169 (GOOGLE)
3 2a00:1450:400... 15169 (GOOGLE)
44 5
Domain Requested by
37 api.permatabank.com api.permatabank.com
3 fonts.gstatic.com api.permatabank.com
2 www.google-analytics.com www.googletagmanager.com
www.google-analytics.com
1 www.googletagmanager.com api.permatabank.com
44 4

This site contains no links.

Subject Issuer Validity Valid
api.permatabank.com
DigiCert SHA2 Extended Validation Server CA
2019-10-16 -
2021-12-14
2 years crt.sh
*.google-analytics.com
GTS CA 1C3
2021-10-18 -
2022-01-10
3 months crt.sh
*.gstatic.com
GTS CA 1C3
2021-10-18 -
2022-01-10
3 months crt.sh

This page contains 1 frames:

Primary Page: https://api.permatabank.com/
Frame ID: C05BE6B5D8331003C728077A75F428C9
Requests: 44 HTTP requests in this frame

Screenshot

Page Title

Permata APIHome

Page Statistics

44
Requests

98 %
HTTPS

75 %
IPv6

4
Domains

4
Subdomains

5
IPs

2
Countries

1331 kB
Transfer

1392 kB
Size

5
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 0
  • https://api.permatabank.com/apiportal/templates/purity_iii/local/css/themes/axway/fonts-google.css HTTP 302
  • https://api.permatabank.com/

44 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
api.permatabank.com/
29 KB
30 KB
Document
General
Full URL
https://api.permatabank.com/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
202.191.2.100 Jakarta, Indonesia, ASN24205 (BANKPERMATA-THIS-AS-IDNIC-ID PT. Bank Permata Tbk., ID),
Reverse DNS
Software
/
Resource Hash
925bc74b50168c21805d2dd33d83b705ab9405f4f1c5384301fcb8c8e8a852dc
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Security-Policy default-src 'self'
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36
Accept-Language
de-DE,de;q=0.9

Response headers

Date
Tue, 09 Nov 2021 01:51:57 GMT
X-Frame-Options
SAMEORIGIN
Strict-Transport-Security
max-age=63072000; includeSubdomains;
Expires
Wed, 17 Aug 2005 00:00:00 GMT
Last-Modified
Tue, 09 Nov 2021 01:51:57 GMT
Cache-Control
no-store, no-cache, must-revalidate, post-check=0, pre-check=0
X-FRAME-OPTIONS
SAMEORIGIN
X-XSS-Protection
1; mode=block
X-Content-Type-Options
nosniff
X-Content-Security-Policy
default-src 'self'
Connection
keep-alive, Keep-Alive
Keep-Alive
timeout=5, max=100
Content-Type
text/html; charset=utf-8
Transfer-Encoding
chunked
/
api.permatabank.com/
Redirect Chain
  • https://api.permatabank.com/apiportal/templates/purity_iii/local/css/themes/axway/fonts-google.css
  • https://api.permatabank.com/
0
0

font-awesome.min.css
api.permatabank.com/components/com_apiportal/assets/css/
30 KB
31 KB
Stylesheet
General
Full URL
https://api.permatabank.com/components/com_apiportal/assets/css/font-awesome.min.css
Requested by
Host: api.permatabank.com
URL: https://api.permatabank.com/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
202.191.2.100 Jakarta, Indonesia, ASN24205 (BANKPERMATA-THIS-AS-IDNIC-ID PT. Bank Permata Tbk., ID),
Reverse DNS
Software
/
Resource Hash
b139f243c33a32098b98fe104d2070f65662d47c93cbdee9b80ac9ea4e060830
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Security-Policy default-src 'self'
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN, SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://api.permatabank.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=63072000; includeSubdomains;
X-Content-Type-Options
nosniff
Last-Modified
Thu, 19 Jul 2018 09:45:54 GMT
Date
Tue, 09 Nov 2021 01:51:58 GMT
X-Frame-Options
SAMEORIGIN, SAMEORIGIN
Content-Type
text/css
Connection
keep-alive, Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
31002
X-XSS-Protection
1; mode=block
X-Content-Security-Policy
default-src 'self'
bootstrap.min.css
api.permatabank.com/components/com_apiportal/assets/css/
138 KB
138 KB
Stylesheet
General
Full URL
https://api.permatabank.com/components/com_apiportal/assets/css/bootstrap.min.css
Requested by
Host: api.permatabank.com
URL: https://api.permatabank.com/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
202.191.2.100 Jakarta, Indonesia, ASN24205 (BANKPERMATA-THIS-AS-IDNIC-ID PT. Bank Permata Tbk., ID),
Reverse DNS
Software
/
Resource Hash
f0a0e411b28bd4658cb6090db38e2a5d145f626701e4153f227f9e81c2503227
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Security-Policy default-src 'self'
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN, SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://api.permatabank.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=63072000; includeSubdomains;
X-Content-Type-Options
nosniff
Last-Modified
Tue, 02 Oct 2018 08:55:27 GMT
Date
Tue, 09 Nov 2021 01:51:58 GMT
X-Frame-Options
SAMEORIGIN, SAMEORIGIN
Content-Type
text/css
Connection
keep-alive, Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
140971
X-XSS-Protection
1; mode=block
X-Content-Security-Policy
default-src 'self'
selectize.bootstrap3.min.css
api.permatabank.com/components/com_apiportal/assets/css/
8 KB
8 KB
Stylesheet
General
Full URL
https://api.permatabank.com/components/com_apiportal/assets/css/selectize.bootstrap3.min.css
Requested by
Host: api.permatabank.com
URL: https://api.permatabank.com/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
202.191.2.100 Jakarta, Indonesia, ASN24205 (BANKPERMATA-THIS-AS-IDNIC-ID PT. Bank Permata Tbk., ID),
Reverse DNS
Software
/
Resource Hash
c5a1c1d794d96cb85ec3cd80d8dcd8f2bbc20a9fd111c380fe44a95963bb4e51
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Security-Policy default-src 'self'
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN, SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://api.permatabank.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=63072000; includeSubdomains;
X-Content-Type-Options
nosniff
Last-Modified
Thu, 19 Jul 2018 09:45:54 GMT
Date
Tue, 09 Nov 2021 01:51:58 GMT
X-Frame-Options
SAMEORIGIN, SAMEORIGIN
Content-Type
text/css
Connection
keep-alive, Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
7910
X-XSS-Protection
1; mode=block
X-Content-Security-Policy
default-src 'self'
main.css
api.permatabank.com/components/com_apiportal/assets/css/
116 KB
117 KB
Stylesheet
General
Full URL
https://api.permatabank.com/components/com_apiportal/assets/css/main.css
Requested by
Host: api.permatabank.com
URL: https://api.permatabank.com/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
202.191.2.100 Jakarta, Indonesia, ASN24205 (BANKPERMATA-THIS-AS-IDNIC-ID PT. Bank Permata Tbk., ID),
Reverse DNS
Software
/
Resource Hash
def8fbd70f02bd1570408615528154ed9b8c2673ebfe402d230c621e9ac9ddbe
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Security-Policy default-src 'self'
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN, SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://api.permatabank.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=63072000; includeSubdomains;
X-Content-Type-Options
nosniff
Last-Modified
Thu, 19 Jul 2018 09:45:54 GMT
Date
Tue, 09 Nov 2021 01:51:58 GMT
X-Frame-Options
SAMEORIGIN, SAMEORIGIN
Content-Type
text/css
Connection
keep-alive, Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
118918
X-XSS-Protection
1; mode=block
X-Content-Security-Policy
default-src 'self'
jquery.min.js
api.permatabank.com/components/com_apiportal/assets/js/
85 KB
85 KB
Script
General
Full URL
https://api.permatabank.com/components/com_apiportal/assets/js/jquery.min.js
Requested by
Host: api.permatabank.com
URL: https://api.permatabank.com/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
202.191.2.100 Jakarta, Indonesia, ASN24205 (BANKPERMATA-THIS-AS-IDNIC-ID PT. Bank Permata Tbk., ID),
Reverse DNS
Software
/
Resource Hash
87083882cc6015984eb0411a99d3981817f5dc5c90ba24f0940420c5548d82de
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Security-Policy default-src 'self'
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN, SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://api.permatabank.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=63072000; includeSubdomains;
X-Content-Type-Options
nosniff
Last-Modified
Thu, 19 Jul 2018 09:45:57 GMT
Date
Tue, 09 Nov 2021 01:51:58 GMT
X-Frame-Options
SAMEORIGIN, SAMEORIGIN
Content-Type
application/javascript
Connection
keep-alive, Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
86659
X-XSS-Protection
1; mode=block
X-Content-Security-Policy
default-src 'self'
slick.min.js
api.permatabank.com/components/com_apiportal/assets/js/
42 KB
43 KB
Script
General
Full URL
https://api.permatabank.com/components/com_apiportal/assets/js/slick.min.js
Requested by
Host: api.permatabank.com
URL: https://api.permatabank.com/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
202.191.2.100 Jakarta, Indonesia, ASN24205 (BANKPERMATA-THIS-AS-IDNIC-ID PT. Bank Permata Tbk., ID),
Reverse DNS
Software
/
Resource Hash
0c7178cc6ca34fb18e30f070a5e7a1c287b2d7ccfcba2cfdf06e0f46eda55740
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Security-Policy default-src 'self'
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN, SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://api.permatabank.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=63072000; includeSubdomains;
X-Content-Type-Options
nosniff
Last-Modified
Thu, 19 Jul 2018 09:45:57 GMT
Date
Tue, 09 Nov 2021 01:51:58 GMT
X-Frame-Options
SAMEORIGIN, SAMEORIGIN
Content-Type
application/javascript
Connection
keep-alive, Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
42863
X-XSS-Protection
1; mode=block
X-Content-Security-Policy
default-src 'self'
apiportal.css
api.permatabank.com/components/com_apiportal/assets/css/
37 KB
38 KB
Stylesheet
General
Full URL
https://api.permatabank.com/components/com_apiportal/assets/css/apiportal.css
Requested by
Host: api.permatabank.com
URL: https://api.permatabank.com/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
202.191.2.100 Jakarta, Indonesia, ASN24205 (BANKPERMATA-THIS-AS-IDNIC-ID PT. Bank Permata Tbk., ID),
Reverse DNS
Software
/
Resource Hash
5c94f0af4435501f2a1a95de6502335f6d45a8f5985a5deb6b7dfd1d88daf229
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Security-Policy default-src 'self'
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN, SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://api.permatabank.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=63072000; includeSubdomains;
X-Content-Type-Options
nosniff
Last-Modified
Thu, 19 Jul 2018 09:45:54 GMT
Date
Tue, 09 Nov 2021 01:51:58 GMT
X-Frame-Options
SAMEORIGIN, SAMEORIGIN
Content-Type
text/css
Connection
keep-alive, Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
37778
X-XSS-Protection
1; mode=block
X-Content-Security-Policy
default-src 'self'
blog.css
api.permatabank.com/templates/purity_iii/local/css/themes/axway/layouts/
808 B
1 KB
Stylesheet
General
Full URL
https://api.permatabank.com/templates/purity_iii/local/css/themes/axway/layouts/blog.css
Requested by
Host: api.permatabank.com
URL: https://api.permatabank.com/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
202.191.2.100 Jakarta, Indonesia, ASN24205 (BANKPERMATA-THIS-AS-IDNIC-ID PT. Bank Permata Tbk., ID),
Reverse DNS
Software
/
Resource Hash
11c2bcc1d85607e7cba1fb9e956761aa66b0f764ee0998e815d1db8c61110c9e
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Security-Policy default-src 'self'
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN, SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://api.permatabank.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=63072000; includeSubdomains;
X-Content-Type-Options
nosniff
Last-Modified
Fri, 04 Aug 2017 09:53:26 GMT
Date
Tue, 09 Nov 2021 01:51:58 GMT
X-Frame-Options
SAMEORIGIN, SAMEORIGIN
Content-Type
text/css
Connection
keep-alive, Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
808
X-XSS-Protection
1; mode=block
X-Content-Security-Policy
default-src 'self'
jquery.min.js
api.permatabank.com/media/jui/js/
95 KB
96 KB
Script
General
Full URL
https://api.permatabank.com/media/jui/js/jquery.min.js?cafd23f7487f1e9fbfeb9f6eef77f72d
Requested by
Host: api.permatabank.com
URL: https://api.permatabank.com/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
202.191.2.100 Jakarta, Indonesia, ASN24205 (BANKPERMATA-THIS-AS-IDNIC-ID PT. Bank Permata Tbk., ID),
Reverse DNS
Software
/
Resource Hash
668b046d12db350ccba6728890476b3efee53b2f42dbb84743e5e9f1ae0cc404
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Security-Policy default-src 'self'
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN, SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://api.permatabank.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=63072000; includeSubdomains;
X-Content-Type-Options
nosniff
Last-Modified
Tue, 06 Feb 2018 06:44:32 GMT
Date
Tue, 09 Nov 2021 01:51:59 GMT
X-Frame-Options
SAMEORIGIN, SAMEORIGIN
Content-Type
application/javascript
Connection
keep-alive, Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
97163
X-XSS-Protection
1; mode=block
X-Content-Security-Policy
default-src 'self'
jquery-noconflict.js
api.permatabank.com/media/jui/js/
21 B
725 B
Script
General
Full URL
https://api.permatabank.com/media/jui/js/jquery-noconflict.js?cafd23f7487f1e9fbfeb9f6eef77f72d
Requested by
Host: api.permatabank.com
URL: https://api.permatabank.com/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
202.191.2.100 Jakarta, Indonesia, ASN24205 (BANKPERMATA-THIS-AS-IDNIC-ID PT. Bank Permata Tbk., ID),
Reverse DNS
Software
/
Resource Hash
5b6cf4e6eda02f7c90b60b3c32413c0851915f8f80a268a913b92929085132a6
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Security-Policy default-src 'self'
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN, SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://api.permatabank.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=63072000; includeSubdomains;
X-Content-Type-Options
nosniff
Last-Modified
Tue, 06 Feb 2018 06:44:32 GMT
Date
Tue, 09 Nov 2021 01:51:59 GMT
X-Frame-Options
SAMEORIGIN, SAMEORIGIN
Content-Type
application/javascript
Connection
keep-alive, Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
21
X-XSS-Protection
1; mode=block
X-Content-Security-Policy
default-src 'self'
jquery-migrate.min.js
api.permatabank.com/media/jui/js/
10 KB
11 KB
Script
General
Full URL
https://api.permatabank.com/media/jui/js/jquery-migrate.min.js?cafd23f7487f1e9fbfeb9f6eef77f72d
Requested by
Host: api.permatabank.com
URL: https://api.permatabank.com/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
202.191.2.100 Jakarta, Indonesia, ASN24205 (BANKPERMATA-THIS-AS-IDNIC-ID PT. Bank Permata Tbk., ID),
Reverse DNS
Software
/
Resource Hash
48eb8b500ae6a38617b5738d2b3faec481922a7782246e31d2755c034a45cd5d
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Security-Policy default-src 'self'
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN, SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://api.permatabank.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=63072000; includeSubdomains;
X-Content-Type-Options
nosniff
Last-Modified
Tue, 06 Feb 2018 06:44:32 GMT
Date
Tue, 09 Nov 2021 01:51:59 GMT
X-Frame-Options
SAMEORIGIN, SAMEORIGIN
Content-Type
application/javascript
Connection
keep-alive, Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
Content-Length
10056
X-XSS-Protection
1; mode=block
X-Content-Security-Policy
default-src 'self'
jquery.metadata.js
api.permatabank.com/components/com_apiportal/assets/js/
4 KB
4 KB
Script
General
Full URL
https://api.permatabank.com/components/com_apiportal/assets/js/jquery.metadata.js
Requested by
Host: api.permatabank.com
URL: https://api.permatabank.com/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
202.191.2.100 Jakarta, Indonesia, ASN24205 (BANKPERMATA-THIS-AS-IDNIC-ID PT. Bank Permata Tbk., ID),
Reverse DNS
Software
/
Resource Hash
be0d2cb47f64f39682378bfca1114d95fefcf9ded8c78525369aac9bb765915f
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Security-Policy default-src 'self'
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN, SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://api.permatabank.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=63072000; includeSubdomains;
X-Content-Type-Options
nosniff
Last-Modified
Thu, 19 Jul 2018 09:45:57 GMT
Date
Tue, 09 Nov 2021 01:51:59 GMT
X-Frame-Options
SAMEORIGIN, SAMEORIGIN
Content-Type
application/javascript
Connection
keep-alive, Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
3839
X-XSS-Protection
1; mode=block
X-Content-Security-Policy
default-src 'self'
jquery.tablesorter.js
api.permatabank.com/components/com_apiportal/assets/js/tablesorter/
65 KB
65 KB
Script
General
Full URL
https://api.permatabank.com/components/com_apiportal/assets/js/tablesorter/jquery.tablesorter.js
Requested by
Host: api.permatabank.com
URL: https://api.permatabank.com/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
202.191.2.100 Jakarta, Indonesia, ASN24205 (BANKPERMATA-THIS-AS-IDNIC-ID PT. Bank Permata Tbk., ID),
Reverse DNS
Software
/
Resource Hash
aa9c722428ddc713ee2f12f952db1de14904973ea8f2e65e7f3ce34131fb9a8a
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Security-Policy default-src 'self'
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN, SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://api.permatabank.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=63072000; includeSubdomains;
X-Content-Type-Options
nosniff
Last-Modified
Thu, 19 Jul 2018 09:47:36 GMT
Date
Tue, 09 Nov 2021 01:51:59 GMT
X-Frame-Options
SAMEORIGIN, SAMEORIGIN
Content-Type
application/javascript
Connection
keep-alive, Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
66295
X-XSS-Protection
1; mode=block
X-Content-Security-Policy
default-src 'self'
jquery.tablesorter.widgets.js
api.permatabank.com/components/com_apiportal/assets/js/tablesorter/
68 KB
68 KB
Script
General
Full URL
https://api.permatabank.com/components/com_apiportal/assets/js/tablesorter/jquery.tablesorter.widgets.js
Requested by
Host: api.permatabank.com
URL: https://api.permatabank.com/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
202.191.2.100 Jakarta, Indonesia, ASN24205 (BANKPERMATA-THIS-AS-IDNIC-ID PT. Bank Permata Tbk., ID),
Reverse DNS
Software
/
Resource Hash
1221dcc39a83078bc7e155cb512966f756885ea43de52f48ab9a3a1830bac556
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Security-Policy default-src 'self'
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN, SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://api.permatabank.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=63072000; includeSubdomains;
X-Content-Type-Options
nosniff
Last-Modified
Thu, 19 Jul 2018 09:47:36 GMT
Date
Tue, 09 Nov 2021 01:51:59 GMT
X-Frame-Options
SAMEORIGIN, SAMEORIGIN
Content-Type
application/javascript
Connection
keep-alive, Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=97
Content-Length
69247
X-XSS-Protection
1; mode=block
X-Content-Security-Policy
default-src 'self'
jquery.validate.js
api.permatabank.com/components/com_apiportal/assets/js/
39 KB
39 KB
Script
General
Full URL
https://api.permatabank.com/components/com_apiportal/assets/js/jquery.validate.js
Requested by
Host: api.permatabank.com
URL: https://api.permatabank.com/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
202.191.2.100 Jakarta, Indonesia, ASN24205 (BANKPERMATA-THIS-AS-IDNIC-ID PT. Bank Permata Tbk., ID),
Reverse DNS
Software
/
Resource Hash
700c028b541d5fac50bf4f5f5111351cd34b09d814051e12de5fc852e0a46d3a
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Security-Policy default-src 'self'
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN, SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://api.permatabank.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=63072000; includeSubdomains;
X-Content-Type-Options
nosniff
Last-Modified
Thu, 19 Jul 2018 09:45:57 GMT
Date
Tue, 09 Nov 2021 01:51:59 GMT
X-Frame-Options
SAMEORIGIN, SAMEORIGIN
Content-Type
application/javascript
Connection
keep-alive, Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
Content-Length
39687
X-XSS-Protection
1; mode=block
X-Content-Security-Policy
default-src 'self'
highcharts.js
api.permatabank.com/components/com_apiportal/assets/js/highcharts/js/
119 KB
120 KB
Script
General
Full URL
https://api.permatabank.com/components/com_apiportal/assets/js/highcharts/js/highcharts.js
Requested by
Host: api.permatabank.com
URL: https://api.permatabank.com/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
202.191.2.100 Jakarta, Indonesia, ASN24205 (BANKPERMATA-THIS-AS-IDNIC-ID PT. Bank Permata Tbk., ID),
Reverse DNS
Software
/
Resource Hash
25538ee60edb9e452dad21f4aa5f1f431044d35f74184ddd4cd9bc4c0879049b
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Security-Policy default-src 'self'
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN, SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://api.permatabank.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=63072000; includeSubdomains;
X-Content-Type-Options
nosniff
Last-Modified
Thu, 19 Jul 2018 09:49:30 GMT
Date
Tue, 09 Nov 2021 01:51:59 GMT
X-Frame-Options
SAMEORIGIN, SAMEORIGIN
Content-Type
application/javascript
Connection
keep-alive, Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
122150
X-XSS-Protection
1; mode=block
X-Content-Security-Policy
default-src 'self'
apiportal.js
api.permatabank.com/components/com_apiportal/assets/js/
7 KB
7 KB
Script
General
Full URL
https://api.permatabank.com/components/com_apiportal/assets/js/apiportal.js
Requested by
Host: api.permatabank.com
URL: https://api.permatabank.com/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
202.191.2.100 Jakarta, Indonesia, ASN24205 (BANKPERMATA-THIS-AS-IDNIC-ID PT. Bank Permata Tbk., ID),
Reverse DNS
Software
/
Resource Hash
5ea6f86cebfa7b065890975d2adb665a71ac093057d88dcd3f510374a6d17b06
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Security-Policy default-src 'self'
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN, SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://api.permatabank.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=63072000; includeSubdomains;
X-Content-Type-Options
nosniff
Last-Modified
Wed, 25 Jul 2018 18:52:37 GMT
Date
Tue, 09 Nov 2021 01:51:59 GMT
X-Frame-Options
SAMEORIGIN, SAMEORIGIN
Content-Type
application/javascript
Connection
keep-alive, Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
Content-Length
6758
X-XSS-Protection
1; mode=block
X-Content-Security-Policy
default-src 'self'
bootstrap.js
api.permatabank.com/plugins/system/t3/base-bs3/bootstrap/js/
66 KB
67 KB
Script
General
Full URL
https://api.permatabank.com/plugins/system/t3/base-bs3/bootstrap/js/bootstrap.js
Requested by
Host: api.permatabank.com
URL: https://api.permatabank.com/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
202.191.2.100 Jakarta, Indonesia, ASN24205 (BANKPERMATA-THIS-AS-IDNIC-ID PT. Bank Permata Tbk., ID),
Reverse DNS
Software
/
Resource Hash
41af969ee00e8132a0040094db2b1a79a15b4d9b7e2bb485012970fdf7b5c455
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Security-Policy default-src 'self'
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN, SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://api.permatabank.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=63072000; includeSubdomains;
X-Content-Type-Options
nosniff
Last-Modified
Thu, 19 Jul 2018 09:49:54 GMT
Date
Tue, 09 Nov 2021 01:51:59 GMT
X-Frame-Options
SAMEORIGIN, SAMEORIGIN
Content-Type
application/javascript
Connection
keep-alive, Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=96
Content-Length
67546
X-XSS-Protection
1; mode=block
X-Content-Security-Policy
default-src 'self'
jquery.tap.min.js
api.permatabank.com/plugins/system/t3/base-bs3/js/
2 KB
3 KB
Script
General
Full URL
https://api.permatabank.com/plugins/system/t3/base-bs3/js/jquery.tap.min.js
Requested by
Host: api.permatabank.com
URL: https://api.permatabank.com/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
202.191.2.100 Jakarta, Indonesia, ASN24205 (BANKPERMATA-THIS-AS-IDNIC-ID PT. Bank Permata Tbk., ID),
Reverse DNS
Software
/
Resource Hash
2bc4ac76f796d779cc0c9ab437db38e3f5345058365832d0b05e36b1e912184d
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Security-Policy default-src 'self'
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN, SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://api.permatabank.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=63072000; includeSubdomains;
X-Content-Type-Options
nosniff
Last-Modified
Thu, 19 Jul 2018 09:48:31 GMT
Date
Tue, 09 Nov 2021 01:51:59 GMT
X-Frame-Options
SAMEORIGIN, SAMEORIGIN
Content-Type
application/javascript
Connection
keep-alive, Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
Content-Length
1881
X-XSS-Protection
1; mode=block
X-Content-Security-Policy
default-src 'self'
script.js
api.permatabank.com/plugins/system/t3/base-bs3/js/
6 KB
7 KB
Script
General
Full URL
https://api.permatabank.com/plugins/system/t3/base-bs3/js/script.js
Requested by
Host: api.permatabank.com
URL: https://api.permatabank.com/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
202.191.2.100 Jakarta, Indonesia, ASN24205 (BANKPERMATA-THIS-AS-IDNIC-ID PT. Bank Permata Tbk., ID),
Reverse DNS
Software
/
Resource Hash
7ea6cacb9f4f6815621e1d52f15efa73e86eb22cc1025862cfaca63e257a1854
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Security-Policy default-src 'self'
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN, SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://api.permatabank.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=63072000; includeSubdomains;
X-Content-Type-Options
nosniff
Last-Modified
Thu, 19 Jul 2018 09:48:31 GMT
Date
Tue, 09 Nov 2021 01:51:59 GMT
X-Frame-Options
SAMEORIGIN, SAMEORIGIN
Content-Type
application/javascript
Connection
keep-alive, Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=97
Content-Length
6413
X-XSS-Protection
1; mode=block
X-Content-Security-Policy
default-src 'self'
menu.js
api.permatabank.com/plugins/system/t3/base-bs3/js/
13 KB
14 KB
Script
General
Full URL
https://api.permatabank.com/plugins/system/t3/base-bs3/js/menu.js
Requested by
Host: api.permatabank.com
URL: https://api.permatabank.com/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
202.191.2.100 Jakarta, Indonesia, ASN24205 (BANKPERMATA-THIS-AS-IDNIC-ID PT. Bank Permata Tbk., ID),
Reverse DNS
Software
/
Resource Hash
dde62ec18ac68ca58324dee4694582f254fdab1594d3f657c0ae36e466dd9015
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Security-Policy default-src 'self'
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN, SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://api.permatabank.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=63072000; includeSubdomains;
X-Content-Type-Options
nosniff
Last-Modified
Thu, 19 Jul 2018 09:48:31 GMT
Date
Tue, 09 Nov 2021 01:51:59 GMT
X-Frame-Options
SAMEORIGIN, SAMEORIGIN
Content-Type
application/javascript
Connection
keep-alive, Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=96
Content-Length
13492
X-XSS-Protection
1; mode=block
X-Content-Security-Policy
default-src 'self'
frontend-edit.js
api.permatabank.com/plugins/system/t3/base-bs3/js/
2 KB
2 KB
Script
General
Full URL
https://api.permatabank.com/plugins/system/t3/base-bs3/js/frontend-edit.js
Requested by
Host: api.permatabank.com
URL: https://api.permatabank.com/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
202.191.2.100 Jakarta, Indonesia, ASN24205 (BANKPERMATA-THIS-AS-IDNIC-ID PT. Bank Permata Tbk., ID),
Reverse DNS
Software
/
Resource Hash
7090c95ae32343413726391698766098845171d5722882086492d1acb501cc28
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Security-Policy default-src 'self'
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN, SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://api.permatabank.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=63072000; includeSubdomains;
X-Content-Type-Options
nosniff
Last-Modified
Thu, 19 Jul 2018 09:48:31 GMT
Date
Tue, 09 Nov 2021 01:52:00 GMT
X-Frame-Options
SAMEORIGIN, SAMEORIGIN
Content-Type
application/javascript
Connection
keep-alive, Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=97
Content-Length
1784
X-XSS-Protection
1; mode=block
X-Content-Security-Policy
default-src 'self'
nav-collapse.js
api.permatabank.com/plugins/system/t3/base-bs3/js/
5 KB
5 KB
Script
General
Full URL
https://api.permatabank.com/plugins/system/t3/base-bs3/js/nav-collapse.js
Requested by
Host: api.permatabank.com
URL: https://api.permatabank.com/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
202.191.2.100 Jakarta, Indonesia, ASN24205 (BANKPERMATA-THIS-AS-IDNIC-ID PT. Bank Permata Tbk., ID),
Reverse DNS
Software
/
Resource Hash
192a0de246d72d832dbef0fb32201479767357817748eeafc3abb1a43d872d39
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Security-Policy default-src 'self'
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN, SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://api.permatabank.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=63072000; includeSubdomains;
X-Content-Type-Options
nosniff
Last-Modified
Thu, 19 Jul 2018 09:48:31 GMT
Date
Tue, 09 Nov 2021 01:52:00 GMT
X-Frame-Options
SAMEORIGIN, SAMEORIGIN
Content-Type
application/javascript
Connection
keep-alive, Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=96
Content-Length
4634
X-XSS-Protection
1; mode=block
X-Content-Security-Policy
default-src 'self'
logo-permata.svg
api.permatabank.com/components/com_apiportal/assets/images/
26 KB
27 KB
Image
General
Full URL
https://api.permatabank.com/components/com_apiportal/assets/images/logo-permata.svg
Requested by
Host: api.permatabank.com
URL: https://api.permatabank.com/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
202.191.2.100 Jakarta, Indonesia, ASN24205 (BANKPERMATA-THIS-AS-IDNIC-ID PT. Bank Permata Tbk., ID),
Reverse DNS
Software
/
Resource Hash
0dc858a69a6f7f72fb61a52fa8c1801aa126b49a372cacd8c845ae294953cc7f
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Security-Policy default-src 'self'
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN, SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://api.permatabank.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=63072000; includeSubdomains;
X-Content-Type-Options
nosniff
Last-Modified
Thu, 19 Jul 2018 09:45:56 GMT
Date
Tue, 09 Nov 2021 01:52:00 GMT
X-Frame-Options
SAMEORIGIN, SAMEORIGIN
Content-Type
image/svg+xml
Connection
keep-alive, Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
Content-Length
26508
X-XSS-Protection
1; mode=block
X-Content-Security-Policy
default-src 'self'
header.png
api.permatabank.com/components/com_apiportal/assets/images/
27 KB
28 KB
Image
General
Full URL
https://api.permatabank.com/components/com_apiportal/assets/images/header.png
Requested by
Host: api.permatabank.com
URL: https://api.permatabank.com/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
202.191.2.100 Jakarta, Indonesia, ASN24205 (BANKPERMATA-THIS-AS-IDNIC-ID PT. Bank Permata Tbk., ID),
Reverse DNS
Software
/
Resource Hash
8a77d5ebab245858efcc5294a3d3156f1998cdf7cfaa2981f8cd1408186e38a2
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Security-Policy default-src 'self'
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN, SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://api.permatabank.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=63072000; includeSubdomains;
X-Content-Type-Options
nosniff
Last-Modified
Thu, 19 Jul 2018 09:45:55 GMT
Date
Tue, 09 Nov 2021 01:52:00 GMT
X-Frame-Options
SAMEORIGIN, SAMEORIGIN
Content-Type
image/png
Connection
keep-alive, Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=95
Content-Length
28070
X-XSS-Protection
1; mode=block
X-Content-Security-Policy
default-src 'self'
inquiry-b.svg
api.permatabank.com/components/com_apiportal/assets/images/api/
2 KB
3 KB
Image
General
Full URL
https://api.permatabank.com/components/com_apiportal/assets/images/api/inquiry-b.svg
Requested by
Host: api.permatabank.com
URL: https://api.permatabank.com/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
202.191.2.100 Jakarta, Indonesia, ASN24205 (BANKPERMATA-THIS-AS-IDNIC-ID PT. Bank Permata Tbk., ID),
Reverse DNS
Software
/
Resource Hash
03c39d443ce845e40dfe9a34b753ca286e83f4ecc378e8eef71a2b26ab01e3e9
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Security-Policy default-src 'self'
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN, SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://api.permatabank.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=63072000; includeSubdomains;
X-Content-Type-Options
nosniff
Last-Modified
Thu, 19 Jul 2018 09:47:34 GMT
Date
Tue, 09 Nov 2021 01:52:00 GMT
X-Frame-Options
SAMEORIGIN, SAMEORIGIN
Content-Type
image/svg+xml
Connection
keep-alive, Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=96
Content-Length
2495
X-XSS-Protection
1; mode=block
X-Content-Security-Policy
default-src 'self'
transfer-b.svg
api.permatabank.com/components/com_apiportal/assets/images/api/
7 KB
8 KB
Image
General
Full URL
https://api.permatabank.com/components/com_apiportal/assets/images/api/transfer-b.svg
Requested by
Host: api.permatabank.com
URL: https://api.permatabank.com/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
202.191.2.100 Jakarta, Indonesia, ASN24205 (BANKPERMATA-THIS-AS-IDNIC-ID PT. Bank Permata Tbk., ID),
Reverse DNS
Software
/
Resource Hash
466c9de4a11068bbc3dbc1b153a2c55671d2927bc570cf595cf1237d69350645
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Security-Policy default-src 'self'
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN, SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://api.permatabank.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=63072000; includeSubdomains;
X-Content-Type-Options
nosniff
Last-Modified
Thu, 19 Jul 2018 09:47:35 GMT
Date
Tue, 09 Nov 2021 01:52:00 GMT
X-Frame-Options
SAMEORIGIN, SAMEORIGIN
Content-Type
image/svg+xml
Connection
keep-alive, Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=95
Content-Length
7134
X-XSS-Protection
1; mode=block
X-Content-Security-Policy
default-src 'self'
payment-a.svg
api.permatabank.com/components/com_apiportal/assets/images/api/
3 KB
3 KB
Image
General
Full URL
https://api.permatabank.com/components/com_apiportal/assets/images/api/payment-a.svg
Requested by
Host: api.permatabank.com
URL: https://api.permatabank.com/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
202.191.2.100 Jakarta, Indonesia, ASN24205 (BANKPERMATA-THIS-AS-IDNIC-ID PT. Bank Permata Tbk., ID),
Reverse DNS
Software
/
Resource Hash
439b4eb296d67e4c6b71a85015746ac84b2b58fa6d43805ee5a80056a0e9c189
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Security-Policy default-src 'self'
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN, SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://api.permatabank.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=63072000; includeSubdomains;
X-Content-Type-Options
nosniff
Last-Modified
Thu, 19 Jul 2018 09:47:35 GMT
Date
Tue, 09 Nov 2021 01:52:00 GMT
X-Frame-Options
SAMEORIGIN, SAMEORIGIN
Content-Type
image/svg+xml
Connection
keep-alive, Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=96
Content-Length
2869
X-XSS-Protection
1; mode=block
X-Content-Security-Policy
default-src 'self'
partner-01.jpg
api.permatabank.com/components/com_apiportal/assets/images/
51 KB
51 KB
Image
General
Full URL
https://api.permatabank.com/components/com_apiportal/assets/images/partner-01.jpg
Requested by
Host: api.permatabank.com
URL: https://api.permatabank.com/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
202.191.2.100 Jakarta, Indonesia, ASN24205 (BANKPERMATA-THIS-AS-IDNIC-ID PT. Bank Permata Tbk., ID),
Reverse DNS
Software
/
Resource Hash
30c530ce030e1449c9d4e52792a13ed0a5960bdae196f3ab7c362073c5aafb18
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Security-Policy default-src 'self'
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN, SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://api.permatabank.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=63072000; includeSubdomains;
X-Content-Type-Options
nosniff
Last-Modified
Thu, 19 Jul 2018 09:45:56 GMT
Date
Tue, 09 Nov 2021 01:52:00 GMT
X-Frame-Options
SAMEORIGIN, SAMEORIGIN
Content-Type
image/jpeg
Connection
keep-alive, Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=94
Content-Length
51805
X-XSS-Protection
1; mode=block
X-Content-Security-Policy
default-src 'self'
partner-01-logo.png
api.permatabank.com/components/com_apiportal/assets/images/
5 KB
6 KB
Image
General
Full URL
https://api.permatabank.com/components/com_apiportal/assets/images/partner-01-logo.png
Requested by
Host: api.permatabank.com
URL: https://api.permatabank.com/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
202.191.2.100 Jakarta, Indonesia, ASN24205 (BANKPERMATA-THIS-AS-IDNIC-ID PT. Bank Permata Tbk., ID),
Reverse DNS
Software
/
Resource Hash
bd0e98cee0f3bb72b292cafddaa731739d24267cf13b2433f5acf2c7146f6b12
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Security-Policy default-src 'self'
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN, SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://api.permatabank.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=63072000; includeSubdomains;
X-Content-Type-Options
nosniff
Last-Modified
Thu, 19 Jul 2018 09:45:56 GMT
Date
Tue, 09 Nov 2021 01:52:00 GMT
X-Frame-Options
SAMEORIGIN, SAMEORIGIN
Content-Type
image/png
Connection
keep-alive, Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=97
Content-Length
5409
X-XSS-Protection
1; mode=block
X-Content-Security-Policy
default-src 'self'
/
api.permatabank.com/
29 KB
29 KB
Image
General
Full URL
https://api.permatabank.com/
Requested by
Host: api.permatabank.com
URL: https://api.permatabank.com/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
202.191.2.100 Jakarta, Indonesia, ASN24205 (BANKPERMATA-THIS-AS-IDNIC-ID PT. Bank Permata Tbk., ID),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Security-Policy default-src 'self'
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN, SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://api.permatabank.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=63072000; includeSubdomains;
X-Content-Type-Options
nosniff
Last-Modified
Tue, 09 Nov 2021 01:52:00 GMT
Date
Tue, 09 Nov 2021 01:52:00 GMT
X-Frame-Options
SAMEORIGIN, SAMEORIGIN
Content-Type
text/html; charset=utf-8
Expires
Wed, 17 Aug 2005 00:00:00 GMT
Cache-Control
no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Transfer-Encoding
chunked
Connection
keep-alive, Keep-Alive
Keep-Alive
timeout=5, max=94
X-XSS-Protection
1; mode=block
X-Content-Security-Policy
default-src 'self'
logo-permata-white.svg
api.permatabank.com/components/com_apiportal/assets/images/
28 KB
28 KB
Image
General
Full URL
https://api.permatabank.com/components/com_apiportal/assets/images/logo-permata-white.svg
Requested by
Host: api.permatabank.com
URL: https://api.permatabank.com/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
202.191.2.100 Jakarta, Indonesia, ASN24205 (BANKPERMATA-THIS-AS-IDNIC-ID PT. Bank Permata Tbk., ID),
Reverse DNS
Software
/
Resource Hash
93aea38e2e7cc8349498b3bf108cc056f683b0e445f246e5a7f528f57c68d0c5
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Security-Policy default-src 'self'
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN, SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://api.permatabank.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=63072000; includeSubdomains;
X-Content-Type-Options
nosniff
Last-Modified
Thu, 19 Jul 2018 09:45:56 GMT
Date
Tue, 09 Nov 2021 01:52:00 GMT
X-Frame-Options
SAMEORIGIN, SAMEORIGIN
Content-Type
image/svg+xml
Connection
keep-alive, Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=95
Content-Length
28328
X-XSS-Protection
1; mode=block
X-Content-Security-Policy
default-src 'self'
jquery.shave.min.js
api.permatabank.com/components/com_apiportal/assets/js/
2 KB
2 KB
Script
General
Full URL
https://api.permatabank.com/components/com_apiportal/assets/js/jquery.shave.min.js
Requested by
Host: api.permatabank.com
URL: https://api.permatabank.com/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
202.191.2.100 Jakarta, Indonesia, ASN24205 (BANKPERMATA-THIS-AS-IDNIC-ID PT. Bank Permata Tbk., ID),
Reverse DNS
Software
/
Resource Hash
d0bff28458db599bc2ee46a1f612b95093c05b9c82b8fa3207cf9432075e5f47
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Security-Policy default-src 'self'
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN, SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://api.permatabank.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=63072000; includeSubdomains;
X-Content-Type-Options
nosniff
Last-Modified
Thu, 19 Jul 2018 09:45:57 GMT
Date
Tue, 09 Nov 2021 01:52:00 GMT
X-Frame-Options
SAMEORIGIN, SAMEORIGIN
Content-Type
application/javascript
Connection
keep-alive, Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=97
Content-Length
1641
X-XSS-Protection
1; mode=block
X-Content-Security-Policy
default-src 'self'
permata-api.js
api.permatabank.com/components/com_apiportal/assets/js/
11 KB
11 KB
Script
General
Full URL
https://api.permatabank.com/components/com_apiportal/assets/js/permata-api.js
Requested by
Host: api.permatabank.com
URL: https://api.permatabank.com/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
202.191.2.100 Jakarta, Indonesia, ASN24205 (BANKPERMATA-THIS-AS-IDNIC-ID PT. Bank Permata Tbk., ID),
Reverse DNS
Software
/
Resource Hash
bcc85d7038ea8da7785b2488bfc2b1b71f2d81903a9c1e96636204c9c3f5b8c1
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Security-Policy default-src 'self'
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN, SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://api.permatabank.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=63072000; includeSubdomains;
X-Content-Type-Options
nosniff
Last-Modified
Mon, 23 Jul 2018 03:40:30 GMT
Date
Tue, 09 Nov 2021 01:52:00 GMT
X-Frame-Options
SAMEORIGIN, SAMEORIGIN
Content-Type
application/javascript
Connection
keep-alive, Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=95
Content-Length
10798
X-XSS-Protection
1; mode=block
X-Content-Security-Policy
default-src 'self'
gtm.js
www.googletagmanager.com/
95 KB
37 KB
Script
General
Full URL
https://www.googletagmanager.com/gtm.js?id=GTM-58CJRN5
Requested by
Host: api.permatabank.com
URL: https://api.permatabank.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:831::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
086dc18a6188d05bf402c5821b36f76531bc9855aa2a377fb7a2392c8f1315ac
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://api.permatabank.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

date
Tue, 09 Nov 2021 01:51:58 GMT
content-encoding
br
vary
Accept-Encoding
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
37902
x-xss-protection
0
last-modified
Tue, 09 Nov 2021 00:00:00 GMT
server
Google Tag Manager
strict-transport-security
max-age=31536000; includeSubDomains
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
access-control-allow-headers
Cache-Control
expires
Tue, 09 Nov 2021 01:51:58 GMT
analytics.js
www.google-analytics.com/
48 KB
20 KB
Script
General
Full URL
https://www.google-analytics.com/analytics.js
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-58CJRN5
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:831::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
fd222137f245c06ddb4c4d44db41f12138dad6cf8ef5d4d4a5e500f38f0c8c62
Security Headers
Name Value
Strict-Transport-Security max-age=10886400; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://api.permatabank.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

strict-transport-security
max-age=10886400; includeSubDomains; preload
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Tue, 26 Oct 2021 23:24:02 GMT
server
Golfe2
age
6652
date
Tue, 09 Nov 2021 00:01:06 GMT
vary
Accept-Encoding
content-type
text/javascript
cache-control
public, max-age=7200
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
19747
expires
Tue, 09 Nov 2021 02:01:06 GMT
collect
www.google-analytics.com/j/
1 B
208 B
XHR
General
Full URL
https://www.google-analytics.com/j/collect?v=1&_v=j93&a=821830251&t=pageview&_s=1&dl=https%3A%2F%2Fapi.permatabank.com%2F&ul=en-us&de=UTF-8&dt=Permata%20API&sd=24-bit&sr=1600x1200&vp=1600x1200&je=0&_u=YEBAAAABAAAAAC~&jid=1960311109&gjid=921319397&cid=1617451267.1636422719&tid=UA-158207853-2&_gid=1700409407.1636422719&_r=1&gtm=2wgb8058CJRN5&z=73790832
Requested by
Host: www.google-analytics.com
URL: https://www.google-analytics.com/analytics.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:831::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://api.permatabank.com/
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
date
Tue, 09 Nov 2021 01:51:58 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://api.permatabank.com
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
1
expires
Fri, 01 Jan 1990 00:00:00 GMT
latofont.css
api.permatabank.com/components/com_apiportal/assets/css/
3 KB
4 KB
Stylesheet
General
Full URL
https://api.permatabank.com/components/com_apiportal/assets/css/latofont.css?family=Lato:300,400,700
Requested by
Host: api.permatabank.com
URL: https://api.permatabank.com/components/com_apiportal/assets/css/main.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
202.191.2.100 Jakarta, Indonesia, ASN24205 (BANKPERMATA-THIS-AS-IDNIC-ID PT. Bank Permata Tbk., ID),
Reverse DNS
Software
/
Resource Hash
95a039a5431ef1c63ac3b370674649b848d9fb315113459a242b2386e9daa94e
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Security-Policy default-src 'self'
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN, SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://api.permatabank.com/components/com_apiportal/assets/css/main.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=63072000; includeSubdomains;
X-Content-Type-Options
nosniff
Last-Modified
Thu, 19 Jul 2018 09:45:54 GMT
Date
Tue, 09 Nov 2021 01:51:59 GMT
X-Frame-Options
SAMEORIGIN, SAMEORIGIN
Content-Type
text/css
Connection
keep-alive, Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
Content-Length
3503
X-XSS-Protection
1; mode=block
X-Content-Security-Policy
default-src 'self'
latofont.css
api.permatabank.com/components/com_apiportal/assets/css/
3 KB
4 KB
Stylesheet
General
Full URL
https://api.permatabank.com/components/com_apiportal/assets/css/latofont.css?family=Inconsolata
Requested by
Host: api.permatabank.com
URL: https://api.permatabank.com/components/com_apiportal/assets/css/main.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
202.191.2.100 Jakarta, Indonesia, ASN24205 (BANKPERMATA-THIS-AS-IDNIC-ID PT. Bank Permata Tbk., ID),
Reverse DNS
Software
/
Resource Hash
95a039a5431ef1c63ac3b370674649b848d9fb315113459a242b2386e9daa94e
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Security-Policy default-src 'self'
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN, SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://api.permatabank.com/components/com_apiportal/assets/css/main.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

Strict-Transport-Security
max-age=63072000; includeSubdomains;
X-Content-Type-Options
nosniff
Last-Modified
Thu, 19 Jul 2018 09:45:54 GMT
Date
Tue, 09 Nov 2021 01:51:59 GMT
X-Frame-Options
SAMEORIGIN, SAMEORIGIN
Content-Type
text/css
Connection
keep-alive, Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=97
Content-Length
3503
X-XSS-Protection
1; mode=block
X-Content-Security-Policy
default-src 'self'
S6uyw4BMUTPHjx4wXg.woff2
fonts.gstatic.com/s/lato/v14/
23 KB
23 KB
Font
General
Full URL
https://fonts.gstatic.com/s/lato/v14/S6uyw4BMUTPHjx4wXg.woff2
Requested by
Host: api.permatabank.com
URL: https://api.permatabank.com/components/com_apiportal/assets/css/latofont.css?family=Lato:300,400,700
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:827::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
1670565574aab8aa0a287a4cd8f49cf0d8b0959ebe344f90ca8af696ede9c23b
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://api.permatabank.com/
Origin
https://api.permatabank.com
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

date
Mon, 08 Nov 2021 21:12:02 GMT
x-content-type-options
nosniff
age
16797
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
23316
x-xss-protection
0
last-modified
Wed, 11 Oct 2017 18:23:15 GMT
server
sffe
report-to
{"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
cross-origin-opener-policy-report-only
same-origin; report-to="apps-themes"
expires
Tue, 08 Nov 2022 21:12:02 GMT
S6u9w4BMUTPHh7USSwiPGQ.woff2
fonts.gstatic.com/s/lato/v14/
23 KB
23 KB
Font
General
Full URL
https://fonts.gstatic.com/s/lato/v14/S6u9w4BMUTPHh7USSwiPGQ.woff2
Requested by
Host: api.permatabank.com
URL: https://api.permatabank.com/components/com_apiportal/assets/css/latofont.css?family=Lato:300,400,700
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:827::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
9e42e92231a8198158ff0296ba69f0495069daaad816faed54cd356247ca451b
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://api.permatabank.com/
Origin
https://api.permatabank.com
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

date
Fri, 05 Nov 2021 03:39:43 GMT
x-content-type-options
nosniff
age
339137
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
23208
x-xss-protection
0
last-modified
Wed, 11 Oct 2017 18:24:02 GMT
server
sffe
report-to
{"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
cross-origin-opener-policy-report-only
same-origin; report-to="apps-themes"
expires
Sat, 05 Nov 2022 03:39:43 GMT
S6u9w4BMUTPHh6UVSwiPGQ.woff2
fonts.gstatic.com/s/lato/v14/
22 KB
22 KB
Font
General
Full URL
https://fonts.gstatic.com/s/lato/v14/S6u9w4BMUTPHh6UVSwiPGQ.woff2
Requested by
Host: api.permatabank.com
URL: https://api.permatabank.com/components/com_apiportal/assets/css/latofont.css?family=Lato:300,400,700
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:827::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
ead13ccfbdea5462c3af37aa6ae04e64ed65a31c33f76e46da5e86ec85c52064
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://api.permatabank.com/
Origin
https://api.permatabank.com
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.54 Safari/537.36

Response headers

date
Thu, 04 Nov 2021 17:52:01 GMT
x-content-type-options
nosniff
age
374399
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
22820
x-xss-protection
0
last-modified
Wed, 11 Oct 2017 18:24:09 GMT
server
sffe
report-to
{"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
cross-origin-opener-policy-report-only
same-origin; report-to="apps-themes"
expires
Fri, 04 Nov 2022 17:52:01 GMT

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
api.permatabank.com
URL
https://api.permatabank.com/

Verdicts & Comments Add Verdict or Comment

29 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| onbeforexrselect function| reportError boolean| originAgentCluster object| scheduler object| dataLayer object| google_tag_manager object| google_tag_data string| GoogleAnalyticsObject function| ga object| gaplugins object| gaGlobal object| gaData function| $ function| jQuery object| Highcharts object| HighchartsAdapter function| displayDate function| toProperCase function| escapeHTML function| toggleChevron function| validateImage function| resetApplicationForm function| resetUserForm function| strip_tags function| cleanMarkdownTxt function| apiDescriptionRender function| validateURL object| jQuery112404769403178982461 object| match

5 Cookies

Domain/Path Name / Value
api.permatabank.com/ Name: e801b86621c27ee9664d99f8d6d2c045
Value: jfoejkblmkqmhlmrmjtgn950a1
.api.permatabank.com/ Name: TS01d38a57
Value: 01ddd2ba1f5973809c68c1072f3f6e32efc2a5caf87eb7ef2de82417940624bbe40431f1005d7bc3a1e22aeff38de57b09569217e52faecc864cca7978a19e90d3ccf923d4
.api.permatabank.com/ Name: _ga
Value: GA1.3.1617451267.1636422719
.api.permatabank.com/ Name: _gid
Value: GA1.3.1700409407.1636422719
.api.permatabank.com/ Name: _gat_UA-158207853-2
Value: 1

1 Console Messages

Source Level URL
Text
security error URL: https://api.permatabank.com/
Message:
Refused to apply style from 'https://api.permatabank.com/' because its MIME type ('text/html') is not a supported stylesheet MIME type, and strict MIME checking is enabled.

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Strict-Transport-Security max-age=63072000; includeSubdomains;
X-Content-Security-Policy default-src 'self'
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

api.permatabank.com
fonts.gstatic.com
www.google-analytics.com
www.googletagmanager.com
api.permatabank.com
202.191.2.100
2a00:1450:4001:827::2003
2a00:1450:4001:831::2008
2a00:1450:4001:831::200e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