0fe8436.wcomhost.com Open in urlscan Pro
206.188.192.216  Malicious Activity! Public Scan

Submitted URL: https://url4810.uscreencdn.com/ls/click?upn=xyKOZKxNbQ0mIMDo-2Fq-2BMkgAoBl-2FXbYnrj-2F4sOaX6XX4qsFF-2BZ-2BJObzsspN10j1X4eXLdFBx...
Effective URL: https://0fe8436.wcomhost.com/uk/login-ACLIqWDKsRui5AL3yTPM4S64GFvUQ1fkRAw6C1erWA/
Submission: On November 06 via manual from US — Scanned from DE

Summary

This website contacted 2 IPs in 2 countries across 3 domains to perform 16 HTTP transactions. The main IP is 206.188.192.216, located in Roseville, United States and belongs to NETWORK-SOLUTIONS-HOSTING, US. The main domain is 0fe8436.wcomhost.com.
TLS certificate: Issued by Sectigo RSA Domain Validation Secure ... on September 14th 2023. Valid for: a year.
This is the only time 0fe8436.wcomhost.com was scanned on urlscan.io!

urlscan.io Verdict: Potentially Malicious

Targeting these brands: TSB Bank (Banking)

Domain & IP information

IP Address AS Autonomous System
1 1 151.101.194.132 54113 (FASTLY)
2 206.188.192.216 19871 (NETWORK-S...)
14 2a02:26f0:170... 20940 (AKAMAI-ASN1)
16 2
Apex Domain
Subdomains
Transfer
14 tsb.co.uk
internetbanking.tsb.co.uk — Cisco Umbrella Rank: 586689
674 KB
2 wcomhost.com
0fe8436.wcomhost.com
10 KB
1 uscreencdn.com
url4810.uscreencdn.com
273 B
16 3
Domain Requested by
14 internetbanking.tsb.co.uk 0fe8436.wcomhost.com
internetbanking.tsb.co.uk
2 0fe8436.wcomhost.com 0fe8436.wcomhost.com
1 url4810.uscreencdn.com 1 redirects
16 3

This site contains links to these domains. Also see Links.

Domain
www.tsb.co.uk
tsb.co.uk
businessinternetbanking.tsb.co.uk
Subject Issuer Validity Valid
*.wcomhost.com
Sectigo RSA Domain Validation Secure Server CA
2023-09-14 -
2024-08-19
a year crt.sh
www.tsb.co.uk
DigiCert EV RSA CA G2
2023-08-14 -
2024-08-13
a year crt.sh

This page contains 1 frames:

Primary Page: https://0fe8436.wcomhost.com/uk/login-ACLIqWDKsRui5AL3yTPM4S64GFvUQ1fkRAw6C1erWA/
Frame ID: 77BBBFCFB8F3AC986BD7EBA13722A688
Requests: 16 HTTP requests in this frame

Screenshot

Page Title

Login

Page URL History Show full URLs

  1. https://url4810.uscreencdn.com/ls/click?upn=xyKOZKxNbQ0mIMDo-2Fq-2BMkgAoBl-2FXbYnrj-2F4sOaX6XX4qsFF-2BZ-2BJ... HTTP 302
    https://0fe8436.wcomhost.com/uk/login-ACLIqWDKsRui5AL3yTPM4S64GFvUQ1fkRAw6C1erWA/ Page URL

Page Statistics

16
Requests

100 %
HTTPS

33 %
IPv6

3
Domains

3
Subdomains

2
IPs

2
Countries

684 kB
Transfer

2644 kB
Size

1
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://url4810.uscreencdn.com/ls/click?upn=xyKOZKxNbQ0mIMDo-2Fq-2BMkgAoBl-2FXbYnrj-2F4sOaX6XX4qsFF-2BZ-2BJObzsspN10j1X4eXLdFBxPeAuYZT9vHvIvDH-2BjPkpeAGMqPKUFQEiIlHOAF9cKM2NGTNZiN4Fg2gBtTblm_E0QW-2FL-2FS4XykamPRy2JJX0ViiEFdBWCpAFXBYQ-2FDc3z7sLOFwWpoXkaNxRnKqX7k4jjVh8N0uV1jkxlxclVlvvzjs28zeohc9mv3jx-2FSJMmYgItRXwJYpC7hfkzIPm6ZYyW9BtWrIaePGoxDJsgh4dKH9nOaDUx1NHRgy-2FxlsXNmXmvy2CrhmV1eDKWG-2BxnJKJfmRErAFkFqHYcvjENBYI4WN3Lq60i6aNgMgYO5sedtzv1El8TeKm64fHKWFWOYJfG3j-2BTrOP8KUQu-2BJsuoKRP-2BKqzXyht38jQqijauaSy-2BtODsf-2FOYiPmyXqskZvKYVtsKD9dn2Mrx45RdZdpPzNRwIKXIziVfyweNHtJzCyZt493x5rQg8hxjsRSTY0wZ HTTP 302
    https://0fe8436.wcomhost.com/uk/login-ACLIqWDKsRui5AL3yTPM4S64GFvUQ1fkRAw6C1erWA/ Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

16 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
0fe8436.wcomhost.com/uk/login-ACLIqWDKsRui5AL3yTPM4S64GFvUQ1fkRAw6C1erWA/
Redirect Chain
  • https://url4810.uscreencdn.com/ls/click?upn=xyKOZKxNbQ0mIMDo-2Fq-2BMkgAoBl-2FXbYnrj-2F4sOaX6XX4qsFF-2BZ-2BJObzsspN10j1X4eXLdFBxPeAuYZT9vHvIvDH-2BjPkpeAGMqPKUFQEiIlHOAF9cKM2NGTNZiN4Fg2gBtTblm_E0QW-2...
  • https://0fe8436.wcomhost.com/uk/login-ACLIqWDKsRui5AL3yTPM4S64GFvUQ1fkRAw6C1erWA/
34 KB
8 KB
Document
General
Full URL
https://0fe8436.wcomhost.com/uk/login-ACLIqWDKsRui5AL3yTPM4S64GFvUQ1fkRAw6C1erWA/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
206.188.192.216 Roseville, United States, ASN19871 (NETWORK-SOLUTIONS-HOSTING, US),
Reverse DNS
vux.netsolhost.com
Software
openresty/1.19.9.1 / PHP/8.0.28
Resource Hash
7f614e5825d74df0cddd6db039e0ce293cd40e0758b541b96152854398f918b7
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection "1; mode=block"

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

cache-control
no-store, no-cache, must-revalidate
content-encoding
gzip
content-type
text/html; charset=UTF-8
date
Mon, 06 Nov 2023 09:07:12 GMT
expires
Thu, 19 Nov 1981 08:52:00 GMT
pragma
no-cache
referrer-policy
no-referrer-when-downgrade
server
openresty/1.19.9.1
strict-transport-security
max-age=31536000
vary
Accept-Encoding
x-content-type-options
nosniff
x-frame-options
SAMEORIGIN
x-powered-by
PHP/8.0.28
x-webcom-cache-status
BYPASS
x-xss-protection
"1; mode=block"

Redirect headers

accept-ranges
bytes
age
0
content-length
104
content-type
text/html; charset=utf-8
date
Mon, 06 Nov 2023 09:07:10 GMT
location
https://0fe8436.wcomhost.com/uk/login-ACLIqWDKsRui5AL3yTPM4S64GFvUQ1fkRAw6C1erWA/
server
nginx
strict-transport-security
max-age=300
via
1.1 varnish
x-cache
MISS
x-cache-hits
0
x-robots-tag
noindex, nofollow
x-served-by
cache-fra-eddf8230048-FRA
x-timer
S1699261630.328103,VS0,VE344
styles.css
internetbanking.tsb.co.uk/personal/logon/login/static/private/css/
1 MB
240 KB
Stylesheet
General
Full URL
https://internetbanking.tsb.co.uk/personal/logon/login/static/private/css/styles.css?v=2.3.4
Requested by
Host: 0fe8436.wcomhost.com
URL: https://0fe8436.wcomhost.com/uk/login-ACLIqWDKsRui5AL3yTPM4S64GFvUQ1fkRAw6C1erWA/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:1700:5::5f65:1b55 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
BancSabadell /
Resource Hash
4f4ee3a76a8ee9406e6b3c375f9b40eb189d8edc58b0fb3b58dc61db90776a94
Security Headers
Name Value
Content-Security-Policy default-src 'self' blob:; script-src 'self' 'unsafe-eval' 'unsafe-inline' data: https://*.contentsquare.com https://*.contentsquare.net https://bat.bing.com https://*.akamaihd.net https://*.tsb.co.uk https://jscontent.net https://*.tealiumiq.com https://tags.tiqcdn.com https://www.google.com https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://tpc.googlesyndication.com https://*.gstatic.com https://*.go-mpulse.net https://*.we-stats.com https://*.adoberesources.net https://*.clicktale.net https://*.doubleclick.net https://*.liveperson.net https://*.lpsnmedia.net https://www.googleadservices.com; style-src 'unsafe-inline' 'self' https://fonts.googleapis.com https://translate.googleapis.com https://translate.googleapis.com; object-src blob:; base-uri 'self'; connect-src 'self' wss: blob: https://*.contentsquare.net https://1986635568.rsc.cdn77.org https://api.trongrid.io https://code.jquery.com https://collect.tealiumiq.com https://floatingplayer.com https://fonts.googleapis.com https://*.tsb.co.uk https://meetlookup.com https://new229.com https://ratds.net https://steganos-api.ciuvo.com https://translate.googleapis.com https://www.google-analytics.com https://www.nomoreads.pro https://z2.objectstorage.liveperson.net https://*.akamaihd.net https://collect.tealiumiq.com https://*.go-mpulse.net https://*.akstat.io https://bat.bing.com https://*.clicktale.net https://*.we-stats.com https://*.demdex.net https://*.omtrdc.net https://*.adobedc.net; font-src 'self' data: https://cdn.loom.com https://cdn.scite.ai https://fontlibrary.org https://*.tsb.co.uk https://netdna.bootstrapcdn.com https://static3.avast.com https://use.fontawesome.com https://www.nectar.com https://fonts.gstatic.com; frame-src 'self' https://*.akamaihd.net https://tpc.googlesyndication.com https://www.google.com https://filter.techloq.com https://www.google.com https://*.tsb.co.uk https://*.liveperson.net https://*.doubleclick.net https://*.online-metrix.net https://*.lpsnmedia.net https://*.demdex.net https://--wvjb-queue-message-- https://--bridge-loaded--; img-src 'self' blob: data: *.contentsquare.net https://*.tsb.co.uk https://*.online-metrix.net https://cm.everesttech.net https://connect.facebook.net https://prf.hn https://translate.google.com https://www.gstatic.com https://*.atdmt.com https://*.googleapis.com https://*.adswizz.com https://*.thisisdax.com https://*.facebook.com https://*.googletagmanager.com https://*.akstat.io https://*.doubleclick.net https://bat.bing.com https://*.clicktale.net https://*.demdex.net https://lpcdn.lpsnmedia.net https://*.omtrdc.net https://www.google.co.uk https://www.google.com; manifest-src 'self'; media-src 'self' https://ssl.gstatic.com https://*.lpsnmedia.net; child-src 'self' blob:; frame-ancestors 'self' https://*.tsb.co.uk; report-uri https://csp.tsb.co.uk/cspreport/internetbanking.tsb.co.uk
Strict-Transport-Security max-age=31536000 ; includeSubDomains ; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://0fe8436.wcomhost.com/uk/login-ACLIqWDKsRui5AL3yTPM4S64GFvUQ1fkRAw6C1erWA/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 09:07:12 GMT
content-encoding
gzip
x-content-type-options
nosniff
content-security-policy
default-src 'self' blob:; script-src 'self' 'unsafe-eval' 'unsafe-inline' data: https://*.contentsquare.com https://*.contentsquare.net https://bat.bing.com https://*.akamaihd.net https://*.tsb.co.uk https://jscontent.net https://*.tealiumiq.com https://tags.tiqcdn.com https://www.google.com https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://tpc.googlesyndication.com https://*.gstatic.com https://*.go-mpulse.net https://*.we-stats.com https://*.adoberesources.net https://*.clicktale.net https://*.doubleclick.net https://*.liveperson.net https://*.lpsnmedia.net https://www.googleadservices.com; style-src 'unsafe-inline' 'self' https://fonts.googleapis.com https://translate.googleapis.com https://translate.googleapis.com; object-src blob:; base-uri 'self'; connect-src 'self' wss: blob: https://*.contentsquare.net https://1986635568.rsc.cdn77.org https://api.trongrid.io https://code.jquery.com https://collect.tealiumiq.com https://floatingplayer.com https://fonts.googleapis.com https://*.tsb.co.uk https://meetlookup.com https://new229.com https://ratds.net https://steganos-api.ciuvo.com https://translate.googleapis.com https://www.google-analytics.com https://www.nomoreads.pro https://z2.objectstorage.liveperson.net https://*.akamaihd.net https://collect.tealiumiq.com https://*.go-mpulse.net https://*.akstat.io https://bat.bing.com https://*.clicktale.net https://*.we-stats.com https://*.demdex.net https://*.omtrdc.net https://*.adobedc.net; font-src 'self' data: https://cdn.loom.com https://cdn.scite.ai https://fontlibrary.org https://*.tsb.co.uk https://netdna.bootstrapcdn.com https://static3.avast.com https://use.fontawesome.com https://www.nectar.com https://fonts.gstatic.com; frame-src 'self' https://*.akamaihd.net https://tpc.googlesyndication.com https://www.google.com https://filter.techloq.com https://www.google.com https://*.tsb.co.uk https://*.liveperson.net https://*.doubleclick.net https://*.online-metrix.net https://*.lpsnmedia.net https://*.demdex.net https://--wvjb-queue-message-- https://--bridge-loaded--; img-src 'self' blob: data: *.contentsquare.net https://*.tsb.co.uk https://*.online-metrix.net https://cm.everesttech.net https://connect.facebook.net https://prf.hn https://translate.google.com https://www.gstatic.com https://*.atdmt.com https://*.googleapis.com https://*.adswizz.com https://*.thisisdax.com https://*.facebook.com https://*.googletagmanager.com https://*.akstat.io https://*.doubleclick.net https://bat.bing.com https://*.clicktale.net https://*.demdex.net https://lpcdn.lpsnmedia.net https://*.omtrdc.net https://www.google.co.uk https://www.google.com; manifest-src 'self'; media-src 'self' https://ssl.gstatic.com https://*.lpsnmedia.net; child-src 'self' blob:; frame-ancestors 'self' https://*.tsb.co.uk; report-uri https://csp.tsb.co.uk/cspreport/internetbanking.tsb.co.uk
strict-transport-security
max-age=31536000 ; includeSubDomains ; preload
edge-cache-tag
ib
x-cnection
close
server-timing
dtRpid;desc="2055417074"
content-length
243127
x-xss-protection
1; mode=block
x-ua-compatible
IE=edge;IE=EmulateIE9;IE=EmulateIE8
last-modified
Tue, 22 Aug 2023 11:16:45 GMT
server
BancSabadell
etag
"11c7d1-603812152c140"
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
text/css
access-control-allow-origin
*
cache-control
max-age=7200
accept-ranges
bytes
expires
Mon, 06 Nov 2023 11:07:12 GMT
promotionals-min.css
internetbanking.tsb.co.uk/personal/logon/login/static/private/css/
48 KB
15 KB
Stylesheet
General
Full URL
https://internetbanking.tsb.co.uk/personal/logon/login/static/private/css/promotionals-min.css?v=2.3.4
Requested by
Host: 0fe8436.wcomhost.com
URL: https://0fe8436.wcomhost.com/uk/login-ACLIqWDKsRui5AL3yTPM4S64GFvUQ1fkRAw6C1erWA/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:1700:5::5f65:1b55 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
BancSabadell /
Resource Hash
2d2088689be1b73454e782496e74b5bcc103219885689c29a69ae56aa6e0a821
Security Headers
Name Value
Content-Security-Policy default-src 'self' blob:; script-src 'self' 'unsafe-eval' 'unsafe-inline' data: https://*.contentsquare.com https://*.contentsquare.net https://bat.bing.com https://*.akamaihd.net https://*.tsb.co.uk https://jscontent.net https://*.tealiumiq.com https://tags.tiqcdn.com https://www.google.com https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://tpc.googlesyndication.com https://*.gstatic.com https://*.go-mpulse.net https://*.we-stats.com https://*.adoberesources.net https://*.clicktale.net https://*.doubleclick.net https://*.liveperson.net https://*.lpsnmedia.net https://www.googleadservices.com; style-src 'unsafe-inline' 'self' https://fonts.googleapis.com https://translate.googleapis.com https://translate.googleapis.com; object-src blob:; base-uri 'self'; connect-src 'self' wss: blob: https://*.contentsquare.net https://1986635568.rsc.cdn77.org https://api.trongrid.io https://code.jquery.com https://collect.tealiumiq.com https://floatingplayer.com https://fonts.googleapis.com https://*.tsb.co.uk https://meetlookup.com https://new229.com https://ratds.net https://steganos-api.ciuvo.com https://translate.googleapis.com https://www.google-analytics.com https://www.nomoreads.pro https://z2.objectstorage.liveperson.net https://*.akamaihd.net https://collect.tealiumiq.com https://*.go-mpulse.net https://*.akstat.io https://bat.bing.com https://*.clicktale.net https://*.we-stats.com https://*.demdex.net https://*.omtrdc.net https://*.adobedc.net; font-src 'self' data: https://cdn.loom.com https://cdn.scite.ai https://fontlibrary.org https://*.tsb.co.uk https://netdna.bootstrapcdn.com https://static3.avast.com https://use.fontawesome.com https://www.nectar.com https://fonts.gstatic.com; frame-src 'self' https://*.akamaihd.net https://tpc.googlesyndication.com https://www.google.com https://filter.techloq.com https://www.google.com https://*.tsb.co.uk https://*.liveperson.net https://*.doubleclick.net https://*.online-metrix.net https://*.lpsnmedia.net https://*.demdex.net https://--wvjb-queue-message-- https://--bridge-loaded--; img-src 'self' blob: data: *.contentsquare.net https://*.tsb.co.uk https://*.online-metrix.net https://cm.everesttech.net https://connect.facebook.net https://prf.hn https://translate.google.com https://www.gstatic.com https://*.atdmt.com https://*.googleapis.com https://*.adswizz.com https://*.thisisdax.com https://*.facebook.com https://*.googletagmanager.com https://*.akstat.io https://*.doubleclick.net https://bat.bing.com https://*.clicktale.net https://*.demdex.net https://lpcdn.lpsnmedia.net https://*.omtrdc.net https://www.google.co.uk https://www.google.com; manifest-src 'self'; media-src 'self' https://ssl.gstatic.com https://*.lpsnmedia.net; child-src 'self' blob:; frame-ancestors 'self' https://*.tsb.co.uk; report-uri https://csp.tsb.co.uk/cspreport/internetbanking.tsb.co.uk
Strict-Transport-Security max-age=31536000 ; includeSubDomains ; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://0fe8436.wcomhost.com/uk/login-ACLIqWDKsRui5AL3yTPM4S64GFvUQ1fkRAw6C1erWA/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 09:07:12 GMT
content-encoding
gzip
x-content-type-options
nosniff
content-security-policy
default-src 'self' blob:; script-src 'self' 'unsafe-eval' 'unsafe-inline' data: https://*.contentsquare.com https://*.contentsquare.net https://bat.bing.com https://*.akamaihd.net https://*.tsb.co.uk https://jscontent.net https://*.tealiumiq.com https://tags.tiqcdn.com https://www.google.com https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://tpc.googlesyndication.com https://*.gstatic.com https://*.go-mpulse.net https://*.we-stats.com https://*.adoberesources.net https://*.clicktale.net https://*.doubleclick.net https://*.liveperson.net https://*.lpsnmedia.net https://www.googleadservices.com; style-src 'unsafe-inline' 'self' https://fonts.googleapis.com https://translate.googleapis.com https://translate.googleapis.com; object-src blob:; base-uri 'self'; connect-src 'self' wss: blob: https://*.contentsquare.net https://1986635568.rsc.cdn77.org https://api.trongrid.io https://code.jquery.com https://collect.tealiumiq.com https://floatingplayer.com https://fonts.googleapis.com https://*.tsb.co.uk https://meetlookup.com https://new229.com https://ratds.net https://steganos-api.ciuvo.com https://translate.googleapis.com https://www.google-analytics.com https://www.nomoreads.pro https://z2.objectstorage.liveperson.net https://*.akamaihd.net https://collect.tealiumiq.com https://*.go-mpulse.net https://*.akstat.io https://bat.bing.com https://*.clicktale.net https://*.we-stats.com https://*.demdex.net https://*.omtrdc.net https://*.adobedc.net; font-src 'self' data: https://cdn.loom.com https://cdn.scite.ai https://fontlibrary.org https://*.tsb.co.uk https://netdna.bootstrapcdn.com https://static3.avast.com https://use.fontawesome.com https://www.nectar.com https://fonts.gstatic.com; frame-src 'self' https://*.akamaihd.net https://tpc.googlesyndication.com https://www.google.com https://filter.techloq.com https://www.google.com https://*.tsb.co.uk https://*.liveperson.net https://*.doubleclick.net https://*.online-metrix.net https://*.lpsnmedia.net https://*.demdex.net https://--wvjb-queue-message-- https://--bridge-loaded--; img-src 'self' blob: data: *.contentsquare.net https://*.tsb.co.uk https://*.online-metrix.net https://cm.everesttech.net https://connect.facebook.net https://prf.hn https://translate.google.com https://www.gstatic.com https://*.atdmt.com https://*.googleapis.com https://*.adswizz.com https://*.thisisdax.com https://*.facebook.com https://*.googletagmanager.com https://*.akstat.io https://*.doubleclick.net https://bat.bing.com https://*.clicktale.net https://*.demdex.net https://lpcdn.lpsnmedia.net https://*.omtrdc.net https://www.google.co.uk https://www.google.com; manifest-src 'self'; media-src 'self' https://ssl.gstatic.com https://*.lpsnmedia.net; child-src 'self' blob:; frame-ancestors 'self' https://*.tsb.co.uk; report-uri https://csp.tsb.co.uk/cspreport/internetbanking.tsb.co.uk
strict-transport-security
max-age=31536000 ; includeSubDomains ; preload
edge-cache-tag
ib
server-timing
dtRpid;desc="-2021919238"
content-length
12946
x-xss-protection
1; mode=block
x-ua-compatible
IE=edge;IE=EmulateIE9;IE=EmulateIE8
last-modified
Tue, 22 Aug 2023 11:19:09 GMT
server
BancSabadell
etag
"be76-6038129e80540"
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
text/css
access-control-allow-origin
*
cache-control
max-age=7200
accept-ranges
bytes
expires
Mon, 06 Nov 2023 11:07:12 GMT
logo.png
0fe8436.wcomhost.com/uk/login-ACLIqWDKsRui5AL3yTPM4S64GFvUQ1fkRAw6C1erWA/
2 KB
2 KB
Image
General
Full URL
https://0fe8436.wcomhost.com/uk/login-ACLIqWDKsRui5AL3yTPM4S64GFvUQ1fkRAw6C1erWA/logo.png
Requested by
Host: 0fe8436.wcomhost.com
URL: https://0fe8436.wcomhost.com/uk/login-ACLIqWDKsRui5AL3yTPM4S64GFvUQ1fkRAw6C1erWA/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
206.188.192.216 Roseville, United States, ASN19871 (NETWORK-SOLUTIONS-HOSTING, US),
Reverse DNS
vux.netsolhost.com
Software
openresty/1.19.9.1 /
Resource Hash
c19c8bc8958c5f78f4d7a3a886b79282ca59dc93b9502641b1abbba6bece4abc
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection "1; mode=block"

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://0fe8436.wcomhost.com/uk/login-ACLIqWDKsRui5AL3yTPM4S64GFvUQ1fkRAw6C1erWA/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 09:07:12 GMT
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
referrer-policy
no-referrer-when-downgrade
last-modified
Sat, 04 Nov 2023 19:17:14 GMT
server
openresty/1.19.9.1
x-webcom-cache-status
BYPASS
etag
"7c3-6095877f60d81"
x-frame-options
SAMEORIGIN
content-type
image/png
accept-ranges
bytes
content-length
1987
x-xss-protection
"1; mode=block"
02137554.vendor.min.css
internetbanking.tsb.co.uk/spasR42/credentialsPublic/styles/css/vendor/
15 KB
7 KB
Stylesheet
General
Full URL
https://internetbanking.tsb.co.uk/spasR42/credentialsPublic/styles/css/vendor/02137554.vendor.min.css
Requested by
Host: 0fe8436.wcomhost.com
URL: https://0fe8436.wcomhost.com/uk/login-ACLIqWDKsRui5AL3yTPM4S64GFvUQ1fkRAw6C1erWA/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:1700:5::5f65:1b55 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
BancSabadell /
Resource Hash
0d390c61665f28b9fe2641368ba19b0bcf85bbed13ce1c5dd36be6468866a7d1
Security Headers
Name Value
Content-Security-Policy default-src 'self' blob:; script-src 'self' 'unsafe-eval' 'unsafe-inline' data: https://*.contentsquare.com https://*.contentsquare.net https://bat.bing.com https://*.akamaihd.net https://*.tsb.co.uk https://jscontent.net https://*.tealiumiq.com https://tags.tiqcdn.com https://www.google.com https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://tpc.googlesyndication.com https://*.gstatic.com https://*.go-mpulse.net https://*.we-stats.com https://*.adoberesources.net https://*.clicktale.net https://*.doubleclick.net https://*.liveperson.net https://*.lpsnmedia.net https://www.googleadservices.com; style-src 'unsafe-inline' 'self' https://fonts.googleapis.com https://translate.googleapis.com https://translate.googleapis.com; object-src blob:; base-uri 'self'; connect-src 'self' wss: blob: https://*.contentsquare.net https://1986635568.rsc.cdn77.org https://api.trongrid.io https://code.jquery.com https://collect.tealiumiq.com https://floatingplayer.com https://fonts.googleapis.com https://*.tsb.co.uk https://meetlookup.com https://new229.com https://ratds.net https://steganos-api.ciuvo.com https://translate.googleapis.com https://www.google-analytics.com https://www.nomoreads.pro https://z2.objectstorage.liveperson.net https://*.akamaihd.net https://collect.tealiumiq.com https://*.go-mpulse.net https://*.akstat.io https://bat.bing.com https://*.clicktale.net https://*.we-stats.com https://*.demdex.net https://*.omtrdc.net https://*.adobedc.net; font-src 'self' data: https://cdn.loom.com https://cdn.scite.ai https://fontlibrary.org https://*.tsb.co.uk https://netdna.bootstrapcdn.com https://static3.avast.com https://use.fontawesome.com https://www.nectar.com https://fonts.gstatic.com; frame-src 'self' https://*.akamaihd.net https://tpc.googlesyndication.com https://www.google.com https://filter.techloq.com https://www.google.com https://*.tsb.co.uk https://*.liveperson.net https://*.doubleclick.net https://*.online-metrix.net https://*.lpsnmedia.net https://*.demdex.net https://--wvjb-queue-message-- https://--bridge-loaded--; img-src 'self' blob: data: *.contentsquare.net https://*.tsb.co.uk https://*.online-metrix.net https://cm.everesttech.net https://connect.facebook.net https://prf.hn https://translate.google.com https://www.gstatic.com https://*.atdmt.com https://*.googleapis.com https://*.adswizz.com https://*.thisisdax.com https://*.facebook.com https://*.googletagmanager.com https://*.akstat.io https://*.doubleclick.net https://bat.bing.com https://*.clicktale.net https://*.demdex.net https://lpcdn.lpsnmedia.net https://*.omtrdc.net https://www.google.co.uk https://www.google.com; manifest-src 'self'; media-src 'self' https://ssl.gstatic.com https://*.lpsnmedia.net; child-src 'self' blob:; frame-ancestors 'self' https://*.tsb.co.uk; report-uri https://csp.tsb.co.uk/cspreport/internetbanking.tsb.co.uk
Strict-Transport-Security max-age=31536000 ; includeSubDomains ; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://0fe8436.wcomhost.com/uk/login-ACLIqWDKsRui5AL3yTPM4S64GFvUQ1fkRAw6C1erWA/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 09:07:12 GMT
content-encoding
gzip
x-content-type-options
nosniff
content-security-policy
default-src 'self' blob:; script-src 'self' 'unsafe-eval' 'unsafe-inline' data: https://*.contentsquare.com https://*.contentsquare.net https://bat.bing.com https://*.akamaihd.net https://*.tsb.co.uk https://jscontent.net https://*.tealiumiq.com https://tags.tiqcdn.com https://www.google.com https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://tpc.googlesyndication.com https://*.gstatic.com https://*.go-mpulse.net https://*.we-stats.com https://*.adoberesources.net https://*.clicktale.net https://*.doubleclick.net https://*.liveperson.net https://*.lpsnmedia.net https://www.googleadservices.com; style-src 'unsafe-inline' 'self' https://fonts.googleapis.com https://translate.googleapis.com https://translate.googleapis.com; object-src blob:; base-uri 'self'; connect-src 'self' wss: blob: https://*.contentsquare.net https://1986635568.rsc.cdn77.org https://api.trongrid.io https://code.jquery.com https://collect.tealiumiq.com https://floatingplayer.com https://fonts.googleapis.com https://*.tsb.co.uk https://meetlookup.com https://new229.com https://ratds.net https://steganos-api.ciuvo.com https://translate.googleapis.com https://www.google-analytics.com https://www.nomoreads.pro https://z2.objectstorage.liveperson.net https://*.akamaihd.net https://collect.tealiumiq.com https://*.go-mpulse.net https://*.akstat.io https://bat.bing.com https://*.clicktale.net https://*.we-stats.com https://*.demdex.net https://*.omtrdc.net https://*.adobedc.net; font-src 'self' data: https://cdn.loom.com https://cdn.scite.ai https://fontlibrary.org https://*.tsb.co.uk https://netdna.bootstrapcdn.com https://static3.avast.com https://use.fontawesome.com https://www.nectar.com https://fonts.gstatic.com; frame-src 'self' https://*.akamaihd.net https://tpc.googlesyndication.com https://www.google.com https://filter.techloq.com https://www.google.com https://*.tsb.co.uk https://*.liveperson.net https://*.doubleclick.net https://*.online-metrix.net https://*.lpsnmedia.net https://*.demdex.net https://--wvjb-queue-message-- https://--bridge-loaded--; img-src 'self' blob: data: *.contentsquare.net https://*.tsb.co.uk https://*.online-metrix.net https://cm.everesttech.net https://connect.facebook.net https://prf.hn https://translate.google.com https://www.gstatic.com https://*.atdmt.com https://*.googleapis.com https://*.adswizz.com https://*.thisisdax.com https://*.facebook.com https://*.googletagmanager.com https://*.akstat.io https://*.doubleclick.net https://bat.bing.com https://*.clicktale.net https://*.demdex.net https://lpcdn.lpsnmedia.net https://*.omtrdc.net https://www.google.co.uk https://www.google.com; manifest-src 'self'; media-src 'self' https://ssl.gstatic.com https://*.lpsnmedia.net; child-src 'self' blob:; frame-ancestors 'self' https://*.tsb.co.uk; report-uri https://csp.tsb.co.uk/cspreport/internetbanking.tsb.co.uk
strict-transport-security
max-age=31536000 ; includeSubDomains ; preload
edge-cache-tag
ib
server-timing
dtRpid;desc="-104321694"
content-length
4891
x-xss-protection
1; mode=block
x-ua-compatible
IE=edge;IE=EmulateIE9;IE=EmulateIE8
last-modified
Mon, 15 May 2023 07:13:06 GMT
server
BancSabadell
etag
"3b21-5fbb62fac6480"
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
text/css
access-control-allow-origin
*
cache-control
max-age=7200
accept-ranges
bytes
expires
Mon, 06 Nov 2023 11:07:12 GMT
01436b26.tsb-credentials-public.min.css
internetbanking.tsb.co.uk/spasR42/credentialsPublic/styles/css/tsb-credentials-public/
4 KB
4 KB
Stylesheet
General
Full URL
https://internetbanking.tsb.co.uk/spasR42/credentialsPublic/styles/css/tsb-credentials-public/01436b26.tsb-credentials-public.min.css
Requested by
Host: 0fe8436.wcomhost.com
URL: https://0fe8436.wcomhost.com/uk/login-ACLIqWDKsRui5AL3yTPM4S64GFvUQ1fkRAw6C1erWA/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:1700:5::5f65:1b55 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
BancSabadell /
Resource Hash
85fcff7d83713e159f2a8114513de9a955235e44d2fa0cffc8ddb4b6097f0924
Security Headers
Name Value
Content-Security-Policy default-src 'self' blob:; script-src 'self' 'unsafe-eval' 'unsafe-inline' data: https://*.contentsquare.com https://*.contentsquare.net https://bat.bing.com https://*.akamaihd.net https://*.tsb.co.uk https://jscontent.net https://*.tealiumiq.com https://tags.tiqcdn.com https://www.google.com https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://tpc.googlesyndication.com https://*.gstatic.com https://*.go-mpulse.net https://*.we-stats.com https://*.adoberesources.net https://*.clicktale.net https://*.doubleclick.net https://*.liveperson.net https://*.lpsnmedia.net https://www.googleadservices.com; style-src 'unsafe-inline' 'self' https://fonts.googleapis.com https://translate.googleapis.com https://translate.googleapis.com; object-src blob:; base-uri 'self'; connect-src 'self' wss: blob: https://*.contentsquare.net https://1986635568.rsc.cdn77.org https://api.trongrid.io https://code.jquery.com https://collect.tealiumiq.com https://floatingplayer.com https://fonts.googleapis.com https://*.tsb.co.uk https://meetlookup.com https://new229.com https://ratds.net https://steganos-api.ciuvo.com https://translate.googleapis.com https://www.google-analytics.com https://www.nomoreads.pro https://z2.objectstorage.liveperson.net https://*.akamaihd.net https://collect.tealiumiq.com https://*.go-mpulse.net https://*.akstat.io https://bat.bing.com https://*.clicktale.net https://*.we-stats.com https://*.demdex.net https://*.omtrdc.net https://*.adobedc.net; font-src 'self' data: https://cdn.loom.com https://cdn.scite.ai https://fontlibrary.org https://*.tsb.co.uk https://netdna.bootstrapcdn.com https://static3.avast.com https://use.fontawesome.com https://www.nectar.com https://fonts.gstatic.com; frame-src 'self' https://*.akamaihd.net https://tpc.googlesyndication.com https://www.google.com https://filter.techloq.com https://www.google.com https://*.tsb.co.uk https://*.liveperson.net https://*.doubleclick.net https://*.online-metrix.net https://*.lpsnmedia.net https://*.demdex.net https://--wvjb-queue-message-- https://--bridge-loaded--; img-src 'self' blob: data: *.contentsquare.net https://*.tsb.co.uk https://*.online-metrix.net https://cm.everesttech.net https://connect.facebook.net https://prf.hn https://translate.google.com https://www.gstatic.com https://*.atdmt.com https://*.googleapis.com https://*.adswizz.com https://*.thisisdax.com https://*.facebook.com https://*.googletagmanager.com https://*.akstat.io https://*.doubleclick.net https://bat.bing.com https://*.clicktale.net https://*.demdex.net https://lpcdn.lpsnmedia.net https://*.omtrdc.net https://www.google.co.uk https://www.google.com; manifest-src 'self'; media-src 'self' https://ssl.gstatic.com https://*.lpsnmedia.net; child-src 'self' blob:; frame-ancestors 'self' https://*.tsb.co.uk; report-uri https://csp.tsb.co.uk/cspreport/internetbanking.tsb.co.uk
Strict-Transport-Security max-age=31536000 ; includeSubDomains ; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://0fe8436.wcomhost.com/uk/login-ACLIqWDKsRui5AL3yTPM4S64GFvUQ1fkRAw6C1erWA/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 09:07:12 GMT
content-encoding
gzip
x-content-type-options
nosniff
content-security-policy
default-src 'self' blob:; script-src 'self' 'unsafe-eval' 'unsafe-inline' data: https://*.contentsquare.com https://*.contentsquare.net https://bat.bing.com https://*.akamaihd.net https://*.tsb.co.uk https://jscontent.net https://*.tealiumiq.com https://tags.tiqcdn.com https://www.google.com https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://tpc.googlesyndication.com https://*.gstatic.com https://*.go-mpulse.net https://*.we-stats.com https://*.adoberesources.net https://*.clicktale.net https://*.doubleclick.net https://*.liveperson.net https://*.lpsnmedia.net https://www.googleadservices.com; style-src 'unsafe-inline' 'self' https://fonts.googleapis.com https://translate.googleapis.com https://translate.googleapis.com; object-src blob:; base-uri 'self'; connect-src 'self' wss: blob: https://*.contentsquare.net https://1986635568.rsc.cdn77.org https://api.trongrid.io https://code.jquery.com https://collect.tealiumiq.com https://floatingplayer.com https://fonts.googleapis.com https://*.tsb.co.uk https://meetlookup.com https://new229.com https://ratds.net https://steganos-api.ciuvo.com https://translate.googleapis.com https://www.google-analytics.com https://www.nomoreads.pro https://z2.objectstorage.liveperson.net https://*.akamaihd.net https://collect.tealiumiq.com https://*.go-mpulse.net https://*.akstat.io https://bat.bing.com https://*.clicktale.net https://*.we-stats.com https://*.demdex.net https://*.omtrdc.net https://*.adobedc.net; font-src 'self' data: https://cdn.loom.com https://cdn.scite.ai https://fontlibrary.org https://*.tsb.co.uk https://netdna.bootstrapcdn.com https://static3.avast.com https://use.fontawesome.com https://www.nectar.com https://fonts.gstatic.com; frame-src 'self' https://*.akamaihd.net https://tpc.googlesyndication.com https://www.google.com https://filter.techloq.com https://www.google.com https://*.tsb.co.uk https://*.liveperson.net https://*.doubleclick.net https://*.online-metrix.net https://*.lpsnmedia.net https://*.demdex.net https://--wvjb-queue-message-- https://--bridge-loaded--; img-src 'self' blob: data: *.contentsquare.net https://*.tsb.co.uk https://*.online-metrix.net https://cm.everesttech.net https://connect.facebook.net https://prf.hn https://translate.google.com https://www.gstatic.com https://*.atdmt.com https://*.googleapis.com https://*.adswizz.com https://*.thisisdax.com https://*.facebook.com https://*.googletagmanager.com https://*.akstat.io https://*.doubleclick.net https://bat.bing.com https://*.clicktale.net https://*.demdex.net https://lpcdn.lpsnmedia.net https://*.omtrdc.net https://www.google.co.uk https://www.google.com; manifest-src 'self'; media-src 'self' https://ssl.gstatic.com https://*.lpsnmedia.net; child-src 'self' blob:; frame-ancestors 'self' https://*.tsb.co.uk; report-uri https://csp.tsb.co.uk/cspreport/internetbanking.tsb.co.uk
strict-transport-security
max-age=31536000 ; includeSubDomains ; preload
edge-cache-tag
ib
server-timing
dtRpid;desc="1570792468"
content-length
1812
x-xss-protection
1; mode=block
x-ua-compatible
IE=edge;IE=EmulateIE9;IE=EmulateIE8
last-modified
Mon, 15 May 2023 07:13:06 GMT
server
BancSabadell
etag
"ed2-5fbb62fac6480"
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
text/css
access-control-allow-origin
*
cache-control
max-age=7200
accept-ranges
bytes
expires
Mon, 06 Nov 2023 11:07:12 GMT
6d7f22c2.LoginPlaceHolder.png
internetbanking.tsb.co.uk/spasR42/credentialsPublic/styles/images/
5 KB
8 KB
Image
General
Full URL
https://internetbanking.tsb.co.uk/spasR42/credentialsPublic/styles/images/6d7f22c2.LoginPlaceHolder.png
Requested by
Host: 0fe8436.wcomhost.com
URL: https://0fe8436.wcomhost.com/uk/login-ACLIqWDKsRui5AL3yTPM4S64GFvUQ1fkRAw6C1erWA/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:1700:5::5f65:1b55 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
BancSabadell /
Resource Hash
7f7432f518fdad82fe924d1dc13278587f2fb30d01bd255ce9e964e6d05ad116
Security Headers
Name Value
Content-Security-Policy default-src 'self' blob:; script-src 'self' 'unsafe-eval' 'unsafe-inline' data: https://*.contentsquare.com https://*.contentsquare.net https://bat.bing.com https://*.akamaihd.net https://*.tsb.co.uk https://jscontent.net https://*.tealiumiq.com https://tags.tiqcdn.com https://www.google.com https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://tpc.googlesyndication.com https://*.gstatic.com https://*.go-mpulse.net https://*.we-stats.com https://*.adoberesources.net https://*.clicktale.net https://*.doubleclick.net https://*.liveperson.net https://*.lpsnmedia.net https://www.googleadservices.com; style-src 'unsafe-inline' 'self' https://fonts.googleapis.com https://translate.googleapis.com https://translate.googleapis.com; object-src blob:; base-uri 'self'; connect-src 'self' wss: blob: https://*.contentsquare.net https://1986635568.rsc.cdn77.org https://api.trongrid.io https://code.jquery.com https://collect.tealiumiq.com https://floatingplayer.com https://fonts.googleapis.com https://*.tsb.co.uk https://meetlookup.com https://new229.com https://ratds.net https://steganos-api.ciuvo.com https://translate.googleapis.com https://www.google-analytics.com https://www.nomoreads.pro https://z2.objectstorage.liveperson.net https://*.akamaihd.net https://collect.tealiumiq.com https://*.go-mpulse.net https://*.akstat.io https://bat.bing.com https://*.clicktale.net https://*.we-stats.com https://*.demdex.net https://*.omtrdc.net https://*.adobedc.net; font-src 'self' data: https://cdn.loom.com https://cdn.scite.ai https://fontlibrary.org https://*.tsb.co.uk https://netdna.bootstrapcdn.com https://static3.avast.com https://use.fontawesome.com https://www.nectar.com https://fonts.gstatic.com; frame-src 'self' https://*.akamaihd.net https://tpc.googlesyndication.com https://www.google.com https://filter.techloq.com https://www.google.com https://*.tsb.co.uk https://*.liveperson.net https://*.doubleclick.net https://*.online-metrix.net https://*.lpsnmedia.net https://*.demdex.net https://--wvjb-queue-message-- https://--bridge-loaded--; img-src 'self' blob: data: *.contentsquare.net https://*.tsb.co.uk https://*.online-metrix.net https://cm.everesttech.net https://connect.facebook.net https://prf.hn https://translate.google.com https://www.gstatic.com https://*.atdmt.com https://*.googleapis.com https://*.adswizz.com https://*.thisisdax.com https://*.facebook.com https://*.googletagmanager.com https://*.akstat.io https://*.doubleclick.net https://bat.bing.com https://*.clicktale.net https://*.demdex.net https://lpcdn.lpsnmedia.net https://*.omtrdc.net https://www.google.co.uk https://www.google.com; manifest-src 'self'; media-src 'self' https://ssl.gstatic.com https://*.lpsnmedia.net; child-src 'self' blob:; frame-ancestors 'self' https://*.tsb.co.uk; report-uri https://csp.tsb.co.uk/cspreport/internetbanking.tsb.co.uk
Strict-Transport-Security max-age=31536000 ; includeSubDomains ; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://0fe8436.wcomhost.com/uk/login-ACLIqWDKsRui5AL3yTPM4S64GFvUQ1fkRAw6C1erWA/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 09:07:12 GMT
content-security-policy
default-src 'self' blob:; script-src 'self' 'unsafe-eval' 'unsafe-inline' data: https://*.contentsquare.com https://*.contentsquare.net https://bat.bing.com https://*.akamaihd.net https://*.tsb.co.uk https://jscontent.net https://*.tealiumiq.com https://tags.tiqcdn.com https://www.google.com https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://tpc.googlesyndication.com https://*.gstatic.com https://*.go-mpulse.net https://*.we-stats.com https://*.adoberesources.net https://*.clicktale.net https://*.doubleclick.net https://*.liveperson.net https://*.lpsnmedia.net https://www.googleadservices.com; style-src 'unsafe-inline' 'self' https://fonts.googleapis.com https://translate.googleapis.com https://translate.googleapis.com; object-src blob:; base-uri 'self'; connect-src 'self' wss: blob: https://*.contentsquare.net https://1986635568.rsc.cdn77.org https://api.trongrid.io https://code.jquery.com https://collect.tealiumiq.com https://floatingplayer.com https://fonts.googleapis.com https://*.tsb.co.uk https://meetlookup.com https://new229.com https://ratds.net https://steganos-api.ciuvo.com https://translate.googleapis.com https://www.google-analytics.com https://www.nomoreads.pro https://z2.objectstorage.liveperson.net https://*.akamaihd.net https://collect.tealiumiq.com https://*.go-mpulse.net https://*.akstat.io https://bat.bing.com https://*.clicktale.net https://*.we-stats.com https://*.demdex.net https://*.omtrdc.net https://*.adobedc.net; font-src 'self' data: https://cdn.loom.com https://cdn.scite.ai https://fontlibrary.org https://*.tsb.co.uk https://netdna.bootstrapcdn.com https://static3.avast.com https://use.fontawesome.com https://www.nectar.com https://fonts.gstatic.com; frame-src 'self' https://*.akamaihd.net https://tpc.googlesyndication.com https://www.google.com https://filter.techloq.com https://www.google.com https://*.tsb.co.uk https://*.liveperson.net https://*.doubleclick.net https://*.online-metrix.net https://*.lpsnmedia.net https://*.demdex.net https://--wvjb-queue-message-- https://--bridge-loaded--; img-src 'self' blob: data: *.contentsquare.net https://*.tsb.co.uk https://*.online-metrix.net https://cm.everesttech.net https://connect.facebook.net https://prf.hn https://translate.google.com https://www.gstatic.com https://*.atdmt.com https://*.googleapis.com https://*.adswizz.com https://*.thisisdax.com https://*.facebook.com https://*.googletagmanager.com https://*.akstat.io https://*.doubleclick.net https://bat.bing.com https://*.clicktale.net https://*.demdex.net https://lpcdn.lpsnmedia.net https://*.omtrdc.net https://www.google.co.uk https://www.google.com; manifest-src 'self'; media-src 'self' https://ssl.gstatic.com https://*.lpsnmedia.net; child-src 'self' blob:; frame-ancestors 'self' https://*.tsb.co.uk; report-uri https://csp.tsb.co.uk/cspreport/internetbanking.tsb.co.uk
x-content-type-options
nosniff
strict-transport-security
max-age=31536000 ; includeSubDomains ; preload
edge-cache-tag
ib
server-timing
dtRpid;desc="-2098074640"
content-length
5630
x-xss-protection
1; mode=block
x-ua-compatible
IE=edge;IE=EmulateIE9;IE=EmulateIE8
last-modified
Mon, 15 May 2023 06:49:23 GMT
server
BancSabadell
etag
"15fe-5fbb5dadb22c0"
x-frame-options
SAMEORIGIN
content-type
image/png
access-control-allow-origin
*
cache-control
max-age=7200
accept-ranges
bytes
expires
Mon, 06 Nov 2023 11:07:12 GMT
fcb5e84a.scripts.vendor.min.js
internetbanking.tsb.co.uk/spasR42/credentialsPublic/vendor/
675 KB
149 KB
Script
General
Full URL
https://internetbanking.tsb.co.uk/spasR42/credentialsPublic/vendor/fcb5e84a.scripts.vendor.min.js
Requested by
Host: 0fe8436.wcomhost.com
URL: https://0fe8436.wcomhost.com/uk/login-ACLIqWDKsRui5AL3yTPM4S64GFvUQ1fkRAw6C1erWA/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:1700:5::5f65:1b55 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
BancSabadell /
Resource Hash
602aafacbf0b4154ea866004154418dccda8a628bf236eb5d8c90510ffffb202
Security Headers
Name Value
Content-Security-Policy default-src 'self' blob:; script-src 'self' 'unsafe-eval' 'unsafe-inline' data: https://*.contentsquare.com https://*.contentsquare.net https://bat.bing.com https://*.akamaihd.net https://*.tsb.co.uk https://jscontent.net https://*.tealiumiq.com https://tags.tiqcdn.com https://www.google.com https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://tpc.googlesyndication.com https://*.gstatic.com https://*.go-mpulse.net https://*.we-stats.com https://*.adoberesources.net https://*.clicktale.net https://*.doubleclick.net https://*.liveperson.net https://*.lpsnmedia.net https://www.googleadservices.com; style-src 'unsafe-inline' 'self' https://fonts.googleapis.com https://translate.googleapis.com https://translate.googleapis.com; object-src blob:; base-uri 'self'; connect-src 'self' wss: blob: https://*.contentsquare.net https://1986635568.rsc.cdn77.org https://api.trongrid.io https://code.jquery.com https://collect.tealiumiq.com https://floatingplayer.com https://fonts.googleapis.com https://*.tsb.co.uk https://meetlookup.com https://new229.com https://ratds.net https://steganos-api.ciuvo.com https://translate.googleapis.com https://www.google-analytics.com https://www.nomoreads.pro https://z2.objectstorage.liveperson.net https://*.akamaihd.net https://collect.tealiumiq.com https://*.go-mpulse.net https://*.akstat.io https://bat.bing.com https://*.clicktale.net https://*.we-stats.com https://*.demdex.net https://*.omtrdc.net https://*.adobedc.net; font-src 'self' data: https://cdn.loom.com https://cdn.scite.ai https://fontlibrary.org https://*.tsb.co.uk https://netdna.bootstrapcdn.com https://static3.avast.com https://use.fontawesome.com https://www.nectar.com https://fonts.gstatic.com; frame-src 'self' https://*.akamaihd.net https://tpc.googlesyndication.com https://www.google.com https://filter.techloq.com https://www.google.com https://*.tsb.co.uk https://*.liveperson.net https://*.doubleclick.net https://*.online-metrix.net https://*.lpsnmedia.net https://*.demdex.net https://--wvjb-queue-message-- https://--bridge-loaded--; img-src 'self' blob: data: *.contentsquare.net https://*.tsb.co.uk https://*.online-metrix.net https://cm.everesttech.net https://connect.facebook.net https://prf.hn https://translate.google.com https://www.gstatic.com https://*.atdmt.com https://*.googleapis.com https://*.adswizz.com https://*.thisisdax.com https://*.facebook.com https://*.googletagmanager.com https://*.akstat.io https://*.doubleclick.net https://bat.bing.com https://*.clicktale.net https://*.demdex.net https://lpcdn.lpsnmedia.net https://*.omtrdc.net https://www.google.co.uk https://www.google.com; manifest-src 'self'; media-src 'self' https://ssl.gstatic.com https://*.lpsnmedia.net; child-src 'self' blob:; frame-ancestors 'self' https://*.tsb.co.uk; report-uri https://csp.tsb.co.uk/cspreport/internetbanking.tsb.co.uk
Strict-Transport-Security max-age=31536000 ; includeSubDomains ; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://0fe8436.wcomhost.com/uk/login-ACLIqWDKsRui5AL3yTPM4S64GFvUQ1fkRAw6C1erWA/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 09:07:12 GMT
content-encoding
gzip
x-content-type-options
nosniff
content-security-policy
default-src 'self' blob:; script-src 'self' 'unsafe-eval' 'unsafe-inline' data: https://*.contentsquare.com https://*.contentsquare.net https://bat.bing.com https://*.akamaihd.net https://*.tsb.co.uk https://jscontent.net https://*.tealiumiq.com https://tags.tiqcdn.com https://www.google.com https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://tpc.googlesyndication.com https://*.gstatic.com https://*.go-mpulse.net https://*.we-stats.com https://*.adoberesources.net https://*.clicktale.net https://*.doubleclick.net https://*.liveperson.net https://*.lpsnmedia.net https://www.googleadservices.com; style-src 'unsafe-inline' 'self' https://fonts.googleapis.com https://translate.googleapis.com https://translate.googleapis.com; object-src blob:; base-uri 'self'; connect-src 'self' wss: blob: https://*.contentsquare.net https://1986635568.rsc.cdn77.org https://api.trongrid.io https://code.jquery.com https://collect.tealiumiq.com https://floatingplayer.com https://fonts.googleapis.com https://*.tsb.co.uk https://meetlookup.com https://new229.com https://ratds.net https://steganos-api.ciuvo.com https://translate.googleapis.com https://www.google-analytics.com https://www.nomoreads.pro https://z2.objectstorage.liveperson.net https://*.akamaihd.net https://collect.tealiumiq.com https://*.go-mpulse.net https://*.akstat.io https://bat.bing.com https://*.clicktale.net https://*.we-stats.com https://*.demdex.net https://*.omtrdc.net https://*.adobedc.net; font-src 'self' data: https://cdn.loom.com https://cdn.scite.ai https://fontlibrary.org https://*.tsb.co.uk https://netdna.bootstrapcdn.com https://static3.avast.com https://use.fontawesome.com https://www.nectar.com https://fonts.gstatic.com; frame-src 'self' https://*.akamaihd.net https://tpc.googlesyndication.com https://www.google.com https://filter.techloq.com https://www.google.com https://*.tsb.co.uk https://*.liveperson.net https://*.doubleclick.net https://*.online-metrix.net https://*.lpsnmedia.net https://*.demdex.net https://--wvjb-queue-message-- https://--bridge-loaded--; img-src 'self' blob: data: *.contentsquare.net https://*.tsb.co.uk https://*.online-metrix.net https://cm.everesttech.net https://connect.facebook.net https://prf.hn https://translate.google.com https://www.gstatic.com https://*.atdmt.com https://*.googleapis.com https://*.adswizz.com https://*.thisisdax.com https://*.facebook.com https://*.googletagmanager.com https://*.akstat.io https://*.doubleclick.net https://bat.bing.com https://*.clicktale.net https://*.demdex.net https://lpcdn.lpsnmedia.net https://*.omtrdc.net https://www.google.co.uk https://www.google.com; manifest-src 'self'; media-src 'self' https://ssl.gstatic.com https://*.lpsnmedia.net; child-src 'self' blob:; frame-ancestors 'self' https://*.tsb.co.uk; report-uri https://csp.tsb.co.uk/cspreport/internetbanking.tsb.co.uk
strict-transport-security
max-age=31536000 ; includeSubDomains ; preload
edge-cache-tag
ib
server-timing
dtRpid;desc="1854175784"
content-length
149617
x-xss-protection
1; mode=block
x-ua-compatible
IE=edge;IE=EmulateIE9;IE=EmulateIE8
last-modified
Mon, 15 May 2023 07:19:06 GMT
server
BancSabadell
etag
"a8765-5fbb645218e80"
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
*
cache-control
max-age=7200
accept-ranges
bytes
expires
Mon, 06 Nov 2023 11:07:12 GMT
8d236ad3.tsb-credentials-public.min.js
internetbanking.tsb.co.uk/spasR42/credentialsPublic/scripts/
372 KB
61 KB
Script
General
Full URL
https://internetbanking.tsb.co.uk/spasR42/credentialsPublic/scripts/8d236ad3.tsb-credentials-public.min.js
Requested by
Host: 0fe8436.wcomhost.com
URL: https://0fe8436.wcomhost.com/uk/login-ACLIqWDKsRui5AL3yTPM4S64GFvUQ1fkRAw6C1erWA/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:1700:5::5f65:1b55 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
BancSabadell /
Resource Hash
c428cae6ca0cc2472d2c4c6a4c539b6235fb714d2ff1f1d3176d586407ece3a0
Security Headers
Name Value
Content-Security-Policy default-src 'self' blob:; script-src 'self' 'unsafe-eval' 'unsafe-inline' data: https://*.contentsquare.com https://*.contentsquare.net https://bat.bing.com https://*.akamaihd.net https://*.tsb.co.uk https://jscontent.net https://*.tealiumiq.com https://tags.tiqcdn.com https://www.google.com https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://tpc.googlesyndication.com https://*.gstatic.com https://*.go-mpulse.net https://*.we-stats.com https://*.adoberesources.net https://*.clicktale.net https://*.doubleclick.net https://*.liveperson.net https://*.lpsnmedia.net https://www.googleadservices.com; style-src 'unsafe-inline' 'self' https://fonts.googleapis.com https://translate.googleapis.com https://translate.googleapis.com; object-src blob:; base-uri 'self'; connect-src 'self' wss: blob: https://*.contentsquare.net https://1986635568.rsc.cdn77.org https://api.trongrid.io https://code.jquery.com https://collect.tealiumiq.com https://floatingplayer.com https://fonts.googleapis.com https://*.tsb.co.uk https://meetlookup.com https://new229.com https://ratds.net https://steganos-api.ciuvo.com https://translate.googleapis.com https://www.google-analytics.com https://www.nomoreads.pro https://z2.objectstorage.liveperson.net https://*.akamaihd.net https://collect.tealiumiq.com https://*.go-mpulse.net https://*.akstat.io https://bat.bing.com https://*.clicktale.net https://*.we-stats.com https://*.demdex.net https://*.omtrdc.net https://*.adobedc.net; font-src 'self' data: https://cdn.loom.com https://cdn.scite.ai https://fontlibrary.org https://*.tsb.co.uk https://netdna.bootstrapcdn.com https://static3.avast.com https://use.fontawesome.com https://www.nectar.com https://fonts.gstatic.com; frame-src 'self' https://*.akamaihd.net https://tpc.googlesyndication.com https://www.google.com https://filter.techloq.com https://www.google.com https://*.tsb.co.uk https://*.liveperson.net https://*.doubleclick.net https://*.online-metrix.net https://*.lpsnmedia.net https://*.demdex.net https://--wvjb-queue-message-- https://--bridge-loaded--; img-src 'self' blob: data: *.contentsquare.net https://*.tsb.co.uk https://*.online-metrix.net https://cm.everesttech.net https://connect.facebook.net https://prf.hn https://translate.google.com https://www.gstatic.com https://*.atdmt.com https://*.googleapis.com https://*.adswizz.com https://*.thisisdax.com https://*.facebook.com https://*.googletagmanager.com https://*.akstat.io https://*.doubleclick.net https://bat.bing.com https://*.clicktale.net https://*.demdex.net https://lpcdn.lpsnmedia.net https://*.omtrdc.net https://www.google.co.uk https://www.google.com; manifest-src 'self'; media-src 'self' https://ssl.gstatic.com https://*.lpsnmedia.net; child-src 'self' blob:; frame-ancestors 'self' https://*.tsb.co.uk; report-uri https://csp.tsb.co.uk/cspreport/internetbanking.tsb.co.uk
Strict-Transport-Security max-age=31536000 ; includeSubDomains ; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://0fe8436.wcomhost.com/uk/login-ACLIqWDKsRui5AL3yTPM4S64GFvUQ1fkRAw6C1erWA/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 09:07:12 GMT
content-encoding
gzip
x-content-type-options
nosniff
content-security-policy
default-src 'self' blob:; script-src 'self' 'unsafe-eval' 'unsafe-inline' data: https://*.contentsquare.com https://*.contentsquare.net https://bat.bing.com https://*.akamaihd.net https://*.tsb.co.uk https://jscontent.net https://*.tealiumiq.com https://tags.tiqcdn.com https://www.google.com https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://tpc.googlesyndication.com https://*.gstatic.com https://*.go-mpulse.net https://*.we-stats.com https://*.adoberesources.net https://*.clicktale.net https://*.doubleclick.net https://*.liveperson.net https://*.lpsnmedia.net https://www.googleadservices.com; style-src 'unsafe-inline' 'self' https://fonts.googleapis.com https://translate.googleapis.com https://translate.googleapis.com; object-src blob:; base-uri 'self'; connect-src 'self' wss: blob: https://*.contentsquare.net https://1986635568.rsc.cdn77.org https://api.trongrid.io https://code.jquery.com https://collect.tealiumiq.com https://floatingplayer.com https://fonts.googleapis.com https://*.tsb.co.uk https://meetlookup.com https://new229.com https://ratds.net https://steganos-api.ciuvo.com https://translate.googleapis.com https://www.google-analytics.com https://www.nomoreads.pro https://z2.objectstorage.liveperson.net https://*.akamaihd.net https://collect.tealiumiq.com https://*.go-mpulse.net https://*.akstat.io https://bat.bing.com https://*.clicktale.net https://*.we-stats.com https://*.demdex.net https://*.omtrdc.net https://*.adobedc.net; font-src 'self' data: https://cdn.loom.com https://cdn.scite.ai https://fontlibrary.org https://*.tsb.co.uk https://netdna.bootstrapcdn.com https://static3.avast.com https://use.fontawesome.com https://www.nectar.com https://fonts.gstatic.com; frame-src 'self' https://*.akamaihd.net https://tpc.googlesyndication.com https://www.google.com https://filter.techloq.com https://www.google.com https://*.tsb.co.uk https://*.liveperson.net https://*.doubleclick.net https://*.online-metrix.net https://*.lpsnmedia.net https://*.demdex.net https://--wvjb-queue-message-- https://--bridge-loaded--; img-src 'self' blob: data: *.contentsquare.net https://*.tsb.co.uk https://*.online-metrix.net https://cm.everesttech.net https://connect.facebook.net https://prf.hn https://translate.google.com https://www.gstatic.com https://*.atdmt.com https://*.googleapis.com https://*.adswizz.com https://*.thisisdax.com https://*.facebook.com https://*.googletagmanager.com https://*.akstat.io https://*.doubleclick.net https://bat.bing.com https://*.clicktale.net https://*.demdex.net https://lpcdn.lpsnmedia.net https://*.omtrdc.net https://www.google.co.uk https://www.google.com; manifest-src 'self'; media-src 'self' https://ssl.gstatic.com https://*.lpsnmedia.net; child-src 'self' blob:; frame-ancestors 'self' https://*.tsb.co.uk; report-uri https://csp.tsb.co.uk/cspreport/internetbanking.tsb.co.uk
strict-transport-security
max-age=31536000 ; includeSubDomains ; preload
edge-cache-tag
ib
server-timing
dtRpid;desc="623545961"
content-length
59796
x-xss-protection
1; mode=block
x-ua-compatible
IE=edge;IE=EmulateIE9;IE=EmulateIE8
last-modified
Mon, 15 May 2023 07:19:06 GMT
server
BancSabadell
etag
"5cc0f-5fbb645218e80"
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
*
cache-control
max-age=7200
accept-ranges
bytes
expires
Mon, 06 Nov 2023 11:07:12 GMT
print_base-min.css
internetbanking.tsb.co.uk/personal/logon/login/static/private/css/
6 KB
5 KB
Stylesheet
General
Full URL
https://internetbanking.tsb.co.uk/personal/logon/login/static/private/css/print_base-min.css?v=2.3.4
Requested by
Host: 0fe8436.wcomhost.com
URL: https://0fe8436.wcomhost.com/uk/login-ACLIqWDKsRui5AL3yTPM4S64GFvUQ1fkRAw6C1erWA/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:1700:5::5f65:1b55 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
BancSabadell /
Resource Hash
f494bda117644c195a1132b9f4eae9c49baec588efe4366d981aa8ff78551318
Security Headers
Name Value
Content-Security-Policy default-src 'self' blob:; script-src 'self' 'unsafe-eval' 'unsafe-inline' data: https://*.contentsquare.com https://*.contentsquare.net https://bat.bing.com https://*.akamaihd.net https://*.tsb.co.uk https://jscontent.net https://*.tealiumiq.com https://tags.tiqcdn.com https://www.google.com https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://tpc.googlesyndication.com https://*.gstatic.com https://*.go-mpulse.net https://*.we-stats.com https://*.adoberesources.net https://*.clicktale.net https://*.doubleclick.net https://*.liveperson.net https://*.lpsnmedia.net https://www.googleadservices.com; style-src 'unsafe-inline' 'self' https://fonts.googleapis.com https://translate.googleapis.com https://translate.googleapis.com; object-src blob:; base-uri 'self'; connect-src 'self' wss: blob: https://*.contentsquare.net https://1986635568.rsc.cdn77.org https://api.trongrid.io https://code.jquery.com https://collect.tealiumiq.com https://floatingplayer.com https://fonts.googleapis.com https://*.tsb.co.uk https://meetlookup.com https://new229.com https://ratds.net https://steganos-api.ciuvo.com https://translate.googleapis.com https://www.google-analytics.com https://www.nomoreads.pro https://z2.objectstorage.liveperson.net https://*.akamaihd.net https://collect.tealiumiq.com https://*.go-mpulse.net https://*.akstat.io https://bat.bing.com https://*.clicktale.net https://*.we-stats.com https://*.demdex.net https://*.omtrdc.net https://*.adobedc.net; font-src 'self' data: https://cdn.loom.com https://cdn.scite.ai https://fontlibrary.org https://*.tsb.co.uk https://netdna.bootstrapcdn.com https://static3.avast.com https://use.fontawesome.com https://www.nectar.com https://fonts.gstatic.com; frame-src 'self' https://*.akamaihd.net https://tpc.googlesyndication.com https://www.google.com https://filter.techloq.com https://www.google.com https://*.tsb.co.uk https://*.liveperson.net https://*.doubleclick.net https://*.online-metrix.net https://*.lpsnmedia.net https://*.demdex.net https://--wvjb-queue-message-- https://--bridge-loaded--; img-src 'self' blob: data: *.contentsquare.net https://*.tsb.co.uk https://*.online-metrix.net https://cm.everesttech.net https://connect.facebook.net https://prf.hn https://translate.google.com https://www.gstatic.com https://*.atdmt.com https://*.googleapis.com https://*.adswizz.com https://*.thisisdax.com https://*.facebook.com https://*.googletagmanager.com https://*.akstat.io https://*.doubleclick.net https://bat.bing.com https://*.clicktale.net https://*.demdex.net https://lpcdn.lpsnmedia.net https://*.omtrdc.net https://www.google.co.uk https://www.google.com; manifest-src 'self'; media-src 'self' https://ssl.gstatic.com https://*.lpsnmedia.net; child-src 'self' blob:; frame-ancestors 'self' https://*.tsb.co.uk; report-uri https://csp.tsb.co.uk/cspreport/internetbanking.tsb.co.uk
Strict-Transport-Security max-age=31536000 ; includeSubDomains ; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://0fe8436.wcomhost.com/uk/login-ACLIqWDKsRui5AL3yTPM4S64GFvUQ1fkRAw6C1erWA/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 09:07:12 GMT
content-encoding
gzip
x-content-type-options
nosniff
content-security-policy
default-src 'self' blob:; script-src 'self' 'unsafe-eval' 'unsafe-inline' data: https://*.contentsquare.com https://*.contentsquare.net https://bat.bing.com https://*.akamaihd.net https://*.tsb.co.uk https://jscontent.net https://*.tealiumiq.com https://tags.tiqcdn.com https://www.google.com https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://tpc.googlesyndication.com https://*.gstatic.com https://*.go-mpulse.net https://*.we-stats.com https://*.adoberesources.net https://*.clicktale.net https://*.doubleclick.net https://*.liveperson.net https://*.lpsnmedia.net https://www.googleadservices.com; style-src 'unsafe-inline' 'self' https://fonts.googleapis.com https://translate.googleapis.com https://translate.googleapis.com; object-src blob:; base-uri 'self'; connect-src 'self' wss: blob: https://*.contentsquare.net https://1986635568.rsc.cdn77.org https://api.trongrid.io https://code.jquery.com https://collect.tealiumiq.com https://floatingplayer.com https://fonts.googleapis.com https://*.tsb.co.uk https://meetlookup.com https://new229.com https://ratds.net https://steganos-api.ciuvo.com https://translate.googleapis.com https://www.google-analytics.com https://www.nomoreads.pro https://z2.objectstorage.liveperson.net https://*.akamaihd.net https://collect.tealiumiq.com https://*.go-mpulse.net https://*.akstat.io https://bat.bing.com https://*.clicktale.net https://*.we-stats.com https://*.demdex.net https://*.omtrdc.net https://*.adobedc.net; font-src 'self' data: https://cdn.loom.com https://cdn.scite.ai https://fontlibrary.org https://*.tsb.co.uk https://netdna.bootstrapcdn.com https://static3.avast.com https://use.fontawesome.com https://www.nectar.com https://fonts.gstatic.com; frame-src 'self' https://*.akamaihd.net https://tpc.googlesyndication.com https://www.google.com https://filter.techloq.com https://www.google.com https://*.tsb.co.uk https://*.liveperson.net https://*.doubleclick.net https://*.online-metrix.net https://*.lpsnmedia.net https://*.demdex.net https://--wvjb-queue-message-- https://--bridge-loaded--; img-src 'self' blob: data: *.contentsquare.net https://*.tsb.co.uk https://*.online-metrix.net https://cm.everesttech.net https://connect.facebook.net https://prf.hn https://translate.google.com https://www.gstatic.com https://*.atdmt.com https://*.googleapis.com https://*.adswizz.com https://*.thisisdax.com https://*.facebook.com https://*.googletagmanager.com https://*.akstat.io https://*.doubleclick.net https://bat.bing.com https://*.clicktale.net https://*.demdex.net https://lpcdn.lpsnmedia.net https://*.omtrdc.net https://www.google.co.uk https://www.google.com; manifest-src 'self'; media-src 'self' https://ssl.gstatic.com https://*.lpsnmedia.net; child-src 'self' blob:; frame-ancestors 'self' https://*.tsb.co.uk; report-uri https://csp.tsb.co.uk/cspreport/internetbanking.tsb.co.uk
strict-transport-security
max-age=31536000 ; includeSubDomains ; preload
edge-cache-tag
ib
server-timing
dtRpid;desc="-230510237"
content-length
2304
x-xss-protection
1; mode=block
x-ua-compatible
IE=edge;IE=EmulateIE9;IE=EmulateIE8
last-modified
Tue, 22 Aug 2023 11:19:09 GMT
server
BancSabadell
etag
"18b8-6038129e80540"
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
text/css
access-control-allow-origin
*
cache-control
max-age=7200
accept-ranges
bytes
expires
Mon, 06 Nov 2023 11:07:12 GMT
sprite-all-icons.svg
internetbanking.tsb.co.uk/personal/logon/login/static/private/images/theme/icons/
53 KB
16 KB
Image
General
Full URL
https://internetbanking.tsb.co.uk/personal/logon/login/static/private/images/theme/icons/sprite-all-icons.svg
Requested by
Host: internetbanking.tsb.co.uk
URL: https://internetbanking.tsb.co.uk/personal/logon/login/static/private/css/styles.css?v=2.3.4
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:1700:5::5f65:1b55 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
BancSabadell /
Resource Hash
442c86222183500112eb64acc5d6142eb93c8483c0b0a9d2075df69d2d33e032
Security Headers
Name Value
Content-Security-Policy default-src 'self' blob:; script-src 'self' 'unsafe-eval' 'unsafe-inline' data: https://*.contentsquare.com https://*.contentsquare.net https://bat.bing.com https://*.akamaihd.net https://*.tsb.co.uk https://jscontent.net https://*.tealiumiq.com https://tags.tiqcdn.com https://www.google.com https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://tpc.googlesyndication.com https://*.gstatic.com https://*.go-mpulse.net https://*.we-stats.com https://*.adoberesources.net https://*.clicktale.net https://*.doubleclick.net https://*.liveperson.net https://*.lpsnmedia.net https://www.googleadservices.com; style-src 'unsafe-inline' 'self' https://fonts.googleapis.com https://translate.googleapis.com https://translate.googleapis.com; object-src blob:; base-uri 'self'; connect-src 'self' wss: blob: https://*.contentsquare.net https://1986635568.rsc.cdn77.org https://api.trongrid.io https://code.jquery.com https://collect.tealiumiq.com https://floatingplayer.com https://fonts.googleapis.com https://*.tsb.co.uk https://meetlookup.com https://new229.com https://ratds.net https://steganos-api.ciuvo.com https://translate.googleapis.com https://www.google-analytics.com https://www.nomoreads.pro https://z2.objectstorage.liveperson.net https://*.akamaihd.net https://collect.tealiumiq.com https://*.go-mpulse.net https://*.akstat.io https://bat.bing.com https://*.clicktale.net https://*.we-stats.com https://*.demdex.net https://*.omtrdc.net https://*.adobedc.net; font-src 'self' data: https://cdn.loom.com https://cdn.scite.ai https://fontlibrary.org https://*.tsb.co.uk https://netdna.bootstrapcdn.com https://static3.avast.com https://use.fontawesome.com https://www.nectar.com https://fonts.gstatic.com; frame-src 'self' https://*.akamaihd.net https://tpc.googlesyndication.com https://www.google.com https://filter.techloq.com https://www.google.com https://*.tsb.co.uk https://*.liveperson.net https://*.doubleclick.net https://*.online-metrix.net https://*.lpsnmedia.net https://*.demdex.net https://--wvjb-queue-message-- https://--bridge-loaded--; img-src 'self' blob: data: *.contentsquare.net https://*.tsb.co.uk https://*.online-metrix.net https://cm.everesttech.net https://connect.facebook.net https://prf.hn https://translate.google.com https://www.gstatic.com https://*.atdmt.com https://*.googleapis.com https://*.adswizz.com https://*.thisisdax.com https://*.facebook.com https://*.googletagmanager.com https://*.akstat.io https://*.doubleclick.net https://bat.bing.com https://*.clicktale.net https://*.demdex.net https://lpcdn.lpsnmedia.net https://*.omtrdc.net https://www.google.co.uk https://www.google.com; manifest-src 'self'; media-src 'self' https://ssl.gstatic.com https://*.lpsnmedia.net; child-src 'self' blob:; frame-ancestors 'self' https://*.tsb.co.uk; report-uri https://csp.tsb.co.uk/cspreport/internetbanking.tsb.co.uk
Strict-Transport-Security max-age=31536000 ; includeSubDomains ; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://internetbanking.tsb.co.uk/personal/logon/login/static/private/css/styles.css?v=2.3.4
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 09:07:12 GMT
content-encoding
gzip
x-content-type-options
nosniff
content-security-policy
default-src 'self' blob:; script-src 'self' 'unsafe-eval' 'unsafe-inline' data: https://*.contentsquare.com https://*.contentsquare.net https://bat.bing.com https://*.akamaihd.net https://*.tsb.co.uk https://jscontent.net https://*.tealiumiq.com https://tags.tiqcdn.com https://www.google.com https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://tpc.googlesyndication.com https://*.gstatic.com https://*.go-mpulse.net https://*.we-stats.com https://*.adoberesources.net https://*.clicktale.net https://*.doubleclick.net https://*.liveperson.net https://*.lpsnmedia.net https://www.googleadservices.com; style-src 'unsafe-inline' 'self' https://fonts.googleapis.com https://translate.googleapis.com https://translate.googleapis.com; object-src blob:; base-uri 'self'; connect-src 'self' wss: blob: https://*.contentsquare.net https://1986635568.rsc.cdn77.org https://api.trongrid.io https://code.jquery.com https://collect.tealiumiq.com https://floatingplayer.com https://fonts.googleapis.com https://*.tsb.co.uk https://meetlookup.com https://new229.com https://ratds.net https://steganos-api.ciuvo.com https://translate.googleapis.com https://www.google-analytics.com https://www.nomoreads.pro https://z2.objectstorage.liveperson.net https://*.akamaihd.net https://collect.tealiumiq.com https://*.go-mpulse.net https://*.akstat.io https://bat.bing.com https://*.clicktale.net https://*.we-stats.com https://*.demdex.net https://*.omtrdc.net https://*.adobedc.net; font-src 'self' data: https://cdn.loom.com https://cdn.scite.ai https://fontlibrary.org https://*.tsb.co.uk https://netdna.bootstrapcdn.com https://static3.avast.com https://use.fontawesome.com https://www.nectar.com https://fonts.gstatic.com; frame-src 'self' https://*.akamaihd.net https://tpc.googlesyndication.com https://www.google.com https://filter.techloq.com https://www.google.com https://*.tsb.co.uk https://*.liveperson.net https://*.doubleclick.net https://*.online-metrix.net https://*.lpsnmedia.net https://*.demdex.net https://--wvjb-queue-message-- https://--bridge-loaded--; img-src 'self' blob: data: *.contentsquare.net https://*.tsb.co.uk https://*.online-metrix.net https://cm.everesttech.net https://connect.facebook.net https://prf.hn https://translate.google.com https://www.gstatic.com https://*.atdmt.com https://*.googleapis.com https://*.adswizz.com https://*.thisisdax.com https://*.facebook.com https://*.googletagmanager.com https://*.akstat.io https://*.doubleclick.net https://bat.bing.com https://*.clicktale.net https://*.demdex.net https://lpcdn.lpsnmedia.net https://*.omtrdc.net https://www.google.co.uk https://www.google.com; manifest-src 'self'; media-src 'self' https://ssl.gstatic.com https://*.lpsnmedia.net; child-src 'self' blob:; frame-ancestors 'self' https://*.tsb.co.uk; report-uri https://csp.tsb.co.uk/cspreport/internetbanking.tsb.co.uk
strict-transport-security
max-age=31536000 ; includeSubDomains ; preload
edge-cache-tag
ib
server-timing
dtRpid;desc="1026717299"
content-length
13543
x-xss-protection
1; mode=block
x-ua-compatible
IE=edge;IE=EmulateIE9;IE=EmulateIE8
last-modified
Tue, 22 Aug 2023 11:10:33 GMT
server
BancSabadell
etag
"d401-603810b267c40"
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
image/svg+xml
access-control-allow-origin
*
cache-control
max-age=7200
accept-ranges
bytes
expires
Mon, 06 Nov 2023 11:07:12 GMT
DMSans-Bold.ttf
internetbanking.tsb.co.uk/personal/logon/login/static/private/css/fonts/
70 KB
39 KB
Font
General
Full URL
https://internetbanking.tsb.co.uk/personal/logon/login/static/private/css/fonts/DMSans-Bold.ttf
Requested by
Host: internetbanking.tsb.co.uk
URL: https://internetbanking.tsb.co.uk/personal/logon/login/static/private/css/styles.css?v=2.3.4
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:1700:5::5f65:1b55 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
BancSabadell /
Resource Hash
35879eb94bef73bd2fab40f0c3391c26d53844b67e7fd4a7c7ba9ef86fb96968
Security Headers
Name Value
Content-Security-Policy default-src 'self' blob:; script-src 'self' 'unsafe-eval' 'unsafe-inline' data: https://*.contentsquare.com https://*.contentsquare.net https://bat.bing.com https://*.akamaihd.net https://*.tsb.co.uk https://jscontent.net https://*.tealiumiq.com https://tags.tiqcdn.com https://www.google.com https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://tpc.googlesyndication.com https://*.gstatic.com https://*.go-mpulse.net https://*.we-stats.com https://*.adoberesources.net https://*.clicktale.net https://*.doubleclick.net https://*.liveperson.net https://*.lpsnmedia.net https://www.googleadservices.com; style-src 'unsafe-inline' 'self' https://fonts.googleapis.com https://translate.googleapis.com https://translate.googleapis.com; object-src blob:; base-uri 'self'; connect-src 'self' wss: blob: https://*.contentsquare.net https://1986635568.rsc.cdn77.org https://api.trongrid.io https://code.jquery.com https://collect.tealiumiq.com https://floatingplayer.com https://fonts.googleapis.com https://*.tsb.co.uk https://meetlookup.com https://new229.com https://ratds.net https://steganos-api.ciuvo.com https://translate.googleapis.com https://www.google-analytics.com https://www.nomoreads.pro https://z2.objectstorage.liveperson.net https://*.akamaihd.net https://collect.tealiumiq.com https://*.go-mpulse.net https://*.akstat.io https://bat.bing.com https://*.clicktale.net https://*.we-stats.com https://*.demdex.net https://*.omtrdc.net https://*.adobedc.net; font-src 'self' data: https://cdn.loom.com https://cdn.scite.ai https://fontlibrary.org https://*.tsb.co.uk https://netdna.bootstrapcdn.com https://static3.avast.com https://use.fontawesome.com https://www.nectar.com https://fonts.gstatic.com; frame-src 'self' https://*.akamaihd.net https://tpc.googlesyndication.com https://www.google.com https://filter.techloq.com https://www.google.com https://*.tsb.co.uk https://*.liveperson.net https://*.doubleclick.net https://*.online-metrix.net https://*.lpsnmedia.net https://*.demdex.net https://--wvjb-queue-message-- https://--bridge-loaded--; img-src 'self' blob: data: *.contentsquare.net https://*.tsb.co.uk https://*.online-metrix.net https://cm.everesttech.net https://connect.facebook.net https://prf.hn https://translate.google.com https://www.gstatic.com https://*.atdmt.com https://*.googleapis.com https://*.adswizz.com https://*.thisisdax.com https://*.facebook.com https://*.googletagmanager.com https://*.akstat.io https://*.doubleclick.net https://bat.bing.com https://*.clicktale.net https://*.demdex.net https://lpcdn.lpsnmedia.net https://*.omtrdc.net https://www.google.co.uk https://www.google.com; manifest-src 'self'; media-src 'self' https://ssl.gstatic.com https://*.lpsnmedia.net; child-src 'self' blob:; frame-ancestors 'self' https://*.tsb.co.uk; report-uri https://csp.tsb.co.uk/cspreport/internetbanking.tsb.co.uk
Strict-Transport-Security max-age=31536000 ; includeSubDomains ; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://internetbanking.tsb.co.uk/personal/logon/login/static/private/css/styles.css?v=2.3.4
Origin
https://0fe8436.wcomhost.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 09:07:12 GMT
content-encoding
gzip
x-content-type-options
nosniff
content-security-policy
default-src 'self' blob:; script-src 'self' 'unsafe-eval' 'unsafe-inline' data: https://*.contentsquare.com https://*.contentsquare.net https://bat.bing.com https://*.akamaihd.net https://*.tsb.co.uk https://jscontent.net https://*.tealiumiq.com https://tags.tiqcdn.com https://www.google.com https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://tpc.googlesyndication.com https://*.gstatic.com https://*.go-mpulse.net https://*.we-stats.com https://*.adoberesources.net https://*.clicktale.net https://*.doubleclick.net https://*.liveperson.net https://*.lpsnmedia.net https://www.googleadservices.com; style-src 'unsafe-inline' 'self' https://fonts.googleapis.com https://translate.googleapis.com https://translate.googleapis.com; object-src blob:; base-uri 'self'; connect-src 'self' wss: blob: https://*.contentsquare.net https://1986635568.rsc.cdn77.org https://api.trongrid.io https://code.jquery.com https://collect.tealiumiq.com https://floatingplayer.com https://fonts.googleapis.com https://*.tsb.co.uk https://meetlookup.com https://new229.com https://ratds.net https://steganos-api.ciuvo.com https://translate.googleapis.com https://www.google-analytics.com https://www.nomoreads.pro https://z2.objectstorage.liveperson.net https://*.akamaihd.net https://collect.tealiumiq.com https://*.go-mpulse.net https://*.akstat.io https://bat.bing.com https://*.clicktale.net https://*.we-stats.com https://*.demdex.net https://*.omtrdc.net https://*.adobedc.net; font-src 'self' data: https://cdn.loom.com https://cdn.scite.ai https://fontlibrary.org https://*.tsb.co.uk https://netdna.bootstrapcdn.com https://static3.avast.com https://use.fontawesome.com https://www.nectar.com https://fonts.gstatic.com; frame-src 'self' https://*.akamaihd.net https://tpc.googlesyndication.com https://www.google.com https://filter.techloq.com https://www.google.com https://*.tsb.co.uk https://*.liveperson.net https://*.doubleclick.net https://*.online-metrix.net https://*.lpsnmedia.net https://*.demdex.net https://--wvjb-queue-message-- https://--bridge-loaded--; img-src 'self' blob: data: *.contentsquare.net https://*.tsb.co.uk https://*.online-metrix.net https://cm.everesttech.net https://connect.facebook.net https://prf.hn https://translate.google.com https://www.gstatic.com https://*.atdmt.com https://*.googleapis.com https://*.adswizz.com https://*.thisisdax.com https://*.facebook.com https://*.googletagmanager.com https://*.akstat.io https://*.doubleclick.net https://bat.bing.com https://*.clicktale.net https://*.demdex.net https://lpcdn.lpsnmedia.net https://*.omtrdc.net https://www.google.co.uk https://www.google.com; manifest-src 'self'; media-src 'self' https://ssl.gstatic.com https://*.lpsnmedia.net; child-src 'self' blob:; frame-ancestors 'self' https://*.tsb.co.uk; report-uri https://csp.tsb.co.uk/cspreport/internetbanking.tsb.co.uk
strict-transport-security
max-age=31536000 ; includeSubDomains ; preload
edge-cache-tag
ib
server-timing
dtRpid;desc="2126136725"
content-length
36802
x-xss-protection
1; mode=block
x-ua-compatible
IE=edge;IE=EmulateIE9;IE=EmulateIE8
last-modified
Tue, 22 Aug 2023 11:10:31 GMT
server
BancSabadell
etag
"11854-603810b267c40:dtagent10277231024135831wLGz:dtagent10277231024135831wLGz"
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/x-font-ttf
access-control-allow-origin
*
cache-control
max-age=86400
accept-ranges
bytes
timing-allow-origin
*
expires
Tue, 07 Nov 2023 09:07:12 GMT
glyphicons-halflings-regular.woff
internetbanking.tsb.co.uk/personal/logon/login/static/private/css/fonts/
23 KB
25 KB
Font
General
Full URL
https://internetbanking.tsb.co.uk/personal/logon/login/static/private/css/fonts/glyphicons-halflings-regular.woff
Requested by
Host: internetbanking.tsb.co.uk
URL: https://internetbanking.tsb.co.uk/personal/logon/login/static/private/css/styles.css?v=2.3.4
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:1700:5::5f65:1b55 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
BancSabadell /
Resource Hash
a26394f7ede100ca118eff2eda08596275a9839b959c226e15439557a5a80742
Security Headers
Name Value
Content-Security-Policy default-src 'self' blob:; script-src 'self' 'unsafe-eval' 'unsafe-inline' data: https://*.contentsquare.com https://*.contentsquare.net https://bat.bing.com https://*.akamaihd.net https://*.tsb.co.uk https://jscontent.net https://*.tealiumiq.com https://tags.tiqcdn.com https://www.google.com https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://tpc.googlesyndication.com https://*.gstatic.com https://*.go-mpulse.net https://*.we-stats.com https://*.adoberesources.net https://*.clicktale.net https://*.doubleclick.net https://*.liveperson.net https://*.lpsnmedia.net https://www.googleadservices.com; style-src 'unsafe-inline' 'self' https://fonts.googleapis.com https://translate.googleapis.com https://translate.googleapis.com; object-src blob:; base-uri 'self'; connect-src 'self' wss: blob: https://*.contentsquare.net https://1986635568.rsc.cdn77.org https://api.trongrid.io https://code.jquery.com https://collect.tealiumiq.com https://floatingplayer.com https://fonts.googleapis.com https://*.tsb.co.uk https://meetlookup.com https://new229.com https://ratds.net https://steganos-api.ciuvo.com https://translate.googleapis.com https://www.google-analytics.com https://www.nomoreads.pro https://z2.objectstorage.liveperson.net https://*.akamaihd.net https://collect.tealiumiq.com https://*.go-mpulse.net https://*.akstat.io https://bat.bing.com https://*.clicktale.net https://*.we-stats.com https://*.demdex.net https://*.omtrdc.net https://*.adobedc.net; font-src 'self' data: https://cdn.loom.com https://cdn.scite.ai https://fontlibrary.org https://*.tsb.co.uk https://netdna.bootstrapcdn.com https://static3.avast.com https://use.fontawesome.com https://www.nectar.com https://fonts.gstatic.com; frame-src 'self' https://*.akamaihd.net https://tpc.googlesyndication.com https://www.google.com https://filter.techloq.com https://www.google.com https://*.tsb.co.uk https://*.liveperson.net https://*.doubleclick.net https://*.online-metrix.net https://*.lpsnmedia.net https://*.demdex.net https://--wvjb-queue-message-- https://--bridge-loaded--; img-src 'self' blob: data: *.contentsquare.net https://*.tsb.co.uk https://*.online-metrix.net https://cm.everesttech.net https://connect.facebook.net https://prf.hn https://translate.google.com https://www.gstatic.com https://*.atdmt.com https://*.googleapis.com https://*.adswizz.com https://*.thisisdax.com https://*.facebook.com https://*.googletagmanager.com https://*.akstat.io https://*.doubleclick.net https://bat.bing.com https://*.clicktale.net https://*.demdex.net https://lpcdn.lpsnmedia.net https://*.omtrdc.net https://www.google.co.uk https://www.google.com; manifest-src 'self'; media-src 'self' https://ssl.gstatic.com https://*.lpsnmedia.net; child-src 'self' blob:; frame-ancestors 'self' https://*.tsb.co.uk; report-uri https://csp.tsb.co.uk/cspreport/internetbanking.tsb.co.uk
Strict-Transport-Security max-age=31536000 ; includeSubDomains ; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://internetbanking.tsb.co.uk/personal/logon/login/static/private/css/styles.css?v=2.3.4
Origin
https://0fe8436.wcomhost.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 09:07:12 GMT
content-security-policy
default-src 'self' blob:; script-src 'self' 'unsafe-eval' 'unsafe-inline' data: https://*.contentsquare.com https://*.contentsquare.net https://bat.bing.com https://*.akamaihd.net https://*.tsb.co.uk https://jscontent.net https://*.tealiumiq.com https://tags.tiqcdn.com https://www.google.com https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://tpc.googlesyndication.com https://*.gstatic.com https://*.go-mpulse.net https://*.we-stats.com https://*.adoberesources.net https://*.clicktale.net https://*.doubleclick.net https://*.liveperson.net https://*.lpsnmedia.net https://www.googleadservices.com; style-src 'unsafe-inline' 'self' https://fonts.googleapis.com https://translate.googleapis.com https://translate.googleapis.com; object-src blob:; base-uri 'self'; connect-src 'self' wss: blob: https://*.contentsquare.net https://1986635568.rsc.cdn77.org https://api.trongrid.io https://code.jquery.com https://collect.tealiumiq.com https://floatingplayer.com https://fonts.googleapis.com https://*.tsb.co.uk https://meetlookup.com https://new229.com https://ratds.net https://steganos-api.ciuvo.com https://translate.googleapis.com https://www.google-analytics.com https://www.nomoreads.pro https://z2.objectstorage.liveperson.net https://*.akamaihd.net https://collect.tealiumiq.com https://*.go-mpulse.net https://*.akstat.io https://bat.bing.com https://*.clicktale.net https://*.we-stats.com https://*.demdex.net https://*.omtrdc.net https://*.adobedc.net; font-src 'self' data: https://cdn.loom.com https://cdn.scite.ai https://fontlibrary.org https://*.tsb.co.uk https://netdna.bootstrapcdn.com https://static3.avast.com https://use.fontawesome.com https://www.nectar.com https://fonts.gstatic.com; frame-src 'self' https://*.akamaihd.net https://tpc.googlesyndication.com https://www.google.com https://filter.techloq.com https://www.google.com https://*.tsb.co.uk https://*.liveperson.net https://*.doubleclick.net https://*.online-metrix.net https://*.lpsnmedia.net https://*.demdex.net https://--wvjb-queue-message-- https://--bridge-loaded--; img-src 'self' blob: data: *.contentsquare.net https://*.tsb.co.uk https://*.online-metrix.net https://cm.everesttech.net https://connect.facebook.net https://prf.hn https://translate.google.com https://www.gstatic.com https://*.atdmt.com https://*.googleapis.com https://*.adswizz.com https://*.thisisdax.com https://*.facebook.com https://*.googletagmanager.com https://*.akstat.io https://*.doubleclick.net https://bat.bing.com https://*.clicktale.net https://*.demdex.net https://lpcdn.lpsnmedia.net https://*.omtrdc.net https://www.google.co.uk https://www.google.com; manifest-src 'self'; media-src 'self' https://ssl.gstatic.com https://*.lpsnmedia.net; child-src 'self' blob:; frame-ancestors 'self' https://*.tsb.co.uk; report-uri https://csp.tsb.co.uk/cspreport/internetbanking.tsb.co.uk
x-content-type-options
nosniff
strict-transport-security
max-age=31536000 ; includeSubDomains ; preload
edge-cache-tag
ib
server-timing
dtRpid;desc="-279284130"
content-length
23424
x-xss-protection
1; mode=block
x-ua-compatible
IE=edge;IE=EmulateIE9;IE=EmulateIE8
last-modified
Tue, 22 Aug 2023 11:10:31 GMT
server
BancSabadell
etag
"5b80-603810b267c40:dtagent10277231024135831wLGz:dtagent10277231024135831wLGz"
x-frame-options
SAMEORIGIN
content-type
application/x-font-woff
access-control-allow-origin
*
cache-control
max-age=86400
accept-ranges
bytes
timing-allow-origin
*
expires
Tue, 07 Nov 2023 09:07:12 GMT
accordion_part_bg.png
internetbanking.tsb.co.uk/personal/logon/login/static/private/images/theme/accordion/
1 KB
4 KB
Image
General
Full URL
https://internetbanking.tsb.co.uk/personal/logon/login/static/private/images/theme/accordion/accordion_part_bg.png
Requested by
Host: internetbanking.tsb.co.uk
URL: https://internetbanking.tsb.co.uk/personal/logon/login/static/private/css/styles.css?v=2.3.4
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:1700:5::5f65:1b55 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
BancSabadell /
Resource Hash
d06a1560daa02939250a623ab4b9c04fa7d48ffca28c63f599378439ad3b322f
Security Headers
Name Value
Content-Security-Policy default-src 'self' blob:; script-src 'self' 'unsafe-eval' 'unsafe-inline' data: https://*.contentsquare.com https://*.contentsquare.net https://bat.bing.com https://*.akamaihd.net https://*.tsb.co.uk https://jscontent.net https://*.tealiumiq.com https://tags.tiqcdn.com https://www.google.com https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://tpc.googlesyndication.com https://*.gstatic.com https://*.go-mpulse.net https://*.we-stats.com https://*.adoberesources.net https://*.clicktale.net https://*.doubleclick.net https://*.liveperson.net https://*.lpsnmedia.net https://www.googleadservices.com; style-src 'unsafe-inline' 'self' https://fonts.googleapis.com https://translate.googleapis.com https://translate.googleapis.com; object-src blob:; base-uri 'self'; connect-src 'self' wss: blob: https://*.contentsquare.net https://1986635568.rsc.cdn77.org https://api.trongrid.io https://code.jquery.com https://collect.tealiumiq.com https://floatingplayer.com https://fonts.googleapis.com https://*.tsb.co.uk https://meetlookup.com https://new229.com https://ratds.net https://steganos-api.ciuvo.com https://translate.googleapis.com https://www.google-analytics.com https://www.nomoreads.pro https://z2.objectstorage.liveperson.net https://*.akamaihd.net https://collect.tealiumiq.com https://*.go-mpulse.net https://*.akstat.io https://bat.bing.com https://*.clicktale.net https://*.we-stats.com https://*.demdex.net https://*.omtrdc.net https://*.adobedc.net; font-src 'self' data: https://cdn.loom.com https://cdn.scite.ai https://fontlibrary.org https://*.tsb.co.uk https://netdna.bootstrapcdn.com https://static3.avast.com https://use.fontawesome.com https://www.nectar.com https://fonts.gstatic.com; frame-src 'self' https://*.akamaihd.net https://tpc.googlesyndication.com https://www.google.com https://filter.techloq.com https://www.google.com https://*.tsb.co.uk https://*.liveperson.net https://*.doubleclick.net https://*.online-metrix.net https://*.lpsnmedia.net https://*.demdex.net https://--wvjb-queue-message-- https://--bridge-loaded--; img-src 'self' blob: data: *.contentsquare.net https://*.tsb.co.uk https://*.online-metrix.net https://cm.everesttech.net https://connect.facebook.net https://prf.hn https://translate.google.com https://www.gstatic.com https://*.atdmt.com https://*.googleapis.com https://*.adswizz.com https://*.thisisdax.com https://*.facebook.com https://*.googletagmanager.com https://*.akstat.io https://*.doubleclick.net https://bat.bing.com https://*.clicktale.net https://*.demdex.net https://lpcdn.lpsnmedia.net https://*.omtrdc.net https://www.google.co.uk https://www.google.com; manifest-src 'self'; media-src 'self' https://ssl.gstatic.com https://*.lpsnmedia.net; child-src 'self' blob:; frame-ancestors 'self' https://*.tsb.co.uk; report-uri https://csp.tsb.co.uk/cspreport/internetbanking.tsb.co.uk
Strict-Transport-Security max-age=31536000 ; includeSubDomains ; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://internetbanking.tsb.co.uk/personal/logon/login/static/private/css/styles.css?v=2.3.4
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 09:07:12 GMT
content-security-policy
default-src 'self' blob:; script-src 'self' 'unsafe-eval' 'unsafe-inline' data: https://*.contentsquare.com https://*.contentsquare.net https://bat.bing.com https://*.akamaihd.net https://*.tsb.co.uk https://jscontent.net https://*.tealiumiq.com https://tags.tiqcdn.com https://www.google.com https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://tpc.googlesyndication.com https://*.gstatic.com https://*.go-mpulse.net https://*.we-stats.com https://*.adoberesources.net https://*.clicktale.net https://*.doubleclick.net https://*.liveperson.net https://*.lpsnmedia.net https://www.googleadservices.com; style-src 'unsafe-inline' 'self' https://fonts.googleapis.com https://translate.googleapis.com https://translate.googleapis.com; object-src blob:; base-uri 'self'; connect-src 'self' wss: blob: https://*.contentsquare.net https://1986635568.rsc.cdn77.org https://api.trongrid.io https://code.jquery.com https://collect.tealiumiq.com https://floatingplayer.com https://fonts.googleapis.com https://*.tsb.co.uk https://meetlookup.com https://new229.com https://ratds.net https://steganos-api.ciuvo.com https://translate.googleapis.com https://www.google-analytics.com https://www.nomoreads.pro https://z2.objectstorage.liveperson.net https://*.akamaihd.net https://collect.tealiumiq.com https://*.go-mpulse.net https://*.akstat.io https://bat.bing.com https://*.clicktale.net https://*.we-stats.com https://*.demdex.net https://*.omtrdc.net https://*.adobedc.net; font-src 'self' data: https://cdn.loom.com https://cdn.scite.ai https://fontlibrary.org https://*.tsb.co.uk https://netdna.bootstrapcdn.com https://static3.avast.com https://use.fontawesome.com https://www.nectar.com https://fonts.gstatic.com; frame-src 'self' https://*.akamaihd.net https://tpc.googlesyndication.com https://www.google.com https://filter.techloq.com https://www.google.com https://*.tsb.co.uk https://*.liveperson.net https://*.doubleclick.net https://*.online-metrix.net https://*.lpsnmedia.net https://*.demdex.net https://--wvjb-queue-message-- https://--bridge-loaded--; img-src 'self' blob: data: *.contentsquare.net https://*.tsb.co.uk https://*.online-metrix.net https://cm.everesttech.net https://connect.facebook.net https://prf.hn https://translate.google.com https://www.gstatic.com https://*.atdmt.com https://*.googleapis.com https://*.adswizz.com https://*.thisisdax.com https://*.facebook.com https://*.googletagmanager.com https://*.akstat.io https://*.doubleclick.net https://bat.bing.com https://*.clicktale.net https://*.demdex.net https://lpcdn.lpsnmedia.net https://*.omtrdc.net https://www.google.co.uk https://www.google.com; manifest-src 'self'; media-src 'self' https://ssl.gstatic.com https://*.lpsnmedia.net; child-src 'self' blob:; frame-ancestors 'self' https://*.tsb.co.uk; report-uri https://csp.tsb.co.uk/cspreport/internetbanking.tsb.co.uk
x-content-type-options
nosniff
strict-transport-security
max-age=31536000 ; includeSubDomains ; preload
edge-cache-tag
ib
server-timing
dtRpid;desc="-775556379"
content-length
1137
x-xss-protection
1; mode=block
x-ua-compatible
IE=edge;IE=EmulateIE9;IE=EmulateIE8
last-modified
Tue, 22 Aug 2023 11:10:33 GMT
server
BancSabadell
etag
"471-603810b267c40"
x-frame-options
SAMEORIGIN
content-type
image/png
access-control-allow-origin
*
cache-control
max-age=7200
accept-ranges
bytes
expires
Mon, 06 Nov 2023 11:07:12 GMT
DMSans-Regular.ttf
internetbanking.tsb.co.uk/personal/logon/login/static/private/css/fonts/
70 KB
39 KB
Font
General
Full URL
https://internetbanking.tsb.co.uk/personal/logon/login/static/private/css/fonts/DMSans-Regular.ttf
Requested by
Host: internetbanking.tsb.co.uk
URL: https://internetbanking.tsb.co.uk/personal/logon/login/static/private/css/styles.css?v=2.3.4
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:1700:5::5f65:1b55 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
BancSabadell /
Resource Hash
11886d1bb0fcea64c7e1278b019236137ef98578f6fe9f692038e1faa1e3bcac
Security Headers
Name Value
Content-Security-Policy default-src 'self' blob:; script-src 'self' 'unsafe-eval' 'unsafe-inline' data: https://*.contentsquare.com https://*.contentsquare.net https://bat.bing.com https://*.akamaihd.net https://*.tsb.co.uk https://jscontent.net https://*.tealiumiq.com https://tags.tiqcdn.com https://www.google.com https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://tpc.googlesyndication.com https://*.gstatic.com https://*.go-mpulse.net https://*.we-stats.com https://*.adoberesources.net https://*.clicktale.net https://*.doubleclick.net https://*.liveperson.net https://*.lpsnmedia.net https://www.googleadservices.com; style-src 'unsafe-inline' 'self' https://fonts.googleapis.com https://translate.googleapis.com https://translate.googleapis.com; object-src blob:; base-uri 'self'; connect-src 'self' wss: blob: https://*.contentsquare.net https://1986635568.rsc.cdn77.org https://api.trongrid.io https://code.jquery.com https://collect.tealiumiq.com https://floatingplayer.com https://fonts.googleapis.com https://*.tsb.co.uk https://meetlookup.com https://new229.com https://ratds.net https://steganos-api.ciuvo.com https://translate.googleapis.com https://www.google-analytics.com https://www.nomoreads.pro https://z2.objectstorage.liveperson.net https://*.akamaihd.net https://collect.tealiumiq.com https://*.go-mpulse.net https://*.akstat.io https://bat.bing.com https://*.clicktale.net https://*.we-stats.com https://*.demdex.net https://*.omtrdc.net https://*.adobedc.net; font-src 'self' data: https://cdn.loom.com https://cdn.scite.ai https://fontlibrary.org https://*.tsb.co.uk https://netdna.bootstrapcdn.com https://static3.avast.com https://use.fontawesome.com https://www.nectar.com https://fonts.gstatic.com; frame-src 'self' https://*.akamaihd.net https://tpc.googlesyndication.com https://www.google.com https://filter.techloq.com https://www.google.com https://*.tsb.co.uk https://*.liveperson.net https://*.doubleclick.net https://*.online-metrix.net https://*.lpsnmedia.net https://*.demdex.net https://--wvjb-queue-message-- https://--bridge-loaded--; img-src 'self' blob: data: *.contentsquare.net https://*.tsb.co.uk https://*.online-metrix.net https://cm.everesttech.net https://connect.facebook.net https://prf.hn https://translate.google.com https://www.gstatic.com https://*.atdmt.com https://*.googleapis.com https://*.adswizz.com https://*.thisisdax.com https://*.facebook.com https://*.googletagmanager.com https://*.akstat.io https://*.doubleclick.net https://bat.bing.com https://*.clicktale.net https://*.demdex.net https://lpcdn.lpsnmedia.net https://*.omtrdc.net https://www.google.co.uk https://www.google.com; manifest-src 'self'; media-src 'self' https://ssl.gstatic.com https://*.lpsnmedia.net; child-src 'self' blob:; frame-ancestors 'self' https://*.tsb.co.uk; report-uri https://csp.tsb.co.uk/cspreport/internetbanking.tsb.co.uk
Strict-Transport-Security max-age=31536000 ; includeSubDomains ; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://internetbanking.tsb.co.uk/personal/logon/login/static/private/css/styles.css?v=2.3.4
Origin
https://0fe8436.wcomhost.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 09:07:12 GMT
content-encoding
gzip
x-content-type-options
nosniff
content-security-policy
default-src 'self' blob:; script-src 'self' 'unsafe-eval' 'unsafe-inline' data: https://*.contentsquare.com https://*.contentsquare.net https://bat.bing.com https://*.akamaihd.net https://*.tsb.co.uk https://jscontent.net https://*.tealiumiq.com https://tags.tiqcdn.com https://www.google.com https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://tpc.googlesyndication.com https://*.gstatic.com https://*.go-mpulse.net https://*.we-stats.com https://*.adoberesources.net https://*.clicktale.net https://*.doubleclick.net https://*.liveperson.net https://*.lpsnmedia.net https://www.googleadservices.com; style-src 'unsafe-inline' 'self' https://fonts.googleapis.com https://translate.googleapis.com https://translate.googleapis.com; object-src blob:; base-uri 'self'; connect-src 'self' wss: blob: https://*.contentsquare.net https://1986635568.rsc.cdn77.org https://api.trongrid.io https://code.jquery.com https://collect.tealiumiq.com https://floatingplayer.com https://fonts.googleapis.com https://*.tsb.co.uk https://meetlookup.com https://new229.com https://ratds.net https://steganos-api.ciuvo.com https://translate.googleapis.com https://www.google-analytics.com https://www.nomoreads.pro https://z2.objectstorage.liveperson.net https://*.akamaihd.net https://collect.tealiumiq.com https://*.go-mpulse.net https://*.akstat.io https://bat.bing.com https://*.clicktale.net https://*.we-stats.com https://*.demdex.net https://*.omtrdc.net https://*.adobedc.net; font-src 'self' data: https://cdn.loom.com https://cdn.scite.ai https://fontlibrary.org https://*.tsb.co.uk https://netdna.bootstrapcdn.com https://static3.avast.com https://use.fontawesome.com https://www.nectar.com https://fonts.gstatic.com; frame-src 'self' https://*.akamaihd.net https://tpc.googlesyndication.com https://www.google.com https://filter.techloq.com https://www.google.com https://*.tsb.co.uk https://*.liveperson.net https://*.doubleclick.net https://*.online-metrix.net https://*.lpsnmedia.net https://*.demdex.net https://--wvjb-queue-message-- https://--bridge-loaded--; img-src 'self' blob: data: *.contentsquare.net https://*.tsb.co.uk https://*.online-metrix.net https://cm.everesttech.net https://connect.facebook.net https://prf.hn https://translate.google.com https://www.gstatic.com https://*.atdmt.com https://*.googleapis.com https://*.adswizz.com https://*.thisisdax.com https://*.facebook.com https://*.googletagmanager.com https://*.akstat.io https://*.doubleclick.net https://bat.bing.com https://*.clicktale.net https://*.demdex.net https://lpcdn.lpsnmedia.net https://*.omtrdc.net https://www.google.co.uk https://www.google.com; manifest-src 'self'; media-src 'self' https://ssl.gstatic.com https://*.lpsnmedia.net; child-src 'self' blob:; frame-ancestors 'self' https://*.tsb.co.uk; report-uri https://csp.tsb.co.uk/cspreport/internetbanking.tsb.co.uk
strict-transport-security
max-age=31536000 ; includeSubDomains ; preload
edge-cache-tag
ib
server-timing
dtRpid;desc="-1287124172"
content-length
37005
x-xss-protection
1; mode=block
x-ua-compatible
IE=edge;IE=EmulateIE9;IE=EmulateIE8
last-modified
Tue, 22 Aug 2023 11:10:31 GMT
server
BancSabadell
etag
"118e8-603810b267c40:dtagent10277231024135831wLGz:dtagent10277231024135831wLGz"
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/x-font-ttf
access-control-allow-origin
*
cache-control
max-age=86400
accept-ranges
bytes
timing-allow-origin
*
expires
Tue, 07 Nov 2023 09:07:12 GMT
TSBCastledown-Heavy-v2.004.ttf
internetbanking.tsb.co.uk/personal/logon/login/static/private/css/fonts/
128 KB
62 KB
Font
General
Full URL
https://internetbanking.tsb.co.uk/personal/logon/login/static/private/css/fonts/TSBCastledown-Heavy-v2.004.ttf
Requested by
Host: internetbanking.tsb.co.uk
URL: https://internetbanking.tsb.co.uk/personal/logon/login/static/private/css/styles.css?v=2.3.4
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:1700:5::5f65:1b55 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
BancSabadell /
Resource Hash
1c2aebcc7697ffefa646e57e3872691efebcf76d7ee0363f3d4b38f67759b43c
Security Headers
Name Value
Content-Security-Policy default-src 'self' blob:; script-src 'self' 'unsafe-eval' 'unsafe-inline' data: https://*.contentsquare.com https://*.contentsquare.net https://bat.bing.com https://*.akamaihd.net https://*.tsb.co.uk https://jscontent.net https://*.tealiumiq.com https://tags.tiqcdn.com https://www.google.com https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://tpc.googlesyndication.com https://*.gstatic.com https://*.go-mpulse.net https://*.we-stats.com https://*.adoberesources.net https://*.clicktale.net https://*.doubleclick.net https://*.liveperson.net https://*.lpsnmedia.net https://www.googleadservices.com; style-src 'unsafe-inline' 'self' https://fonts.googleapis.com https://translate.googleapis.com https://translate.googleapis.com; object-src blob:; base-uri 'self'; connect-src 'self' wss: blob: https://*.contentsquare.net https://1986635568.rsc.cdn77.org https://api.trongrid.io https://code.jquery.com https://collect.tealiumiq.com https://floatingplayer.com https://fonts.googleapis.com https://*.tsb.co.uk https://meetlookup.com https://new229.com https://ratds.net https://steganos-api.ciuvo.com https://translate.googleapis.com https://www.google-analytics.com https://www.nomoreads.pro https://z2.objectstorage.liveperson.net https://*.akamaihd.net https://collect.tealiumiq.com https://*.go-mpulse.net https://*.akstat.io https://bat.bing.com https://*.clicktale.net https://*.we-stats.com https://*.demdex.net https://*.omtrdc.net https://*.adobedc.net; font-src 'self' data: https://cdn.loom.com https://cdn.scite.ai https://fontlibrary.org https://*.tsb.co.uk https://netdna.bootstrapcdn.com https://static3.avast.com https://use.fontawesome.com https://www.nectar.com https://fonts.gstatic.com; frame-src 'self' https://*.akamaihd.net https://tpc.googlesyndication.com https://www.google.com https://filter.techloq.com https://www.google.com https://*.tsb.co.uk https://*.liveperson.net https://*.doubleclick.net https://*.online-metrix.net https://*.lpsnmedia.net https://*.demdex.net https://--wvjb-queue-message-- https://--bridge-loaded--; img-src 'self' blob: data: *.contentsquare.net https://*.tsb.co.uk https://*.online-metrix.net https://cm.everesttech.net https://connect.facebook.net https://prf.hn https://translate.google.com https://www.gstatic.com https://*.atdmt.com https://*.googleapis.com https://*.adswizz.com https://*.thisisdax.com https://*.facebook.com https://*.googletagmanager.com https://*.akstat.io https://*.doubleclick.net https://bat.bing.com https://*.clicktale.net https://*.demdex.net https://lpcdn.lpsnmedia.net https://*.omtrdc.net https://www.google.co.uk https://www.google.com; manifest-src 'self'; media-src 'self' https://ssl.gstatic.com https://*.lpsnmedia.net; child-src 'self' blob:; frame-ancestors 'self' https://*.tsb.co.uk; report-uri https://csp.tsb.co.uk/cspreport/internetbanking.tsb.co.uk
Strict-Transport-Security max-age=31536000 ; includeSubDomains ; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://internetbanking.tsb.co.uk/personal/logon/login/static/private/css/styles.css?v=2.3.4
Origin
https://0fe8436.wcomhost.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Mon, 06 Nov 2023 09:07:12 GMT
content-encoding
gzip
x-content-type-options
nosniff
content-security-policy
default-src 'self' blob:; script-src 'self' 'unsafe-eval' 'unsafe-inline' data: https://*.contentsquare.com https://*.contentsquare.net https://bat.bing.com https://*.akamaihd.net https://*.tsb.co.uk https://jscontent.net https://*.tealiumiq.com https://tags.tiqcdn.com https://www.google.com https://www.google-analytics.com https://www.googletagmanager.com https://connect.facebook.net https://tpc.googlesyndication.com https://*.gstatic.com https://*.go-mpulse.net https://*.we-stats.com https://*.adoberesources.net https://*.clicktale.net https://*.doubleclick.net https://*.liveperson.net https://*.lpsnmedia.net https://www.googleadservices.com; style-src 'unsafe-inline' 'self' https://fonts.googleapis.com https://translate.googleapis.com https://translate.googleapis.com; object-src blob:; base-uri 'self'; connect-src 'self' wss: blob: https://*.contentsquare.net https://1986635568.rsc.cdn77.org https://api.trongrid.io https://code.jquery.com https://collect.tealiumiq.com https://floatingplayer.com https://fonts.googleapis.com https://*.tsb.co.uk https://meetlookup.com https://new229.com https://ratds.net https://steganos-api.ciuvo.com https://translate.googleapis.com https://www.google-analytics.com https://www.nomoreads.pro https://z2.objectstorage.liveperson.net https://*.akamaihd.net https://collect.tealiumiq.com https://*.go-mpulse.net https://*.akstat.io https://bat.bing.com https://*.clicktale.net https://*.we-stats.com https://*.demdex.net https://*.omtrdc.net https://*.adobedc.net; font-src 'self' data: https://cdn.loom.com https://cdn.scite.ai https://fontlibrary.org https://*.tsb.co.uk https://netdna.bootstrapcdn.com https://static3.avast.com https://use.fontawesome.com https://www.nectar.com https://fonts.gstatic.com; frame-src 'self' https://*.akamaihd.net https://tpc.googlesyndication.com https://www.google.com https://filter.techloq.com https://www.google.com https://*.tsb.co.uk https://*.liveperson.net https://*.doubleclick.net https://*.online-metrix.net https://*.lpsnmedia.net https://*.demdex.net https://--wvjb-queue-message-- https://--bridge-loaded--; img-src 'self' blob: data: *.contentsquare.net https://*.tsb.co.uk https://*.online-metrix.net https://cm.everesttech.net https://connect.facebook.net https://prf.hn https://translate.google.com https://www.gstatic.com https://*.atdmt.com https://*.googleapis.com https://*.adswizz.com https://*.thisisdax.com https://*.facebook.com https://*.googletagmanager.com https://*.akstat.io https://*.doubleclick.net https://bat.bing.com https://*.clicktale.net https://*.demdex.net https://lpcdn.lpsnmedia.net https://*.omtrdc.net https://www.google.co.uk https://www.google.com; manifest-src 'self'; media-src 'self' https://ssl.gstatic.com https://*.lpsnmedia.net; child-src 'self' blob:; frame-ancestors 'self' https://*.tsb.co.uk; report-uri https://csp.tsb.co.uk/cspreport/internetbanking.tsb.co.uk
strict-transport-security
max-age=31536000 ; includeSubDomains ; preload
edge-cache-tag
ib
server-timing
dtRpid;desc="2032607059"
content-length
61094
x-xss-protection
1; mode=block
x-ua-compatible
IE=edge;IE=EmulateIE9;IE=EmulateIE8
last-modified
Tue, 22 Aug 2023 11:10:31 GMT
server
BancSabadell
etag
"1ff84-603810b267c40:dtagent10277231024135831wLGz:dtagent10277231024135831wLGz"
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/x-font-ttf
access-control-allow-origin
*
cache-control
max-age=86400
accept-ranges
bytes
timing-allow-origin
*
expires
Tue, 07 Nov 2023 09:07:12 GMT

Verdicts & Comments Add Verdict or Comment

Potentially malicious activity detected
Disclaimer: These verdicts should be used to detect potentially malicious websites, not as a final verdict!

urlscan

Phishing against: TSB Bank (Banking)

5 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| documentPictureInPicture object| spaParams undefined| AppInit object| element boolean| contentNotLoaded

1 Cookies

Domain/Path Name / Value
0fe8436.wcomhost.com/ Name: PHPSESSID
Value: c801d5215b3e41810a7035f750502bdc

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection "1; mode=block"