phutungnguyenngoc.com Open in urlscan Pro
115.165.161.188  Malicious Activity! Public Scan

Submitted URL: http://ver2.skinloveme.com/redir/
Effective URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Submission: On August 04 via manual from DE — Scanned from DE

Summary

This website contacted 7 IPs in 2 countries across 7 domains to perform 110 HTTP transactions. The main IP is 115.165.161.188, located in Viet Nam and belongs to CMCTELECOM-AS-VN CMC Telecom Infrastructure Company, VN. The main domain is phutungnguyenngoc.com.
TLS certificate: Issued by R3 on June 16th 2022. Valid for: 3 months.
This is the only time phutungnguyenngoc.com was scanned on urlscan.io!

urlscan.io Verdict: Potentially Malicious

Targeting these brands: Postbank (Banking)

Domain & IP information

IP Address AS Autonomous System
1 1 103.221.222.21 63760 (AZDIGI-AS...)
2 3 115.165.161.188 45903 (CMCTELECO...)
87 185.157.32.20 8373 (DEUBA-NET...)
5 104.75.88.194 16625 (AKAMAI-AS)
4 2a02:6ea0:c70... 60068 (CDN77 ^_^)
3 160.83.8.182 8373 (DEUBA-NET...)
6 87.230.98.74 61157 (PLUSSERVE...)
110 7
Apex Domain
Subdomains
Transfer
90 postbank.de
meine.postbank.de — Cisco Umbrella Rank: 306800
www.postbank.de — Cisco Umbrella Rank: 258871
2 MB
6 dentsu.de
cdn.1tag.dentsu.de — Cisco Umbrella Rank: 303248
delivery.1tag.dentsu.de — Cisco Umbrella Rank: 279241
20 KB
5 tiqcdn.com
tags.tiqcdn.com — Cisco Umbrella Rank: 817
40 KB
4 consensu.org
cdn.dan.mgr.consensu.org — Cisco Umbrella Rank: 307121
dan.mgr.consensu.org — Cisco Umbrella Rank: 289495
83 KB
3 phutungnguyenngoc.com
phutungnguyenngoc.com
27 KB
1 skinloveme.com
ver2.skinloveme.com
403 B
0 google.com Failed
google.com Failed
110 7
Domain Requested by
87 meine.postbank.de phutungnguyenngoc.com
meine.postbank.de
5 tags.tiqcdn.com phutungnguyenngoc.com
4 delivery.1tag.dentsu.de dan.mgr.consensu.org
phutungnguyenngoc.com
delivery.1tag.dentsu.de
3 www.postbank.de phutungnguyenngoc.com
3 phutungnguyenngoc.com 2 redirects
2 cdn.1tag.dentsu.de phutungnguyenngoc.com
2 dan.mgr.consensu.org phutungnguyenngoc.com
tags.tiqcdn.com
2 cdn.dan.mgr.consensu.org phutungnguyenngoc.com
1 ver2.skinloveme.com 1 redirects
0 google.com Failed phutungnguyenngoc.com
110 10

This site contains links to these domains. Also see Links.

Domain
www.postbank.de
www.dentsu.com
Subject Issuer Validity Valid
phutungnguyenngoc.com
R3
2022-06-16 -
2022-09-14
3 months crt.sh
meine.postbank.de
DigiCert EV RSA CA G2
2022-06-09 -
2023-06-09
a year crt.sh
*.tiqcdn.com
DigiCert SHA2 Secure Server CA
2022-02-27 -
2023-02-28
a year crt.sh
1376624012.rsc.cdn77.org
R3
2022-06-30 -
2022-09-28
3 months crt.sh
www.postbank.de
DigiCert EV RSA CA G2
2022-05-02 -
2023-05-02
a year crt.sh
dan.mgr.consensu.org
R3
2022-07-24 -
2022-10-22
3 months crt.sh
delivery.1tag.dentsu.de
R3
2022-06-16 -
2022-09-14
3 months crt.sh

This page contains 1 frames:

Primary Page: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Frame ID: 6A7195998D9FC9587D51F4C80717AA52
Requests: 111 HTTP requests in this frame

Screenshot

Page Title

Login - Postbank Banking & Brokerage

Page URL History Show full URLs

  1. http://ver2.skinloveme.com/redir/ HTTP 302
    https://phutungnguyenngoc.com/Bestsignapp2022 HTTP 301
    https://phutungnguyenngoc.com/Bestsignapp2022/ HTTP 302
    https://phutungnguyenngoc.com/Bestsignapp2022/Login/ Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • highcharts.*\.js

Overall confidence: 100%
Detected patterns
  • bootstrap(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)[^>]*?(?:\.min)?\.js

Page Statistics

110
Requests

96 %
HTTPS

14 %
IPv6

7
Domains

10
Subdomains

7
IPs

2
Countries

2634 kB
Transfer

9575 kB
Size

6
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://ver2.skinloveme.com/redir/ HTTP 302
    https://phutungnguyenngoc.com/Bestsignapp2022 HTTP 301
    https://phutungnguyenngoc.com/Bestsignapp2022/ HTTP 302
    https://phutungnguyenngoc.com/Bestsignapp2022/Login/ Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 97
  • https://phutungnguyenngoc.com/Bestsignapp2022/Login/translations/translations_qlC9TgBMk-oO8P2agqr.json HTTP 302
  • https://google.com/
Request Chain 103
  • https://phutungnguyenngoc.com/Bestsignapp2022/Login/load_qlC9TgBMk-oO8P2agqr.json HTTP 302
  • https://google.com/

110 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
phutungnguyenngoc.com/Bestsignapp2022/Login/
Redirect Chain
  • http://ver2.skinloveme.com/redir/
  • https://phutungnguyenngoc.com/Bestsignapp2022
  • https://phutungnguyenngoc.com/Bestsignapp2022/
  • https://phutungnguyenngoc.com/Bestsignapp2022/Login/
134 KB
26 KB
Document
General
Full URL
https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
115.165.161.188 , Viet Nam, ASN45903 (CMCTELECOM-AS-VN CMC Telecom Infrastructure Company, VN),
Reverse DNS
Software
LiteSpeed /
Resource Hash
7e49884468343071be9c1f8dee9c4f34c6012bf15914d7fd57a966a1b5ac24c9

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
content-encoding
br
content-type
text/html; charset=UTF-8
date
Thu, 04 Aug 2022 06:52:39 GMT
server
LiteSpeed
vary
Accept-Encoding,User-Agent

Redirect headers

cache-control
no-cache, no-store, must-revalidate, max-age=0
content-encoding
br
content-length
11
content-type
text/html; charset=UTF-8
date
Thu, 04 Aug 2022 06:52:39 GMT
location
./Login/
server
LiteSpeed
vary
Accept-Encoding,User-Agent
index.production.sha256-374570626d2f6d6a7146467049795a592b54516e774f636a384a636b6343304d754367575a7170657866343d.css
meine.postbank.de/bundles/@pbs/legitimation-chiptan/lib/runtime/
2 KB
3 KB
Stylesheet
General
Full URL
https://meine.postbank.de/bundles/@pbs/legitimation-chiptan/lib/runtime/index.production.sha256-374570626d2f6d6a7146467049795a592b54516e774f636a384a636b6343304d754367575a7170657866343d.css
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
ec4a5b9bf9a3a85169232658f93427c0e723f09724702d0cb8281666aa5ec5fe
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:41 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
730
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"2da-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
text/css
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=451
Expires
Tue, 31 Jan 2023 06:52:41 GMT
index.production.sha256-746847444851506954686c455a76633838354a2f6342774e6d336c304c55714b6b414457337875573965733d.css
meine.postbank.de/bundles/@pbs/patternlib_pb/lib/runtime/
365 KB
46 KB
Stylesheet
General
Full URL
https://meine.postbank.de/bundles/@pbs/patternlib_pb/lib/runtime/index.production.sha256-746847444851506954686c455a76633838354a2f6342774e6d336c304c55714b6b414457337875573965733d.css
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
b611831d03e24e194466f73cf3927f701c0d9b79742d4a8a9000d6df1b96f5eb
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:41 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
45320
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"b108-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
text/css
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=487
Expires
Tue, 31 Jan 2023 06:52:41 GMT
utag.js
tags.tiqcdn.com/utag/postbank/iob5/prod/
42 KB
14 KB
Script
General
Full URL
https://tags.tiqcdn.com/utag/postbank/iob5/prod/utag.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.75.88.194 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-75-88-194.deploy.static.akamaitechnologies.com
Software
AkamaiNetStorage /
Resource Hash
f0df2679f63fe402ac01b1b9f4b30cbfb82a37dce16e8e0c8283a1e43f5d2ae6

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

date
Thu, 04 Aug 2022 06:52:42 GMT
content-encoding
gzip
last-modified
Thu, 24 Feb 2022 10:37:42 GMT
server
AkamaiNetStorage
etag
"32cc347532aa1fa5f27fae5ae39bb017:1645699063.002438"
vary
Accept-Encoding
content-type
application/x-javascript
cache-control
max-age=300
accept-ranges
bytes
content-length
13649
expires
Thu, 04 Aug 2022 06:57:42 GMT
index.production.sha256-7842314a4c39656b6f5a654f546952777242373031573866484e42456c68567831322f5332322f785678513d.js
meine.postbank.de/bundles/@pbs/profile-confirmation/lib/runtime/
42 KB
12 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/profile-confirmation/lib/runtime/index.production.sha256-7842314a4c39656b6f5a654f546952777242373031573866484e42456c68567831322f5332322f785678513d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
c41d492fd7a4a1978e4e2470ac1ef4d56f1f1cd044961571d76fd2db6ff15714
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:41 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
9930
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"26ca-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=427
Expires
Tue, 31 Jan 2023 06:52:41 GMT
index.production.sha256-786b677752317669487a34705978386764664b2f472b6b326c3943742b2b62537a5533567a4254487962343d.js
meine.postbank.de/bundles/@pbs/frame-extensiongroup-iob/lib/runtime/
4 KB
3 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/frame-extensiongroup-iob/lib/runtime/index.production.sha256-786b677752317669487a34705978386764664b2f472b6b326c3943742b2b62537a5533567a4254487962343d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
c64830475be21f3e29631f2075f2bf1be93697d0adfbe6d2cd4dd5cc14c7c9be
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:41 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
1555
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"613-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=317
Expires
Tue, 31 Jan 2023 06:52:41 GMT
index.production.sha256-3145767373564d3564352f776655423975686533566c374b5a455747462f7844596f3532764764513563553d.js
meine.postbank.de/bundles/@pbs/serviceprocesses-page/lib/runtime/
14 KB
7 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/serviceprocesses-page/lib/runtime/index.production.sha256-3145767373564d3564352f776655423975686533566c374b5a455747462f7844596f3532764764513563553d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
d44becb15339779ff07d407dba17b7565eca64458617fc43628e76bc6750e5c5
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:41 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
4963
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"1363-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=267
Expires
Tue, 31 Jan 2023 06:52:41 GMT
index.production.sha256-476c6e4c6f412b706e4c30592f5249584c4e5149682b32564b70797551696e36443864707a332b58664b633d.js
meine.postbank.de/bundles/@pbs/patternlib_pb/lib/runtime/
71 KB
28 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/patternlib_pb/lib/runtime/index.production.sha256-476c6e4c6f412b706e4c30592f5249584c4e5149682b32564b70797551696e36443864707a332b58664b633d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
1a59cba00fa99cbd18fd12172cd40887ed952a9cae4229fa0fc769cf7f977ca7
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:41 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
26549
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"67b5-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=416
Expires
Tue, 31 Jan 2023 06:52:41 GMT
index.production.sha256-77356e476d5767774831463759442b566149594d374a63466e316e43466b554b6b4f77716a6c79583170453d.js
meine.postbank.de/bundles/@pbs/smeFrame-profile/lib/runtime/
18 KB
8 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/smeFrame-profile/lib/runtime/index.production.sha256-77356e476d5767774831463759442b566149594d374a63466e316e43466b554b6b4f77716a6c79583170453d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
c399c69968301f517b603f9568860cec97059f59c216450a90ec2a8e5c97d691
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:41 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
5870
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"16ee-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=450
Expires
Tue, 31 Jan 2023 06:52:41 GMT
index.production.sha256-65424c786e45684b5132586b717836355653697652676132473349634b53784d476333554433512f3473513d.js
meine.postbank.de/bundles/@pbs/smeFrame-accountSettings/lib/runtime/
10 KB
5 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/smeFrame-accountSettings/lib/runtime/index.production.sha256-65424c786e45684b5132586b717836355653697652676132473349634b53784d476333554433512f3473513d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
7812f19c484a4365e4ab1eb95528af4606b61b721c292c4c19cdd40f743fe2c4
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:41 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
3280
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"cd0-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=426
Expires
Tue, 31 Jan 2023 06:52:41 GMT
index.production.sha256-576661534a4e7265416a3538444973776a44314d317055654253306f42732b786c716c657049375036544d3d.js
meine.postbank.de/bundles/@pbs/smeFrame-tax/lib/runtime/
7 KB
4 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/smeFrame-tax/lib/runtime/index.production.sha256-576661534a4e7265416a3538444973776a44314d317055654253306f42732b786c716c657049375036544d3d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
59f69224dade023e7c0c8b308c3d4cd6951e052d2806cfb196a95ea48ecfe933
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:41 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
2591
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"a1f-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=157
Expires
Tue, 31 Jan 2023 06:52:41 GMT
index.production.sha256-41715a7255672b4e564c6e546831696e5434426d313065775242745855375a2f4351723764324a6c69424d3d.js
meine.postbank.de/bundles/@pbs/login/lib/runtime/
24 KB
9 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/login/lib/runtime/index.production.sha256-41715a7255672b4e564c6e546831696e5434426d313065775242745855375a2f4351723764324a6c69424d3d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
02a66b520f8d54b9d38758a74f8066d747b0441b5753b67f090afb7762658813
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:41 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
7290
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"1c7a-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=266
Expires
Tue, 31 Jan 2023 06:52:41 GMT
index.production.sha256-54584d5668454e364a3177616365706738776e6561306c73456d34664b323277687837486c65534b68726b3d.js
meine.postbank.de/bundles/@pbs/login-demoAccount/lib/runtime/
7 KB
4 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/login-demoAccount/lib/runtime/index.production.sha256-54584d5668454e364a3177616365706738776e6561306c73456d34664b323277687837486c65534b68726b3d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
4d731584437a275c1a71ea60f309de6b496c126e1f2b6db0871ec795e48a86b9
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:41 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
2699
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"a8b-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=415
Expires
Tue, 31 Jan 2023 06:52:41 GMT
index.production.sha256-424d6e34316468757930534c325547567867414d6a616b47734c5348445851796d6e5a356536456846666f3d.js
meine.postbank.de/bundles/@pbs/login-verimi/lib/runtime/
33 KB
10 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/login-verimi/lib/runtime/index.production.sha256-424d6e34316468757930534c325547567867414d6a616b47734c5348445851796d6e5a356536456846666f3d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
04c9f8d5d86ecb448bd94195c6000c8da906b0b4870d74329a76797ba12115fa
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:41 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
8561
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"2171-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=449
Expires
Tue, 31 Jan 2023 06:52:41 GMT
index.production.sha256-6f43557155766a32326a70574c6e4a5048613339434a73446c517961676e6d644d396e64354442524957633d.js
meine.postbank.de/bundles/@pbs/banking/lib/runtime/
1 MB
204 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/banking/lib/runtime/index.production.sha256-6f43557155766a32326a70574c6e4a5048613339434a73446c517961676e6d644d396e64354442524957633d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
a0252a52f8f6da3a562e724f1dadfd089b03950c9a82799d33d9dde430512167
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:41 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
206765
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"327ad-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=266
Expires
Tue, 31 Jan 2023 06:52:41 GMT
index.production.sha256-4e6f7a427355584e64546c56586b6f6868676e376947795869756d34676f5248363669333332527150506f3d.js
meine.postbank.de/bundles/@pbs/banking-print/lib/runtime/
5 KB
4 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/banking-print/lib/runtime/index.production.sha256-4e6f7a427355584e64546c56586b6f6868676e376947795869756d34676f5248363669333332527150506f3d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
368cc1b145cd7539555e4a218609fb886c978ae9b8828447eba8b7df646a3cfa
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:41 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
1760
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"6e0-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=284
Expires
Tue, 31 Jan 2023 06:52:41 GMT
index.production.sha256-755364676e4b5431656e6f6d4b41544c79676c44356d314c4737723935556a452b693346565a3537466c773d.js
meine.postbank.de/bundles/@pbs/financialstatus/lib/runtime/
40 KB
12 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/financialstatus/lib/runtime/index.production.sha256-755364676e4b5431656e6f6d4b41544c79676c44356d314c4737723935556a452b693346565a3537466c773d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
b927609ca4f57a7a262804cbca0943e66d4b1bbafde548c4fa2dc5559e7b165c
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:41 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
10194
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"27d2-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=425
Expires
Tue, 31 Jan 2023 06:52:41 GMT
index.production.sha256-394472574e6865566d584150757833357545652f697a5141537244597a4778555945714b4b444e446c71493d.js
meine.postbank.de/bundles/@pbs/financialstatus-redirection/lib/runtime/
84 KB
30 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/financialstatus-redirection/lib/runtime/index.production.sha256-394472574e6865566d584150757833357545652f697a5141537244597a4778555945714b4b444e446c71493d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
f43ad636179599700fbb1df9b847bf8b34004ab0d8cc6c54604a8a28334396a2
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:41 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
29245
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"723d-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=316
Expires
Tue, 31 Jan 2023 06:52:41 GMT
index.production.sha256-4f456a31576a32366254384731625439666539766c787a6a2f2f3348452b4f305359614e664473614f35513d.js
meine.postbank.de/bundles/@pbs/brokerage/lib/runtime/
717 KB
137 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/brokerage/lib/runtime/index.production.sha256-4f456a31576a32366254384731625439666539766c787a6a2f2f3348452b4f305359614e664473614f35513d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
3848f55a3dba6d3f06d5b4fd7def6f971ce3fffdc713e3b449868d7c3b1a3b94
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:41 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
138557
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"21d3d-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=265
Expires
Tue, 31 Jan 2023 06:52:41 GMT
index.production.sha256-52784a586c66795370367030376b3477413348306d52444b746f7a4a75492f6178664c53374e7956704f303d.js
meine.postbank.de/bundles/@pbs/brokerage-print/lib/runtime/
5 KB
4 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/brokerage-print/lib/runtime/index.production.sha256-52784a586c66795370367030376b3477413348306d52444b746f7a4a75492f6178664c53374e7956704f303d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
47125795fc92a7aa74ee4e300371f49910cab68cc9b88fdac5f2d2ecdc95a4ed
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:41 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
2016
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"7e0-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=448
Expires
Tue, 31 Jan 2023 06:52:41 GMT
index.production.sha256-72514362686c41554330646b335a714b5143704349335a762b505639327a366a41587a4f4666774c4739633d.js
meine.postbank.de/bundles/@pbs/depot-page/lib/runtime/
12 KB
6 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/depot-page/lib/runtime/index.production.sha256-72514362686c41554330646b335a714b5143704349335a762b505639327a366a41587a4f4666774c4739633d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
ad009b8650140b4764dd9a8a402a4223766ff8f57ddb3ea3017cce15fc0b1bd7
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:41 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
4449
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"1161-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=283
Expires
Tue, 31 Jan 2023 06:52:41 GMT
index.production.sha256-345635636236776543543849577157674c353837625964364d726b776e4f6a3833723433656550663754733d.js
meine.postbank.de/bundles/@pbs/highcharts/lib/runtime/
316 KB
111 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/highcharts/lib/runtime/index.production.sha256-345635636236776543543849577157674c353837625964364d726b776e4f6a3833723433656550663754733d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
e15e5c6fac1e093f085aa5a02f9f3b6d877a32b9309ce8fcdebe3779e3dfed3b
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:41 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
111506
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"1b392-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=424
Expires
Tue, 31 Jan 2023 06:52:41 GMT
index.production.sha256-6446566a6d4f78345353416a73544349456d4b344b43427671363743346d61624965656b3951704a7845673d.js
meine.postbank.de/bundles/@pbs/frame/lib/runtime/
25 KB
11 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/frame/lib/runtime/index.production.sha256-6446566a6d4f78345353416a73544349456d4b344b43427671363743346d61624965656b3951704a7845673d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
74556398ec78492023b130881262b828206fabaec2e2669b21e7a4f50a49c448
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:41 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
9139
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"23b3-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=486
Expires
Tue, 31 Jan 2023 06:52:41 GMT
index.production.sha256-377742476f5855626c45574c7462497275546e704734364d4a5841426333474d6c644b4c47734245457a493d.js
meine.postbank.de/bundles/@pbs/iob5-footer/lib/runtime/
5 KB
4 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/iob5-footer/lib/runtime/index.production.sha256-377742476f5855626c45574c7462497275546e704734364d4a5841426333474d6c644b4c47734245457a493d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
ef0046a1751b94458bb5b22bb939e91b8e8c25700173718c95d28b1ac0441332
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:41 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
1841
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"731-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=423
Expires
Tue, 31 Jan 2023 06:52:41 GMT
index.production.sha256-6c34694832747742764e6735427a6d4b3053466146366134746f7a6f3853774a366f69314536637572674d3d.js
meine.postbank.de/bundles/@pbs/iob5Frame-fileHandling/lib/runtime/
6 KB
4 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/iob5Frame-fileHandling/lib/runtime/index.production.sha256-6c34694832747742764e6735427a6d4b3053466146366134746f7a6f3853774a366f69314536637572674d3d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
978887dadc01bcd83907398ad1215a17a6b8b68ce8f12c09ea88b513a72eae03
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:41 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
2543
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"9ef-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=264
Expires
Tue, 31 Jan 2023 06:52:41 GMT
index.production.sha256-753447716154584d4e714f622b444b6d3059334c774e764e4d4b2b486c46706f6f483131536b46756446493d.js
meine.postbank.de/bundles/@pbs/iob5Frame-transactionFileDownload/lib/runtime/
3 KB
3 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/iob5Frame-transactionFileDownload/lib/runtime/index.production.sha256-753447716154584d4e714f622b444b6d3059334c774e764e4d4b2b486c46706f6f483131536b46756446493d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
bb81aa6935cc36a39bf832a6d18dcbc0dbcd30af87945a68a07d754a416e7452
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:41 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
1138
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"472-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=156
Expires
Tue, 31 Jan 2023 06:52:41 GMT
index.production.sha256-48415671614b4d727a4776664159493065527a6d6d346e62792f6d4165304866436f757454753049742f6f3d.js
meine.postbank.de/bundles/@pbs/iob5Frame-cookieDisclaimer/lib/runtime/
9 KB
5 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/iob5Frame-cookieDisclaimer/lib/runtime/index.production.sha256-48415671614b4d727a4776664159493065527a6d6d346e62792f6d4165304866436f757454753049742f6f3d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
1c056a68a32bcc6bdf018234791ce69b89dbcbf9807b41df0a8bad4eed08b7fa
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:41 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
3393
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"d41-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=413
Expires
Tue, 31 Jan 2023 06:52:41 GMT
index.production.sha256-5a3471794471567734525a6d594159672b4b3552456f576b4b664771694a504341544f564f334d713464773d.js
meine.postbank.de/bundles/@pbs/iob5Frame-migrationswizard/lib/runtime/
38 KB
11 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/iob5Frame-migrationswizard/lib/runtime/index.production.sha256-5a3471794471567734525a6d594159672b4b3552456f576b4b664771694a504341544f564f334d713464773d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
678ab20ea570e11666600620f8ae511285a429f1aa8893c20133953b732ae1dc
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:41 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
9074
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"2372-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=446
Expires
Tue, 31 Jan 2023 06:52:41 GMT
index.production.sha256-6b6d59515437516d4149554f527572716d4b79626e6b496c567371664a395a6d7364657063387543562f383d.js
meine.postbank.de/bundles/@pbs/iob5Frame-constructionFinancing/lib/runtime/
140 KB
28 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/iob5Frame-constructionFinancing/lib/runtime/index.production.sha256-6b6d59515437516d4149554f527572716d4b79626e6b496c567371664a395a6d7364657063387543562f383d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
9266104fb42600850e46eaea98ac9b9e422556ca9f27d666b1d7a973cb8257ff
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:41 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
27120
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"69f0-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=265
Expires
Tue, 31 Jan 2023 06:52:41 GMT
index.production.sha256-6f614376517577507a4e516f4e3076472f476e74756d7747522f6269744661366176702b55336d355556383d.js
meine.postbank.de/bundles/@pbs/legitimation-bestsign/lib/runtime/
16 KB
7 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/legitimation-bestsign/lib/runtime/index.production.sha256-6f614376517577507a4e516f4e3076472f476e74756d7747522f6269744661366176702b55336d355556383d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
a1a0af42ec0fccd428374bc6fc69edba6c0647f6e2b456ba6afa7e5379b9515f
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:41 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
5029
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"13a5-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=315
Expires
Tue, 31 Jan 2023 06:52:41 GMT
index.production.sha256-4a666a4a653556724a726357326936357968714b4c51534a342b4d614574545272686562646542554748343d.js
meine.postbank.de/bundles/@pbs/legitimation-chiptan/lib/runtime/
30 KB
8 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/legitimation-chiptan/lib/runtime/index.production.sha256-4a666a4a653556724a726357326936357968714b4c51534a342b4d614574545272686562646542554748343d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
25f8c97b956b26b716da2eb9ca1a8a2d0489e3e31a12d4d1ae179b75e054187e
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:41 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
6726
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"1a46-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=263
Expires
Tue, 31 Jan 2023 06:52:41 GMT
index.production.sha256-4c793048556845323473676276364f366f7552394458525a7a3066524865664c35796f53374c57624568303d.js
meine.postbank.de/bundles/@pbs/legitimation-mobiletan/lib/runtime/
13 KB
6 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/legitimation-mobiletan/lib/runtime/index.production.sha256-4c793048556845323473676276364f366f7552394458525a7a3066524865664c35796f53374c57624568303d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
2f2d07521136e2c81bbfa3baa2e47d0d7459cf47d11de7cbe72a12ecb59b121d
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:41 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
4046
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"fce-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=422
Expires
Tue, 31 Jan 2023 06:52:41 GMT
index.production.sha256-4c76544b535868436641672f4454437a4f684a37393255727775542f4236354e52614d58354768547739673d.js
meine.postbank.de/bundles/@pbs/emd-gdata/lib/runtime/
151 KB
50 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/emd-gdata/lib/runtime/index.production.sha256-4c76544b535868436641672f4454437a4f684a37393255727775542f4236354e52614d58354768547739673d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
2ef4ca4978427c083f0d30b33a127bf7652bc2e4ff07ae4d45a317e46853c3d8
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:41 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
48978
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"bf52-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=445
Expires
Tue, 31 Jan 2023 06:52:41 GMT
index.production.sha256-754c4a49476b4559385659462b6d4a514645577a6166476972794350366e3351657052682b724464456f673d.js
meine.postbank.de/bundles/@pbs/produkt-page/lib/runtime/
17 KB
7 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/produkt-page/lib/runtime/index.production.sha256-754c4a49476b4559385659462b6d4a514645577a6166476972794350366e3351657052682b724464456f673d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
b8b2481a4118f15605fa62501445b369f1a2af208fea7dd07a9461fab0dd1288
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:41 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
5696
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"1640-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=412
Expires
Tue, 31 Jan 2023 06:52:41 GMT
index.production.sha256-6e77627457665255645672326e3438487150725461524e53432f4c4b57735873626758522b614b746753383d.js
meine.postbank.de/bundles/@pbs/order-page/lib/runtime/
15 KB
6 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/order-page/lib/runtime/index.production.sha256-6e77627457665255645672326e3438487150725461524e53432f4c4b57735873626758522b614b746753383d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
9f06ed59f454755af69f8f07a8fad36913520bf2ca5ac5ec6e05d1f9a2ad812f
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:41 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
4721
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"1271-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=485
Expires
Tue, 31 Jan 2023 06:52:41 GMT
index.production.sha256-4d376d376d3057596e66796c2b315234564152677947635235524262436957777a52356d596775556947633d.js
meine.postbank.de/bundles/@pbs/tracker-webtrekk/lib/runtime/
90 KB
32 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/tracker-webtrekk/lib/runtime/index.production.sha256-4d376d376d3057596e66796c2b315234564152677947635235524262436957777a52356d596775556947633d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
33b9bb9b45989dfca5fb5478540460c86711e5105b0a25b0cd1e66620b948867
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:41 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
31078
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"7966-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=485
Expires
Tue, 31 Jan 2023 06:52:41 GMT
index.production.sha256-6a676f487539586d35466e626165545737776f635a6e6c4434476d7a56537271656738666b4438787079383d.js
meine.postbank.de/bundles/@pbs/tracker-tealium/lib/runtime/
88 KB
32 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/tracker-tealium/lib/runtime/index.production.sha256-6a676f487539586d35466e626165545737776f635a6e6c4434476d7a56537271656738666b4438787079383d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
8e0a07bbd5e6e459db69e4d6ef0a1c667943e069b3552aea7a0f1f903f31a72f
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:41 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
30508
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"772c-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=281
Expires
Tue, 31 Jan 2023 06:52:41 GMT
index.production.sha256-695275636b5a70685a4c7a436d2f4a33503244514d514c33395a3139456a69506259544b613171794676493d.js
meine.postbank.de/bundles/@pbs/complaint-digitalComplaintAssistant-extensiongroup-iob/lib/runtime/
6 KB
4 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/complaint-digitalComplaintAssistant-extensiongroup-iob/lib/runtime/index.production.sha256-695275636b5a70685a4c7a436d2f4a33503244514d514c33395a3139456a69506259544b613171794676493d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
891b9c919a6164bcc29bf2773f60d03102f7f59d7d12388f6d84ca6b5ab216f2
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:41 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
2431
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"97f-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=420
Expires
Tue, 31 Jan 2023 06:52:41 GMT
index.production.sha256-514972744f5a714c576f632b666b50795056374b3547516e30587a61432b6b4e46464c314d2f794177424d3d.js
meine.postbank.de/bundles/@pbs/postbankIdSetupAssistant/lib/runtime/
20 KB
7 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/postbankIdSetupAssistant/lib/runtime/index.production.sha256-514972744f5a714c576f632b666b50795056374b3547516e30587a61432b6b4e46464c314d2f794177424d3d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
408aed399a8b5a873e7e43f23d5ecae46427d17cda0be90d1452f533fc80c013
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:41 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
5366
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"14f6-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=444
Expires
Tue, 31 Jan 2023 06:52:41 GMT
index.production.sha256-3449336d6876494872766f4553624b7957756138315042756f44486b6d4c394d793869342b6a635a7477593d.js
meine.postbank.de/bundles/@pbs/third-party-provider/lib/runtime/
104 KB
22 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/third-party-provider/lib/runtime/index.production.sha256-3449336d6876494872766f4553624b7957756138315042756f44486b6d4c394d793869342b6a635a7477593d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
e08de686f207aefa0449b2b25ae6bcd4f06ea031e498bf4ccbc8b8fa3719b706
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:41 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
20784
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"5130-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=262
Expires
Tue, 31 Jan 2023 06:52:41 GMT
index.production.sha256-4a3850735a6b563149636a7957454d37484a674245443178747466334e303645496a644d6d703558494e593d.js
meine.postbank.de/bundles/@pbs/customerCommunication-agreements/lib/runtime/
73 KB
15 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/customerCommunication-agreements/lib/runtime/index.production.sha256-4a3850735a6b563149636a7957454d37484a674245443178747466334e303645496a644d6d703558494e593d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
27c3ec66457521c8f258433b1c9801103d71b6d7f7374e8422374c9a9e5720d6
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:41 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
13957
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"3685-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=264
Expires
Tue, 31 Jan 2023 06:52:41 GMT
index.production.sha256-415a436b31446e6d4e656e73646333334179354a3350324e2b517665797a6c4e7872366e6e532b67754b673d.js
meine.postbank.de/bundles/@pbs/signals/lib/runtime/
88 KB
20 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/signals/lib/runtime/index.production.sha256-415a436b31446e6d4e656e73646333334179354a3350324e2b517665797a6c4e7872366e6e532b67754b673d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
0190a4d439e635e9ec75cdf7032e49dcfd8df90bdecb394dc6bea79d2fa0b8a8
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:41 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
18945
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"4a01-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=155
Expires
Tue, 31 Jan 2023 06:52:41 GMT
index.production.sha256-6c4932327651334879702f6448756769586935576f6b34466f725a366e4a676a69434f7530414f467059513d.js
meine.postbank.de/bundles/@pbs/customerservice-tin/lib/runtime/
19 KB
8 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/customerservice-tin/lib/runtime/index.production.sha256-6c4932327651334879702f6448756769586935576f6b34466f725a366e4a676a69434f7530414f467059513d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
948db6bd0dc7ca9fdd1ee8225e2e56a24e05a2b67a9c98238823aed00385a584
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:41 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
5857
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"16e1-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=411
Expires
Tue, 31 Jan 2023 06:52:41 GMT
index.production.sha256-517656435131573658704b6f46544a76426c4753476861564a514c703054672b4b42342b782f645470686f3d.js
meine.postbank.de/bundles/@pbs/customerservice-tin-extensiongroup-iob/lib/runtime/
17 KB
6 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/customerservice-tin-extensiongroup-iob/lib/runtime/index.production.sha256-517656435131573658704b6f46544a76426c4753476861564a514c703054672b4b42342b782f645470686f3d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
42f5424355ba5e92a815326f0651921a16952502e9d1383e281e3ec7f753a61a
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:41 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
4471
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"1177-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=443
Expires
Tue, 31 Jan 2023 06:52:41 GMT
index.production.sha256-6f6c673348384242486330662b307637446c3231762f5262744c6e6363574d57695561714d57343671686f3d.js
meine.postbank.de/bundles/@pbs/account-recovery/lib/runtime/
98 KB
20 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/account-recovery/lib/runtime/index.production.sha256-6f6c673348384242486330662b307637446c3231762f5262744c6e6363574d57695561714d57343671686f3d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
a258371fc0411dcd1ffb4bfb0e5db5bff45bb4b9dc7163168946aa316e3aaa1a
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:41 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
18279
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"4767-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=419
Expires
Tue, 31 Jan 2023 06:52:41 GMT
index.production.sha256-3472586f7343596f55726f4638694a704239516e34585a542f3374775973674a4c78446d63494d585959553d.js
meine.postbank.de/bundles/@pbs/voucher/lib/runtime/
61 KB
15 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/voucher/lib/runtime/index.production.sha256-3472586f7343596f55726f4638694a704239516e34585a542f3374775973674a4c78446d63494d585959553d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
e2b5e8b0262852ba05f2226907d427e17653ff7b7062c8092f10e67083176185
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:41 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
13762
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"35c2-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=333
Expires
Tue, 31 Jan 2023 06:52:41 GMT
index.production.sha256-5338545a524436497864746e304c6a6b54364e726f57796f63426d5055513435565138534767536a47534d3d.js
meine.postbank.de/bundles/@pbs/security/lib/runtime/
139 KB
30 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/security/lib/runtime/index.production.sha256-5338545a524436497864746e304c6a6b54364e726f57796f63426d5055513435565138534767536a47534d3d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
4bc4d9443e88c5db67d0b8e44fa36ba16ca870198f510e39550f121a04a31923
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:41 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
28619
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"6fcb-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=261
Expires
Tue, 31 Jan 2023 06:52:41 GMT
index.production.sha256-42704e5a6e786544494946326543344268783776304b62493475743450743552337a34655a594a4e3576343d.js
meine.postbank.de/bundles/@pbs/authorization/lib/runtime/
127 KB
26 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/authorization/lib/runtime/index.production.sha256-42704e5a6e786544494946326543344268783776304b62493475743450743552337a34655a594a4e3576343d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
0693599f1783208176782e01871eefd0a6c8e2eb783ede51df3e1e65824de6fe
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:41 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
24717
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"608d-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=314
Expires
Tue, 31 Jan 2023 06:52:41 GMT
index.production.sha256-3179455a4d535849554370334c77775571706c7237324c6133477167754c3577715868735a564f4e6d43413d.js
meine.postbank.de/bundles/@pbs/businesspartner-fusion/lib/runtime/
5 KB
4 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/businesspartner-fusion/lib/runtime/index.production.sha256-3179455a4d535849554370334c77775571706c7237324c6133477167754c3577715868735a564f4e6d43413d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
d721193125c8502a772f0c14aa996bef62dadc6aa0b8be70a9786c65538d9820
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:41 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
2228
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"8b4-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=410
Expires
Tue, 31 Jan 2023 06:52:41 GMT
index.production.sha256-50783132786d426c78724e772b743378386e6944476c494b587575792b4c42506d6c49507446426f486b493d.js
meine.postbank.de/bundles/@pbs/messagebox/lib/runtime/
63 KB
17 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/messagebox/lib/runtime/index.production.sha256-50783132786d426c78724e772b743378386e6944476c494b587575792b4c42506d6c49507446426f486b493d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
3f1d76c66065c6b370faddf1f278831a520a5eebb2f8b04f9a520fb450681e42
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:41 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
15768
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"3d98-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=442
Expires
Tue, 31 Jan 2023 06:52:41 GMT
index.production.sha256-5231746879583849754f3444554b4a46466e7470596e314c6f517072502b3745303955416b2b45554566383d.js
meine.postbank.de/bundles/@pbs/legitimatedMessage/lib/runtime/
62 KB
17 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/legitimatedMessage/lib/runtime/index.production.sha256-5231746879583849754f3444554b4a46466e7470596e314c6f517072502b3745303955416b2b45554566383d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
475b61c97f08b8ee0350a245167b69627d4ba10a6b3feec4d3d50093e11411ff
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:41 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
15199
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"3b5f-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=263
Expires
Tue, 31 Jan 2023 06:52:41 GMT
index.production.sha256-53664e464b6472504e754b486a586463466e537451354d4e706a336e456d7a494b337159693545396752553d.js
meine.postbank.de/bundles/@pbs/document-service/lib/runtime/
43 KB
12 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/document-service/lib/runtime/index.production.sha256-53664e464b6472504e754b486a586463466e537451354d4e706a336e456d7a494b337159693545396752553d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
49f34529dacf36e2878d775c1674ad43930da63de7126cc82b7a988b913d8115
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:41 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
10617
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"2979-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=418
Expires
Tue, 31 Jan 2023 06:52:41 GMT
index.production.sha256-7861414d6657703642393566345471336b50434e4863484c6c35716743766474566864686a7a51483676673d.js
meine.postbank.de/bundles/@pbs/teaser/lib/runtime/
16 KB
7 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/teaser/lib/runtime/index.production.sha256-7861414d6657703642393566345471336b50434e4863484c6c35716743766474566864686a7a51483676673d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
c5a00c7d6a7a07de5fe13ab790f08d1dc1cb979aa00af76d5617618f3407eaf8
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:41 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
5227
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"146b-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=484
Expires
Tue, 31 Jan 2023 06:52:41 GMT
index.production.sha256-392f303276746c713535374738332f3171697756644348724452514972596c775133676667546c6f6b4f673d.js
meine.postbank.de/bundles/@pbs/testpanel/lib/runtime/
15 KB
7 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/testpanel/lib/runtime/index.production.sha256-392f303276746c713535374738332f3171697756644348724452514972596c775133676667546c6f6b4f673d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
f7fd36bed96ae79ec6f37ff5aa2c157421eb0d1408ad897043781f81396890e8
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:41 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
5228
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"146c-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=260
Expires
Tue, 31 Jan 2023 06:52:41 GMT
index.production.sha256-75336b6b543045646c316b6e5375666535734e3345577061444568636254534343566e57546e68533873553d.js
meine.postbank.de/bundles/@pbs/paydirekt/lib/runtime/
106 KB
20 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/paydirekt/lib/runtime/index.production.sha256-75336b6b543045646c316b6e5375666535734e3345577061444568636254534343566e57546e68533873553d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
bb79244f411d9759274ae7dee6c377116a5a0c485c6d34820959d64e7852f2c5
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:41 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
18416
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"47f0-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=409
Expires
Tue, 31 Jan 2023 06:52:41 GMT
index.production.sha256-39467a6442644b4b48685a33754b316758736255386a30704f626c41505a484f75775643573571356945343d.js
meine.postbank.de/bundles/@pbs/mailingtypes/lib/runtime/
64 KB
14 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/mailingtypes/lib/runtime/index.production.sha256-39467a6442644b4b48685a33754b316758736255386a30704f626c41505a484f75775643573571356945343d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
f45cdd05d28a1e1677b8ad605ec6d4f23d2939b9403d91cebb05425b9ab9884e
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:41 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
12018
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"2ef2-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=441
Expires
Tue, 31 Jan 2023 06:52:41 GMT
index.production.sha256-765a396246446c746a737133495a557034535a73616a352b6d4350315770596d4f764d38326b6b73506f733d.js
meine.postbank.de/bundles/@pbs/reference-accounts/lib/runtime/
45 KB
10 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/reference-accounts/lib/runtime/index.production.sha256-765a396246446c746a737133495a557034535a73616a352b6d4350315770596d4f764d38326b6b73506f733d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
bd9f5b14396d8ecab7219529e1266c6a3e7e9823f55a96263af33cda492c3e8b
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:41 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
8646
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"21c6-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=332
Expires
Tue, 31 Jan 2023 06:52:41 GMT
index.production.sha256-39546c336e6d45307142304d6f51726e65435277516638522f6d3171524b746f39453563446862694454343d.js
meine.postbank.de/bundles/@pbs/contact/lib/runtime/
8 KB
5 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/contact/lib/runtime/index.production.sha256-39546c336e6d45307142304d6f51726e65435277516638522f6d3171524b746f39453563446862694454343d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
f539779e6134a81d0ca10ae778247041ff11fe6d6a44ab68f44e5c0e16e20d3e
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:41 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
3308
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"cec-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=417
Expires
Tue, 31 Jan 2023 06:52:41 GMT
index.production.sha256-413331724d704d47724e7a70664c775772547449497131736c4d4f666e7675784d654d7873304251636d343d.js
meine.postbank.de/bundles/@pbs/consulting-appointment/lib/runtime/
44 KB
12 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/consulting-appointment/lib/runtime/index.production.sha256-413331724d704d47724e7a70664c775772547449497131736c4d4f666e7675784d654d7873304251636d343d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
037d6b329306acdce97cbc16ad3b4822ad6c94c39f9efbb131e331b34050726e
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:41 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
10152
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"27a8-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=154
Expires
Tue, 31 Jan 2023 06:52:41 GMT
index.production.sha256-415a3375707473764d7759553956314138324b2f6d4d494c422f2b777a71546f54453145587765484755303d.js
meine.postbank.de/bundles/@pbs/iob5Frame-common/lib/runtime/
177 KB
36 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/iob5Frame-common/lib/runtime/index.production.sha256-415a3375707473764d7759553956314138324b2f6d4d494c422f2b777a71546f54453145587765484755303d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
019deea6db2f330614f55d40f362bf98c20b07ffb0cea4e84c4d445f0787194d
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:41 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
35214
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"898e-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=278
Expires
Tue, 31 Jan 2023 06:52:41 GMT
index.production.sha256-674d5559385a7549465530523237526a6b384b2b6e4f35414b4a577539747670597433566435637a4e51513d.js
meine.postbank.de/bundles/@pbs/iob5Frame-dependencies/lib/runtime/
241 KB
76 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/iob5Frame-dependencies/lib/runtime/index.production.sha256-674d5559385a7549465530523237526a6b384b2b6e4f35414b4a577539747670597433566435637a4e51513d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
80c518f19b88154d11dbb46393c2be9cee402895aef6dbe962ddd57797333504
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:41 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
76264
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"129e8-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=259
Expires
Tue, 31 Jan 2023 06:52:41 GMT
index.production.sha256-5a6348595774627169455a79674834544f6a386a4d64533251572f38326653354b34666c55586943325a493d.js
meine.postbank.de/bundles/@pbs/plugins/lib/runtime/
73 KB
28 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/plugins/lib/runtime/index.production.sha256-5a6348595774627169455a79674834544f6a386a4d64533251572f38326653354b34666c55586943325a493d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
65c1d85ad6ea884672807e133a3f2331d4b6416ffcd9f4b92b87e5517882d992
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:41 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
26942
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"693e-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=440
Expires
Tue, 31 Jan 2023 06:52:41 GMT
index.production.sha256-415a55547844793345765a532f54624c564f58353349326948577a4e694d5457753150344d5654395241773d.js
meine.postbank.de/bundles/@pbs/tracker/lib/runtime/
87 KB
31 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/tracker/lib/runtime/index.production.sha256-415a55547844793345765a532f54624c564f58353349326948577a4e694d5457753150344d5654395241773d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
019513c43cb712f652fd36cb54e5f9dc8da21d6ccd88c4d6bb53f83154fd440c
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:41 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
29706
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"740a-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=416
Expires
Tue, 31 Jan 2023 06:52:41 GMT
index.production.sha256-7031336b4d76593554446e796c427a534963434a74424d35394b326c786f2f4a304e7951687557746c6f773d.js
meine.postbank.de/bundles/@pbs/messagebox-refresh-counter/lib/runtime/
83 KB
30 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/messagebox-refresh-counter/lib/runtime/index.production.sha256-7031336b4d76593554446e796c427a534963434a74424d35394b326c786f2f4a304e7951687557746c6f773d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
a75de432f6394c39f2941cd221c089b41339f4ada5c68fc9d0dc9086e5ad968c
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:41 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
28964
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"7124-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=483
Expires
Tue, 31 Jan 2023 06:52:41 GMT
index.production.sha256-4f6c6871416533777a7071746263547941784d504157426555396f5275695a46364850735572694a526f633d.js
meine.postbank.de/bundles/@pbs/logger/lib/runtime/
90 KB
32 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/logger/lib/runtime/index.production.sha256-4f6c6871416533777a7071746263547941784d504157426555396f5275695a46364850735572694a526f633d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
3a586a01edf0ce9aad6dc4f203130f01605e53da11ba2645e873ec52b8894687
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:41 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
31169
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"79c1-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=313
Expires
Tue, 31 Jan 2023 06:52:41 GMT
index.production.sha256-367a62646d4e5a71585a343551643264324c676c6a2f4931513254354d5159554d4175786f46425a2b686f3d.js
meine.postbank.de/bundles/@pbs/security-dependencies/lib/runtime/
190 KB
31 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/security-dependencies/lib/runtime/index.production.sha256-367a62646d4e5a71585a343551643264324c676c6a2f4931513254354d5159554d4175786f46425a2b686f3d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
eb36dd98d66a5d9e3941dd9dd8b8258ff2354364f9310614300bb1a05059fa1a
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:41 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
29607
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"73a7-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=277
Expires
Tue, 31 Jan 2023 06:52:41 GMT
index.production.sha256-77467461365557676d6a7a4c3842716333567675394f702b463350355939796d596c716a2f4d78624967413d.js
meine.postbank.de/bundles/@pbs/emd/lib/runtime/
83 KB
30 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/emd/lib/runtime/index.production.sha256-77467461365557676d6a7a4c3842716333567675394f702b463350355939796d596c716a2f4d78624967413d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
c05b5ae945a09a3ccbf01a9cdd5beef4ea7e1773f963dca6625aa3fccc5b2200
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:41 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
28921
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"70f9-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=439
Expires
Tue, 31 Jan 2023 06:52:41 GMT
index.production.sha256-37416b4b34557559484e3968375457642b4a595a3949366c3664466d425475743035424d464d7553584d383d.js
meine.postbank.de/bundles/@pbs/legitimation/lib/runtime/
29 KB
10 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/legitimation/lib/runtime/index.production.sha256-37416b4b34557559484e3968375457642b4a595a3949366c3664466d425475743035424d464d7553584d383d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
ec090ae14b981cdf61ed359df89619f48ea5e9d166053badd3904c14cb925ccf
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:41 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
8546
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"2162-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=258
Expires
Tue, 31 Jan 2023 06:52:41 GMT
index.production.sha256-37765a726772623963566e736a4b53523969533236597676672b56376e43427558634e3075724155574f303d.js
meine.postbank.de/bundles/@pbs/frame-shared/lib/runtime/
84 KB
22 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/frame-shared/lib/runtime/index.production.sha256-37765a726772623963566e736a4b53523969533236597676672b56376e43427558634e3075724155574f303d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
eef66b82b6fd7159ec8ca491f624b6e98bef83e57b9c206e5dc374bab01458ed
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:42 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
21115
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"527b-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=415
Expires
Tue, 31 Jan 2023 06:52:42 GMT
index.production.sha256-6a47765959444f50446e77344a715639495675633343624b786a7351674d2f414c4837395671635a3351413d.js
meine.postbank.de/bundles/@pbs/customerservice-legaladdress/lib/runtime/
25 KB
8 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/customerservice-legaladdress/lib/runtime/index.production.sha256-6a47765959444f50446e77344a715639495675633343624b786a7351674d2f414c4837395671635a3351413d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
8c6bd860338f0e7c3826a57d215b9cdc26cac63b1080cfc02c7efd56a719dd00
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:42 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
6787
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"1a83-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=262
Expires
Tue, 31 Jan 2023 06:52:42 GMT
index.production.sha256-6f547341597a652b314d2f625878796c6f31424b4f2b74502b6b427336684b59554a6d417450412b4542593d.js
meine.postbank.de/bundles/@pbs/customerservice-shared/lib/runtime/
4 KB
4 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/customerservice-shared/lib/runtime/index.production.sha256-6f547341597a652b314d2f625878796c6f31424b4f2b74502b6b427336684b59554a6d417450412b4542593d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
a13b006337bed4cfdb5f1ca5a3504a3beb4ffa406cea1298509980b4f03e1016
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:42 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
1701
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"6a5-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=414
Expires
Tue, 31 Jan 2023 06:52:42 GMT
index.production.sha256-43357a59514664426d4d4b446d5476557872634473774d7a567275706f47767663475150454871477268633d.js
meine.postbank.de/bundles/@pbs/react/lib/runtime/
770 KB
248 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/react/lib/runtime/index.production.sha256-43357a59514664426d4d4b446d5476557872634473774d7a567275706f47767663475150454871477268633d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
0b9cd840574198c283993bd4c6b703b3033356bba9a06bef70640f107a86ae17
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:42 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
251917
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"3d80d-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=483
Expires
Tue, 31 Jan 2023 06:52:42 GMT
index.production.sha256-546e33324d51786652706a555056444c5450392f344531393467626e45634665534349337a42646e476e733d.js
meine.postbank.de/bundles/@pbs/dkw/lib/runtime/
672 KB
129 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/dkw/lib/runtime/index.production.sha256-546e33324d51786652706a555056444c5450392f344531393467626e45634665534349337a42646e476e733d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
4e7df6310c5f4698d43d50cb4cff7fe04d7de206e711c15e482237cc17671a7b
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:42 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
129885
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"1fb5d-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=407
Expires
Tue, 31 Jan 2023 06:52:42 GMT
index.production.sha256-70684d4d37674a346130566f2f634449666848563257426f416d794f7a354d41496e6a71344a534576416f3d.js
meine.postbank.de/bundles/@pbs/complaint-digitalComplaintAssistant/lib/runtime/
85 KB
20 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/complaint-digitalComplaintAssistant/lib/runtime/index.production.sha256-70684d4d37674a346130566f2f634449666848563257426f416d794f7a354d41496e6a71344a534576416f3d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
a6130cee02786b4568fdc0c87e11d5d96068026c8ecf93002278eae09484bc0a
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:42 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
18497
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"4841-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=276
Expires
Tue, 31 Jan 2023 06:52:42 GMT
index.production.sha256-2f6b6e575a4170305855436c46543538396b5079796252415a4d41304645736d5a69593663616e3235726f3d.js
meine.postbank.de/bundles/@pbs/complaint-shared/lib/runtime/
5 KB
4 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/complaint-shared/lib/runtime/index.production.sha256-2f6b6e575a4170305855436c46543538396b5079796252415a4d41304645736d5a69593663616e3235726f3d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
fe49d6640a745d40a5153e7cf643f2c9b44064c034144b2666263a71a9f6e6ba
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:42 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
1899
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"76b-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=331
Expires
Tue, 31 Jan 2023 06:52:42 GMT
index.production.sha256-4d2f5569414b7056664d6652765a4359445a73556d5a34384452554d48366943734e717858466e6b33596f3d.js
meine.postbank.de/bundles/@pbs/serviceprocesses-shared/lib/runtime/
25 KB
9 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/serviceprocesses-shared/lib/runtime/index.production.sha256-4d2f5569414b7056664d6652765a4359445a73556d5a34384452554d48366943734e717858466e6b33596f3d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
33f52200aa557cc7d1bd90980d9b14999e3c0d150c1fa882b0dab15c59e4dd8a
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:42 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
7357
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"1cbd-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=437
Expires
Tue, 31 Jan 2023 06:52:42 GMT
index.production.sha256-7a63306744464b674a69744846635630626f4d6e5654304e5a72794e787464644c723437424d37376a4e453d.js
meine.postbank.de/bundles/@pbs/serviceprocesses/lib/runtime/
104 KB
24 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/serviceprocesses/lib/runtime/index.production.sha256-7a63306744464b674a69744846635630626f4d6e5654304e5a72794e787464644c723437424d37376a4e453d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
cdcd200c52a0262b4715c5746e8327553d0d66bc8dc6d75d2ebe3b04cefb8cd1
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:42 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
22599
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"5847-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=413
Expires
Tue, 31 Jan 2023 06:52:42 GMT
index.production.sha256-72636e6d6e656d4b31784155597936524c36366537574e6d6c557573616e72376a627165395554574a53553d.js
meine.postbank.de/bundles/@pbs/patternlib/lib/runtime/
413 KB
105 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/patternlib/lib/runtime/index.production.sha256-72636e6d6e656d4b31784155597936524c36366537574e6d6c557573616e72376a627165395554574a53553d.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
adc9e69de98ad71014632e912fae9eed6366954bac6a7afb8dba9ef544d62525
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:42 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
106086
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"19e66-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=482
Expires
Tue, 31 Jan 2023 06:52:42 GMT
bootstrap_qlC9TgBMk-oO8P2agqr.js
meine.postbank.de/
62 KB
19 KB
Script
General
Full URL
https://meine.postbank.de/bootstrap_qlC9TgBMk-oO8P2agqr.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
6c636881140494c39aec8d707cc5cf34a5df8c13ec0a9264fb4a080d9d7e7d45
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:42 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Length
17578
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"44aa-5cfe2de054880"
Vary
Accept-Encoding
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Connection
Keep-Alive
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=257
initPatternLibrary.27cb4734961719989d8a-c0e3cc6941c258b291bc.js
meine.postbank.de/bundles/@pbs/patternlib/lib/runtime/chunks/production/
255 KB
61 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/patternlib/lib/runtime/chunks/production/initPatternLibrary.27cb4734961719989d8a-c0e3cc6941c258b291bc.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
34570207afb06da93e0b534118bc19963b07766414b6f1452adaed1047601d3d
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:42 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
60161
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"eb01-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=436
Expires
Tue, 31 Jan 2023 06:52:42 GMT
opttan_config.js.template
meine.postbank.de/bundles/@pbs/legitimation-chiptan/lib/runtime/assets/legitimation/lib/rsct_opttan/js/
2 KB
3 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/legitimation-chiptan/lib/runtime/assets/legitimation/lib/rsct_opttan/js/opttan_config.js.template
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
825f41b9ce8d13c8e371590240f1fff17457f9c209eddf87c4d04c497adb6883
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:42 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Length
870
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"903-5cfe2de054880-gzip"
Vary
Accept-Encoding
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Connection
Keep-Alive
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=412
opttan.js
meine.postbank.de/bundles/@pbs/legitimation-chiptan/lib/runtime/assets/legitimation/lib/rsct_opttan/js/
23 KB
7 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/legitimation-chiptan/lib/runtime/assets/legitimation/lib/rsct_opttan/js/opttan.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
1c10b25cb10e1c12b2c74add84f4610337a3706935086009f99686e88e615ac0
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:42 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
5070
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"13ce-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=406
Expires
Tue, 31 Jan 2023 06:52:42 GMT
webtrekk.js
meine.postbank.de/bundles/@pbs/tracker-webtrekk/lib/runtime/assets/
61 KB
20 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/tracker-webtrekk/lib/runtime/assets/webtrekk.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
ef7638f56f87740d81a8ee850a175dd2fe09f4c6477d19bd92291daba8b58dd4
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:42 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
18401
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"47e1-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=256
Expires
Tue, 31 Jan 2023 06:52:42 GMT
utag.sync.js
tags.tiqcdn.com/utag/postbank/iob5/prod/
109 B
354 B
Script
General
Full URL
https://tags.tiqcdn.com/utag/postbank/iob5/prod/utag.sync.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.75.88.194 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-75-88-194.deploy.static.akamaitechnologies.com
Software
AkamaiNetStorage /
Resource Hash
a51d9af95e8bdfd031b59acab8e922aac93c4bc4ffe20c71fcf913831812cf26

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

unused62
8096267
date
Thu, 04 Aug 2022 06:52:40 GMT
content-encoding
gzip
last-modified
Thu, 24 Feb 2022 10:37:42 GMT
server
AkamaiNetStorage
etag
"f58a4afd7bc4da5676d67ebab30b6c25:1645699062.9468"
vary
Accept-Encoding
content-type
application/x-javascript
cache-control
max-age=300
accept-ranges
bytes
content-length
115
expires
Thu, 04 Aug 2022 06:57:40 GMT
utag.21.js
tags.tiqcdn.com/utag/postbank/iob5/prod/
69 KB
20 KB
Script
General
Full URL
https://tags.tiqcdn.com/utag/postbank/iob5/prod/utag.21.js?utv=ut4.46.202202241037
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.75.88.194 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-75-88-194.deploy.static.akamaitechnologies.com
Software
AkamaiNetStorage /
Resource Hash
804410cf8f9f15f392faffdb08883d422a91a61ae5fc4f40614b49e7c1818722

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

unused62
8096267
date
Thu, 04 Aug 2022 06:52:42 GMT
content-encoding
gzip
last-modified
Tue, 04 Jan 2022 11:29:56 GMT
server
AkamaiNetStorage
etag
"09dbe38e1ba0e7f0f94f6d3b499c0892:1641295796.905062"
vary
Accept-Encoding
content-type
application/x-javascript
cache-control
max-age=1296000
accept-ranges
bytes
content-length
20601
expires
Fri, 19 Aug 2022 06:52:42 GMT
utag.29.js
tags.tiqcdn.com/utag/postbank/iob5/prod/
16 KB
5 KB
Script
General
Full URL
https://tags.tiqcdn.com/utag/postbank/iob5/prod/utag.29.js?utv=ut4.46.202202241037
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.75.88.194 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-75-88-194.deploy.static.akamaitechnologies.com
Software
AkamaiNetStorage /
Resource Hash
1c922e4f3ac6085e787b301dbd06248372c783d0b4fb14a587ab32fc468cfdf4

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

unused62
8096267
date
Thu, 04 Aug 2022 06:52:42 GMT
content-encoding
gzip
last-modified
Thu, 24 Feb 2022 10:37:43 GMT
server
AkamaiNetStorage
etag
"4d7057b2097e7087fde81b48301148dd:1645699063.172253"
vary
Accept-Encoding
content-type
application/x-javascript
cache-control
max-age=1296000
accept-ranges
bytes
content-length
5274
expires
Fri, 19 Aug 2022 06:52:42 GMT
utag.v.js
tags.tiqcdn.com/utag/tiqapp/
2 B
216 B
Script
General
Full URL
https://tags.tiqcdn.com/utag/tiqapp/utag.v.js?a=postbank/iob5/202202241037&cb=1656885906403
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.75.88.194 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-75-88-194.deploy.static.akamaitechnologies.com
Software
AkamaiNetStorage /
Resource Hash
a2c2339691fc48fbd14fb307292dff3e21222712d9240810742d7df0c6d74dfb

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

unused62
8096267
date
Thu, 04 Aug 2022 06:52:42 GMT
last-modified
Thu, 14 Apr 2016 16:57:51 GMT
server
AkamaiNetStorage
etag
"7bc0ee636b3b83484fc3b9348863bd22:1460653071"
content-type
application/x-javascript
cache-control
max-age=600
accept-ranges
bytes
content-length
2
expires
Thu, 04 Aug 2022 07:02:42 GMT
1.c8be168aa7fcde4e8272-f8bab71aa4a012ec7601.js
meine.postbank.de/bundles/@pbs/login/lib/runtime/chunks/production/
12 KB
5 KB
Script
General
Full URL
https://meine.postbank.de/bundles/@pbs/login/lib/runtime/chunks/production/1.c8be168aa7fcde4e8272-f8bab71aa4a012ec7601.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
29768abf6730569ca0b267f920e16b8b5056353ef49aefa96d00d854a2e19769
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:42 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
3061
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"bf5-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=434
Expires
Tue, 31 Jan 2023 06:52:42 GMT
cmp.min.css
cdn.dan.mgr.consensu.org/delivery/
27 KB
6 KB
Stylesheet
General
Full URL
https://cdn.dan.mgr.consensu.org/delivery/cmp.min.css
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:6ea0:c700::11 Frankfurt am Main, Germany, ASN60068 (CDN77 ^_^, GB),
Reverse DNS
Software
CDN77-Turbo /
Resource Hash
bbee6603f1d2ba00095b6eb74827a2efc16964448b4ee40cb7c26fa9244def83
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

x-77-pop
frankfurtDE
date
Thu, 04 Aug 2022 06:52:40 GMT
content-encoding
br
vary
Accept-Encoding, Accept-Encoding
x-77-nzt-ray
KEy/LOLg3UA
x-77-cache
HIT
x-cache
HIT
strict-transport-security
max-age=63072000; includeSubDomains
x-77-nzt
AcO1rgVyxHf/ngMAAA
x-accel-expires
@1659596834
last-modified
Fri, 15 Jul 2022 23:44:47 GMT
server
CDN77-Turbo
etag
W/"6a18-5e3e09a7399c0"
access-control-max-age
1000
access-control-allow-methods
POST, GET, OPTIONS, DELETE, PUT
content-type
text/css
access-control-allow-origin
*
cache-control
max-age=1800, public
x-age
926
x-content-type-options
nosniff
logo.svg
meine.postbank.de/bundles/@pbs/patternlib_pb/lib/runtime/assets/images/
3 KB
3 KB
Image
General
Full URL
https://meine.postbank.de/bundles/@pbs/patternlib_pb/lib/runtime/assets/images/logo.svg
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
44a485e43d7c032784496d17e884bdc41683d3ad3d9999287fa848a2f698ac20
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:42 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
1384
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"568-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
image/svg+xml
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=404
Expires
Tue, 31 Jan 2023 06:52:42 GMT
logo-claim.svg
meine.postbank.de/bundles/@pbs/patternlib_pb/lib/runtime/assets/images/
3 KB
3 KB
Image
General
Full URL
https://meine.postbank.de/bundles/@pbs/patternlib_pb/lib/runtime/assets/images/logo-claim.svg
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
fe5103f855975085f28d2a255145a386f30d2afe2a1b26fa9943d74b54859b7b
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:42 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
1277
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"4fd-5cfe2de054880"
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
image/svg+xml
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=252
Expires
Tue, 31 Jan 2023 06:52:42 GMT
wertpapier-fondsaktion-juli-login.jpg
www.postbank.de/dam/postbank/bilder/iob5/
53 KB
53 KB
Image
General
Full URL
https://www.postbank.de/dam/postbank/bilder/iob5/wertpapier-fondsaktion-juli-login.jpg
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
160.83.8.182 Frankfurt am Main, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
Software
Apache /
Resource Hash
e86b3e2ad33dea5b881ebe55cdc65ba491af207e6ee426fed624b694bbfa8fbe
Security Headers
Name Value
Content-Security-Policy frame-ancestors https://*.db.com https://*.postbank.de
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:44 GMT
X-Content-Type-Options
nosniff
Connection
Upgrade, Keep-Alive
Content-Length
53967
Last-Modified
Thu, 04 Aug 2022 06:51:19 GMT
Server
Apache
DB-Nickname
VTJGc2RHVmtYMStsb3V0eTNxRlV5RWFrdGVUeWF2alppNlhJWjdRSnFLTT0=
X-Frame-Options
SAMEORIGIN
Strict-Transport-Security
max-age=31536000
Access-Control-Allow-Methods
GET,HEAD,OPTIONS,POST
Upgrade
h2,h2c
Cache-Control
max-age=31536000, must-revalidate
Access-Control-Allow-Credentials
true
Content-Security-Policy
frame-ancestors https://*.db.com https://*.postbank.de
Accept-Ranges
bytes
Content-Type
image/jpeg
Keep-Alive
timeout=5, max=100
Expires
Fri, 04 Aug 2023 06:52:44 GMT
login-alte-anmeldung.jpg
www.postbank.de/dam/postbank/bilder/iob5/
15 KB
16 KB
Image
General
Full URL
https://www.postbank.de/dam/postbank/bilder/iob5/login-alte-anmeldung.jpg
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
160.83.8.182 Frankfurt am Main, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
Software
Apache /
Resource Hash
2afc1ff4a798ce317d694abd9ecb5dc5f7e1211f80e3864902c0f6da65746c14
Security Headers
Name Value
Content-Security-Policy frame-ancestors https://*.db.com https://*.postbank.de
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:44 GMT
X-Content-Type-Options
nosniff
Connection
Upgrade, Keep-Alive
Content-Length
15471
Last-Modified
Thu, 04 Aug 2022 06:47:26 GMT
Server
Apache
DB-Nickname
VTJGc2RHVmtYMStKdDRReHdVUWVJL0pCS21ON0FmZmZnUVNsL1hXYXNGRT0=
X-Frame-Options
SAMEORIGIN
Strict-Transport-Security
max-age=31536000
Access-Control-Allow-Methods
GET,HEAD,OPTIONS,POST
Upgrade
h2,h2c
Cache-Control
max-age=31536000, must-revalidate
Access-Control-Allow-Credentials
true
Content-Security-Policy
frame-ancestors https://*.db.com https://*.postbank.de
Accept-Ranges
bytes
Content-Type
image/jpeg
Keep-Alive
timeout=5, max=100
Expires
Fri, 04 Aug 2023 06:52:44 GMT
sicherheitshinweis.jpg
www.postbank.de/dam/postbank/bilder/iob5/
113 KB
114 KB
Image
General
Full URL
https://www.postbank.de/dam/postbank/bilder/iob5/sicherheitshinweis.jpg
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
160.83.8.182 Frankfurt am Main, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
Software
Apache /
Resource Hash
b6fee381207d08fa8d029741f93662cf29622bb040a5d875bab0d68a1e93e6df
Security Headers
Name Value
Content-Security-Policy frame-ancestors https://*.db.com https://*.postbank.de
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:44 GMT
X-Content-Type-Options
nosniff
Connection
Upgrade, Keep-Alive
Content-Length
115626
Last-Modified
Thu, 04 Aug 2022 06:47:30 GMT
Server
Apache
DB-Nickname
VTJGc2RHVmtYMThQU1Z6dFkxMG16Vm0xams1YzJyUmY3Ukh5UDlLZCsvVT0=
X-Frame-Options
SAMEORIGIN
Strict-Transport-Security
max-age=31536000
Access-Control-Allow-Methods
GET,HEAD,OPTIONS,POST
Upgrade
h2,h2c
Cache-Control
max-age=31536000, must-revalidate
Access-Control-Allow-Credentials
true
Content-Security-Policy
frame-ancestors https://*.db.com https://*.postbank.de
Accept-Ranges
bytes
Content-Type
image/jpeg
Keep-Alive
timeout=5, max=100
Expires
Fri, 04 Aug 2023 06:52:44 GMT
load_qlC9TgBMk-oO8P2agqr.js
meine.postbank.de/
93 KB
33 KB
Script
General
Full URL
https://meine.postbank.de/load_qlC9TgBMk-oO8P2agqr.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
2a299f42ec58958494e7e900d34b2923c5ca3efbb20b16ec067fcd3b5341cc86
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:42 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Length
31521
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"7b21-5cfe2de054880"
Vary
Accept-Encoding
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Connection
Keep-Alive
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=410
cmp.php
dan.mgr.consensu.org/delivery/
5 KB
2 KB
Script
General
Full URL
https://dan.mgr.consensu.org/delivery/cmp.php?id=11239&h=https%3A%2F%2Fmeine.postbank.de%2F%23%2F&&__cmpfcc=1&l=en&o=1656885906178
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
87.230.98.74 Bergisch Gladbach, Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
ma5037422.psmanaged.com
Software
/
Resource Hash
07e861723af95d0ad0a45541a862f8805476dbb96c0d0fe749f73587d162922b
Security Headers
Name Value
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Pragma
no-cache
Date
Thu, 04 Aug 2022 06:52:42 GMT
Content-Encoding
gzip
Last-Modified
Thu, 04 Aug 2022 06:52:42 GMT
Transfer-Encoding
chunked
Content-Type
application/javascript; charset=utf-8
Access-Control-Allow-Origin
*
Cache-Control
no-store, no-cache, must-revalidate
X-XSS-Protection
0
Expires
Thu, 01 Dec 1994 16:00:00 GMT
cmp_en.min.js
cdn.dan.mgr.consensu.org/delivery/
394 KB
74 KB
Script
General
Full URL
https://cdn.dan.mgr.consensu.org/delivery/cmp_en.min.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:6ea0:c700::11 Frankfurt am Main, Germany, ASN60068 (CDN77 ^_^, GB),
Reverse DNS
Software
CDN77-Turbo /
Resource Hash
a16fe3ba1177e89fecca3ec39511f312a8d53d68776e9de3045a52313ea02ce9
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

x-77-pop
frankfurtDE
date
Thu, 04 Aug 2022 06:52:42 GMT
content-encoding
br
vary
Accept-Encoding, Accept-Encoding
x-77-nzt-ray
K0fDkjpt5eY
x-77-cache
HIT
x-cache
HIT
strict-transport-security
max-age=63072000; includeSubDomains
x-77-nzt
AcO1rgW+jWL/fAMAAA
x-accel-expires
@1659596870
last-modified
Tue, 19 Jul 2022 09:53:55 GMT
server
CDN77-Turbo
etag
W/"629df-5e4257667f2c0"
access-control-max-age
1000
access-control-allow-methods
POST, GET, OPTIONS, DELETE, PUT
content-type
application/javascript
access-control-allow-origin
*
cache-control
max-age=1800, public
x-age
892
x-content-type-options
nosniff
bV8yLndfMTEyMzkuZF8xOTY0My54XzE2LnYucC50XzE5NjQz.js
cdn.1tag.dentsu.de/delivery/customdata/
80 KB
16 KB
Script
General
Full URL
https://cdn.1tag.dentsu.de/delivery/customdata/bV8yLndfMTEyMzkuZF8xOTY0My54XzE2LnYucC50XzE5NjQz.js
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:6ea0:c700::11 Frankfurt am Main, Germany, ASN60068 (CDN77 ^_^, GB),
Reverse DNS
Software
CDN77-Turbo /
Resource Hash
7225dfdd166d6b14c1d5238f7729d0952112416e5535e61091b53ba8a97b3e6d
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

x-77-pop
frankfurtDE
date
Thu, 04 Aug 2022 06:52:42 GMT
content-encoding
br
x-content-type-options
nosniff
x-77-cache
HIT
x-cache
HIT
strict-transport-security
max-age=63072000; includeSubDomains
vary
Accept-Encoding, Accept-Encoding
x-xss-protection
0
x-77-nzt
AcO1rgX8s/T/LwEAAA
x-accel-expires
@1659597459
last-modified
Thu, 04 Aug 2022 06:47:39 GMT
server
CDN77-Turbo
x-77-nzt-ray
eu4lfgEOQXk
access-control-max-age
1000
access-control-allow-methods
POST, GET, OPTIONS, DELETE, PUT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*, *
cache-control
public, max-age=1800
x-age
303
expires
Thu, 04 Aug 2022 07:17:39 GMT
/
google.com/
Redirect Chain
  • https://phutungnguyenngoc.com/Bestsignapp2022/Login/translations/translations_qlC9TgBMk-oO8P2agqr.json
  • https://google.com/
0
0

svg-icon-sprite.svg
meine.postbank.de/bundles/@pbs/patternlib_pb/lib/runtime/assets/images/
0
0

svg-icon-sprite.svg
meine.postbank.de/bundles/@pbs/patternlib_pb/lib/runtime/assets/images/
0
0

truncated
/
1016 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
2b46a500fcaaee5c95cbe3ebeb539f6f9a7a14978387f696ab6f092838e9c920

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://meine.postbank.de/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Content-Type
image/svg+xml
FrutigerLTW02-55Roman.woff2
meine.postbank.de/bundles/@pbs/patternlib_pb/lib/runtime/assets/fonts/Frutiger/
48 KB
50 KB
Font
General
Full URL
https://meine.postbank.de/bundles/@pbs/patternlib_pb/lib/runtime/assets/fonts/Frutiger/FrutigerLTW02-55Roman.woff2
Requested by
Host: meine.postbank.de
URL: https://meine.postbank.de/bundles/@pbs/patternlib_pb/lib/runtime/index.production.sha256-746847444851506954686c455a76633838354a2f6342774e6d336c304c55714b6b414457337875573965733d.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
0392b37cafa1d3eaf5f00c2594df53bea1f7c7059180098d4185a2425d580d1c
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

Referer
https://meine.postbank.de/
Origin
https://phutungnguyenngoc.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:42 GMT
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
49372
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"c0dc-5cfe2de054880"
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
font/woff2
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=401
Expires
Tue, 31 Jan 2023 06:52:42 GMT
FrutigerLTW02-65Bold.woff2
meine.postbank.de/bundles/@pbs/patternlib_pb/lib/runtime/assets/fonts/Frutiger/
41 KB
43 KB
Font
General
Full URL
https://meine.postbank.de/bundles/@pbs/patternlib_pb/lib/runtime/assets/fonts/Frutiger/FrutigerLTW02-65Bold.woff2
Requested by
Host: meine.postbank.de
URL: https://meine.postbank.de/bundles/@pbs/patternlib_pb/lib/runtime/index.production.sha256-746847444851506954686c455a76633838354a2f6342774e6d336c304c55714b6b414457337875573965733d.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.157.32.20 Bonn, Germany, ASN8373 (DEUBA-NET Germany, DE),
Reverse DNS
meine.postbank.de
Software
Apache /
Resource Hash
33f227be2f5d1077c023bf5bfaa69f4498c74c3771d820ac23e2e2ca2a2bcd0d
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security max-age=63072000; includeSubdomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

Referer
https://meine.postbank.de/
Origin
https://phutungnguyenngoc.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Date
Thu, 04 Aug 2022 06:52:42 GMT
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
42008
X-XSS-Protection
1; mode=block
Access-Control-Allow-Headers
authorization
Referrer-Policy
origin
Last-Modified
Wed, 03 Nov 2021 14:02:58 GMT
Server
Apache
X-Frame-Options
deny
ETag
"a418-5cfe2de054880"
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload;
Content-Type
font/woff2
Access-Control-Allow-Origin
*
Cache-Control
private, max-age=15552000, must-revalidate
Content-Security-Policy
default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=426
Expires
Tue, 31 Jan 2023 06:52:42 GMT
/
google.com/
Redirect Chain
  • https://phutungnguyenngoc.com/Bestsignapp2022/Login/load_qlC9TgBMk-oO8P2agqr.json
  • https://google.com/
0
0

recall_shield.svg
cdn.1tag.dentsu.de/delivery/recall/
253 B
675 B
Image
General
Full URL
https://cdn.1tag.dentsu.de/delivery/recall/recall_shield.svg
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:6ea0:c700::11 Frankfurt am Main, Germany, ASN60068 (CDN77 ^_^, GB),
Reverse DNS
Software
CDN77-Turbo /
Resource Hash
7b6df09126812101bb982d8d1e1ec73db97e3815b9b5c222afd09dcac9bfd60b
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

x-77-pop
frankfurtDE
date
Thu, 04 Aug 2022 06:52:42 GMT
content-encoding
br
vary
Accept-Encoding
x-77-nzt-ray
88qVMBS9WeY
x-77-cache
HIT
x-cache
HIT
strict-transport-security
max-age=63072000; includeSubDomains
x-77-nzt
AcO1rgUuNNT/sgoBAA
x-accel-expires
@1659614088
last-modified
Tue, 08 Feb 2022 14:38:47 GMT
server
CDN77-Turbo
etag
W/"fd-5d782acc3a098"
access-control-max-age
1000
access-control-allow-methods
POST, GET, OPTIONS, DELETE, PUT
content-type
image/svg+xml
access-control-allow-origin
*
x-accel-version
0.01
cache-control
max-age=86400, public
x-age
68274
x-content-type-options
nosniff
cmp.php
dan.mgr.consensu.org/delivery/
888 B
921 B
Script
General
Full URL
https://dan.mgr.consensu.org/delivery/cmp.php?id=11239&h=https%3A%2F%2Fphutungnguyenngoc.com%2FBestsignapp2022%2FLogin%2F%23%2F&&l=en&o=1659595962588
Requested by
Host: tags.tiqcdn.com
URL: https://tags.tiqcdn.com/utag/postbank/iob5/prod/utag.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
87.230.98.74 Bergisch Gladbach, Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
ma5037422.psmanaged.com
Software
/
Resource Hash
f18ce091ad07bdf582aade4a6bd79a0eb8fc08428e15d99590d2280f6d2df149
Security Headers
Name Value
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Pragma
no-cache
Date
Thu, 04 Aug 2022 06:52:42 GMT
Content-Encoding
gzip
Last-Modified
Thu, 04 Aug 2022 06:52:42 GMT
Transfer-Encoding
chunked
Content-Type
application/javascript; charset=utf-8
Access-Control-Allow-Origin
*
Cache-Control
no-store, no-cache, must-revalidate
X-XSS-Protection
0
Expires
Thu, 01 Dec 1994 16:00:00 GMT
cmp.php
delivery.1tag.dentsu.de/delivery/
888 B
923 B
Script
General
Full URL
https://delivery.1tag.dentsu.de/delivery/cmp.php?__cmpcc=1&id=11239&o=1659595962&h=https%3A%2F%2Fphutungnguyenngoc.com%2FBestsignapp2022%2FLogin%2F%23%2F&&l=en&odw=0&dlt=1
Requested by
Host: dan.mgr.consensu.org
URL: https://dan.mgr.consensu.org/delivery/cmp.php?id=11239&h=https%3A%2F%2Fphutungnguyenngoc.com%2FBestsignapp2022%2FLogin%2F%23%2F&&l=en&o=1659595962588
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
87.230.98.74 Bergisch Gladbach, Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
ma5037422.psmanaged.com
Software
/
Resource Hash
18e793ff132ed3d817a4e743decdbb11c98b33f2a33f5e00c4669488c7da08b3
Security Headers
Name Value
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Pragma
no-cache
Date
Thu, 04 Aug 2022 06:52:42 GMT
Content-Encoding
gzip
Last-Modified
Thu, 04 Aug 2022 06:52:42 GMT
Transfer-Encoding
chunked
Content-Type
application/javascript; charset=utf-8
Access-Control-Allow-Origin
*
Cache-Control
no-store, no-cache, must-revalidate
X-XSS-Protection
0
Expires
Thu, 01 Dec 1994 16:00:00 GMT
/
delivery.1tag.dentsu.de/delivery/info/
43 B
353 B
Image
General
Full URL
https://delivery.1tag.dentsu.de/delivery/info/?id=11239&did=1&cfdid=1&t=pv.d_ncs.d_ancs.d_bncs&h=https%3A%2F%2Fphutungnguyenngoc.com%2FBestsignapp2022%2FLogin%2F%23%2F&o=1659595962622&l=EN&lv=46499&d=1&ct=14&e=&e2=&e3=&i=34dfa3ae0be1a980c60e28c6f6f93f5f&sv=115&dv=16&
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
87.230.98.74 Bergisch Gladbach, Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
ma5037422.psmanaged.com
Software
/
Resource Hash
5704a2e9f2f7ce43a79f9b407f1aedcfd50223cbe8bd2f71ff8c5c819e469cbc
Security Headers
Name Value
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Pragma
no-cache
Date
Thu, 04 Aug 2022 06:52:42 GMT
Last-Modified
Thu, 04 Aug 2022 06:52:42 GMT
Content-Type
image/gif
Access-Control-Allow-Origin
*
Cache-Control
no-store, no-cache, must-revalidate
Content-Length
43
X-XSS-Protection
0
Expires
Thu, 01 Dec 1994 16:00:00 GMT
/
delivery.1tag.dentsu.de/delivery/info/
43 B
353 B
Image
General
Full URL
https://delivery.1tag.dentsu.de/delivery/info/?id=11239&did=1&cfdid=1&t=cv&h=https%3A%2F%2Fphutungnguyenngoc.com%2FBestsignapp2022%2FLogin%2F%23%2F&o=1659595962623&l=EN&lv=46499&d=1&ct=14&e=&e2=&e3=&i=34dfa3ae0be1a980c60e28c6f6f93f5f&sv=115&dv=16&
Requested by
Host: phutungnguyenngoc.com
URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
87.230.98.74 Bergisch Gladbach, Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
ma5037422.psmanaged.com
Software
/
Resource Hash
5704a2e9f2f7ce43a79f9b407f1aedcfd50223cbe8bd2f71ff8c5c819e469cbc
Security Headers
Name Value
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Pragma
no-cache
Date
Thu, 04 Aug 2022 06:52:42 GMT
Last-Modified
Thu, 04 Aug 2022 06:52:42 GMT
Content-Type
image/gif
Access-Control-Allow-Origin
*
Cache-Control
no-store, no-cache, must-revalidate
Content-Length
43
X-XSS-Protection
0
Expires
Thu, 01 Dec 1994 16:00:00 GMT
cmp.php
delivery.1tag.dentsu.de/delivery/
5 KB
2 KB
Script
General
Full URL
https://delivery.1tag.dentsu.de/delivery/cmp.php?__cmpcc=2&__cmpfcc=1&id=11239&o=1659595962&h=https%3A%2F%2Fphutungnguyenngoc.com%2FBestsignapp2022%2FLogin%2F%23%2F&&l=en&odw=0&dlt=1
Requested by
Host: delivery.1tag.dentsu.de
URL: https://delivery.1tag.dentsu.de/delivery/cmp.php?__cmpcc=1&id=11239&o=1659595962&h=https%3A%2F%2Fphutungnguyenngoc.com%2FBestsignapp2022%2FLogin%2F%23%2F&&l=en&odw=0&dlt=1
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
87.230.98.74 Bergisch Gladbach, Germany, ASN61157 (PLUSSERVER-ASN1, DE),
Reverse DNS
ma5037422.psmanaged.com
Software
/
Resource Hash
a9192c78f7cc78a1199fdbe04ede7dc4b1238e82ff6cbd715a845fa956d5cc67
Security Headers
Name Value
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://phutungnguyenngoc.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Pragma
no-cache
Date
Thu, 04 Aug 2022 06:52:42 GMT
Content-Encoding
gzip
Last-Modified
Thu, 04 Aug 2022 06:52:42 GMT
Transfer-Encoding
chunked
Content-Type
application/javascript; charset=utf-8
Access-Control-Allow-Origin
*
Cache-Control
no-store, no-cache, must-revalidate
X-XSS-Protection
0
Expires
Thu, 01 Dec 1994 16:00:00 GMT

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
google.com
URL
https://google.com/
Domain
meine.postbank.de
URL
https://meine.postbank.de/bundles/@pbs/patternlib_pb/lib/runtime/assets/images/svg-icon-sprite.svg
Domain
meine.postbank.de
URL
https://meine.postbank.de/bundles/@pbs/patternlib_pb/lib/runtime/assets/images/svg-icon-sprite.svg
Domain
google.com
URL
https://google.com/

Verdicts & Comments Add Verdict or Comment

Potentially malicious activity detected
Disclaimer: These verdicts should be used to detect potentially malicious websites, not as a final verdict!

urlscan

Phishing against: Postbank (Banking)

234 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| 1 object| 2 object| oncontextlost object| oncontextrestored function| structuredClone object| launchQueue object| onbeforematch function| getScreenDetails function| queryLocalFonts object| navigation function| @pbs/profile-confirmation function| @pbs/frame-extensiongroup-iob function| @pbs/serviceprocesses-page function| @pbs/patternlib_pb object| webpackJsonp_pbs_smeFrame_profile function| @pbs/smeFrame-profile function| @pbs/smeFrame-accountSettings function| @pbs/smeFrame-tax object| webpackJsonp_pbs_login function| @pbs/login function| @pbs/login-demoAccount function| @pbs/login-verimi function| @pbs/banking function| @pbs/banking-print function| @pbs/financialstatus function| @pbs/financialstatus-redirection function| @pbs/brokerage function| @pbs/brokerage-print object| webpackJsonp_pbs_depot_page function| @pbs/depot-page function| @pbs/highcharts function| @pbs/frame function| @pbs/iob5-footer function| @pbs/iob5Frame-fileHandling function| @pbs/iob5Frame-transactionFileDownload object| webpackJsonp_pbs_iob5Frame_cookieDisclaimer function| @pbs/iob5Frame-cookieDisclaimer object| webpackJsonp_pbs_iob5Frame_migrationswizard function| @pbs/iob5Frame-migrationswizard function| @pbs/iob5Frame-constructionFinancing function| @pbs/legitimation-bestsign function| @pbs/legitimation-chiptan function| @pbs/legitimation-mobiletan function| @pbs/emd-gdata object| webpackJsonp_pbs_produkt_page function| @pbs/produkt-page object| webpackJsonp_pbs_order_page function| @pbs/order-page function| @pbs/tracker-webtrekk function| @pbs/tracker-tealium function| @pbs/complaint-digitalComplaintAssistant-extensiongroup-iob object| webpackJsonp_pbs_postbankIdSetupAssistant function| @pbs/postbankIdSetupAssistant object| webpackJsonp_pbs_third_party_provider function| @pbs/third-party-provider object| webpackJsonp_pbs_customerCommunication_agreements function| @pbs/customerCommunication-agreements function| @pbs/signals function| @pbs/customerservice-tin function| @pbs/customerservice-tin-extensiongroup-iob function| @pbs/account-recovery function| @pbs/voucher object| webpackJsonp_pbs_security function| @pbs/security function| @pbs/authorization function| @pbs/businesspartner-fusion object| webpackJsonp_pbs_messagebox function| @pbs/messagebox function| @pbs/legitimatedMessage function| @pbs/document-service function| @pbs/teaser object| webpackJsonp_pbs_testpanel function| @pbs/testpanel function| @pbs/paydirekt function| @pbs/mailingtypes function| @pbs/reference-accounts object| webpackJsonp_pbs_contact function| @pbs/contact function| @pbs/consulting-appointment function| @pbs/iob5Frame-common function| @pbs/iob5Frame-dependencies function| @pbs/plugins function| @pbs/tracker function| @pbs/messagebox-refresh-counter function| @pbs/logger function| @pbs/security-dependencies function| @pbs/emd function| @pbs/legitimation object| webpackJsonp_pbs_frame_shared function| @pbs/frame-shared function| @pbs/customerservice-legaladdress function| @pbs/customerservice-shared function| @pbs/react function| @pbs/dkw function| @pbs/complaint-digitalComplaintAssistant function| @pbs/complaint-shared function| @pbs/serviceprocesses-shared function| @pbs/serviceprocesses object| webpackJsonp_pbs_patternlib function| @pbs/patternlib function| _ object| core object| __core-js_shared__ object| regeneratorRuntime object| PostbankPatternLibrary function| setImmediate function| clearImmediate function| saveAs object| opttanConfig object| opttanObject function| JSOpttan function| GifOpttan function| FlashOpttan function| showOpttan function| Opttan object| webtrekkConfig undefined| wts undefined| wt_safetagConfig object| webtrekkUnloadObjects object| webtrekkLinktrackObjects object| webtrekkHeatmapObjects function| WebtrekkV3 function| webtrekkV3 object| utag_data boolean| _‌‍ object| Modernizr object| form boolean| _babelPolyfill function| loadApplication function| __tealium_webtrekkSafeTag function| cmp_svg_no function| cmp_svg_yes function| cmp_svg_yesorange function| cmp_svg_noorange function| cmp_svg_multi function| cmp_svg_nodisabled function| cmp_svg_yesdisabled function| cmp_svg_icomatexternal_link function| cmp_loadCS function| cmp_append_script function| cmp_append_script2 string| cmp_config_data_cs object| cmp_config_data object| cmp_scripts object| cmp_scripturls string| cmp_proto string| cmp_warn function| cmp_fibo function| cmp_reader function| cmp_writer function| cmp_cs function| cmp_lang function| cmp_affiliatedomains function| cmp_purpose function| cmp_stack function| cmp_vendor function| cmp_utils function| cmp_storage function| cmp_api function| cmp_contentblocking function| cmp_behavior function| cmp_amp function| cmp_eventwrapper function| cmp_html function| cmp_wcagdialog function| cmp_display function| cmp_display_age function| cmp_display_background function| cmp_display_cookielist function| cmp_display_images function| cmp_display_langchoice function| cmp_display_policy function| cmp_display_welect function| cmpsource function| cmpmngr_queryfile string| cmpccsversionbuild number| cmpccsversion function| btoa2 function| atob2 function| cmp_loadconsole function| cmp_regulations function| cmp_getregulation function| cmp_getsupportedLangs function| cmp_getRTLLangs function| cmp_getlang function| cmp_getcss object| cmpmngr function| __cmapi function| __cmp boolean| utag_condload object| stylesheet object| utag boolean| __tealium_twc_switch boolean| gdprAppliesGlobally number| cmp_id string| cmp_params string| cmp_host string| cmp_cdn function| cmp_addFrame function| cmp_rc function| cmp_stub function| cmp_msghandler function| cmp_setStub function| __tcfapi function| __uspapi function| getCookie object| utag_cfg_ovrd object| TMSHelper object| s number| cmpGDPR number| cmpCCPA string| cmpRegulation string| cmpConsentString string| cmpCurrentStatus string| cmpLastStatus string| cmpLastTCFStatus string| cmpVendorsConsent string| cmpCustomVendorsConsent string| cmpGoogleVendorsConsent string| cmpPurposesConsent string| cmpCustomPurposeConsent string| cmpConsentVendors string| cmpConsentPurposes string| cmpLIVendors string| cmpLIPurposes string| cmpIABUSP number| cmpDesignId boolean| consentExists boolean| userChoiceExists object| dataLayer function| cmp_spachange object| cmp_timer function| _send_event

6 Cookies

Domain/Path Name / Value
phutungnguyenngoc.com/ Name: __cmpcc
Value: 1
.phutungnguyenngoc.com/ Name: __cmpiuid
Value: 34dfa3ae0be1a980c60e28c6f6f93f5f
.phutungnguyenngoc.com/ Name: __cmpcvcx11239
Value: __s587_c26121_c3940_s21__
.phutungnguyenngoc.com/ Name: __cmpcpcx11239
Value: __30__
.phutungnguyenngoc.com/ Name: __cmpcvc
Value: __s587_c26121_c3940_s21__
.phutungnguyenngoc.com/ Name: __cmpcpc
Value: __30__

6 Console Messages

Source Level URL
Text
security error URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/#/(Line 699)
Message:
Unsafe attempt to load URL https://meine.postbank.de/bundles/@pbs/patternlib_pb/lib/runtime/assets/images/svg-icon-sprite.svg from frame with URL https://phutungnguyenngoc.com/Bestsignapp2022/Login/#/. Domains, protocols and ports must match.
security error URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/#/(Line 764)
Message:
Unsafe attempt to load URL https://meine.postbank.de/bundles/@pbs/patternlib_pb/lib/runtime/assets/images/svg-icon-sprite.svg from frame with URL https://phutungnguyenngoc.com/Bestsignapp2022/Login/#/. Domains, protocols and ports must match.
javascript error URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/#/
Message:
Access to fetch at 'https://google.com/' (redirected from 'https://phutungnguyenngoc.com/Bestsignapp2022/Login/translations/translations_qlC9TgBMk-oO8P2agqr.json') from origin 'https://phutungnguyenngoc.com' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource. If an opaque response serves your needs, set the request's mode to 'no-cors' to fetch the resource with CORS disabled.
network error URL: https://google.com/
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://phutungnguyenngoc.com/Bestsignapp2022/Login/#/
Message:
Access to fetch at 'https://google.com/' (redirected from 'https://phutungnguyenngoc.com/Bestsignapp2022/Login/load_qlC9TgBMk-oO8P2agqr.json') from origin 'https://phutungnguyenngoc.com' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource. If an opaque response serves your needs, set the request's mode to 'no-cors' to fetch the resource with CORS disabled.
network error URL: https://google.com/
Message:
Failed to load resource: net::ERR_FAILED

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

cdn.1tag.dentsu.de
cdn.dan.mgr.consensu.org
dan.mgr.consensu.org
delivery.1tag.dentsu.de
google.com
meine.postbank.de
phutungnguyenngoc.com
tags.tiqcdn.com
ver2.skinloveme.com
www.postbank.de
google.com
meine.postbank.de
103.221.222.21
104.75.88.194
115.165.161.188
160.83.8.182
185.157.32.20
2a02:6ea0:c700::11
87.230.98.74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