Submitted URL: http://www.coinbase.intel-web.co.uk/
Effective URL: https://login.coinbase.com/signin?client_id=258660e1-9cfe-4202-9eda-d3beedb3e118&oauth_challenge=298c16c6-4b3b-4cb1-8252-a7...
Submission Tags: @phish_report
Submission: On May 16 via api from FI — Scanned from GB

Summary

This website contacted 7 IPs in 4 countries across 5 domains to perform 98 HTTP transactions. The main IP is 2606:4700:4400::ac40:98f1, located in United States and belongs to CLOUDFLARENET, US. The main domain is login.coinbase.com. The Cisco Umbrella rank of the primary domain is 41211.
TLS certificate: Issued by Cloudflare Inc ECC CA-3 on February 5th 2024. Valid for: a year.
This is the only time login.coinbase.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 1 188.64.188.170 47625 (UKHOST4U)
3 52 2606:4700:440... 13335 (CLOUDFLAR...)
42 2606:4700:440... 13335 (CLOUDFLAR...)
2 142.250.186.68 15169 (GOOGLE)
1 2a00:1450:400... 15169 (GOOGLE)
2 2a00:1450:400... 15169 (GOOGLE)
1 184.30.208.159 16625 (AKAMAI-AS)
98 7
Apex Domain
Subdomains
Transfer
94 coinbase.com
www.coinbase.com — Cisco Umbrella Rank: 37544
assets.coinbase.com — Cisco Umbrella Rank: 127342
sessions.coinbase.com — Cisco Umbrella Rank: 34464
as.coinbase.com — Cisco Umbrella Rank: 28604
login.coinbase.com — Cisco Umbrella Rank: 41211
3 MB
4 google.com
www.google.com — Cisco Umbrella Rank: 2
accounts.google.com — Cisco Umbrella Rank: 20
84 KB
1 cdn-apple.com
appleid.cdn-apple.com — Cisco Umbrella Rank: 3818
17 KB
1 gstatic.com
www.gstatic.com
200 KB
1 intel-web.co.uk
www.coinbase.intel-web.co.uk
228 B
98 5
Domain Requested by
29 as.coinbase.com assets.coinbase.com
login.coinbase.com
27 login.coinbase.com 1 redirects assets.coinbase.com
login.coinbase.com
27 assets.coinbase.com www.coinbase.com
7 www.coinbase.com 2 redirects www.coinbase.com
assets.coinbase.com
4 sessions.coinbase.com assets.coinbase.com
login.coinbase.com
2 accounts.google.com login.coinbase.com
accounts.google.com
2 www.google.com login.coinbase.com
www.gstatic.com
1 appleid.cdn-apple.com login.coinbase.com
1 www.gstatic.com www.google.com
1 www.coinbase.intel-web.co.uk 1 redirects
98 10

This site contains links to these domains. Also see Links.

Domain
coinbase.com
accounts.coinbase.com
www.coinbase.com
Subject Issuer Validity Valid
coinbase.com
Cloudflare Inc ECC CA-3
2024-02-05 -
2024-12-31
a year crt.sh
*.google.com
WR2
2024-05-06 -
2024-07-29
3 months crt.sh
*.gstatic.com
WR2
2024-05-06 -
2024-07-29
3 months crt.sh
accounts.google.com
GTS CA 1C3
2024-05-06 -
2024-07-29
3 months crt.sh
appleid.cdn-apple.com
Apple Public EV Server RSA CA 2 - G1
2024-01-09 -
2024-07-07
6 months crt.sh

This page contains 2 frames:

Primary Page: https://login.coinbase.com/signin?client_id=258660e1-9cfe-4202-9eda-d3beedb3e118&oauth_challenge=298c16c6-4b3b-4cb1-8252-a724f8374426
Frame ID: 72F1C5727DE6CFB91388FFC6E24F879D
Requests: 95 HTTP requests in this frame

Frame: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LcTV7IcAAAAAI1CwwRBm58wKn1n6vwyV1QFaoxr&co=aHR0cHM6Ly9sb2dpbi5jb2luYmFzZS5jb206NDQz&hl=en&v=vjbW55W42X033PfTdVf6Ft4q&theme=light&size=invisible&badge=bottomright&cb=awxw7ujnn0x7
Frame ID: 61829A0B66FE4F3B2FC2A11EBB4CF34D
Requests: 1 HTTP requests in this frame

Screenshot

Page Title

Coinbase - Sign In

Page URL History Show full URLs

  1. http://www.coinbase.intel-web.co.uk/ HTTP 307
    https://www.coinbase.intel-web.co.uk/ HTTP 301
    https://www.coinbase.com/dashboard Page URL
  2. https://www.coinbase.com/signin?return_to=%2Fdashboard HTTP 302
    https://www.coinbase.com/login HTTP 302
    https://login.coinbase.com/oauth2/auth?client_id=258660e1-9cfe-4202-9eda-d3beedb3e118&nonce=db75a06ba7a... HTTP 302
    https://login.coinbase.com/signin?client_id=258660e1-9cfe-4202-9eda-d3beedb3e118&oauth_challenge=298c16... Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • appleid\.auth\.js

Overall confidence: 100%
Detected patterns
  • accounts\.google\.com/gsi/client

Overall confidence: 100%
Detected patterns
  • react(?:-with-addons)?[.-]([\d.]*\d)[^/]*\.js

Page Statistics

98
Requests

99 %
HTTPS

57 %
IPv6

5
Domains

10
Subdomains

7
IPs

4
Countries

3505 kB
Transfer

11327 kB
Size

6
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://www.coinbase.intel-web.co.uk/ HTTP 307
    https://www.coinbase.intel-web.co.uk/ HTTP 301
    https://www.coinbase.com/dashboard Page URL
  2. https://www.coinbase.com/signin?return_to=%2Fdashboard HTTP 302
    https://www.coinbase.com/login HTTP 302
    https://login.coinbase.com/oauth2/auth?client_id=258660e1-9cfe-4202-9eda-d3beedb3e118&nonce=db75a06ba7a5688173c44bcb712e60a3&redirect_uri=https%3A%2F%2Fwww.coinbase.com%2Flogin%2Fcallback&response_mode=form_post&response_type=code&scope=openid&state=db75a06ba7a5688173c44bcb712e60a3 HTTP 302
    https://login.coinbase.com/signin?client_id=258660e1-9cfe-4202-9eda-d3beedb3e118&oauth_challenge=298c16c6-4b3b-4cb1-8252-a724f8374426 Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 0
  • http://www.coinbase.intel-web.co.uk/ HTTP 307
  • https://www.coinbase.intel-web.co.uk/ HTTP 301
  • https://www.coinbase.com/dashboard

98 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
dashboard
www.coinbase.com/
Redirect Chain
  • http://www.coinbase.intel-web.co.uk/
  • https://www.coinbase.intel-web.co.uk/
  • https://www.coinbase.com/dashboard
214 KB
73 KB
Document
General
Full URL
https://www.coinbase.com/dashboard
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:98f1 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
951d9a50095bf557c966eee2e56bc9ff0aae1b77c112a70aeb5435301f82da8f
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://login.coinbase.com https://www.coinbase.com; child-src 'self' https://www.coinbase.com https://static-assets.coinbase.com https://paywithmybank.com/start/ https://cdn1.paywithmybank.com/frontend/build/index.html https://fast.wistia.net https://ui.solaris-p.finleap.cloud https://fts-payment-initiation-wizard.solarisbank.de/ https://payment.truelayer.com https://*.online-metrix.net https://tm-eps.neutrino.nu https://*.sardine.ai https://*.wpstn.com https://netverify.com https://platform.twitter.com https://www.google.com/recaptcha/ https://recaptcha.net/ https://cdn.plaid.com/link/ https://*.doubleclick.net/ blob: https://www.youtube.com https://player.vimeo.com/video/ https://widget.coinbase.com https://datawrapper.dwcdn.net/ https://widgets.marqeta.com https://*.paypal.com https://pay.google.com/ https://accounts.google.com/ https://transact.atomicfi.com/ https://cb-monorail-legal-agreements-prod.s3.us-east-1.amazonaws.com https://alchemy.veriff.com https://price-table-widget.coinbase.com https://magic.veriff.me https://centinelapi.cardinalcommerce.com/V1/Cruise/Collect https://p2a.co/ https://docs.google.com/forms/ https://a.sprig.com/SmJKcmh5cDRYZX5zaWQ6YWE3ZDJhZjYtMjYxYS00NjkwLWE3ZWMtMGRjMGQyMGY2ZDk5; connect-src 'self' https://www.coinbase.com https://api.coinbase.com https://api.custody.coinbase.com https://prime.coinbase.com https://accounts.coinbase.com https://international.coinbase.com https://exchange.coinbase.com https://cloud.coinbase.com https://www.tradingview.com/snapshot/ https://player.vimeo.com/api/player.js https://vimeo.com/api/oembed.json https://s.adroll.com https://d.adroll.com https://cdn.segment.com https://api.segment.io https://login.coinbase.com https://*.online-metrix.net https://tm-eps.neutrino.nu https://api.cloudinary.com https://ott9.wpstn.com/live https://api.amplitude.com/ https://d3907m2cqladbn.cloudfront.net/ https://exceptions.coinbase.com https://assets.coinbase.com/ https://sessions.coinbase.com/ https://assets.coinbase.com/ https://static-assets.coinbase.com/ https://dynamic-assets.coinbase.com/ https://analytics.google.com https://*.google-analytics.com https://maps.googleapis.com https://translation.googleapis.com https://www.googletagmanager.com/gtag/js https://www.googletagmanager.com/gtm.js https://www.googleadservices.com https://googleads.g.doubleclick.net https://people.googleapis.com https://dynamic-assets.coinbase.com https://published-assets.coinbase.com https://translations.coinbase.com https://translations.coinbase.com https://static.coinbase.com https://events-service.coinbase.com/amp https://events-service.coinbase.com/track-exposures https://events-service.coinbase.com/bugsnag https://events-service.coinbase.com/metrics https://as.coinbase.com/metrics https://as.coinbase.com/amp https://as.coinbase.com/bugsnag https://as.coinbase.com/track-exposures https://dp.coinbase.com/metrics https://dp.coinbase.com/amp https://dp.coinbase.com/bugsnag https://dp.coinbase.com/track-exposures https://*.braintree-api.com https://api.braintreegateway.com https://vq0hrc01qb.execute-api.us-east-1.amazonaws.com/api wss://ws.coinbase.com wss://ws.coinbase.com:443 https://www.coinbase.com/api https://cdn.contentful.com/ https://preview.contentful.com/ https://contentful.coinbase.com/ https://api.userleap.com/ https://api.sprig.com/ https://widgets.marqeta.com/client/api/v1/ https://assets.ctfassets.net/ https://images.ctfassets.net/ https://pay.google.com/ https://google.com/pay https://accounts.google.com/ https://api.kickofflabs.com/ https://c.tvpixel.com/ https://p.tvpixel.com/ https://*.salesforce.com https://rs.fullstory.com https://api.wallet.coinbase.com wss://relay.walletconnect.com wss://relay.walletconnect.org https://explorer-api.walletconnect.com wss://www.walletlink.org https://api.onfido.com wss://sync.onfido.com https://rba-authed-278491357830-production.s3.us-east-1.amazonaws.com/ https://go.wallet.coinbase.com/ https://as.coinbase.com/traces https://www.google.com/pay; font-src 'self' https://www.coinbase.com https://assets.coinbase.com/ https://card.coinbase.com/ https://static.coinbase.com https://static-assets.coinbase.com https://assets.ctfassets.net/; img-src 'self' data: https://www.coinbase.com https://images.coinbase.com https://www.tradingview.com https://cdnjs.cloudflare.com/ https://bat.bing.com/ https://i.vimeocdn.com/video/ https://d.adroll.com https://d3907m2cqladbn.cloudfront.net/ https://d392zik6ho62y0.cloudfront.net/ https://d1dwhf283nul1c.cloudfront.net/ https://static-assets.coinbase.com/ https://dynamic-assets.coinbase.com/ https://dynamic-assets.coinbase.com https://published-assets.coinbase.com https://exceptions.coinbase.com https://go.wallet.coinbase.com/ https://coinbase-uploads.s3.amazonaws.com https://asset-metadata-service-production.s3.amazonaws.com https://s3.amazonaws.com/app-public/ https://maps.gstatic.com https://ssl.google-analytics.com https://www.google.com https://maps.googleapis.com https://csi.gstatic.com https://www.google-analytics.com https://res.cloudinary.com https://secure.gravatar.com https://i2.wp.com https://*.online-metrix.net https://tm-eps.neutrino.nu https://assets.coinbase.com/ https://ctf-images-01.coinbasecdn.net/ https://hexagon-analytics.com https://cb-brand.s3.amazonaws.com https://googleads.g.doubleclick.net https://stats.g.doubleclick.net/r/collect https://card.coinbase.com/ blob: https://static.coinbase.com https://www.facebook.com/tr/ https://images.ctfassets.net/ https://i.ytimg.com/vi/ https://*.paypal.com https://px.ads.linkedin.com https://www.linkedin.com/px https://p.adsymptotic.com/d/px https://atomicfi-public-production.s3.amazonaws.com https://cdn-public.atomicfi.com https://api.custody.coinbase.com/ https://help.coinbase.com/ https://truelayer-provider-assets.s3.amazonaws.com https://explorer-api.walletconnect.com; media-src 'self' https://www.coinbase.com https://d392zik6ho62y0.cloudfront.net/ blob:; object-src 'self' data: blob: https://www.coinbase.com https://cdn.siftscience.com https://*.online-metrix.net https://tm-eps.neutrino.nu https://www.gstatic.com https://www.google.com/recaptcha/api/ https://recaptcha.net/; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.coinbase.com https://cdn.segment.com https://*.sardine.ai https://bat.bing.com/ https://player.vimeo.com/api/player.js https://s.adroll.com https://d.adroll.com https://www.youtube.com/iframe_api https://www.youtube.com/s/player/ https://fast.wistia.com/assets/external/E-v1.js https://cdn.siftscience.com https://*.google-analytics.com https://www.google.com https://www.gstatic.com https://*.online-metrix.net https://tm-eps.neutrino.nu https://code.jquery.com https://chart.googleapis.com https://maps.googleapis.com https://maps.gstatic.com https://netverify.com https://ajax.cloudflare.com https://cdn.plaid.com/link/ https://www.googletagmanager.com/gtag/js https://www.googletagmanager.com/gtm.js https://static-assets.coinbase.com/international/trustly/ca/js/prod/paywithmybank.js https://www.googleadservices.com https://googleads.g.doubleclick.net https://assets.coinbase.com/ https://card.coinbase.com/ https://static.coinbase.com https://widget.coinbase.com https://connect.facebook.net/en_US/fbevents.js https://connect.facebook.net/signals/config/ https://static-assets.coinbase.com/js/ https://static-assets.coinbase.com/trading-view/ https://*.paypal.com https://recaptcha.net/ https://www.gstatic.cn/ https://images.ctfassets.net/ https://pay.google.com/ https://accounts.google.com/ https://appleid.cdn-apple.com/ https://cdn.atomicfi.com/transact.js https://c.tvpixel.com/ https://p.tvpixel.com/ https://rs.fullstory.com https://price-table-widget.coinbase.com; style-src 'self' 'unsafe-inline' https://assets.coinbase.com https://www.coinbase.com https://s.adroll.com https://assets.coinbase.com/ https://static-assets.coinbase.com/trading-view/ https://card.coinbase.com/ https://static.coinbase.com https://go.wallet.coinbase.com; report-uri /csp-logging
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

Accept-Language
en-GB,en;q=0.9;q=0.9
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

cache-control
no-store
cf-cache-status
DYNAMIC
cf-ray
884c1d69f98d71bc-LHR
content-encoding
gzip
content-security-policy
default-src 'self' https://login.coinbase.com https://www.coinbase.com; child-src 'self' https://www.coinbase.com https://static-assets.coinbase.com https://paywithmybank.com/start/ https://cdn1.paywithmybank.com/frontend/build/index.html https://fast.wistia.net https://ui.solaris-p.finleap.cloud https://fts-payment-initiation-wizard.solarisbank.de/ https://payment.truelayer.com https://*.online-metrix.net https://tm-eps.neutrino.nu https://*.sardine.ai https://*.wpstn.com https://netverify.com https://platform.twitter.com https://www.google.com/recaptcha/ https://recaptcha.net/ https://cdn.plaid.com/link/ https://*.doubleclick.net/ blob: https://www.youtube.com https://player.vimeo.com/video/ https://widget.coinbase.com https://datawrapper.dwcdn.net/ https://widgets.marqeta.com https://*.paypal.com https://pay.google.com/ https://accounts.google.com/ https://transact.atomicfi.com/ https://cb-monorail-legal-agreements-prod.s3.us-east-1.amazonaws.com https://alchemy.veriff.com https://price-table-widget.coinbase.com https://magic.veriff.me https://centinelapi.cardinalcommerce.com/V1/Cruise/Collect https://p2a.co/ https://docs.google.com/forms/ https://a.sprig.com/SmJKcmh5cDRYZX5zaWQ6YWE3ZDJhZjYtMjYxYS00NjkwLWE3ZWMtMGRjMGQyMGY2ZDk5; connect-src 'self' https://www.coinbase.com https://api.coinbase.com https://api.custody.coinbase.com https://prime.coinbase.com https://accounts.coinbase.com https://international.coinbase.com https://exchange.coinbase.com https://cloud.coinbase.com https://www.tradingview.com/snapshot/ https://player.vimeo.com/api/player.js https://vimeo.com/api/oembed.json https://s.adroll.com https://d.adroll.com https://cdn.segment.com https://api.segment.io https://login.coinbase.com https://*.online-metrix.net https://tm-eps.neutrino.nu https://api.cloudinary.com https://ott9.wpstn.com/live https://api.amplitude.com/ https://d3907m2cqladbn.cloudfront.net/ https://exceptions.coinbase.com https://assets.coinbase.com/ https://sessions.coinbase.com/ https://assets.coinbase.com/ https://static-assets.coinbase.com/ https://dynamic-assets.coinbase.com/ https://analytics.google.com https://*.google-analytics.com https://maps.googleapis.com https://translation.googleapis.com https://www.googletagmanager.com/gtag/js https://www.googletagmanager.com/gtm.js https://www.googleadservices.com https://googleads.g.doubleclick.net https://people.googleapis.com https://dynamic-assets.coinbase.com https://published-assets.coinbase.com https://translations.coinbase.com https://translations.coinbase.com https://static.coinbase.com https://events-service.coinbase.com/amp https://events-service.coinbase.com/track-exposures https://events-service.coinbase.com/bugsnag https://events-service.coinbase.com/metrics https://as.coinbase.com/metrics https://as.coinbase.com/amp https://as.coinbase.com/bugsnag https://as.coinbase.com/track-exposures https://dp.coinbase.com/metrics https://dp.coinbase.com/amp https://dp.coinbase.com/bugsnag https://dp.coinbase.com/track-exposures https://*.braintree-api.com https://api.braintreegateway.com https://vq0hrc01qb.execute-api.us-east-1.amazonaws.com/api wss://ws.coinbase.com wss://ws.coinbase.com:443 https://www.coinbase.com/api https://cdn.contentful.com/ https://preview.contentful.com/ https://contentful.coinbase.com/ https://api.userleap.com/ https://api.sprig.com/ https://widgets.marqeta.com/client/api/v1/ https://assets.ctfassets.net/ https://images.ctfassets.net/ https://pay.google.com/ https://google.com/pay https://accounts.google.com/ https://api.kickofflabs.com/ https://c.tvpixel.com/ https://p.tvpixel.com/ https://*.salesforce.com https://rs.fullstory.com https://api.wallet.coinbase.com wss://relay.walletconnect.com wss://relay.walletconnect.org https://explorer-api.walletconnect.com wss://www.walletlink.org https://api.onfido.com wss://sync.onfido.com https://rba-authed-278491357830-production.s3.us-east-1.amazonaws.com/ https://go.wallet.coinbase.com/ https://as.coinbase.com/traces https://www.google.com/pay; font-src 'self' https://www.coinbase.com https://assets.coinbase.com/ https://card.coinbase.com/ https://static.coinbase.com https://static-assets.coinbase.com https://assets.ctfassets.net/; img-src 'self' data: https://www.coinbase.com https://images.coinbase.com https://www.tradingview.com https://cdnjs.cloudflare.com/ https://bat.bing.com/ https://i.vimeocdn.com/video/ https://d.adroll.com https://d3907m2cqladbn.cloudfront.net/ https://d392zik6ho62y0.cloudfront.net/ https://d1dwhf283nul1c.cloudfront.net/ https://static-assets.coinbase.com/ https://dynamic-assets.coinbase.com/ https://dynamic-assets.coinbase.com https://published-assets.coinbase.com https://exceptions.coinbase.com https://go.wallet.coinbase.com/ https://coinbase-uploads.s3.amazonaws.com https://asset-metadata-service-production.s3.amazonaws.com https://s3.amazonaws.com/app-public/ https://maps.gstatic.com https://ssl.google-analytics.com https://www.google.com https://maps.googleapis.com https://csi.gstatic.com https://www.google-analytics.com https://res.cloudinary.com https://secure.gravatar.com https://i2.wp.com https://*.online-metrix.net https://tm-eps.neutrino.nu https://assets.coinbase.com/ https://ctf-images-01.coinbasecdn.net/ https://hexagon-analytics.com https://cb-brand.s3.amazonaws.com https://googleads.g.doubleclick.net https://stats.g.doubleclick.net/r/collect https://card.coinbase.com/ blob: https://static.coinbase.com https://www.facebook.com/tr/ https://images.ctfassets.net/ https://i.ytimg.com/vi/ https://*.paypal.com https://px.ads.linkedin.com https://www.linkedin.com/px https://p.adsymptotic.com/d/px https://atomicfi-public-production.s3.amazonaws.com https://cdn-public.atomicfi.com https://api.custody.coinbase.com/ https://help.coinbase.com/ https://truelayer-provider-assets.s3.amazonaws.com https://explorer-api.walletconnect.com; media-src 'self' https://www.coinbase.com https://d392zik6ho62y0.cloudfront.net/ blob:; object-src 'self' data: blob: https://www.coinbase.com https://cdn.siftscience.com https://*.online-metrix.net https://tm-eps.neutrino.nu https://www.gstatic.com https://www.google.com/recaptcha/api/ https://recaptcha.net/; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.coinbase.com https://cdn.segment.com https://*.sardine.ai https://bat.bing.com/ https://player.vimeo.com/api/player.js https://s.adroll.com https://d.adroll.com https://www.youtube.com/iframe_api https://www.youtube.com/s/player/ https://fast.wistia.com/assets/external/E-v1.js https://cdn.siftscience.com https://*.google-analytics.com https://www.google.com https://www.gstatic.com https://*.online-metrix.net https://tm-eps.neutrino.nu https://code.jquery.com https://chart.googleapis.com https://maps.googleapis.com https://maps.gstatic.com https://netverify.com https://ajax.cloudflare.com https://cdn.plaid.com/link/ https://www.googletagmanager.com/gtag/js https://www.googletagmanager.com/gtm.js https://static-assets.coinbase.com/international/trustly/ca/js/prod/paywithmybank.js https://www.googleadservices.com https://googleads.g.doubleclick.net https://assets.coinbase.com/ https://card.coinbase.com/ https://static.coinbase.com https://widget.coinbase.com https://connect.facebook.net/en_US/fbevents.js https://connect.facebook.net/signals/config/ https://static-assets.coinbase.com/js/ https://static-assets.coinbase.com/trading-view/ https://*.paypal.com https://recaptcha.net/ https://www.gstatic.cn/ https://images.ctfassets.net/ https://pay.google.com/ https://accounts.google.com/ https://appleid.cdn-apple.com/ https://cdn.atomicfi.com/transact.js https://c.tvpixel.com/ https://p.tvpixel.com/ https://rs.fullstory.com https://price-table-widget.coinbase.com; style-src 'self' 'unsafe-inline' https://assets.coinbase.com https://www.coinbase.com https://s.adroll.com https://assets.coinbase.com/ https://static-assets.coinbase.com/trading-view/ https://card.coinbase.com/ https://static.coinbase.com https://go.wallet.coinbase.com; report-uri /csp-logging
content-type
text/html; charset=utf-8
date
Thu, 16 May 2024 14:39:03 GMT
etag
W/"aca4c1ed9da96567ef160763b9552f22"
last-modified
Thu, 16 May 2024 14:27:25 GMT
server
cloudflare
strict-transport-security
max-age=31536000; includeSubDomains; preload
trace-id
2558400173619581325
x-amz-id-2
hXxRyqLeDAZr71LgbdtSMVlaaBlTJbD2oomglzzxQB7uYLLAh9BYGp34hL92oJ/VFR2Wv3dLK+20wYirvXNui0S/MvkY9/nB
x-amz-request-id
4H9Q0HCDWFXJNKKV
x-amz-server-side-encryption
AES256
x-content-type-options
nosniff
x-frame-options
SAMEORIGIN
x-location-id
_logged_in_app

Redirect headers

alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
content-length
707
content-type
text/html
date
Thu, 16 May 2024 14:39:02 GMT
location
https://www.coinbase.com/dashboard
server
LiteSpeed
environments.json
www.coinbase.com/
4 KB
8 KB
Other
General
Full URL
https://www.coinbase.com/environments.json
Requested by
Host: www.coinbase.com
URL: https://www.coinbase.com/dashboard
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:98f1 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b92cd8f4139413eec415066185632a55850503fe3b637bbfcb12fcdc10a28dc1
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://login.coinbase.com https://www.coinbase.com; child-src 'self' https://www.coinbase.com https://static-assets.coinbase.com https://paywithmybank.com/start/ https://cdn1.paywithmybank.com/frontend/build/index.html https://fast.wistia.net https://ui.solaris-p.finleap.cloud https://fts-payment-initiation-wizard.solarisbank.de/ https://payment.truelayer.com https://*.online-metrix.net https://tm-eps.neutrino.nu https://*.sardine.ai https://*.wpstn.com https://netverify.com https://platform.twitter.com https://www.google.com/recaptcha/ https://recaptcha.net/ https://cdn.plaid.com/link/ https://*.doubleclick.net/ blob: https://www.youtube.com https://player.vimeo.com/video/ https://widget.coinbase.com https://datawrapper.dwcdn.net/ https://widgets.marqeta.com https://*.paypal.com https://pay.google.com/ https://accounts.google.com/ https://transact.atomicfi.com/ https://cb-monorail-legal-agreements-prod.s3.us-east-1.amazonaws.com https://alchemy.veriff.com https://price-table-widget.coinbase.com https://magic.veriff.me https://centinelapi.cardinalcommerce.com/V1/Cruise/Collect https://p2a.co/ https://docs.google.com/forms/ https://a.sprig.com/SmJKcmh5cDRYZX5zaWQ6YWE3ZDJhZjYtMjYxYS00NjkwLWE3ZWMtMGRjMGQyMGY2ZDk5; connect-src 'self' https://www.coinbase.com https://api.coinbase.com https://api.custody.coinbase.com https://prime.coinbase.com https://accounts.coinbase.com https://international.coinbase.com https://exchange.coinbase.com https://cloud.coinbase.com https://www.tradingview.com/snapshot/ https://player.vimeo.com/api/player.js https://vimeo.com/api/oembed.json https://s.adroll.com https://d.adroll.com https://cdn.segment.com https://api.segment.io https://login.coinbase.com https://*.online-metrix.net https://tm-eps.neutrino.nu https://api.cloudinary.com https://ott9.wpstn.com/live https://api.amplitude.com/ https://d3907m2cqladbn.cloudfront.net/ https://exceptions.coinbase.com https://assets.coinbase.com/ https://sessions.coinbase.com/ https://assets.coinbase.com/ https://static-assets.coinbase.com/ https://dynamic-assets.coinbase.com/ https://analytics.google.com https://*.google-analytics.com https://maps.googleapis.com https://translation.googleapis.com https://www.googletagmanager.com/gtag/js https://www.googletagmanager.com/gtm.js https://www.googleadservices.com https://googleads.g.doubleclick.net https://people.googleapis.com https://dynamic-assets.coinbase.com https://published-assets.coinbase.com https://translations.coinbase.com https://translations.coinbase.com https://static.coinbase.com https://events-service.coinbase.com/amp https://events-service.coinbase.com/track-exposures https://events-service.coinbase.com/bugsnag https://events-service.coinbase.com/metrics https://as.coinbase.com/metrics https://as.coinbase.com/amp https://as.coinbase.com/bugsnag https://as.coinbase.com/track-exposures https://dp.coinbase.com/metrics https://dp.coinbase.com/amp https://dp.coinbase.com/bugsnag https://dp.coinbase.com/track-exposures https://*.braintree-api.com https://api.braintreegateway.com https://vq0hrc01qb.execute-api.us-east-1.amazonaws.com/api wss://ws.coinbase.com wss://ws.coinbase.com:443 https://www.coinbase.com/api https://cdn.contentful.com/ https://preview.contentful.com/ https://contentful.coinbase.com/ https://api.userleap.com/ https://api.sprig.com/ https://widgets.marqeta.com/client/api/v1/ https://assets.ctfassets.net/ https://images.ctfassets.net/ https://pay.google.com/ https://google.com/pay https://accounts.google.com/ https://api.kickofflabs.com/ https://c.tvpixel.com/ https://p.tvpixel.com/ https://*.salesforce.com https://rs.fullstory.com https://api.wallet.coinbase.com wss://relay.walletconnect.com wss://relay.walletconnect.org https://explorer-api.walletconnect.com wss://www.walletlink.org https://api.onfido.com wss://sync.onfido.com https://rba-authed-278491357830-production.s3.us-east-1.amazonaws.com/ https://go.wallet.coinbase.com/ https://as.coinbase.com/traces https://www.google.com/pay; font-src 'self' https://www.coinbase.com https://assets.coinbase.com/ https://card.coinbase.com/ https://static.coinbase.com https://static-assets.coinbase.com https://assets.ctfassets.net/; img-src 'self' data: https://www.coinbase.com https://images.coinbase.com https://www.tradingview.com https://cdnjs.cloudflare.com/ https://bat.bing.com/ https://i.vimeocdn.com/video/ https://d.adroll.com https://d3907m2cqladbn.cloudfront.net/ https://d392zik6ho62y0.cloudfront.net/ https://d1dwhf283nul1c.cloudfront.net/ https://static-assets.coinbase.com/ https://dynamic-assets.coinbase.com/ https://dynamic-assets.coinbase.com https://published-assets.coinbase.com https://exceptions.coinbase.com https://go.wallet.coinbase.com/ https://coinbase-uploads.s3.amazonaws.com https://asset-metadata-service-production.s3.amazonaws.com https://s3.amazonaws.com/app-public/ https://maps.gstatic.com https://ssl.google-analytics.com https://www.google.com https://maps.googleapis.com https://csi.gstatic.com https://www.google-analytics.com https://res.cloudinary.com https://secure.gravatar.com https://i2.wp.com https://*.online-metrix.net https://tm-eps.neutrino.nu https://assets.coinbase.com/ https://ctf-images-01.coinbasecdn.net/ https://hexagon-analytics.com https://cb-brand.s3.amazonaws.com https://googleads.g.doubleclick.net https://stats.g.doubleclick.net/r/collect https://card.coinbase.com/ blob: https://static.coinbase.com https://www.facebook.com/tr/ https://images.ctfassets.net/ https://i.ytimg.com/vi/ https://*.paypal.com https://px.ads.linkedin.com https://www.linkedin.com/px https://p.adsymptotic.com/d/px https://atomicfi-public-production.s3.amazonaws.com https://cdn-public.atomicfi.com https://api.custody.coinbase.com/ https://help.coinbase.com/ https://truelayer-provider-assets.s3.amazonaws.com https://explorer-api.walletconnect.com; media-src 'self' https://www.coinbase.com https://d392zik6ho62y0.cloudfront.net/ blob:; object-src 'self' data: blob: https://www.coinbase.com https://cdn.siftscience.com https://*.online-metrix.net https://tm-eps.neutrino.nu https://www.gstatic.com https://www.google.com/recaptcha/api/ https://recaptcha.net/; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.coinbase.com https://cdn.segment.com https://*.sardine.ai https://bat.bing.com/ https://player.vimeo.com/api/player.js https://s.adroll.com https://d.adroll.com https://www.youtube.com/iframe_api https://www.youtube.com/s/player/ https://fast.wistia.com/assets/external/E-v1.js https://cdn.siftscience.com https://*.google-analytics.com https://www.google.com https://www.gstatic.com https://*.online-metrix.net https://tm-eps.neutrino.nu https://code.jquery.com https://chart.googleapis.com https://maps.googleapis.com https://maps.gstatic.com https://netverify.com https://ajax.cloudflare.com https://cdn.plaid.com/link/ https://www.googletagmanager.com/gtag/js https://www.googletagmanager.com/gtm.js https://static-assets.coinbase.com/international/trustly/ca/js/prod/paywithmybank.js https://www.googleadservices.com https://googleads.g.doubleclick.net https://assets.coinbase.com/ https://card.coinbase.com/ https://static.coinbase.com https://widget.coinbase.com https://connect.facebook.net/en_US/fbevents.js https://connect.facebook.net/signals/config/ https://static-assets.coinbase.com/js/ https://static-assets.coinbase.com/trading-view/ https://*.paypal.com https://recaptcha.net/ https://www.gstatic.cn/ https://images.ctfassets.net/ https://pay.google.com/ https://accounts.google.com/ https://appleid.cdn-apple.com/ https://cdn.atomicfi.com/transact.js https://c.tvpixel.com/ https://p.tvpixel.com/ https://rs.fullstory.com https://price-table-widget.coinbase.com; style-src 'self' 'unsafe-inline' https://assets.coinbase.com https://www.coinbase.com https://s.adroll.com https://assets.coinbase.com/ https://static-assets.coinbase.com/trading-view/ https://card.coinbase.com/ https://static.coinbase.com https://go.wallet.coinbase.com; report-uri /csp-logging
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://www.coinbase.com/dashboard
Origin
https://www.coinbase.com
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 16 May 2024 14:39:03 GMT
content-security-policy
default-src 'self' https://login.coinbase.com https://www.coinbase.com; child-src 'self' https://www.coinbase.com https://static-assets.coinbase.com https://paywithmybank.com/start/ https://cdn1.paywithmybank.com/frontend/build/index.html https://fast.wistia.net https://ui.solaris-p.finleap.cloud https://fts-payment-initiation-wizard.solarisbank.de/ https://payment.truelayer.com https://*.online-metrix.net https://tm-eps.neutrino.nu https://*.sardine.ai https://*.wpstn.com https://netverify.com https://platform.twitter.com https://www.google.com/recaptcha/ https://recaptcha.net/ https://cdn.plaid.com/link/ https://*.doubleclick.net/ blob: https://www.youtube.com https://player.vimeo.com/video/ https://widget.coinbase.com https://datawrapper.dwcdn.net/ https://widgets.marqeta.com https://*.paypal.com https://pay.google.com/ https://accounts.google.com/ https://transact.atomicfi.com/ https://cb-monorail-legal-agreements-prod.s3.us-east-1.amazonaws.com https://alchemy.veriff.com https://price-table-widget.coinbase.com https://magic.veriff.me https://centinelapi.cardinalcommerce.com/V1/Cruise/Collect https://p2a.co/ https://docs.google.com/forms/ https://a.sprig.com/SmJKcmh5cDRYZX5zaWQ6YWE3ZDJhZjYtMjYxYS00NjkwLWE3ZWMtMGRjMGQyMGY2ZDk5; connect-src 'self' https://www.coinbase.com https://api.coinbase.com https://api.custody.coinbase.com https://prime.coinbase.com https://accounts.coinbase.com https://international.coinbase.com https://exchange.coinbase.com https://cloud.coinbase.com https://www.tradingview.com/snapshot/ https://player.vimeo.com/api/player.js https://vimeo.com/api/oembed.json https://s.adroll.com https://d.adroll.com https://cdn.segment.com https://api.segment.io https://login.coinbase.com https://*.online-metrix.net https://tm-eps.neutrino.nu https://api.cloudinary.com https://ott9.wpstn.com/live https://api.amplitude.com/ https://d3907m2cqladbn.cloudfront.net/ https://exceptions.coinbase.com https://assets.coinbase.com/ https://sessions.coinbase.com/ https://assets.coinbase.com/ https://static-assets.coinbase.com/ https://dynamic-assets.coinbase.com/ https://analytics.google.com https://*.google-analytics.com https://maps.googleapis.com https://translation.googleapis.com https://www.googletagmanager.com/gtag/js https://www.googletagmanager.com/gtm.js https://www.googleadservices.com https://googleads.g.doubleclick.net https://people.googleapis.com https://dynamic-assets.coinbase.com https://published-assets.coinbase.com https://translations.coinbase.com https://translations.coinbase.com https://static.coinbase.com https://events-service.coinbase.com/amp https://events-service.coinbase.com/track-exposures https://events-service.coinbase.com/bugsnag https://events-service.coinbase.com/metrics https://as.coinbase.com/metrics https://as.coinbase.com/amp https://as.coinbase.com/bugsnag https://as.coinbase.com/track-exposures https://dp.coinbase.com/metrics https://dp.coinbase.com/amp https://dp.coinbase.com/bugsnag https://dp.coinbase.com/track-exposures https://*.braintree-api.com https://api.braintreegateway.com https://vq0hrc01qb.execute-api.us-east-1.amazonaws.com/api wss://ws.coinbase.com wss://ws.coinbase.com:443 https://www.coinbase.com/api https://cdn.contentful.com/ https://preview.contentful.com/ https://contentful.coinbase.com/ https://api.userleap.com/ https://api.sprig.com/ https://widgets.marqeta.com/client/api/v1/ https://assets.ctfassets.net/ https://images.ctfassets.net/ https://pay.google.com/ https://google.com/pay https://accounts.google.com/ https://api.kickofflabs.com/ https://c.tvpixel.com/ https://p.tvpixel.com/ https://*.salesforce.com https://rs.fullstory.com https://api.wallet.coinbase.com wss://relay.walletconnect.com wss://relay.walletconnect.org https://explorer-api.walletconnect.com wss://www.walletlink.org https://api.onfido.com wss://sync.onfido.com https://rba-authed-278491357830-production.s3.us-east-1.amazonaws.com/ https://go.wallet.coinbase.com/ https://as.coinbase.com/traces https://www.google.com/pay; font-src 'self' https://www.coinbase.com https://assets.coinbase.com/ https://card.coinbase.com/ https://static.coinbase.com https://static-assets.coinbase.com https://assets.ctfassets.net/; img-src 'self' data: https://www.coinbase.com https://images.coinbase.com https://www.tradingview.com https://cdnjs.cloudflare.com/ https://bat.bing.com/ https://i.vimeocdn.com/video/ https://d.adroll.com https://d3907m2cqladbn.cloudfront.net/ https://d392zik6ho62y0.cloudfront.net/ https://d1dwhf283nul1c.cloudfront.net/ https://static-assets.coinbase.com/ https://dynamic-assets.coinbase.com/ https://dynamic-assets.coinbase.com https://published-assets.coinbase.com https://exceptions.coinbase.com https://go.wallet.coinbase.com/ https://coinbase-uploads.s3.amazonaws.com https://asset-metadata-service-production.s3.amazonaws.com https://s3.amazonaws.com/app-public/ https://maps.gstatic.com https://ssl.google-analytics.com https://www.google.com https://maps.googleapis.com https://csi.gstatic.com https://www.google-analytics.com https://res.cloudinary.com https://secure.gravatar.com https://i2.wp.com https://*.online-metrix.net https://tm-eps.neutrino.nu https://assets.coinbase.com/ https://ctf-images-01.coinbasecdn.net/ https://hexagon-analytics.com https://cb-brand.s3.amazonaws.com https://googleads.g.doubleclick.net https://stats.g.doubleclick.net/r/collect https://card.coinbase.com/ blob: https://static.coinbase.com https://www.facebook.com/tr/ https://images.ctfassets.net/ https://i.ytimg.com/vi/ https://*.paypal.com https://px.ads.linkedin.com https://www.linkedin.com/px https://p.adsymptotic.com/d/px https://atomicfi-public-production.s3.amazonaws.com https://cdn-public.atomicfi.com https://api.custody.coinbase.com/ https://help.coinbase.com/ https://truelayer-provider-assets.s3.amazonaws.com https://explorer-api.walletconnect.com; media-src 'self' https://www.coinbase.com https://d392zik6ho62y0.cloudfront.net/ blob:; object-src 'self' data: blob: https://www.coinbase.com https://cdn.siftscience.com https://*.online-metrix.net https://tm-eps.neutrino.nu https://www.gstatic.com https://www.google.com/recaptcha/api/ https://recaptcha.net/; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.coinbase.com https://cdn.segment.com https://*.sardine.ai https://bat.bing.com/ https://player.vimeo.com/api/player.js https://s.adroll.com https://d.adroll.com https://www.youtube.com/iframe_api https://www.youtube.com/s/player/ https://fast.wistia.com/assets/external/E-v1.js https://cdn.siftscience.com https://*.google-analytics.com https://www.google.com https://www.gstatic.com https://*.online-metrix.net https://tm-eps.neutrino.nu https://code.jquery.com https://chart.googleapis.com https://maps.googleapis.com https://maps.gstatic.com https://netverify.com https://ajax.cloudflare.com https://cdn.plaid.com/link/ https://www.googletagmanager.com/gtag/js https://www.googletagmanager.com/gtm.js https://static-assets.coinbase.com/international/trustly/ca/js/prod/paywithmybank.js https://www.googleadservices.com https://googleads.g.doubleclick.net https://assets.coinbase.com/ https://card.coinbase.com/ https://static.coinbase.com https://widget.coinbase.com https://connect.facebook.net/en_US/fbevents.js https://connect.facebook.net/signals/config/ https://static-assets.coinbase.com/js/ https://static-assets.coinbase.com/trading-view/ https://*.paypal.com https://recaptcha.net/ https://www.gstatic.cn/ https://images.ctfassets.net/ https://pay.google.com/ https://accounts.google.com/ https://appleid.cdn-apple.com/ https://cdn.atomicfi.com/transact.js https://c.tvpixel.com/ https://p.tvpixel.com/ https://rs.fullstory.com https://price-table-widget.coinbase.com; style-src 'self' 'unsafe-inline' https://assets.coinbase.com https://www.coinbase.com https://s.adroll.com https://assets.coinbase.com/ https://static-assets.coinbase.com/trading-view/ https://card.coinbase.com/ https://static.coinbase.com https://go.wallet.coinbase.com; report-uri /csp-logging
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains; preload
cf-cache-status
DYNAMIC
content-encoding
gzip
surrogate-control
no-store
x-dns-prefetch-control
off
x-xss-protection
1; mode=block
pragma
no-cache
referrer-policy
strict-origin-when-cross-origin
server
cloudflare
etag
W/"1154-4z+6G1AwPP1pbzagzvN1gRrrH/s"
expect-ct
enforce, max-age=86400, report-uri="https://coinbase.report-uri.io/r/default/ct/reportOnly"
x-frame-options
SAMEORIGIN
content-type
application/json; charset=utf-8
x-download-options
noopen
cache-control
public, max-age=60
trace-id
166157703979280189
cf-ray
884c1d6d6e1171bc-LHR
expires
0
b8aac656cbb7f711.woff2
assets.coinbase.com/assets/
118 KB
119 KB
Font
General
Full URL
https://assets.coinbase.com/assets/b8aac656cbb7f711.woff2
Requested by
Host: www.coinbase.com
URL: https://www.coinbase.com/dashboard
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:230f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
5b0fa25d46f3f19e1d6db4222e3ff7ce4a0e3062c33adc6fcc4db82fd6b49e9d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://www.coinbase.com/
Origin
https://www.coinbase.com
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 16 May 2024 14:39:03 GMT
via
1.1 d50f0ffd76e03cff5d1f6328069e44e0.cloudfront.net (CloudFront)
x-content-type-options
nosniff
cf-cache-status
HIT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-amz-cf-pop
EWR50-C1
age
577489
x-amz-server-side-encryption
AES256
x-cache
Miss from cloudfront
content-length
120420
last-modified
Thu, 09 May 2024 22:07:51 GMT
server
cloudflare
etag
"9cb9ce383bdb03c6d90f5a4e55838df5"
access-control-max-age
86400
access-control-allow-methods
GET, HEAD
content-type
font/woff2
access-control-allow-origin
https://www.coinbase.com
access-control-expose-headers
Content-Length
cache-control
public, max-age=31556926
access-control-allow-credentials
true
vary
Origin, Accept-Encoding
accept-ranges
bytes
cf-ray
884c1d6dfd52527a-LHR
x-amz-cf-id
TyiiU0w8LNbYk94_ov0-gpawmXS-dQeO9YzrdBdekBJQ2Gm6dK_4kA==
expires
Fri, 16 May 2025 20:27:49 GMT
c13dc9e912650a9d.woff2
assets.coinbase.com/assets/
40 KB
41 KB
Font
General
Full URL
https://assets.coinbase.com/assets/c13dc9e912650a9d.woff2
Requested by
Host: www.coinbase.com
URL: https://www.coinbase.com/dashboard
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:230f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
d05b0b7f77764998467c3d46b48bc544f90c7fb5f261304ca109f4f8d12e33a4
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://www.coinbase.com/
Origin
https://www.coinbase.com
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 16 May 2024 14:39:03 GMT
via
1.1 d3fbeb74a503a5fcf3e4ca458c365012.cloudfront.net (CloudFront)
x-content-type-options
nosniff
cf-cache-status
HIT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-amz-cf-pop
EWR50-C1
age
5076863
x-amz-server-side-encryption
AES256
x-cache
Miss from cloudfront
content-length
41428
last-modified
Wed, 13 Mar 2024 19:15:00 GMT
server
cloudflare
etag
"d164398f71705e41d035e25101303347"
access-control-max-age
86400
access-control-allow-methods
GET, HEAD
content-type
font/woff2
access-control-allow-origin
https://www.coinbase.com
access-control-expose-headers
Content-Length
cache-control
public, max-age=31556926
access-control-allow-credentials
true
vary
Origin, Accept-Encoding
accept-ranges
bytes
cf-ray
884c1d6dfd54527a-LHR
x-amz-cf-id
ZbWrDw7lMuDYGLChF5erjzbGHZkCDqN4vlCvGVTr7jAfM6ZA6ZXjsA==
expires
Fri, 16 May 2025 20:27:49 GMT
ad7693bb415d25ef.woff2
assets.coinbase.com/assets/
40 KB
41 KB
Font
General
Full URL
https://assets.coinbase.com/assets/ad7693bb415d25ef.woff2
Requested by
Host: www.coinbase.com
URL: https://www.coinbase.com/dashboard
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:230f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
881387e5619f45f03a99e2fa88a752237343c0bef2414425c3219031653ce45f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://www.coinbase.com/
Origin
https://www.coinbase.com
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 16 May 2024 14:39:03 GMT
via
1.1 110142bfecf028552c3361846a29130a.cloudfront.net (CloudFront)
x-content-type-options
nosniff
cf-cache-status
HIT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-amz-cf-pop
EWR50-C1
age
5076863
x-amz-server-side-encryption
AES256
content-security-policy-report-only
script-src 'none'; report-uri https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=LqgaU4lTf6dvOyjZYD1gDSFT8Ps16R0mmxOCmTk7.ho-1715870343-1.0.1.1-9eaGZJ6861CPxxdaoyRru9IBv7XEqlDlhMX.pZFCWDE3iFQi3s.EBqrDN3YDw2aebRoUJIbvA6J2HSDFKfNxqcgqY647B6c2bwtyfwcSHhYSXnpRIFnZPbppnGodlrXvX12EbprlXC8t6Udea37IQqOrfUrLY05wkuf6ZevVl5A; report-to cf-csp-endpoint
x-cache
Miss from cloudfront
content-length
40632
last-modified
Wed, 13 Mar 2024 19:14:46 GMT
server
cloudflare
etag
"62bf1b795c1ad225811afd9715abdc90"
access-control-max-age
86400
access-control-allow-methods
GET, HEAD
content-type
font/woff2
access-control-allow-origin
https://www.coinbase.com
report-to
{"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=LqgaU4lTf6dvOyjZYD1gDSFT8Ps16R0mmxOCmTk7.ho-1715870343-1.0.1.1-9eaGZJ6861CPxxdaoyRru9IBv7XEqlDlhMX.pZFCWDE3iFQi3s.EBqrDN3YDw2aebRoUJIbvA6J2HSDFKfNxqcgqY647B6c2bwtyfwcSHhYSXnpRIFnZPbppnGodlrXvX12EbprlXC8t6Udea37IQqOrfUrLY05wkuf6ZevVl5A"}],"group":"cf-csp-endpoint","max_age":86400}
access-control-expose-headers
Content-Length
cache-control
public, max-age=31556926
access-control-allow-credentials
true
vary
Origin, Accept-Encoding
accept-ranges
bytes
cf-ray
884c1d6e0d5d527a-LHR
x-amz-cf-id
bJb_jKfr7FCXY0X7qtwHxAkusP672FlMLRTyKKVPS1OE4C2F1scjbw==
expires
Fri, 16 May 2025 20:27:49 GMT
1afb81123baff3ee.woff2
assets.coinbase.com/assets/
40 KB
40 KB
Font
General
Full URL
https://assets.coinbase.com/assets/1afb81123baff3ee.woff2
Requested by
Host: www.coinbase.com
URL: https://www.coinbase.com/dashboard
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:230f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
5db56ddf9ab991fc7a3a5b188b6b0c92331213ec4991b71d9821c36dcbcdb687
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://www.coinbase.com/
Origin
https://www.coinbase.com
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 16 May 2024 14:39:03 GMT
via
1.1 158c603777b70da7a395beb589ad17da.cloudfront.net (CloudFront)
x-content-type-options
nosniff
cf-cache-status
HIT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-amz-cf-pop
EWR50-C1
age
4792530
x-amz-server-side-encryption
AES256
x-cache
Miss from cloudfront
content-length
40480
last-modified
Wed, 29 Nov 2023 00:51:55 GMT
server
cloudflare
etag
"c9a6e887656f7b1014db3f1a07247ee2"
access-control-max-age
86400
access-control-allow-methods
GET, HEAD
content-type
font/woff2
access-control-allow-origin
https://www.coinbase.com
access-control-expose-headers
Content-Length
cache-control
public, max-age=31556926
access-control-allow-credentials
true
vary
Origin, Accept-Encoding
accept-ranges
bytes
cf-ray
884c1d6e0d57527a-LHR
x-amz-cf-id
igFOiOkkZkaLhedgsGe0KB6TwKdi72Rt-dQWd2BoVMXGNfXkSdy1pA==
expires
Fri, 16 May 2025 20:27:49 GMT
ec8b63007fcc272a.woff2
assets.coinbase.com/assets/
39 KB
40 KB
Font
General
Full URL
https://assets.coinbase.com/assets/ec8b63007fcc272a.woff2
Requested by
Host: www.coinbase.com
URL: https://www.coinbase.com/dashboard
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:230f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
a1f75e7f702059493bb74cfcb3178d095b3f6da4d313e92b3ceabc3e63eb914c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://www.coinbase.com/
Origin
https://www.coinbase.com
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 16 May 2024 14:39:03 GMT
via
1.1 c267e55887d5d0922d95439137f937dc.cloudfront.net (CloudFront)
x-content-type-options
nosniff
cf-cache-status
HIT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-amz-cf-pop
EWR50-C1
age
5076863
x-amz-server-side-encryption
AES256
x-cache
Miss from cloudfront
content-length
40076
last-modified
Wed, 13 Mar 2024 19:15:11 GMT
server
cloudflare
etag
"88e532b2f6f58aac7f1dbbd3b4731e92"
access-control-max-age
86400
access-control-allow-methods
GET, HEAD
content-type
font/woff2
access-control-allow-origin
https://www.coinbase.com
access-control-expose-headers
Content-Length
cache-control
public, max-age=31556926
access-control-allow-credentials
true
vary
Origin, Accept-Encoding
accept-ranges
bytes
cf-ray
884c1d6e4d97527a-LHR
x-amz-cf-id
kDuCurYjrZ52KbLfOqucaQGQiDYeV-lNUwbXIfogtohUxodknha9NQ==
expires
Fri, 16 May 2025 20:27:49 GMT
05d2153dba2045ba.woff2
assets.coinbase.com/assets/
39 KB
40 KB
Font
General
Full URL
https://assets.coinbase.com/assets/05d2153dba2045ba.woff2
Requested by
Host: www.coinbase.com
URL: https://www.coinbase.com/dashboard
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:230f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
81368223143520415fe7fbdc3792d2d52ad7e422d8b214661ff932afe577b779
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://www.coinbase.com/
Origin
https://www.coinbase.com
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 16 May 2024 14:39:03 GMT
via
1.1 75e95d402c844985152ed9360801af06.cloudfront.net (CloudFront)
x-content-type-options
nosniff
cf-cache-status
HIT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-amz-cf-pop
EWR50-C1
age
2996205
x-amz-server-side-encryption
AES256
x-cache
Miss from cloudfront
content-length
40016
last-modified
Tue, 28 Nov 2023 03:26:42 GMT
server
cloudflare
etag
"b54c6aeed882bdf66df4e5fac9c2340e"
access-control-max-age
86400
access-control-allow-methods
GET, HEAD
content-type
font/woff2
access-control-allow-origin
https://www.coinbase.com
access-control-expose-headers
Content-Length
cache-control
public, max-age=31556926
access-control-allow-credentials
true
vary
Origin, Accept-Encoding
accept-ranges
bytes
cf-ray
884c1d6e0d5c527a-LHR
x-amz-cf-id
mRElk6w6UyBEoMZ_iNxPYqLUgiOh24iltZhRHHftFucGqYrAaWsnSQ==
expires
Fri, 16 May 2025 20:27:49 GMT
b5b83cdb4e0c5af3.woff2
assets.coinbase.com/assets/
38 KB
39 KB
Font
General
Full URL
https://assets.coinbase.com/assets/b5b83cdb4e0c5af3.woff2
Requested by
Host: www.coinbase.com
URL: https://www.coinbase.com/dashboard
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:230f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b2943cf448795751c6a309662c5237904fcb74e31507271deb64437350274b8d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://www.coinbase.com/
Origin
https://www.coinbase.com
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 16 May 2024 14:39:03 GMT
via
1.1 fc486e72455da7c1d3be4472dd5ba8b2.cloudfront.net (CloudFront)
x-content-type-options
nosniff
cf-cache-status
HIT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-amz-cf-pop
FRA60-P6
age
5076863
x-amz-server-side-encryption
AES256
x-cache
Miss from cloudfront
content-length
39128
last-modified
Wed, 13 Mar 2024 19:14:57 GMT
server
cloudflare
etag
"d65a3b1d9255924adbeeabac46787723"
access-control-max-age
86400
access-control-allow-methods
GET, HEAD
content-type
font/woff2
access-control-allow-origin
https://www.coinbase.com
access-control-expose-headers
Content-Length
cache-control
public, max-age=31556926
access-control-allow-credentials
true
vary
Origin, Accept-Encoding
accept-ranges
bytes
cf-ray
884c1d6e0d60527a-LHR
x-amz-cf-id
ERF6Hbl9MLG9RYbiMOU_zS1ptSFCX997LSDd8m7CCn0yt2jsKCv6JQ==
expires
Fri, 16 May 2025 20:27:49 GMT
231477a4b807a44f.woff2
assets.coinbase.com/assets/
37 KB
37 KB
Font
General
Full URL
https://assets.coinbase.com/assets/231477a4b807a44f.woff2
Requested by
Host: www.coinbase.com
URL: https://www.coinbase.com/dashboard
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:230f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
f38dc2c8af9fd55d70e23ac1f52f6633d601dde1c97faab684f490520adc2229
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://www.coinbase.com/
Origin
https://www.coinbase.com
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 16 May 2024 14:39:03 GMT
via
1.1 ea17bb5c24692755a274a9116072570a.cloudfront.net (CloudFront)
x-content-type-options
nosniff
cf-cache-status
HIT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-amz-cf-pop
MIA3-P2
age
5081588
x-amz-server-side-encryption
AES256
x-cache
Miss from cloudfront
content-length
37592
last-modified
Tue, 28 Nov 2023 06:27:27 GMT
server
cloudflare
etag
"2007516c393c0e57a0d19598e75de0be"
access-control-max-age
86400
access-control-allow-methods
GET, HEAD
content-type
font/woff2
access-control-allow-origin
https://www.coinbase.com
access-control-expose-headers
Content-Length
cache-control
public, max-age=31556926
access-control-allow-credentials
true
vary
Origin, Accept-Encoding
accept-ranges
bytes
cf-ray
884c1d6e0d59527a-LHR
x-amz-cf-id
F9Susq7OMVp4-Lk2i3XuhvCXl4Y71sKyd2PWle6j6m2AZdJh2PKI1Q==
expires
Fri, 16 May 2025 20:27:49 GMT
a6d16aa3f5f47660.woff2
assets.coinbase.com/assets/
34 KB
35 KB
Font
General
Full URL
https://assets.coinbase.com/assets/a6d16aa3f5f47660.woff2
Requested by
Host: www.coinbase.com
URL: https://www.coinbase.com/dashboard
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:230f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
718743b9a883d19a9a315ae3b11413a9a2deb42d9c8f0941cda8f9cc472f9308
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://www.coinbase.com/
Origin
https://www.coinbase.com
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 16 May 2024 14:39:03 GMT
via
1.1 64142199656297b56ef863f9ccc0c102.cloudfront.net (CloudFront)
x-content-type-options
nosniff
cf-cache-status
HIT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-amz-cf-pop
EWR50-C1
age
5081588
x-amz-server-side-encryption
AES256
x-cache
Miss from cloudfront
content-length
35268
last-modified
Tue, 31 Oct 2023 23:54:46 GMT
server
cloudflare
etag
"d7894037d2647ae5cfaf2c464fad4096"
access-control-max-age
86400
access-control-allow-methods
GET, HEAD
content-type
font/woff2
access-control-allow-origin
https://www.coinbase.com
access-control-expose-headers
Content-Length
cache-control
public, max-age=31556926
access-control-allow-credentials
true
vary
Origin, Accept-Encoding
accept-ranges
bytes
cf-ray
884c1d6e0d56527a-LHR
x-amz-cf-id
1ynpZXQD-GAyRY9yckHbenbKniv9ei0qYxH3O0fh88e5qfMHmxRiZw==
expires
Fri, 16 May 2025 20:27:49 GMT
cds-0ee334f7eb57850a.js
assets.coinbase.com/assets/
438 KB
89 KB
Script
General
Full URL
https://assets.coinbase.com/assets/cds-0ee334f7eb57850a.js
Requested by
Host: www.coinbase.com
URL: https://www.coinbase.com/dashboard
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:98f1 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
007d48923dae8608ff6b476f27c1790f2285921a94852af95fb5b059b6678649
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://www.coinbase.com/
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 16 May 2024 14:39:03 GMT
content-encoding
gzip
via
1.1 cd66c5a89ae3376f15c155e3b52a758c.cloudfront.net (CloudFront)
cf-cache-status
HIT
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-amz-cf-pop
ZRH50-C1
age
33898
x-amz-server-side-encryption
AES256
x-cache
Miss from cloudfront
last-modified
Thu, 16 May 2024 05:07:47 GMT
server
cloudflare
etag
W/"c67a27a9d013e11f57b939899a9b74bf"
vary
Accept-Encoding
content-type
application/javascript
cache-control
public, max-age=31556926
cf-ray
884c1d6ef80c71bc-LHR
x-amz-cf-id
L8oHKW7J9dT-YMyfFgfOBpDH2jXO4ZALl-56Q7lp7pYiuTps5SmF-g==
expires
Fri, 16 May 2025 20:27:49 GMT
libs-1233860ff922371c.js
assets.coinbase.com/assets/
266 KB
74 KB
Script
General
Full URL
https://assets.coinbase.com/assets/libs-1233860ff922371c.js
Requested by
Host: www.coinbase.com
URL: https://www.coinbase.com/dashboard
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:98f1 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
c80bde878b4de36937d35982761672917af8b3111ae6d633311af2a3002b8f85
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://www.coinbase.com/
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 16 May 2024 14:39:03 GMT
content-encoding
gzip
via
1.1 e6b325a976b10aa826ec63757afbdeda.cloudfront.net (CloudFront)
cf-cache-status
HIT
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-amz-cf-pop
ZRH50-C1
age
33898
x-amz-server-side-encryption
AES256
x-cache
Miss from cloudfront
last-modified
Thu, 16 May 2024 05:08:29 GMT
server
cloudflare
etag
W/"5255a6748520019547f5ff751d4a3af0"
vary
Accept-Encoding
content-type
application/javascript
cache-control
public, max-age=31556926
cf-ray
884c1d6ef81671bc-LHR
x-amz-cf-id
LoTIy93wd-64jtAM5iM_ixl6GOkX4FwA16Oyq116P8ZvHAQ588VlwA==
expires
Fri, 16 May 2025 20:27:49 GMT
depositmodal-75d49723e75a4368.js
assets.coinbase.com/assets/
107 KB
22 KB
Script
General
Full URL
https://assets.coinbase.com/assets/depositmodal-75d49723e75a4368.js
Requested by
Host: www.coinbase.com
URL: https://www.coinbase.com/dashboard
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:98f1 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
ebe066b36c82fc1a9f24eac6a0bbee4094e04ccec9453e6e3c24edbf66a9dcab
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://www.coinbase.com/
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 16 May 2024 14:39:03 GMT
content-encoding
gzip
via
1.1 a63182cf51dce7998774e112bf9ee7c6.cloudfront.net (CloudFront)
cf-cache-status
HIT
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-amz-cf-pop
ZRH50-C1
age
33898
x-amz-server-side-encryption
AES256
x-cache
Miss from cloudfront
last-modified
Thu, 16 May 2024 05:07:52 GMT
server
cloudflare
etag
W/"1557d355a11652032d127f618d092752"
vary
Accept-Encoding
content-type
application/javascript
cache-control
public, max-age=31556926
cf-ray
884c1d6ef81871bc-LHR
x-amz-cf-id
WOhklfANSLHbXIKp_vkkEchQ2-Ox8kvtpoHn_JsQQCcwXSGIyl10TQ==
expires
Fri, 16 May 2025 20:27:49 GMT
layout-b357b3d47bd49bd3.js
assets.coinbase.com/assets/
172 KB
43 KB
Script
General
Full URL
https://assets.coinbase.com/assets/layout-b357b3d47bd49bd3.js
Requested by
Host: www.coinbase.com
URL: https://www.coinbase.com/dashboard
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:98f1 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
9932ef10db06d5bf898a825c06b93ae001c31f229b561423182eb3451804c6bb
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://www.coinbase.com/
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 16 May 2024 14:39:03 GMT
content-encoding
gzip
via
1.1 0b5cc5a573e4c995578b77dbd389ca2c.cloudfront.net (CloudFront)
cf-cache-status
HIT
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-amz-cf-pop
ORD58-P6
age
33898
x-amz-server-side-encryption
AES256
x-cache
Miss from cloudfront
last-modified
Thu, 16 May 2024 05:08:28 GMT
server
cloudflare
etag
W/"9afb1c5045ecb900ea6be0e1d0b66859"
vary
Accept-Encoding
content-type
application/javascript
cache-control
public, max-age=31556926
cf-ray
884c1d6ef81d71bc-LHR
x-amz-cf-id
TmwfUdXnfFXJYhi52Im1ifQdiVdhFJFXWK-m7Drm8W39OXjTxlGvuw==
expires
Fri, 16 May 2025 20:27:49 GMT
vendorsdatalayer-6f2d241a650d3d2f.js
assets.coinbase.com/assets/
424 KB
102 KB
Script
General
Full URL
https://assets.coinbase.com/assets/vendorsdatalayer-6f2d241a650d3d2f.js
Requested by
Host: www.coinbase.com
URL: https://www.coinbase.com/dashboard
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:98f1 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4466c9eb50d9ecfff692e174737f49eda3448be0bb3d11ec75a25bab6e86b170
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://www.coinbase.com/
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 16 May 2024 14:39:03 GMT
content-encoding
gzip
via
1.1 5e318b3ea3fa81a8c20898c2f8c40e7c.cloudfront.net (CloudFront)
cf-cache-status
HIT
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-amz-cf-pop
ZRH50-C1
age
33898
x-amz-server-side-encryption
AES256
x-cache
Miss from cloudfront
last-modified
Thu, 16 May 2024 05:13:13 GMT
server
cloudflare
etag
W/"49701e02efa4b516011b34b76240b9b7"
vary
Accept-Encoding
content-type
application/javascript
cache-control
public, max-age=31556926
cf-ray
884c1d6ef82071bc-LHR
x-amz-cf-id
oxnijPeZsZ897xuTifqswpTo-TulBcJErteCQisZXnFqyV44fgMgIA==
expires
Fri, 16 May 2025 20:27:49 GMT
simpletrade-f0dc222409973819.js
assets.coinbase.com/assets/
714 KB
154 KB
Script
General
Full URL
https://assets.coinbase.com/assets/simpletrade-f0dc222409973819.js
Requested by
Host: www.coinbase.com
URL: https://www.coinbase.com/dashboard
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:98f1 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
575ddc613e5fc8764e28080db8d248722b46685de979f09275018f8cd679d456
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://www.coinbase.com/
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 16 May 2024 14:39:03 GMT
content-encoding
gzip
via
1.1 f0f5607a03d2ae4c43b553dc2cef0c9e.cloudfront.net (CloudFront)
cf-cache-status
HIT
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-amz-cf-pop
ZRH50-C1
age
33898
x-amz-server-side-encryption
AES256
x-cache
Miss from cloudfront
last-modified
Thu, 16 May 2024 05:09:48 GMT
server
cloudflare
etag
W/"2d4c2ec43e3ce694ac78ed8d2f6a4076"
vary
Accept-Encoding
content-type
application/javascript
cache-control
public, max-age=31556926
cf-ray
884c1d6ef82271bc-LHR
x-amz-cf-id
kbyOKYRBzXLxdThI3EoDmYfhawiTyGkT4KUrK_ivDezZcehiv5yxlA==
expires
Fri, 16 May 2025 20:27:49 GMT
polyfill-f39f08110108ebb4.js
assets.coinbase.com/assets/
99 KB
32 KB
Script
General
Full URL
https://assets.coinbase.com/assets/polyfill-f39f08110108ebb4.js
Requested by
Host: www.coinbase.com
URL: https://www.coinbase.com/dashboard
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:98f1 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
9954b8f8fd3b2d6668073ac1e517bdaa402276cbe4ee3a90a5873e81baed1019
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://www.coinbase.com/
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 16 May 2024 14:39:03 GMT
content-encoding
gzip
via
1.1 a4084232b6b2e1896161a2ecce3f515c.cloudfront.net (CloudFront)
cf-cache-status
HIT
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-amz-cf-pop
MSP50-P1
age
58179
x-amz-server-side-encryption
AES256
x-cache
Miss from cloudfront
last-modified
Wed, 15 May 2024 22:24:32 GMT
server
cloudflare
etag
W/"ae77697880b62462fd80f34da4f0b1f4"
vary
Accept-Encoding
content-type
application/javascript
cache-control
public, max-age=31556926
cf-ray
884c1d6ef82571bc-LHR
x-amz-cf-id
pvh88917dUhK7G1bul-6I5ZbDc_zJABnjJ0WXIzrEEbloxRSqe9kGA==
expires
Fri, 16 May 2025 20:27:49 GMT
persistedqueries-eb98d581afb97df3.js
assets.coinbase.com/assets/
1 MB
229 KB
Script
General
Full URL
https://assets.coinbase.com/assets/persistedqueries-eb98d581afb97df3.js
Requested by
Host: www.coinbase.com
URL: https://www.coinbase.com/dashboard
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:98f1 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e51cdad3e7db670f3a7417c96b1121c040f02a56220f383508671249a71a6b9c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://www.coinbase.com/
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 16 May 2024 14:39:03 GMT
content-encoding
gzip
via
1.1 fef63f187b7860a10408e9e45fccf45c.cloudfront.net (CloudFront)
cf-cache-status
HIT
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-amz-cf-pop
OTP50-C1
age
697
x-amz-server-side-encryption
AES256
x-cache
Miss from cloudfront
last-modified
Thu, 16 May 2024 14:22:13 GMT
server
cloudflare
etag
W/"fb7d9887834e0d720ee2ac29e889944f"
vary
Accept-Encoding
content-type
application/javascript
cache-control
public, max-age=31556926
cf-ray
884c1d6ef82971bc-LHR
x-amz-cf-id
-wxJubTey9VryF4cJ2eR_sA3YpYPvMH14_d844OExeuwX3CkhSD84Q==
expires
Fri, 16 May 2025 20:27:49 GMT
react-24eb560301b7b7f5.js
assets.coinbase.com/assets/
138 KB
45 KB
Script
General
Full URL
https://assets.coinbase.com/assets/react-24eb560301b7b7f5.js
Requested by
Host: www.coinbase.com
URL: https://www.coinbase.com/dashboard
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:98f1 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
97040956432515de6cf85c1f0002a86ffbc78ffafa54beae6597bf47afb0f6ca
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://www.coinbase.com/
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 16 May 2024 14:39:03 GMT
content-encoding
gzip
via
1.1 fceb63dbf1fbc4e3a04b2e56b5a550c8.cloudfront.net (CloudFront)
cf-cache-status
HIT
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-amz-cf-pop
MSP50-P1
age
58179
x-amz-server-side-encryption
AES256
x-cache
Miss from cloudfront
last-modified
Wed, 15 May 2024 22:24:33 GMT
server
cloudflare
etag
W/"3e916c6f86180b4bce4a3c67dc4387d8"
vary
Accept-Encoding
content-type
application/javascript
cache-control
public, max-age=31556926
cf-ray
884c1d6f387671bc-LHR
x-amz-cf-id
I-Ej8WHJQegHqoHnGQSC-Er8VoexigbOIR2LIRIDSFJZZYlY3euK0A==
expires
Fri, 16 May 2025 20:27:49 GMT
vendors~app~idcapture-IdCapture~idcapture-IdCaptureOnfido-783bb8d5184ba06f.js
assets.coinbase.com/assets/
165 KB
41 KB
Script
General
Full URL
https://assets.coinbase.com/assets/vendors~app~idcapture-IdCapture~idcapture-IdCaptureOnfido-783bb8d5184ba06f.js
Requested by
Host: www.coinbase.com
URL: https://www.coinbase.com/dashboard
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:98f1 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
757e9de296fa6d97f70d615c830f6bf033846b1ed47f9f2c6380d09954e83f5b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://www.coinbase.com/
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 16 May 2024 14:39:03 GMT
content-encoding
gzip
via
1.1 e20f5a542c1c0bbee5925fa62f98ef76.cloudfront.net (CloudFront)
cf-cache-status
HIT
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-amz-cf-pop
MSP50-P1
age
58179
x-amz-server-side-encryption
AES256
x-cache
Miss from cloudfront
last-modified
Wed, 15 May 2024 22:28:36 GMT
server
cloudflare
etag
W/"56269fe5ffcdf9853f11428602531beb"
vary
Accept-Encoding
content-type
application/javascript
cache-control
public, max-age=31556926
cf-ray
884c1d6f387b71bc-LHR
x-amz-cf-id
c4D0nzCK3S0v-VPRckQuqXmG7lJj2hgWuyN-dpJ1gRcBj71Eu2o8og==
expires
Fri, 16 May 2025 20:27:49 GMT
vendors~app~jumio-7bff77a36a4846a3.js
assets.coinbase.com/assets/
470 KB
138 KB
Script
General
Full URL
https://assets.coinbase.com/assets/vendors~app~jumio-7bff77a36a4846a3.js
Requested by
Host: www.coinbase.com
URL: https://www.coinbase.com/dashboard
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:98f1 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4f62b8052a3e21b3aadfec55720180a6fbc1f057803feb7102df68462ed42120
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://www.coinbase.com/
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 16 May 2024 14:39:03 GMT
content-encoding
gzip
via
1.1 213a20a91be762cb8cbbe3e749bf5b32.cloudfront.net (CloudFront)
cf-cache-status
HIT
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-amz-cf-pop
MSP50-P1
age
58179
x-amz-server-side-encryption
AES256
x-cache
Miss from cloudfront
last-modified
Wed, 15 May 2024 22:28:36 GMT
server
cloudflare
etag
W/"42184884dfd4b0910e871c34192a2543"
vary
Accept-Encoding
content-type
application/javascript
cache-control
public, max-age=31556926
cf-ray
884c1d6f387c71bc-LHR
x-amz-cf-id
Hfhj2kAZ8iuuW1f7JCztNIE4xj_U118zbAi_9uDdvVvACLg6xeuitw==
expires
Fri, 16 May 2025 20:27:49 GMT
vendors~app~idCapture-bc5bd9314cfc197a.js
assets.coinbase.com/assets/
222 KB
69 KB
Script
General
Full URL
https://assets.coinbase.com/assets/vendors~app~idCapture-bc5bd9314cfc197a.js
Requested by
Host: www.coinbase.com
URL: https://www.coinbase.com/dashboard
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:98f1 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
d9c2fc45c2d1d8e067ac83d515c529b6a7989291913b5bcb392ec9d139725e3d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://www.coinbase.com/
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 16 May 2024 14:39:03 GMT
content-encoding
gzip
via
1.1 0a7682e52ec0d34a2385a0d09b365afa.cloudfront.net (CloudFront)
cf-cache-status
HIT
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-amz-cf-pop
MSP50-P1
age
58179
x-amz-server-side-encryption
AES256
x-cache
Miss from cloudfront
last-modified
Wed, 15 May 2024 22:28:35 GMT
server
cloudflare
etag
W/"dcadfadff619b7e117004b338539c78d"
vary
Accept-Encoding
content-type
application/javascript
cache-control
public, max-age=31556926
cf-ray
884c1d6f387d71bc-LHR
x-amz-cf-id
WrG3wjPQWkKLs9Vhh5-_05ePPSlkDIS7dNx9t2gO2ADNQyMdk4eB9A==
expires
Fri, 16 May 2025 20:27:49 GMT
vendors~app~-eb47b1ad771965bf.js
assets.coinbase.com/assets/
374 KB
117 KB
Script
General
Full URL
https://assets.coinbase.com/assets/vendors~app~-eb47b1ad771965bf.js
Requested by
Host: www.coinbase.com
URL: https://www.coinbase.com/dashboard
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:98f1 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
efdd4a796cfcb80621fae73e2a6407eab8308692d93832fdc84a6fa88fdb4582
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://www.coinbase.com/
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 16 May 2024 14:39:03 GMT
content-encoding
gzip
via
1.1 ff1c6c24541ff4372f0bfe095c34e33e.cloudfront.net (CloudFront)
cf-cache-status
HIT
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-amz-cf-pop
ATL59-P7
age
66423
x-amz-server-side-encryption
AES256
x-cache
Miss from cloudfront
last-modified
Wed, 15 May 2024 20:11:08 GMT
server
cloudflare
etag
W/"ab6f292bfa541897b15fb8378c45b5d4"
vary
Accept-Encoding
content-type
application/javascript
cache-control
public, max-age=31556926
cf-ray
884c1d6f387f71bc-LHR
x-amz-cf-id
CaICIJDF-l8BcK2xkfNoKkkVKhjv613J-3cJyXWuz2AseFpr7eXr8Q==
expires
Fri, 16 May 2025 20:27:49 GMT
vendors~app-bbba4d94fd5ca2e2.js
assets.coinbase.com/assets/
397 KB
114 KB
Script
General
Full URL
https://assets.coinbase.com/assets/vendors~app-bbba4d94fd5ca2e2.js
Requested by
Host: www.coinbase.com
URL: https://www.coinbase.com/dashboard
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:98f1 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
f9c6c39dd9c16057bfbae8035cf3be90c21f001ec803b06550fc3966fa17f4f6
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://www.coinbase.com/
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 16 May 2024 14:39:03 GMT
content-encoding
gzip
via
1.1 f43ae31ebd011dd2296923e420a7df3c.cloudfront.net (CloudFront)
cf-cache-status
HIT
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-amz-cf-pop
MSP50-P1
age
58179
x-amz-server-side-encryption
AES256
x-cache
Miss from cloudfront
last-modified
Wed, 15 May 2024 22:28:35 GMT
server
cloudflare
etag
W/"d5dfca78d1f676238888d05f4be56bb2"
vary
Accept-Encoding
content-type
application/javascript
cache-control
public, max-age=31556926
cf-ray
884c1d6f388071bc-LHR
x-amz-cf-id
6EfZR58NSpvZVzyFZNHaYsWSpNKM6-MYx4SQlpkgQZ14KTWjVUomRA==
expires
Fri, 16 May 2025 20:27:49 GMT
app~jumio-4c84256d93d9bdb0.js
assets.coinbase.com/assets/
160 KB
39 KB
Script
General
Full URL
https://assets.coinbase.com/assets/app~jumio-4c84256d93d9bdb0.js
Requested by
Host: www.coinbase.com
URL: https://www.coinbase.com/dashboard
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:98f1 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
7350af633aee19553702ebaf9d3916b622c2e479803a3e4241a2758b3c6070a9
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://www.coinbase.com/
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 16 May 2024 14:39:03 GMT
content-encoding
gzip
via
1.1 08c5e904e2f0226b2d9c1417f32b12f2.cloudfront.net (CloudFront)
cf-cache-status
HIT
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-amz-cf-pop
ZRH50-C1
age
33898
x-amz-server-side-encryption
AES256
x-cache
Miss from cloudfront
last-modified
Thu, 16 May 2024 05:07:43 GMT
server
cloudflare
etag
W/"69a42c49b5b4a34d0372219c66c8f582"
vary
Accept-Encoding
content-type
application/javascript
cache-control
public, max-age=31556926
cf-ray
884c1d6f388271bc-LHR
x-amz-cf-id
NAsAltCaD7BkDQ7uC0zoYkkXe6vClsQucfPtFN5_K6z2iMldhRFTNw==
expires
Fri, 16 May 2025 20:27:49 GMT
app-c7e5cf5fa0b51a97.js
assets.coinbase.com/assets/
584 KB
145 KB
Script
General
Full URL
https://assets.coinbase.com/assets/app-c7e5cf5fa0b51a97.js
Requested by
Host: www.coinbase.com
URL: https://www.coinbase.com/dashboard
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:98f1 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
bde4fc22dce62b8f62bcdbc1480b721699df90e7f85a06356ec60d29cb823a12
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://www.coinbase.com/
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 16 May 2024 14:39:03 GMT
content-encoding
gzip
via
1.1 d821b8789930abef3b648d54ffad08de.cloudfront.net (CloudFront)
cf-cache-status
HIT
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-amz-cf-pop
OTP50-C1
age
697
x-amz-server-side-encryption
AES256
x-cache
Miss from cloudfront
last-modified
Thu, 16 May 2024 14:21:27 GMT
server
cloudflare
etag
W/"73898dee1683e3c76b901a048ac2f91f"
vary
Accept-Encoding
content-type
application/javascript
cache-control
public, max-age=31556926
cf-ray
884c1d6f388471bc-LHR
x-amz-cf-id
srhimskW1V_yC2zj-Mkj7Gykqxs4y2RzLIQcCXH43yg1cNr9F2meSQ==
expires
Fri, 16 May 2025 20:27:49 GMT
cds.f5f6b0ec32bd96ed.css
assets.coinbase.com/assets/
107 KB
20 KB
Stylesheet
General
Full URL
https://assets.coinbase.com/assets/cds.f5f6b0ec32bd96ed.css
Requested by
Host: www.coinbase.com
URL: https://www.coinbase.com/dashboard
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:98f1 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
0f7b5ec05930216bf9495f42322867b291cfc7002cbe5a9815b3147d0e109b10
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://www.coinbase.com/
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 16 May 2024 14:39:03 GMT
via
1.1 ae4e162eb9c0a598fcb6475e70daa530.cloudfront.net (CloudFront)
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
gzip
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-amz-cf-pop
JFK50-P6
age
66423
cf-polished
origSize=110114
x-amz-server-side-encryption
AES256
x-cache
Miss from cloudfront
cf-bgj
minify
last-modified
Wed, 15 May 2024 20:05:43 GMT
server
cloudflare
etag
W/"4c0241e049a7fd6b3db92b19000ce426"
vary
Accept-Encoding
content-type
text/css; charset=utf-8
cache-control
public, max-age=31556926
cf-ray
884c1d6ef80971bc-LHR
x-amz-cf-id
fNtqwavInmH0eKi1xkPVUCCU9BXOqMJjuBb_nHMzJMZeLd88dc7QIg==
expires
Fri, 16 May 2025 20:27:49 GMT
app.f8459c31aaa949e8.css
assets.coinbase.com/assets/
6 KB
2 KB
Stylesheet
General
Full URL
https://assets.coinbase.com/assets/app.f8459c31aaa949e8.css
Requested by
Host: www.coinbase.com
URL: https://www.coinbase.com/dashboard
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:98f1 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
eb48c6e5ef1a09ec4af9c261b114dbde921d3e0ce4c81db6b29a783a4102f31f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://www.coinbase.com/
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 16 May 2024 14:39:03 GMT
via
1.1 b6217766ccd41d69658fea04297b7c24.cloudfront.net (CloudFront)
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
gzip
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-amz-cf-pop
EWR50-C1
age
577489
cf-polished
origSize=6167
x-amz-server-side-encryption
AES256
x-cache
Miss from cloudfront
cf-bgj
minify
last-modified
Thu, 09 May 2024 22:07:49 GMT
server
cloudflare
etag
W/"c18701fb0246bafa0dcfefa215fe4fff"
vary
Accept-Encoding
content-type
text/css; charset=utf-8
cache-control
public, max-age=31556926
cf-ray
884c1d6ef80171bc-LHR
x-amz-cf-id
sq-n2unBt9aM3bok5NWcGPUpP1CBzmDQZhP73V-6Eo-ujdBJdwCo5A==
expires
Fri, 16 May 2025 20:27:49 GMT
/
sessions.coinbase.com/ Frame
0
0
Preflight
General
Full URL
https://sessions.coinbase.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:230f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Accept
*/*
Access-Control-Request-Headers
bugsnag-api-key,bugsnag-payload-version,bugsnag-sent-at,content-type
Access-Control-Request-Method
POST
Origin
https://www.coinbase.com
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

access-control-allow-headers
Origin, Content-Type, Accept, Authorization, User-Agent, Referer, X-Forwarded-For, Bugsnag-Api-Key, Bugsnag-Sent-At, Bugsnag-Payload-Version, Bugsnag-Integrity
access-control-allow-methods
POST
access-control-allow-origin
*
cf-cache-status
DYNAMIC
cf-ray
884c1d71b8e3527a-LHR
content-length
0
date
Thu, 16 May 2024 14:39:04 GMT
server
cloudflare
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
/
sessions.coinbase.com/
22 B
303 B
XHR
General
Full URL
https://sessions.coinbase.com/
Requested by
Host: assets.coinbase.com
URL: https://assets.coinbase.com/assets/vendors~app~jumio-7bff77a36a4846a3.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:230f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
Bugsnag-Api-Key
afb3b2c84dbb04bf0f2f260003685211
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-Type
application/json
Bugsnag-Payload-Version
1
Referer
https://www.coinbase.com/
Bugsnag-Sent-At
2024-05-16T14:39:03.927Z
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 16 May 2024 14:39:04 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
server
cloudflare
access-control-allow-methods
POST
content-type
text/plain; charset=utf-8
access-control-allow-origin
*
cf-ray
884c1d742bbb527a-LHR
access-control-allow-headers
Origin, Content-Type, Accept, Authorization, User-Agent, Referer, X-Forwarded-For, Bugsnag-Api-Key, Bugsnag-Sent-At, Bugsnag-Payload-Version, Bugsnag-Integrity
content-length
22
KillSwitches
www.coinbase.com/api/v3/coinbase.killswitch.KillSwitchService/
4 KB
1 KB
Fetch
General
Full URL
https://www.coinbase.com/api/v3/coinbase.killswitch.KillSwitchService/KillSwitches?q=eyJzY29wZSI6ImNvbnN1bWVyIiwicGxhdGZvcm0iOiJ3ZWIiLCJ2ZXJzaW9uIjoiIn0=
Requested by
Host: assets.coinbase.com
URL: https://assets.coinbase.com/assets/vendors~app~jumio-7bff77a36a4846a3.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:98f1 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
80100da341ecd180d42d7433cb77c3ecb283edd7a9ef749c7f77dfde73d33481
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-platform
"Win32"
Referer
https://www.coinbase.com/dashboard
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-Type
application/json

Response headers

date
Thu, 16 May 2024 14:39:03 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
last-modified
Thu, 16 May 2024 14:38:22 GMT
server
cloudflare
age
12
vary
Accept-Encoding
content-type
application/json
content-encoding
gzip
cache-control
public, max-age=30
trace-id
229707112513091682
cf-ray
884c1d71bb9771bc-LHR
expires
Thu, 16 May 2024 14:39:33 GMT
query
www.coinbase.com/graphql/
4 KB
2 KB
Fetch
General
Full URL
https://www.coinbase.com/graphql/query?&operationName=userQuery&extensions=%7B%22persistedQuery%22%3A%7B%22version%22%3A1%2C%22sha256Hash%22%3A%220dc67151f13b560dd17c92ce5bc92c4d0b2c22ac48c598a31a682a56d982c31e%22%7D%7D&variables=%7B%7D
Requested by
Host: assets.coinbase.com
URL: https://assets.coinbase.com/assets/vendors~app~jumio-7bff77a36a4846a3.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:98f1 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
f2205afbd98b323395983c5743cc7434d5902fd20340fa5decef1fceeca7283d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
X-CB-Device-ID
7783ca45-d126-4fa6-9f8e-fdd5c175c5a8
X-CB-Project-Name
consumer
X-CB-User-ID
unknown
Accept-Language
en
X-CB-Is-Logged-In
false
X-CB-Platform
web
CB-CLIENT
CoinbaseWeb
X-CB-Session-UUID
unknown
X-CB-Pagekey
homepage
cb-version
2021-01-11
X-CB-Version-Name
unknown
sec-ch-ua-platform
"Win32"
X-CB-UJS
redirect
follow
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-Type
application/json
Accept
application/json
Referer
https://www.coinbase.com/dashboard

Response headers

date
Thu, 16 May 2024 14:39:04 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
server
cloudflare
strict-transport-security
max-age=31536000; includeSubDomains; preload
vary
origin
content-type
application/json
x-envoy-upstream-service-time
43
trace-id
7453105665215334665
cf-ray
884c1d71cbad71bc-LHR
favicon-32.png
www.coinbase.com/img/favicon/
557 B
6 KB
Other
General
Full URL
https://www.coinbase.com/img/favicon/favicon-32.png
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:98f1 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Proof-of-Work
Resource Hash
b90cdcbe9e842bf371d9c5e7dd13359fde26879a4642ad6f752e86a65fab4fb5
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://login.coinbase.com https://www.coinbase.com; child-src 'self' https://www.coinbase.com https://static-assets.coinbase.com https://fast.wistia.net https://ui.solaris-p.finleap.cloud https://fts-payment-initiation-wizard.solarisbank.de/ https://payment.truelayer.com https://*.online-metrix.net https://tm-eps.neutrino.nu https://*.sardine.ai https://*.wpstn.com https://netverify.com https://platform.twitter.com https://www.google.com/recaptcha/ https://recaptcha.net/ https://cdn.plaid.com/link/ https://*.doubleclick.net/ blob: https://www.youtube.com https://player.vimeo.com/video/ https://widget.coinbase.com https://datawrapper.dwcdn.net/ https://widgets.marqeta.com https://*.paypal.com https://pay.google.com/ https://accounts.google.com/ https://transact.atomicfi.com/ https://cb-monorail-legal-agreements-prod.s3.us-east-1.amazonaws.com https://alchemy.veriff.com https://price-table-widget.coinbase.com https://magic.veriff.me https://centinelapi.cardinalcommerce.com/V1/Cruise/Collect https://p2a.co/ https://docs.google.com/forms/; connect-src 'self' https://www.coinbase.com https://api.coinbase.com https://api.custody.coinbase.com https://prime.coinbase.com https://accounts.coinbase.com https://international.coinbase.com https://exchange.coinbase.com https://cloud.coinbase.com https://www.tradingview.com/snapshot/ https://player.vimeo.com/api/player.js https://vimeo.com/api/oembed.json https://s.adroll.com https://d.adroll.com https://cdn.segment.com https://api.segment.io https://login.coinbase.com https://*.online-metrix.net https://tm-eps.neutrino.nu https://api.cloudinary.com https://ott9.wpstn.com/live https://api.amplitude.com/ https://d3907m2cqladbn.cloudfront.net/ https://exceptions.coinbase.com https://assets.coinbase.com/ https://sessions.coinbase.com/ https://assets.coinbase.com/ https://static-assets.coinbase.com/ https://dynamic-assets.coinbase.com/ https://analytics.google.com https://*.google-analytics.com https://maps.googleapis.com https://translation.googleapis.com https://www.googletagmanager.com/gtag/js https://www.googletagmanager.com/gtm.js https://www.googleadservices.com https://googleads.g.doubleclick.net https://people.googleapis.com https://dynamic-assets.coinbase.com https://published-assets.coinbase.com https://translations.coinbase.com https://translations.coinbase.com https://static.coinbase.com https://events-service.coinbase.com/amp https://events-service.coinbase.com/track-exposures https://events-service.coinbase.com/bugsnag https://events-service.coinbase.com/metrics https://as.coinbase.com/metrics https://as.coinbase.com/amp https://as.coinbase.com/bugsnag https://as.coinbase.com/track-exposures https://dp.coinbase.com/metrics https://dp.coinbase.com/amp https://dp.coinbase.com/bugsnag https://dp.coinbase.com/track-exposures https://*.braintree-api.com https://api.braintreegateway.com https://vq0hrc01qb.execute-api.us-east-1.amazonaws.com/api wss://ws.coinbase.com wss://ws.coinbase.com:443 https://www.coinbase.com/api https://cdn.contentful.com/ https://preview.contentful.com/ https://contentful.coinbase.com/ https://api.userleap.com/ https://api.sprig.com/ https://widgets.marqeta.com/client/api/v1/ https://assets.ctfassets.net/ https://images.ctfassets.net/ https://pay.google.com/ https://google.com/pay https://accounts.google.com/ https://api.kickofflabs.com/ https://c.tvpixel.com/ https://p.tvpixel.com/ https://*.salesforce.com https://rs.fullstory.com https://api.wallet.coinbase.com wss://relay.walletconnect.com wss://relay.walletconnect.org https://explorer-api.walletconnect.com wss://www.walletlink.org https://api.onfido.com wss://sync.onfido.com https://rba-authed-278491357830-production.s3.us-east-1.amazonaws.com/; font-src 'self' https://www.coinbase.com https://assets.coinbase.com/ https://card.coinbase.com/ https://static.coinbase.com https://static-assets.coinbase.com https://assets.ctfassets.net/; img-src 'self' data: https://www.coinbase.com https://images.coinbase.com https://www.tradingview.com https://bat.bing.com/ https://i.vimeocdn.com/video/ https://d.adroll.com https://d3907m2cqladbn.cloudfront.net/ https://d392zik6ho62y0.cloudfront.net/ https://d1dwhf283nul1c.cloudfront.net/ https://static-assets.coinbase.com/ https://dynamic-assets.coinbase.com/ https://dynamic-assets.coinbase.com https://published-assets.coinbase.com https://exceptions.coinbase.com https://coinbase-uploads.s3.amazonaws.com https://asset-metadata-service-production.s3.amazonaws.com https://s3.amazonaws.com/app-public/ https://maps.gstatic.com https://ssl.google-analytics.com https://www.google.com https://maps.googleapis.com https://csi.gstatic.com https://www.google-analytics.com https://res.cloudinary.com https://secure.gravatar.com https://i2.wp.com https://*.online-metrix.net https://tm-eps.neutrino.nu https://assets.coinbase.com/ https://ctf-images-01.coinbasecdn.net/ https://hexagon-analytics.com https://cb-brand.s3.amazonaws.com https://googleads.g.doubleclick.net https://stats.g.doubleclick.net/r/collect https://card.coinbase.com/ blob: https://static.coinbase.com https://www.facebook.com/tr/ https://images.ctfassets.net/ https://i.ytimg.com/vi/ https://*.paypal.com https://px.ads.linkedin.com https://www.linkedin.com/px https://p.adsymptotic.com/d/px https://atomicfi-public-production.s3.amazonaws.com https://cdn-public.atomicfi.com https://api.custody.coinbase.com/ https://help.coinbase.com/ https://truelayer-provider-assets.s3.amazonaws.com https://explorer-api.walletconnect.com; media-src 'self' https://www.coinbase.com https://d392zik6ho62y0.cloudfront.net/ blob:; object-src 'self' data: blob: https://www.coinbase.com https://cdn.siftscience.com https://*.online-metrix.net https://tm-eps.neutrino.nu https://www.gstatic.com https://www.google.com/recaptcha/api/ https://recaptcha.net/; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.coinbase.com https://cdn.segment.com https://*.sardine.ai https://bat.bing.com/ https://player.vimeo.com/api/player.js https://s.adroll.com https://d.adroll.com https://www.youtube.com/iframe_api https://www.youtube.com/s/player/ https://fast.wistia.com/assets/external/E-v1.js https://cdn.siftscience.com https://*.google-analytics.com https://www.google.com https://www.gstatic.com https://*.online-metrix.net https://tm-eps.neutrino.nu https://code.jquery.com https://chart.googleapis.com https://maps.googleapis.com https://maps.gstatic.com https://netverify.com https://ajax.cloudflare.com https://cdn.plaid.com/link/ https://www.googletagmanager.com/gtag/js https://www.googletagmanager.com/gtm.js https://www.googleadservices.com https://googleads.g.doubleclick.net https://assets.coinbase.com/ https://card.coinbase.com/ https://static.coinbase.com https://widget.coinbase.com https://connect.facebook.net/en_US/fbevents.js https://connect.facebook.net/signals/config/ https://static-assets.coinbase.com/js/ https://static-assets.coinbase.com/trading-view/ https://*.paypal.com https://recaptcha.net/ https://www.gstatic.cn/ https://images.ctfassets.net/ https://pay.google.com/ https://accounts.google.com/ https://cdn.atomicfi.com/transact.js https://c.tvpixel.com/ https://p.tvpixel.com/ https://rs.fullstory.com https://price-table-widget.coinbase.com; style-src 'self' 'unsafe-inline' https://assets.coinbase.com https://www.coinbase.com https://s.adroll.com https://assets.coinbase.com/ https://static-assets.coinbase.com/trading-view/ https://card.coinbase.com/ https://static.coinbase.com; report-uri /csp-logging
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://www.coinbase.com/dashboard
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 16 May 2024 14:39:03 GMT
content-security-policy
default-src 'self' https://login.coinbase.com https://www.coinbase.com; child-src 'self' https://www.coinbase.com https://static-assets.coinbase.com https://fast.wistia.net https://ui.solaris-p.finleap.cloud https://fts-payment-initiation-wizard.solarisbank.de/ https://payment.truelayer.com https://*.online-metrix.net https://tm-eps.neutrino.nu https://*.sardine.ai https://*.wpstn.com https://netverify.com https://platform.twitter.com https://www.google.com/recaptcha/ https://recaptcha.net/ https://cdn.plaid.com/link/ https://*.doubleclick.net/ blob: https://www.youtube.com https://player.vimeo.com/video/ https://widget.coinbase.com https://datawrapper.dwcdn.net/ https://widgets.marqeta.com https://*.paypal.com https://pay.google.com/ https://accounts.google.com/ https://transact.atomicfi.com/ https://cb-monorail-legal-agreements-prod.s3.us-east-1.amazonaws.com https://alchemy.veriff.com https://price-table-widget.coinbase.com https://magic.veriff.me https://centinelapi.cardinalcommerce.com/V1/Cruise/Collect https://p2a.co/ https://docs.google.com/forms/; connect-src 'self' https://www.coinbase.com https://api.coinbase.com https://api.custody.coinbase.com https://prime.coinbase.com https://accounts.coinbase.com https://international.coinbase.com https://exchange.coinbase.com https://cloud.coinbase.com https://www.tradingview.com/snapshot/ https://player.vimeo.com/api/player.js https://vimeo.com/api/oembed.json https://s.adroll.com https://d.adroll.com https://cdn.segment.com https://api.segment.io https://login.coinbase.com https://*.online-metrix.net https://tm-eps.neutrino.nu https://api.cloudinary.com https://ott9.wpstn.com/live https://api.amplitude.com/ https://d3907m2cqladbn.cloudfront.net/ https://exceptions.coinbase.com https://assets.coinbase.com/ https://sessions.coinbase.com/ https://assets.coinbase.com/ https://static-assets.coinbase.com/ https://dynamic-assets.coinbase.com/ https://analytics.google.com https://*.google-analytics.com https://maps.googleapis.com https://translation.googleapis.com https://www.googletagmanager.com/gtag/js https://www.googletagmanager.com/gtm.js https://www.googleadservices.com https://googleads.g.doubleclick.net https://people.googleapis.com https://dynamic-assets.coinbase.com https://published-assets.coinbase.com https://translations.coinbase.com https://translations.coinbase.com https://static.coinbase.com https://events-service.coinbase.com/amp https://events-service.coinbase.com/track-exposures https://events-service.coinbase.com/bugsnag https://events-service.coinbase.com/metrics https://as.coinbase.com/metrics https://as.coinbase.com/amp https://as.coinbase.com/bugsnag https://as.coinbase.com/track-exposures https://dp.coinbase.com/metrics https://dp.coinbase.com/amp https://dp.coinbase.com/bugsnag https://dp.coinbase.com/track-exposures https://*.braintree-api.com https://api.braintreegateway.com https://vq0hrc01qb.execute-api.us-east-1.amazonaws.com/api wss://ws.coinbase.com wss://ws.coinbase.com:443 https://www.coinbase.com/api https://cdn.contentful.com/ https://preview.contentful.com/ https://contentful.coinbase.com/ https://api.userleap.com/ https://api.sprig.com/ https://widgets.marqeta.com/client/api/v1/ https://assets.ctfassets.net/ https://images.ctfassets.net/ https://pay.google.com/ https://google.com/pay https://accounts.google.com/ https://api.kickofflabs.com/ https://c.tvpixel.com/ https://p.tvpixel.com/ https://*.salesforce.com https://rs.fullstory.com https://api.wallet.coinbase.com wss://relay.walletconnect.com wss://relay.walletconnect.org https://explorer-api.walletconnect.com wss://www.walletlink.org https://api.onfido.com wss://sync.onfido.com https://rba-authed-278491357830-production.s3.us-east-1.amazonaws.com/; font-src 'self' https://www.coinbase.com https://assets.coinbase.com/ https://card.coinbase.com/ https://static.coinbase.com https://static-assets.coinbase.com https://assets.ctfassets.net/; img-src 'self' data: https://www.coinbase.com https://images.coinbase.com https://www.tradingview.com https://bat.bing.com/ https://i.vimeocdn.com/video/ https://d.adroll.com https://d3907m2cqladbn.cloudfront.net/ https://d392zik6ho62y0.cloudfront.net/ https://d1dwhf283nul1c.cloudfront.net/ https://static-assets.coinbase.com/ https://dynamic-assets.coinbase.com/ https://dynamic-assets.coinbase.com https://published-assets.coinbase.com https://exceptions.coinbase.com https://coinbase-uploads.s3.amazonaws.com https://asset-metadata-service-production.s3.amazonaws.com https://s3.amazonaws.com/app-public/ https://maps.gstatic.com https://ssl.google-analytics.com https://www.google.com https://maps.googleapis.com https://csi.gstatic.com https://www.google-analytics.com https://res.cloudinary.com https://secure.gravatar.com https://i2.wp.com https://*.online-metrix.net https://tm-eps.neutrino.nu https://assets.coinbase.com/ https://ctf-images-01.coinbasecdn.net/ https://hexagon-analytics.com https://cb-brand.s3.amazonaws.com https://googleads.g.doubleclick.net https://stats.g.doubleclick.net/r/collect https://card.coinbase.com/ blob: https://static.coinbase.com https://www.facebook.com/tr/ https://images.ctfassets.net/ https://i.ytimg.com/vi/ https://*.paypal.com https://px.ads.linkedin.com https://www.linkedin.com/px https://p.adsymptotic.com/d/px https://atomicfi-public-production.s3.amazonaws.com https://cdn-public.atomicfi.com https://api.custody.coinbase.com/ https://help.coinbase.com/ https://truelayer-provider-assets.s3.amazonaws.com https://explorer-api.walletconnect.com; media-src 'self' https://www.coinbase.com https://d392zik6ho62y0.cloudfront.net/ blob:; object-src 'self' data: blob: https://www.coinbase.com https://cdn.siftscience.com https://*.online-metrix.net https://tm-eps.neutrino.nu https://www.gstatic.com https://www.google.com/recaptcha/api/ https://recaptcha.net/; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.coinbase.com https://cdn.segment.com https://*.sardine.ai https://bat.bing.com/ https://player.vimeo.com/api/player.js https://s.adroll.com https://d.adroll.com https://www.youtube.com/iframe_api https://www.youtube.com/s/player/ https://fast.wistia.com/assets/external/E-v1.js https://cdn.siftscience.com https://*.google-analytics.com https://www.google.com https://www.gstatic.com https://*.online-metrix.net https://tm-eps.neutrino.nu https://code.jquery.com https://chart.googleapis.com https://maps.googleapis.com https://maps.gstatic.com https://netverify.com https://ajax.cloudflare.com https://cdn.plaid.com/link/ https://www.googletagmanager.com/gtag/js https://www.googletagmanager.com/gtm.js https://www.googleadservices.com https://googleads.g.doubleclick.net https://assets.coinbase.com/ https://card.coinbase.com/ https://static.coinbase.com https://widget.coinbase.com https://connect.facebook.net/en_US/fbevents.js https://connect.facebook.net/signals/config/ https://static-assets.coinbase.com/js/ https://static-assets.coinbase.com/trading-view/ https://*.paypal.com https://recaptcha.net/ https://www.gstatic.cn/ https://images.ctfassets.net/ https://pay.google.com/ https://accounts.google.com/ https://cdn.atomicfi.com/transact.js https://c.tvpixel.com/ https://p.tvpixel.com/ https://rs.fullstory.com https://price-table-widget.coinbase.com; style-src 'self' 'unsafe-inline' https://assets.coinbase.com https://www.coinbase.com https://s.adroll.com https://assets.coinbase.com/ https://static-assets.coinbase.com/trading-view/ https://card.coinbase.com/ https://static.coinbase.com; report-uri /csp-logging
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains; preload
cf-cache-status
HIT
x-permitted-cross-domain-policies
none
age
5076868
cf-polished
origSize=894
x-powered-by
Proof-of-Work
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
cf-bgj
imgq:100,h2pri
last-modified
Mon, 27 Nov 2023 10:03:48 GMT
server
cloudflare
expect-ct
enforce, max-age=86400, report-uri="https://coinbase.report-uri.io/r/default/ct/reportOnly"
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
image/png
x-download-options
noopen
cache-control
public, max-age=31536000
trace-id
240856590594686172
cf-ray
884c1d71dbc771bc-LHR
expires
Fri, 16 May 2025 14:39:03 GMT
metrics
as.coinbase.com/
0
0
Fetch
General
Full URL
https://as.coinbase.com/metrics
Requested by
Host: assets.coinbase.com
URL: https://assets.coinbase.com/assets/vendors~app~jumio-7bff77a36a4846a3.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:230f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-platform
"Win32"
Referer
https://www.coinbase.com/
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Thu, 16 May 2024 14:39:04 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
server
cloudflare
access-control-allow-origin
*
trace-id
1913326315896919795
cf-ray
884c1d721949527a-LHR
content-length
0
Primary Request signin
login.coinbase.com/
Redirect Chain
  • https://www.coinbase.com/signin?return_to=%2Fdashboard
  • https://www.coinbase.com/login
  • https://login.coinbase.com/oauth2/auth?client_id=258660e1-9cfe-4202-9eda-d3beedb3e118&nonce=db75a06ba7a5688173c44bcb712e60a3&redirect_uri=https%3A%2F%2Fwww.coinbase.com%2Flogin%2Fcallback&response_...
  • https://login.coinbase.com/signin?client_id=258660e1-9cfe-4202-9eda-d3beedb3e118&oauth_challenge=298c16c6-4b3b-4cb1-8252-a724f8374426
2 KB
1 KB
Document
General
Full URL
https://login.coinbase.com/signin?client_id=258660e1-9cfe-4202-9eda-d3beedb3e118&oauth_challenge=298c16c6-4b3b-4cb1-8252-a724f8374426
Requested by
Host: assets.coinbase.com
URL: https://assets.coinbase.com/assets/app-c7e5cf5fa0b51a97.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:98f1 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
ff53fd1ff7899b09aab1540fe6f795be2790e34d90cfa7bcd6508e1ed19b9f8f
Security Headers
Name Value
Content-Security-Policy base-uri 'none'; form-action 'self'; frame-ancestors 'none'; report-uri '/csp-logging'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
en-GB,en;q=0.9;q=0.9
Referer
https://www.coinbase.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

cache-control
no-store
cf-cache-status
DYNAMIC
cf-ray
884c1d768a0d71bc-LHR
content-encoding
gzip
content-security-policy
base-uri 'none'; form-action 'self'; frame-ancestors 'none'; report-uri '/csp-logging'
content-type
text/html; charset=utf-8
date
Thu, 16 May 2024 14:39:04 GMT
etag
W/"db090abcb81ffabb12d230432082cf5d"
last-modified
Mon, 13 May 2024 20:56:31 GMT
referrer-policy
strict-origin
server
cloudflare
strict-transport-security
max-age=31536000; includeSubDomains; preload
trace-id
643851980498637856
vary
Accept-Encoding
via
1.1 50f5f6b4e0025748bb74dce1db44c750.cloudfront.net (CloudFront)
x-amz-cf-id
C40lB5arkQmiBxfZZ_6kIWaXe2ldD2ThEdcMjSHDxReM3zNoDwEwOA==
x-amz-cf-pop
IAD89-C1
x-amz-server-side-encryption
AES256
x-amz-version-id
null
x-cache
Error from cloudfront
x-content-type-options
nosniff
x-download-options
noopen
x-frame-options
DENY
x-xss-protection
1; mode=block

Redirect headers

cache-control
no-store
cf-cache-status
DYNAMIC
cf-ray
884c1d7598af71bc-LHR
content-length
160
content-type
text/html; charset=utf-8
date
Thu, 16 May 2024 14:39:04 GMT
location
https://login.coinbase.com/signin?client_id=258660e1-9cfe-4202-9eda-d3beedb3e118&oauth_challenge=298c16c6-4b3b-4cb1-8252-a724f8374426
referrer-policy
strict-origin
server
cloudflare
strict-transport-security
max-age=31536000; includeSubDomains; preload
trace-id
6454217418526865822
x-content-type-options
nosniff
x-download-options
noopen
x-frame-options
DENY
x-xss-protection
1; mode=block
amp
as.coinbase.com/
0
0

enterprise.js
www.google.com/recaptcha/
1 KB
967 B
Script
General
Full URL
https://www.google.com/recaptcha/enterprise.js
Requested by
Host: login.coinbase.com
URL: https://login.coinbase.com/signin?client_id=258660e1-9cfe-4202-9eda-d3beedb3e118&oauth_challenge=298c16c6-4b3b-4cb1-8252-a724f8374426
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
142.250.186.68 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s05-in-f4.1e100.net
Software
GSE /
Resource Hash
4435e138aa90109deae7bc8d08af783466b768e50a555ba85ab54b2fb72d64e3
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self'
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://login.coinbase.com/
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 16 May 2024 14:39:05 GMT
content-encoding
gzip
x-content-type-options
nosniff
content-security-policy
frame-ancestors 'self'
server
GSE
x-frame-options
SAMEORIGIN
content-type
text/javascript; charset=utf-8
cache-control
private, max-age=300
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
1; mode=block
expires
Thu, 16 May 2024 14:39:05 GMT
40509.4bd65d140799b7055ae7.js
login.coinbase.com/static/
1 MB
415 KB
Script
General
Full URL
https://login.coinbase.com/static/40509.4bd65d140799b7055ae7.js
Requested by
Host: login.coinbase.com
URL: https://login.coinbase.com/signin?client_id=258660e1-9cfe-4202-9eda-d3beedb3e118&oauth_challenge=298c16c6-4b3b-4cb1-8252-a724f8374426
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:98f1 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
ffeda4e90c14007489d4b738c7a83ba7ecac65494d1938e35415829a66a327e4
Security Headers
Name Value
Content-Security-Policy base-uri 'none'; form-action 'self'; frame-ancestors 'none'; report-uri '/csp-logging'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://login.coinbase.com/
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 16 May 2024 14:39:04 GMT
content-encoding
gzip
via
1.1 263d97c176fc51d1d08116820c013de4.cloudfront.net (CloudFront)
content-security-policy
base-uri 'none'; form-action 'self'; frame-ancestors 'none'; report-uri '/csp-logging'
cf-cache-status
HIT
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-amz-cf-pop
IAD89-C1
age
36
x-amz-server-side-encryption
AES256
x-amz-version-id
null
x-cache
Miss from cloudfront
x-xss-protection
1; mode=block
referrer-policy
strict-origin
last-modified
Mon, 13 May 2024 20:54:11 GMT
server
cloudflare
etag
W/"ab4d1d72771c2625fdcee1685e19cc9f"
x-download-options
noopen
vary
Accept-Encoding
x-frame-options
DENY
content-type
application/javascript
cache-control
public, max-age=300
trace-id
5581931186068979522
cf-ray
884c1d780bc071bc-LHR
x-amz-cf-id
5RpqvHKXVZvKiMWtPLTz3QeHu0dFuphMz4pdRIkr_0y5GjWw8hPA7w==
expires
Thu, 16 May 2024 14:44:04 GMT
main.e43380036a6b5abccbdb.js
login.coinbase.com/static/
358 KB
113 KB
Script
General
Full URL
https://login.coinbase.com/static/main.e43380036a6b5abccbdb.js
Requested by
Host: login.coinbase.com
URL: https://login.coinbase.com/signin?client_id=258660e1-9cfe-4202-9eda-d3beedb3e118&oauth_challenge=298c16c6-4b3b-4cb1-8252-a724f8374426
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:98f1 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
f950e2a4d47e3e39df3b7b878f6334c4fd2ddda66f0882673bf230aa21dc925b
Security Headers
Name Value
Content-Security-Policy base-uri 'none'; form-action 'self'; frame-ancestors 'none'; report-uri '/csp-logging'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://login.coinbase.com/
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 16 May 2024 14:39:05 GMT
content-encoding
gzip
via
1.1 824fe21e467658628899bdd8725649ee.cloudfront.net (CloudFront)
content-security-policy
base-uri 'none'; form-action 'self'; frame-ancestors 'none'; report-uri '/csp-logging'
cf-cache-status
HIT
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-amz-cf-pop
IAD89-C1
age
272
x-amz-server-side-encryption
AES256
x-amz-version-id
null
x-cache
Miss from cloudfront
x-xss-protection
1; mode=block
referrer-policy
strict-origin
last-modified
Mon, 13 May 2024 20:54:45 GMT
server
cloudflare
etag
W/"1fce0bd27bd7163cdd2a2a1763064af1"
x-download-options
noopen
vary
Accept-Encoding
x-frame-options
DENY
content-type
application/javascript
cache-control
public, max-age=300
trace-id
7664050110055649353
cf-ray
884c1d78ac7e71bc-LHR
x-amz-cf-id
J--ja9phcc_6cqOm4wgbifFwODfOoLBozX5HWf_aoAU0znzboMg9gw==
expires
Thu, 16 May 2024 14:44:05 GMT
styles.d87df576ff25e358663e.css
login.coinbase.com/static/
89 KB
17 KB
Stylesheet
General
Full URL
https://login.coinbase.com/static/styles.d87df576ff25e358663e.css
Requested by
Host: login.coinbase.com
URL: https://login.coinbase.com/signin?client_id=258660e1-9cfe-4202-9eda-d3beedb3e118&oauth_challenge=298c16c6-4b3b-4cb1-8252-a724f8374426
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:98f1 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
d34669e4835dbdbe06546c3c333fb2d6eb4d26e8eaca04826a26c52f22e2b70b
Security Headers
Name Value
Content-Security-Policy base-uri 'none'; form-action 'self'; frame-ancestors 'none'; report-uri '/csp-logging'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://login.coinbase.com/
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 16 May 2024 14:39:04 GMT
content-security-policy
base-uri 'none'; form-action 'self'; frame-ancestors 'none'; report-uri '/csp-logging'
via
1.1 d1cde188ada6755fe03b8541b71fce4a.cloudfront.net (CloudFront)
strict-transport-security
max-age=31536000; includeSubDomains; preload
cf-cache-status
HIT
x-content-type-options
nosniff
x-amz-version-id
null
x-amz-cf-pop
IAD89-C1
age
36
cf-polished
origSize=91679
x-amz-server-side-encryption
AES256
content-encoding
gzip
x-cache
Miss from cloudfront
x-xss-protection
1; mode=block
referrer-policy
strict-origin
cf-bgj
minify
last-modified
Fri, 03 May 2024 20:44:01 GMT
server
cloudflare
etag
W/"af1cd23f987954c59c14d0ebaf5b18c8"
x-download-options
noopen
vary
Accept-Encoding
x-frame-options
DENY
content-type
text/css; charset=utf-8
cache-control
public, max-age=300
trace-id
3415639893293466139
cf-ray
884c1d77cb7271bc-LHR
x-amz-cf-id
bMQpLcS8XW-uYjF1ycrCxKOueggkkgaekjJWk9zoauI3QlmHtQKdLw==
expires
Thu, 16 May 2024 14:44:04 GMT
styles.43cdd765c2fa35b596d4.css
login.coinbase.com/static/
3 KB
1 KB
Stylesheet
General
Full URL
https://login.coinbase.com/static/styles.43cdd765c2fa35b596d4.css
Requested by
Host: login.coinbase.com
URL: https://login.coinbase.com/signin?client_id=258660e1-9cfe-4202-9eda-d3beedb3e118&oauth_challenge=298c16c6-4b3b-4cb1-8252-a724f8374426
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:98f1 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
73773da73980988a58070676b0f2477e94069c87d938ed063377c71de49474a2
Security Headers
Name Value
Content-Security-Policy base-uri 'none'; form-action 'self'; frame-ancestors 'none'; report-uri '/csp-logging'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://login.coinbase.com/
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 16 May 2024 14:39:04 GMT
content-security-policy
base-uri 'none'; form-action 'self'; frame-ancestors 'none'; report-uri '/csp-logging'
via
1.1 7a99ed3f39c18af8fe138a695e5f657c.cloudfront.net (CloudFront)
strict-transport-security
max-age=31536000; includeSubDomains; preload
cf-cache-status
HIT
x-content-type-options
nosniff
x-amz-version-id
null
x-amz-cf-pop
IAD89-C1
age
36
cf-polished
origSize=3035
x-amz-server-side-encryption
AES256
content-encoding
gzip
x-cache
Miss from cloudfront
x-xss-protection
1; mode=block
referrer-policy
strict-origin
cf-bgj
minify
last-modified
Mon, 13 May 2024 20:56:31 GMT
server
cloudflare
etag
W/"299bf026df1ebaa0fd74118d84a1d429"
x-download-options
noopen
vary
Accept-Encoding
x-frame-options
DENY
content-type
text/css; charset=utf-8
cache-control
public, max-age=300
trace-id
5036847578927397294
cf-ray
884c1d77cb7471bc-LHR
x-amz-cf-id
O8--3vvhDfsslpollemq5a-okabLwaBzmzZnHGeGKJ6g-Kwh8eQc5g==
expires
Thu, 16 May 2024 14:44:04 GMT
recaptcha__en.js
www.gstatic.com/recaptcha/releases/vjbW55W42X033PfTdVf6Ft4q/
502 KB
200 KB
Script
General
Full URL
https://www.gstatic.com/recaptcha/releases/vjbW55W42X033PfTdVf6Ft4q/recaptcha__en.js
Requested by
Host: www.google.com
URL: https://www.google.com/recaptcha/enterprise.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:812::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
922b951591d52d44aa7015ebc95cab08192aa435b64f9016673ac5da1124a8b4
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://login.coinbase.com/
Origin
https://login.coinbase.com
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 16 May 2024 12:59:43 GMT
content-encoding
gzip
x-content-type-options
nosniff
age
5962
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/recaptcha
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
204445
x-xss-protection
0
last-modified
Sun, 05 May 2024 20:00:16 GMT
server
sffe
cross-origin-opener-policy
same-origin-allow-popups; report-to="recaptcha"
vary
Accept-Encoding
report-to
{"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
content-type
text/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
expires
Fri, 16 May 2025 12:59:43 GMT
chunk.1ee21790e09119dc06ac.js
login.coinbase.com/static/
88 KB
18 KB
Script
General
Full URL
https://login.coinbase.com/static/chunk.1ee21790e09119dc06ac.js
Requested by
Host: login.coinbase.com
URL: https://login.coinbase.com/static/main.e43380036a6b5abccbdb.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:98f1 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
c24917637fa5fa44722243963fdd7e4b1c31e2ce31db26a0aaa86f2e4307ca79
Security Headers
Name Value
Content-Security-Policy base-uri 'none'; form-action 'self'; frame-ancestors 'none'; report-uri '/csp-logging'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://login.coinbase.com/
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 16 May 2024 14:39:05 GMT
content-encoding
gzip
via
1.1 7a99ed3f39c18af8fe138a695e5f657c.cloudfront.net (CloudFront)
content-security-policy
base-uri 'none'; form-action 'self'; frame-ancestors 'none'; report-uri '/csp-logging'
cf-cache-status
HIT
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-amz-cf-pop
IAD89-C1
age
292
x-amz-server-side-encryption
AES256
x-amz-version-id
null
x-cache
Miss from cloudfront
x-xss-protection
1; mode=block
referrer-policy
strict-origin
last-modified
Mon, 13 May 2024 20:54:28 GMT
server
cloudflare
etag
W/"79034cc919e8cd9e028bde9c8b6b6d51"
x-download-options
noopen
vary
Accept-Encoding
x-frame-options
DENY
content-type
application/javascript
cache-control
public, max-age=300
trace-id
3785307068408384041
cf-ray
884c1d798d8e71bc-LHR
x-amz-cf-id
y_8daUcJCryy_SaSOCBIX2vAwP1L7dw8uWwkXHNvz-YTVkWDl2xNOA==
expires
Thu, 16 May 2024 14:44:05 GMT
/
sessions.coinbase.com/ Frame
0
0
Preflight
General
Full URL
https://sessions.coinbase.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:230f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Accept
*/*
Access-Control-Request-Headers
bugsnag-api-key,bugsnag-payload-version,bugsnag-sent-at,content-type
Access-Control-Request-Method
POST
Origin
https://login.coinbase.com
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

access-control-allow-headers
Origin, Content-Type, Accept, Authorization, User-Agent, Referer, X-Forwarded-For, Bugsnag-Api-Key, Bugsnag-Sent-At, Bugsnag-Payload-Version, Bugsnag-Integrity
access-control-allow-methods
POST
access-control-allow-origin
*
cf-cache-status
DYNAMIC
cf-ray
884c1d7a393a527a-LHR
content-length
0
date
Thu, 16 May 2024 14:39:05 GMT
server
cloudflare
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
/
sessions.coinbase.com/
22 B
977 B
XHR
General
Full URL
https://sessions.coinbase.com/
Requested by
Host: login.coinbase.com
URL: https://login.coinbase.com/static/40509.4bd65d140799b7055ae7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:230f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
2df5de9000729506e6c423e4849c62052b96e5a70d851802bf1fd318ede19f1a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
Bugsnag-Api-Key
2e79cbf1f98ff7e80452f59e5b6a9c2d
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-Type
application/json
Bugsnag-Payload-Version
1
Referer
https://login.coinbase.com/
Bugsnag-Sent-At
2024-05-16T14:39:05.293Z
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 16 May 2024 14:39:05 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
server
cloudflare
content-security-policy-report-only
script-src 'none'; connect-src 'none'; report-uri https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=gnrIh777rBdm8t5oKm8ySe6LGncfV.yLViC.Z_Gc0pI-1715870345-1.0.1.1-Uptwbj5zszrgTpgtakOjM1hWNbq_kPLiE9iZ3PlkaLU9ERwWzyJ3orkpzt87cPAJOj18GOpDy6isOTDF4r_564cyM_OspKA8WWd0K9C6yOGlWkrZDac6glUjRdD7p_jP1_rFdEBRte5aY08ZaQqUgo2LSk1bgpcd4c9qbtISosM; report-to cf-csp-endpoint
report-to
{"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=gnrIh777rBdm8t5oKm8ySe6LGncfV.yLViC.Z_Gc0pI-1715870345-1.0.1.1-Uptwbj5zszrgTpgtakOjM1hWNbq_kPLiE9iZ3PlkaLU9ERwWzyJ3orkpzt87cPAJOj18GOpDy6isOTDF4r_564cyM_OspKA8WWd0K9C6yOGlWkrZDac6glUjRdD7p_jP1_rFdEBRte5aY08ZaQqUgo2LSk1bgpcd4c9qbtISosM"}],"group":"cf-csp-endpoint","max_age":86400}
access-control-allow-methods
POST
access-control-allow-origin
*
content-type
text/plain; charset=utf-8
cf-ray
884c1d7b09f2527a-LHR
access-control-allow-headers
Origin, Content-Type, Accept, Authorization, User-Agent, Referer, X-Forwarded-For, Bugsnag-Api-Key, Bugsnag-Sent-At, Bugsnag-Payload-Version, Bugsnag-Integrity
content-length
22
KillSwitches
login.coinbase.com/v3/coinbase.killswitch.KillSwitchService/
192 B
249 B
Fetch
General
Full URL
https://login.coinbase.com/v3/coinbase.killswitch.KillSwitchService/KillSwitches?q=eyJzY29wZSI6ImlkZW50aXR5LWZyb250ZW5kIiwicGxhdGZvcm0iOiJ3ZWIiLCJ2ZXJzaW9uIjoiIn0=
Requested by
Host: login.coinbase.com
URL: https://login.coinbase.com/static/40509.4bd65d140799b7055ae7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:98f1 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
f2cc42e5015e9f764515a0b882b36256573b0055f99e48d7a7bf14f7638a8e3d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-platform
"Win32"
Referer
https://login.coinbase.com/
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-Type
application/json

Response headers

date
Thu, 16 May 2024 14:39:05 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
content-encoding
gzip
server
cloudflare
content-type
application/json
cache-control
public, max-age=30
trace-id
7627469858847511781
cf-ray
884c1d7a3e8471bc-LHR
chunk.d67ace1cb0ef70015129.js
login.coinbase.com/static/
71 KB
16 KB
Script
General
Full URL
https://login.coinbase.com/static/chunk.d67ace1cb0ef70015129.js
Requested by
Host: login.coinbase.com
URL: https://login.coinbase.com/static/main.e43380036a6b5abccbdb.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:98f1 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
589dae98a8751fbefa2ef2504a5b3b115425ad64c2cab3503d1f047d50d28c54
Security Headers
Name Value
Content-Security-Policy base-uri 'none'; form-action 'self'; frame-ancestors 'none'; report-uri '/csp-logging'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://login.coinbase.com/
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 16 May 2024 14:39:05 GMT
content-encoding
gzip
via
1.1 71f1cca040033ebffc591cf9392d1528.cloudfront.net (CloudFront)
content-security-policy
base-uri 'none'; form-action 'self'; frame-ancestors 'none'; report-uri '/csp-logging'
cf-cache-status
HIT
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-amz-cf-pop
IAD89-C1
age
290
x-amz-server-side-encryption
AES256
x-amz-version-id
null
x-cache
Miss from cloudfront
x-xss-protection
1; mode=block
referrer-policy
strict-origin
last-modified
Mon, 29 Apr 2024 18:14:40 GMT
server
cloudflare
etag
W/"6d12aaa39720b6a4f6445e4dcb865cab"
x-download-options
noopen
vary
Accept-Encoding
x-frame-options
DENY
content-type
application/javascript
cache-control
public, max-age=300
trace-id
5362993836868825342
cf-ray
884c1d7a4ea071bc-LHR
x-amz-cf-id
VqwplkAk5smwg80wPJQipuUO4gwka1FyLsgo9ti5zHMHPUzsKmO3cA==
expires
Thu, 16 May 2024 14:44:05 GMT
chunk.95ac737edebcf2f13c25.js
login.coinbase.com/static/
19 KB
5 KB
Script
General
Full URL
https://login.coinbase.com/static/chunk.95ac737edebcf2f13c25.js
Requested by
Host: login.coinbase.com
URL: https://login.coinbase.com/static/main.e43380036a6b5abccbdb.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:98f1 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e35e7998c4d64e31f1c2beb6df3d8fce78501945f9b11b60db9401d293953684
Security Headers
Name Value
Content-Security-Policy base-uri 'none'; form-action 'self'; frame-ancestors 'none'; report-uri '/csp-logging'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://login.coinbase.com/
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 16 May 2024 14:39:05 GMT
content-encoding
gzip
via
1.1 68bb623bd1a01bfb6607a40643084c92.cloudfront.net (CloudFront)
content-security-policy
base-uri 'none'; form-action 'self'; frame-ancestors 'none'; report-uri '/csp-logging'
cf-cache-status
HIT
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-amz-cf-pop
IAD79-C1
age
56
x-amz-server-side-encryption
AES256
x-amz-version-id
null
x-cache
Miss from cloudfront
x-xss-protection
1; mode=block
referrer-policy
strict-origin
last-modified
Mon, 13 May 2024 20:55:32 GMT
server
cloudflare
etag
W/"6a306b2286b6fdb5911189749b7c26c3"
x-download-options
noopen
vary
Accept-Encoding
x-frame-options
DENY
content-type
application/javascript
cache-control
public, max-age=300
trace-id
8089784195257287823
cf-ray
884c1d7a4ea471bc-LHR
x-amz-cf-id
YxbY8ms4HAPpj9BGHqHmGiqcCYk72kLKIwaSYtHZuC00KDZny3iFng==
expires
Thu, 16 May 2024 14:44:05 GMT
chunk.b3bfc052da6a8f5dc271.js
login.coinbase.com/static/
870 KB
213 KB
Script
General
Full URL
https://login.coinbase.com/static/chunk.b3bfc052da6a8f5dc271.js
Requested by
Host: login.coinbase.com
URL: https://login.coinbase.com/static/main.e43380036a6b5abccbdb.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:98f1 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e196d8291603cdedc98aefe79f35efbe6e2c95dc724a085d23f64cd59dfe9879
Security Headers
Name Value
Content-Security-Policy base-uri 'none'; form-action 'self'; frame-ancestors 'none'; report-uri '/csp-logging'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://login.coinbase.com/
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 16 May 2024 14:39:05 GMT
content-encoding
gzip
via
1.1 148f45d892bd2198be5295012ed59888.cloudfront.net (CloudFront)
content-security-policy
base-uri 'none'; form-action 'self'; frame-ancestors 'none'; report-uri '/csp-logging'
cf-cache-status
HIT
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-amz-cf-pop
IAD89-C1
age
56
x-amz-server-side-encryption
AES256
x-amz-version-id
null
x-cache
Miss from cloudfront
x-xss-protection
1; mode=block
referrer-policy
strict-origin
last-modified
Tue, 07 May 2024 19:04:33 GMT
server
cloudflare
etag
W/"b5458eb0d7292b83ab6ec101364fd885"
x-download-options
noopen
vary
Accept-Encoding
x-frame-options
DENY
content-type
application/javascript
cache-control
public, max-age=300
trace-id
2880051312814889986
cf-ray
884c1d7a4ea871bc-LHR
x-amz-cf-id
JCZVCUCHTc7pQdpKdm44cys1vpan4-UxU5HkrFWfdBv_xq-3DvKCrQ==
expires
Thu, 16 May 2024 14:44:05 GMT
chunk.13ad2a0f42ee49c373e3.js
login.coinbase.com/static/
121 KB
35 KB
Script
General
Full URL
https://login.coinbase.com/static/chunk.13ad2a0f42ee49c373e3.js
Requested by
Host: login.coinbase.com
URL: https://login.coinbase.com/static/main.e43380036a6b5abccbdb.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:98f1 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4688f3986e8d1bd1b5c2ff8802f08ce9a689462dd5824616127dc610df5b982f
Security Headers
Name Value
Content-Security-Policy base-uri 'none'; form-action 'self'; frame-ancestors 'none'; report-uri '/csp-logging'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://login.coinbase.com/
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 16 May 2024 14:39:05 GMT
content-encoding
gzip
via
1.1 7c4bbd97f5be908e33f403c3794f629a.cloudfront.net (CloudFront)
content-security-policy
base-uri 'none'; form-action 'self'; frame-ancestors 'none'; report-uri '/csp-logging'
cf-cache-status
HIT
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-amz-cf-pop
IAD89-C1
age
33
x-amz-server-side-encryption
AES256
x-amz-version-id
null
x-cache
Miss from cloudfront
x-xss-protection
1; mode=block
referrer-policy
strict-origin
last-modified
Mon, 13 May 2024 20:54:22 GMT
server
cloudflare
etag
W/"3d7db40e2d8992c51c65cc2d4c62028b"
x-download-options
noopen
vary
Accept-Encoding
x-frame-options
DENY
content-type
application/javascript
cache-control
public, max-age=300
trace-id
5318789897325473771
cf-ray
884c1d7a4eaa71bc-LHR
x-amz-cf-id
q7W5pwfye1vaUzM1c0-4BV-Vzov4TVHlyfsYM2sNCHhOUijb88Jr6g==
expires
Thu, 16 May 2024 14:44:05 GMT
chunk.05341172d22b75dd2426.js
login.coinbase.com/static/
223 KB
60 KB
Script
General
Full URL
https://login.coinbase.com/static/chunk.05341172d22b75dd2426.js
Requested by
Host: login.coinbase.com
URL: https://login.coinbase.com/static/main.e43380036a6b5abccbdb.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:98f1 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
9a0a011262afd2da337f24a1cc3db239964cfd7881e9ff2fe36fd64193320e22
Security Headers
Name Value
Content-Security-Policy base-uri 'none'; form-action 'self'; frame-ancestors 'none'; report-uri '/csp-logging'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://login.coinbase.com/
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 16 May 2024 14:39:05 GMT
content-encoding
gzip
via
1.1 7c4bbd97f5be908e33f403c3794f629a.cloudfront.net (CloudFront)
content-security-policy
base-uri 'none'; form-action 'self'; frame-ancestors 'none'; report-uri '/csp-logging'
cf-cache-status
HIT
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-amz-cf-pop
IAD89-C1
age
56
x-amz-server-side-encryption
AES256
x-amz-version-id
null
x-cache
Miss from cloudfront
x-xss-protection
1; mode=block
referrer-policy
strict-origin
last-modified
Mon, 13 May 2024 20:54:15 GMT
server
cloudflare
etag
W/"2c27dad9f6b3f65c507e62d385f2037f"
x-download-options
noopen
vary
Accept-Encoding
x-frame-options
DENY
content-type
application/javascript
cache-control
public, max-age=300
trace-id
4846787572453313203
cf-ray
884c1d7a4ead71bc-LHR
x-amz-cf-id
SkSieGJvLr7BlAvd1iaGImezbjvjpt494s3ZMmK6S0eJE1Jpbn2UWQ==
expires
Thu, 16 May 2024 14:44:05 GMT
styles.babae8c0eccf7b247500.css
login.coinbase.com/static/
13 KB
3 KB
Stylesheet
General
Full URL
https://login.coinbase.com/static/styles.babae8c0eccf7b247500.css
Requested by
Host: login.coinbase.com
URL: https://login.coinbase.com/static/main.e43380036a6b5abccbdb.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:98f1 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
63769174d2d68475a5cbd39a703b5f876f675486c64a903768dd52ec231b1f81
Security Headers
Name Value
Content-Security-Policy base-uri 'none'; form-action 'self'; frame-ancestors 'none'; report-uri '/csp-logging'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://login.coinbase.com/
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 16 May 2024 14:39:05 GMT
content-security-policy
base-uri 'none'; form-action 'self'; frame-ancestors 'none'; report-uri '/csp-logging'
via
1.1 7f7e359e1c06a914d3d305785359b84c.cloudfront.net (CloudFront)
strict-transport-security
max-age=31536000; includeSubDomains; preload
cf-cache-status
HIT
x-content-type-options
nosniff
x-amz-version-id
null
x-amz-cf-pop
IAD89-C1
age
234
cf-polished
origSize=13771
x-amz-server-side-encryption
AES256
content-encoding
gzip
x-cache
Miss from cloudfront
x-xss-protection
1; mode=block
referrer-policy
strict-origin
cf-bgj
minify
last-modified
Mon, 13 May 2024 20:56:31 GMT
server
cloudflare
etag
W/"517c8cc95bb409e03c317c1423e83c49"
x-download-options
noopen
vary
Accept-Encoding
x-frame-options
DENY
content-type
text/css; charset=utf-8
cache-control
public, max-age=300
trace-id
2767498108602708301
cf-ray
884c1d7a4eaf71bc-LHR
x-amz-cf-id
o9dOtiMmHIUTO4gm5g9oVv3Lnl0bUkNB3sCeiphTKrVhW1Ej3MSX3Q==
expires
Thu, 16 May 2024 14:44:05 GMT
chunk.5ff2af916c0badf5f7c2.js
login.coinbase.com/static/
62 KB
18 KB
Script
General
Full URL
https://login.coinbase.com/static/chunk.5ff2af916c0badf5f7c2.js
Requested by
Host: login.coinbase.com
URL: https://login.coinbase.com/static/main.e43380036a6b5abccbdb.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:98f1 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00c40541171855934337a8d8f4bfd9c353ebfaaa9677ad172f16b5dc3129099e
Security Headers
Name Value
Content-Security-Policy base-uri 'none'; form-action 'self'; frame-ancestors 'none'; report-uri '/csp-logging'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://login.coinbase.com/
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 16 May 2024 14:39:05 GMT
content-encoding
gzip
via
1.1 7dc4818c830423900ae855831181d2b8.cloudfront.net (CloudFront)
content-security-policy
base-uri 'none'; form-action 'self'; frame-ancestors 'none'; report-uri '/csp-logging'
cf-cache-status
HIT
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-amz-cf-pop
IAD89-C1
age
56
x-amz-server-side-encryption
AES256
x-amz-version-id
null
x-cache
Miss from cloudfront
x-xss-protection
1; mode=block
referrer-policy
strict-origin
last-modified
Mon, 13 May 2024 20:55:03 GMT
server
cloudflare
etag
W/"dcb3f4a13cead06f241da4e935120c98"
x-download-options
noopen
vary
Accept-Encoding
x-frame-options
DENY
content-type
application/javascript
cache-control
public, max-age=300
trace-id
5824545503295230747
cf-ray
884c1d7abf4571bc-LHR
x-amz-cf-id
X4Vkbv-iHa3FgePvieCsf_jtWQTO6ZbcRxRBwG-HVyPnYgI0hvHqLA==
expires
Thu, 16 May 2024 14:44:05 GMT
ListSplitTestGroups
login.coinbase.com/api/v3/coinbase.experiment.ExperimentService/
5 KB
1 KB
Fetch
General
Full URL
https://login.coinbase.com/api/v3/coinbase.experiment.ExperimentService/ListSplitTestGroups?q=eyJzdWJqZWN0X2lkIjoiNzc4M2NhNDUtZDEyNi00ZmE2LTlmOGUtZmRkNWMxNzVjNWE4IiwiY2xpZW50Ijp7InR5cGUiOjN9LCJzdWJqZWN0X3R5cGUiOjJ9
Requested by
Host: login.coinbase.com
URL: https://login.coinbase.com/static/40509.4bd65d140799b7055ae7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:98f1 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
f8fdf6a8a6d04de574eb1b708d0e57246749ae6ab71dc0dbb895a0775b382a71
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-platform
"Win32"
Referer
https://login.coinbase.com/
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
content-type
application/json

Response headers

date
Thu, 16 May 2024 14:39:05 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
content-encoding
gzip
server
cloudflare
content-type
application/json
trace-id
8888297148942854585
cf-ray
884c1d7a5ebb71bc-LHR
metrics
as.coinbase.com/
0
0
Fetch
General
Full URL
https://as.coinbase.com/metrics
Requested by
Host: login.coinbase.com
URL: https://login.coinbase.com/static/40509.4bd65d140799b7055ae7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:230f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-platform
"Win32"
Referer
https://login.coinbase.com/
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Thu, 16 May 2024 14:39:05 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
server
cloudflare
access-control-allow-origin
*
trace-id
1579443778170661917
cf-ray
884c1d7a7972527a-LHR
content-length
0
metrics
as.coinbase.com/
0
0
Fetch
General
Full URL
https://as.coinbase.com/metrics
Requested by
Host: login.coinbase.com
URL: https://login.coinbase.com/static/40509.4bd65d140799b7055ae7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:230f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-platform
"Win32"
Referer
https://login.coinbase.com/
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Thu, 16 May 2024 14:39:05 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
server
cloudflare
access-control-allow-origin
*
trace-id
2335025788218838768
cf-ray
884c1d7a7973527a-LHR
content-length
0
metrics
as.coinbase.com/
0
0
Fetch
General
Full URL
https://as.coinbase.com/metrics
Requested by
Host: login.coinbase.com
URL: https://login.coinbase.com/static/40509.4bd65d140799b7055ae7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:230f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-platform
"Win32"
Referer
https://login.coinbase.com/
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Thu, 16 May 2024 14:39:05 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
server
cloudflare
access-control-allow-origin
*
trace-id
540711103854727705
cf-ray
884c1d7a7974527a-LHR
content-length
0
start
login.coinbase.com/api/v1/
609 B
2 KB
Fetch
General
Full URL
https://login.coinbase.com/api/v1/start
Requested by
Host: login.coinbase.com
URL: https://login.coinbase.com/static/40509.4bd65d140799b7055ae7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:98f1 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
f534dbcc140c495c8b6e5669d6daac9e1d584bb6ccc54e8f510530a79a8924d1
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN, DENY
X-Xss-Protection 1; mode=block, 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
X-CB-Device-ID
7783ca45-d126-4fa6-9f8e-fdd5c175c5a8
X-CB-Project-Name
unified_login
Accept-Language
en-GB,en;q=0.9;q=0.9
fingerprint-tokens
{"castle":"Gxoa_5tJNprSW6b_emrcJlTIpyMYTCA9dzLK3vf6r2fgprxw5MjSSabvojTGK_zgUYCkUfCTtiMdqfNmnPJ1w7aozvfjpeNsmsnTKY7X1QiNzJNRz52cTLbE0gCO2s9Er_mcVdGDjF_B-tUK15mHRJmbiE3B7MwUjcjrAYPm1RDOmI9Tz56KRMnm9DCs4ZBEjcTXAcHq2QeKwpVEosXOC4zIk1XTmZJUz52SVMH-3QKA39VL1J6LStKb0GzVn40G0ZrfXZauu-_hObQF1M_YVdjMhPj55NIQhMGcLZPEz0Su3dkKpuGcIY_K1QqECahU0IKMVc6chVPRgZxU0JeMVNudjKThrbxk4a28ZOGtvGThrbxk4a28ZOGtvGThrbxk4a28ZOHt_CSh7fxk4a28ZOGtvGThrbwk4a28ZOGtvGThrbyb"}
X-CB-Is-Logged-In
false
X-CB-Platform
web
X-CB-Session-UUID
unknown
Flow-Id
signin
X-CB-Pagekey
signin
X-CB-Version-Name
3c68775614cfc25dd558be5fdb0101dcf658f9f6
sec-ch-ua-platform
"Win32"
X-CB-UJS
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
content-type
application/json
accept
application/json
Referer
https://login.coinbase.com/

Response headers

date
Thu, 16 May 2024 14:39:05 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
content-encoding
gzip
access-control-allow-private-network
true
x-dns-prefetch-control
off
x-forwarded-for
login-service.cbhq.net
x-forwarded-proto
https
x-xss-protection
1; mode=block, 1; mode=block
referrer-policy
strict-origin
server
cloudflare
x-download-options
noopen, noopen
access-control-max-age
7200
access-control-allow-methods
GET,POST,DELETE,PUT
content-type
application/json; charset=utf-8
vary
Origin
access-control-expose-headers
cache-control
no-store, no-store
x-frame-options
SAMEORIGIN, DENY
trace-id
2334309925665844056
x-forwarded-port
8000
access-control-allow-headers
Authorization, Content-Type, Accept, Second-Factor-Proof-Token, Client-Id, Access-Token, X-Cb-Project-Name, X-Cb-Is-Logged-In, X-Cb-Platform, X-Cb-Session-Uuid, X-Cb-Pagekey, X-Cb-UJS, Fingerprint-Tokens, X-Cb-Device-Id, X-Cb-Version-Name, recaptcha-action
cf-ray
884c1d7b98dc71bc-LHR
favicon.ico
login.coinbase.com/
557 B
1 KB
Other
General
Full URL
https://login.coinbase.com/favicon.ico
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:98f1 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b90cdcbe9e842bf371d9c5e7dd13359fde26879a4642ad6f752e86a65fab4fb5
Security Headers
Name Value
Content-Security-Policy base-uri 'none'; form-action 'self'; frame-ancestors 'none'; report-uri '/csp-logging'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://login.coinbase.com/
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 16 May 2024 14:39:05 GMT
content-security-policy
base-uri 'none'; form-action 'self'; frame-ancestors 'none'; report-uri '/csp-logging'
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains; preload
via
1.1 8fc9659fc06389e49927f68638e9bc94.cloudfront.net (CloudFront)
x-amz-version-id
null
x-amz-cf-pop
IAD89-C1
x-amz-server-side-encryption
AES256
content-encoding
gzip
x-cache
Miss from cloudfront
cf-cache-status
MISS
x-xss-protection
1; mode=block
referrer-policy
strict-origin
last-modified
Mon, 13 May 2024 20:56:31 GMT
server
cloudflare
etag
W/"52bad1d125e93b0235a76b87996a82d0"
x-download-options
noopen
x-frame-options
DENY
vary
Accept-Encoding
content-type
image/vnd.microsoft.icon
cache-control
public, max-age=7200
trace-id
6738016231951332978
cf-ray
884c1d7b98e271bc-LHR
x-amz-cf-id
cDq_8Xkt3PSceuIb76hYernF8DLhGk5lM51Hrv8Ib_vjXJ9T4E32_g==
expires
Thu, 16 May 2024 16:39:05 GMT
metrics
as.coinbase.com/
0
0
Fetch
General
Full URL
https://as.coinbase.com/metrics
Requested by
Host: login.coinbase.com
URL: https://login.coinbase.com/static/40509.4bd65d140799b7055ae7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:230f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-platform
"Win32"
Referer
https://login.coinbase.com/
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Thu, 16 May 2024 14:39:05 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
server
cloudflare
access-control-allow-origin
*
trace-id
6122077869115827400
cf-ray
884c1d7bba96527a-LHR
content-length
0
metrics
as.coinbase.com/
0
0
Fetch
General
Full URL
https://as.coinbase.com/metrics
Requested by
Host: login.coinbase.com
URL: https://login.coinbase.com/static/40509.4bd65d140799b7055ae7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:230f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-platform
"Win32"
Referer
https://login.coinbase.com/
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Thu, 16 May 2024 14:39:05 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
server
cloudflare
access-control-allow-origin
*
trace-id
5091037970227329120
cf-ray
884c1d7bba98527a-LHR
content-length
0
ListSplitTestGroups
login.coinbase.com/api/v3/coinbase.experiment.ExperimentService/
51 KB
9 KB
Fetch
General
Full URL
https://login.coinbase.com/api/v3/coinbase.experiment.ExperimentService/ListSplitTestGroups?q=eyJzdWJqZWN0X2lkIjoiMDAwMDAwMDAtMDAwMC0wMDAwLTAwMDAtMDAwMDAwMDAwMDAwIiwiY2xpZW50Ijp7InR5cGUiOjN9LCJzdWJqZWN0X3R5cGUiOjF9
Requested by
Host: login.coinbase.com
URL: https://login.coinbase.com/static/40509.4bd65d140799b7055ae7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:98f1 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
47d11ba28bcee51ad33b57fc5cc6f8b1edb96b60362230b355d3514aa7ec6bb6
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-platform
"Win32"
Referer
https://login.coinbase.com/
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
content-type
application/json

Response headers

date
Thu, 16 May 2024 14:39:05 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
content-encoding
gzip
server
cloudflare
content-type
application/json
trace-id
4375990368378688827
cf-ray
884c1d7cca8b71bc-LHR
verify-identification
login.coinbase.com/api/v1/
750 B
2 KB
Fetch
General
Full URL
https://login.coinbase.com/api/v1/verify-identification
Requested by
Host: login.coinbase.com
URL: https://login.coinbase.com/static/40509.4bd65d140799b7055ae7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:98f1 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
3048dd725f44d3bc88709cb0601256085f5169763b6c5b2da8e17156a10ad82b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN, DENY
X-Xss-Protection 1; mode=block, 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
X-CB-Device-ID
7783ca45-d126-4fa6-9f8e-fdd5c175c5a8
X-CB-Project-Name
unified_login
Accept-Language
en-GB,en;q=0.9;q=0.9
fingerprint-tokens
{"castle":"uLm5XDjqlTlx-AVc2cl_hfdrBIC774Oe1JG0oImEdnI5s2VlPd0LXH_6eyEfPiX1iJV9RCmGbzbEvCpzRees1m-9F-I6sDp5Q9wKPFfCDB1U2UpEFohFWW_RCxVXzxZRduxFQAiWVUoY7wwfDoxeUUCOUVgY-RUBVN0yFFrzDAUXjVZGFotTURDzLSV19ElRVNEOFBj_ABJT10xRe9AXHlXdSkAKjEtBFohLQRjrBBdZygxeDYtSXwuOCXkMilQTCI8GSE-7Yvo4LG0QDdoBQAHZXe0g8QsFXdRFOErRFlF3yAAff_RFNFbfDB9dHHFBCZdVQBeJXEYIlEVBCYJVQQKIVbE4uGVxOLhlcTi4ZXE4uGVxOLhlcTi4ZXE4uGVxOLhlcTj4JTF4-CVxOLhlcTi4ZXE4uGUxOLhlcTi4ZXE4uGWO"}
X-CB-Is-Logged-In
false
X-CB-Platform
web
X-CB-Session-UUID
unknown
Flow-Id
signin
X-CB-Pagekey
signin
X-CB-Version-Name
3c68775614cfc25dd558be5fdb0101dcf658f9f6
sec-ch-ua-platform
"Win32"
X-CB-UJS
unified-signup
false
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
content-type
application/json
accept
application/json
Referer
https://login.coinbase.com/

Response headers

date
Thu, 16 May 2024 14:39:05 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
content-encoding
gzip
access-control-allow-private-network
true
x-dns-prefetch-control
off
x-forwarded-for
login-service.cbhq.net
x-forwarded-proto
https
x-xss-protection
1; mode=block, 1; mode=block
referrer-policy
strict-origin
server
cloudflare
x-download-options
noopen, noopen
access-control-max-age
7200
access-control-allow-methods
GET,POST,DELETE,PUT
content-type
application/json; charset=utf-8
vary
Origin
access-control-expose-headers
cache-control
no-store, no-store
x-frame-options
SAMEORIGIN, DENY
trace-id
4981516304659412104
x-forwarded-port
8000
access-control-allow-headers
Authorization, Content-Type, Accept, Second-Factor-Proof-Token, Client-Id, Access-Token, X-Cb-Project-Name, X-Cb-Is-Logged-In, X-Cb-Platform, X-Cb-Session-Uuid, X-Cb-Pagekey, X-Cb-UJS, Fingerprint-Tokens, X-Cb-Device-Id, X-Cb-Version-Name, recaptcha-action
cf-ray
884c1d7cca8f71bc-LHR
metrics
as.coinbase.com/
0
0
Fetch
General
Full URL
https://as.coinbase.com/metrics
Requested by
Host: login.coinbase.com
URL: https://login.coinbase.com/static/40509.4bd65d140799b7055ae7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:230f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-platform
"Win32"
Referer
https://login.coinbase.com/
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Thu, 16 May 2024 14:39:05 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
server
cloudflare
access-control-allow-origin
*
trace-id
485145462215823303
cf-ray
884c1d7ccc2e527a-LHR
content-length
0
metrics
as.coinbase.com/
0
0
Fetch
General
Full URL
https://as.coinbase.com/metrics
Requested by
Host: login.coinbase.com
URL: https://login.coinbase.com/static/40509.4bd65d140799b7055ae7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:230f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-platform
"Win32"
Referer
https://login.coinbase.com/
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Thu, 16 May 2024 14:39:05 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
server
cloudflare
access-control-allow-origin
*
trace-id
1209423740299631899
cf-ray
884c1d7ccc30527a-LHR
content-length
0
metrics
as.coinbase.com/
0
0
Fetch
General
Full URL
https://as.coinbase.com/metrics
Requested by
Host: login.coinbase.com
URL: https://login.coinbase.com/static/40509.4bd65d140799b7055ae7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:230f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-platform
"Win32"
Referer
https://login.coinbase.com/
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Thu, 16 May 2024 14:39:05 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
server
cloudflare
access-control-allow-origin
*
trace-id
5799701667797825565
cf-ray
884c1d7ccc32527a-LHR
content-length
0
metrics
as.coinbase.com/
0
0
Fetch
General
Full URL
https://as.coinbase.com/metrics
Requested by
Host: login.coinbase.com
URL: https://login.coinbase.com/static/40509.4bd65d140799b7055ae7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:230f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-platform
"Win32"
Referer
https://login.coinbase.com/
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Thu, 16 May 2024 14:39:05 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
server
cloudflare
access-control-allow-origin
*
trace-id
4789415683578529477
cf-ray
884c1d7ccc34527a-LHR
content-length
0
71371380d08a07cda58a.woff2
login.coinbase.com/static/
40 KB
40 KB
Font
General
Full URL
https://login.coinbase.com/static/71371380d08a07cda58a.woff2
Requested by
Host: login.coinbase.com
URL: https://login.coinbase.com/static/styles.d87df576ff25e358663e.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:98f1 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
5db56ddf9ab991fc7a3a5b188b6b0c92331213ec4991b71d9821c36dcbcdb687
Security Headers
Name Value
Content-Security-Policy base-uri 'none'; form-action 'self'; frame-ancestors 'none'; report-uri '/csp-logging'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://login.coinbase.com/
Origin
https://login.coinbase.com
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 16 May 2024 14:39:05 GMT
content-security-policy
base-uri 'none'; form-action 'self'; frame-ancestors 'none'; report-uri '/csp-logging'
via
1.1 417c242b19212928b079740e6dd8f54c.cloudfront.net (CloudFront)
strict-transport-security
max-age=31536000; includeSubDomains; preload
cf-cache-status
HIT
x-content-type-options
nosniff
x-amz-version-id
null
x-amz-cf-pop
IAD89-C1
age
291
x-amz-server-side-encryption
AES256
x-cache
Miss from cloudfront
content-length
40480
x-xss-protection
1; mode=block
referrer-policy
strict-origin
last-modified
Wed, 17 Apr 2024 20:33:27 GMT
server
cloudflare
etag
"c9a6e887656f7b1014db3f1a07247ee2"
x-download-options
noopen
x-frame-options
DENY
vary
Accept-Encoding
content-type
font/woff2
cache-control
public, max-age=300
trace-id
4257560395432743212
accept-ranges
bytes
cf-ray
884c1d7ceab871bc-LHR
x-amz-cf-id
fwHZItgcCNfHePJ6X8jwaC37FGLblDoh8BKlcWaZAxmhlmrwLGb6ag==
expires
Thu, 16 May 2024 14:44:05 GMT
502b733210ea3fdd4bf8.woff2
login.coinbase.com/static/
39 KB
39 KB
Font
General
Full URL
https://login.coinbase.com/static/502b733210ea3fdd4bf8.woff2
Requested by
Host: login.coinbase.com
URL: https://login.coinbase.com/static/styles.d87df576ff25e358663e.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:98f1 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
81368223143520415fe7fbdc3792d2d52ad7e422d8b214661ff932afe577b779
Security Headers
Name Value
Content-Security-Policy base-uri 'none'; form-action 'self'; frame-ancestors 'none'; report-uri '/csp-logging'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://login.coinbase.com/
Origin
https://login.coinbase.com
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 16 May 2024 14:39:05 GMT
content-security-policy
base-uri 'none'; form-action 'self'; frame-ancestors 'none'; report-uri '/csp-logging'
via
1.1 7f7e359e1c06a914d3d305785359b84c.cloudfront.net (CloudFront)
strict-transport-security
max-age=31536000; includeSubDomains; preload
cf-cache-status
HIT
x-content-type-options
nosniff
x-amz-version-id
null
x-amz-cf-pop
IAD89-C1
age
291
x-amz-server-side-encryption
AES256
x-cache
Miss from cloudfront
content-length
40016
x-xss-protection
1; mode=block
referrer-policy
strict-origin
last-modified
Mon, 13 May 2024 20:54:11 GMT
server
cloudflare
etag
"b54c6aeed882bdf66df4e5fac9c2340e"
x-download-options
noopen
x-frame-options
DENY
vary
Accept-Encoding
content-type
font/woff2
cache-control
public, max-age=300
trace-id
9041310965750871518
accept-ranges
bytes
cf-ray
884c1d7ceabd71bc-LHR
x-amz-cf-id
NLxKrugYO_95bsbZZdyoefwTDgvubNVHyH76P3YnOi9txR28_qCAlg==
expires
Thu, 16 May 2024 14:44:05 GMT
metrics
as.coinbase.com/
0
0
Fetch
General
Full URL
https://as.coinbase.com/metrics
Requested by
Host: login.coinbase.com
URL: https://login.coinbase.com/static/40509.4bd65d140799b7055ae7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:230f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-platform
"Win32"
Referer
https://login.coinbase.com/
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Thu, 16 May 2024 14:39:05 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
server
cloudflare
access-control-allow-origin
*
trace-id
7177250353791204989
cf-ray
884c1d7d2c9a527a-LHR
content-length
0
enabled-types
login.coinbase.com/api/two-factor/v1/
437 B
530 B
Fetch
General
Full URL
https://login.coinbase.com/api/two-factor/v1/enabled-types
Requested by
Host: login.coinbase.com
URL: https://login.coinbase.com/static/40509.4bd65d140799b7055ae7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:98f1 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
08188391e6b7c99e50700e1dcf6c455681027a3d9f7d49f34942fa254c932b14
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN, DENY
X-Xss-Protection 1; mode=block, 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
project-id
2TqKLTa2R2EusAZxh4lyrQvquRu
identity-version
verify@9.3.3
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
content-type
application/json
accept
application/json
Accept-Language
en-GB,en;q=0.9;q=0.9
Referer
https://login.coinbase.com/
two-factor-client-id
258660e1-9cfe-4202-9eda-d3beedb3e118
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 16 May 2024 14:39:06 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
content-encoding
gzip
access-control-allow-private-network
true
x-dns-prefetch-control
off
x-xss-protection
1; mode=block, 1; mode=block
referrer-policy
strict-origin
server
cloudflare
x-download-options
noopen, noopen
access-control-max-age
7200
access-control-allow-methods
GET,POST,DELETE,PUT
content-type
application/json; charset=utf-8
vary
Origin
access-control-expose-headers
cache-control
no-store, no-store
x-frame-options
SAMEORIGIN, DENY
trace-id
7063962564133122885
cf-ray
884c1d7ddbf571bc-LHR
access-control-allow-headers
Authorization, Content-Type, Accept, Second-Factor-Proof-Token, Client-Id, Access-Token, X-Cb-Project-Name, X-Cb-Is-Logged-In, X-Cb-Platform, X-Cb-Session-Uuid, X-Cb-Pagekey, X-Cb-UJS, Fingerprint-Tokens, X-Cb-Device-Id, X-Cb-Version-Name, identity-version, project-id, proof-token, two-factor-client-id
metrics
as.coinbase.com/
0
0
Fetch
General
Full URL
https://as.coinbase.com/metrics
Requested by
Host: login.coinbase.com
URL: https://login.coinbase.com/static/40509.4bd65d140799b7055ae7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:230f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-platform
"Win32"
Referer
https://login.coinbase.com/
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Thu, 16 May 2024 14:39:06 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
server
cloudflare
access-control-allow-origin
*
trace-id
3054374850203534872
cf-ray
884c1d7ded59527a-LHR
content-length
0
metrics
as.coinbase.com/
0
0
Fetch
General
Full URL
https://as.coinbase.com/metrics
Requested by
Host: login.coinbase.com
URL: https://login.coinbase.com/static/40509.4bd65d140799b7055ae7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:230f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-platform
"Win32"
Referer
https://login.coinbase.com/
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Thu, 16 May 2024 14:39:06 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
server
cloudflare
access-control-allow-origin
*
trace-id
1379678162181285316
cf-ray
884c1d7ded5c527a-LHR
content-length
0
metrics
as.coinbase.com/
0
0
Fetch
General
Full URL
https://as.coinbase.com/metrics
Requested by
Host: login.coinbase.com
URL: https://login.coinbase.com/static/40509.4bd65d140799b7055ae7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:230f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-platform
"Win32"
Referer
https://login.coinbase.com/
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Thu, 16 May 2024 14:39:06 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
server
cloudflare
access-control-allow-origin
*
trace-id
287028387323953991
cf-ray
884c1d7ded5e527a-LHR
content-length
0
metrics
as.coinbase.com/
0
0
Fetch
General
Full URL
https://as.coinbase.com/metrics
Requested by
Host: login.coinbase.com
URL: https://login.coinbase.com/static/40509.4bd65d140799b7055ae7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:230f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-platform
"Win32"
Referer
https://login.coinbase.com/
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Thu, 16 May 2024 14:39:06 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
server
cloudflare
access-control-allow-origin
*
trace-id
969100172151464225
cf-ray
884c1d7ded5f527a-LHR
content-length
0
8a6a40a08f92d9a9b3e5.woff2
login.coinbase.com/static/
39 KB
40 KB
Font
General
Full URL
https://login.coinbase.com/static/8a6a40a08f92d9a9b3e5.woff2
Requested by
Host: login.coinbase.com
URL: https://login.coinbase.com/static/styles.d87df576ff25e358663e.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:98f1 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
a1f75e7f702059493bb74cfcb3178d095b3f6da4d313e92b3ceabc3e63eb914c
Security Headers
Name Value
Content-Security-Policy base-uri 'none'; form-action 'self'; frame-ancestors 'none'; report-uri '/csp-logging'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://login.coinbase.com/
Origin
https://login.coinbase.com
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 16 May 2024 14:39:06 GMT
content-security-policy
base-uri 'none'; form-action 'self'; frame-ancestors 'none'; report-uri '/csp-logging'
via
1.1 85fc1201a1918facbeb30836e7391660.cloudfront.net (CloudFront)
strict-transport-security
max-age=31536000; includeSubDomains; preload
cf-cache-status
HIT
x-content-type-options
nosniff
x-amz-version-id
null
x-amz-cf-pop
IAD89-C1
age
32
x-amz-server-side-encryption
AES256
x-cache
Miss from cloudfront
content-length
40076
x-xss-protection
1; mode=block
referrer-policy
strict-origin
last-modified
Mon, 13 May 2024 20:54:12 GMT
server
cloudflare
etag
"88e532b2f6f58aac7f1dbbd3b4731e92"
x-download-options
noopen
x-frame-options
DENY
vary
Accept-Encoding
content-type
font/woff2
cache-control
public, max-age=300
trace-id
2888946200137011328
accept-ranges
bytes
cf-ray
884c1d7f1d9d71bc-LHR
x-amz-cf-id
o5h3gp0bv6EoXPepYkO7jKHA11HJHbA2SYbGDHKRLO23-1SDtrkn_w==
expires
Thu, 16 May 2024 14:44:06 GMT
challenge
login.coinbase.com/api/two-factor/v1/
57 B
485 B
Fetch
General
Full URL
https://login.coinbase.com/api/two-factor/v1/challenge
Requested by
Host: login.coinbase.com
URL: https://login.coinbase.com/static/40509.4bd65d140799b7055ae7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:98f1 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
ab752d246960c65fba2ee370390a1f08316ec0b8fd923b561f98cb0f4c4b94e8
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN, DENY
X-Xss-Protection 1; mode=block, 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
project-id
2TqKLTa2R2EusAZxh4lyrQvquRu
identity-version
verify@9.3.3
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
content-type
application/json
accept
application/json
Accept-Language
en-GB,en;q=0.9;q=0.9
Referer
https://login.coinbase.com/
two-factor-client-id
258660e1-9cfe-4202-9eda-d3beedb3e118
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 16 May 2024 14:39:06 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
content-encoding
gzip
access-control-allow-private-network
true
x-dns-prefetch-control
off
x-xss-protection
1; mode=block, 1; mode=block
referrer-policy
strict-origin
server
cloudflare
x-download-options
noopen, noopen
access-control-max-age
7200
access-control-allow-methods
GET,POST,DELETE,PUT
content-type
application/json; charset=utf-8
vary
Origin
access-control-expose-headers
cache-control
no-store, no-store
x-frame-options
SAMEORIGIN, DENY
trace-id
5002867364314443762
cf-ray
884c1d7f0d9a71bc-LHR
access-control-allow-headers
Authorization, Content-Type, Accept, Second-Factor-Proof-Token, Client-Id, Access-Token, X-Cb-Project-Name, X-Cb-Is-Logged-In, X-Cb-Platform, X-Cb-Session-Uuid, X-Cb-Pagekey, X-Cb-UJS, Fingerprint-Tokens, X-Cb-Device-Id, X-Cb-Version-Name, identity-version, project-id, proof-token, two-factor-client-id
client
accounts.google.com/gsi/
217 KB
83 KB
Script
General
Full URL
https://accounts.google.com/gsi/client
Requested by
Host: login.coinbase.com
URL: https://login.coinbase.com/static/chunk.05341172d22b75dd2426.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:400c:c07::54 Brussels, Belgium, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
5e27107be645d6467013c59accb53a15ea4253f1e509a5cf021950d4f0c7b660
Security Headers
Name Value
Content-Security-Policy script-src 'report-sample' 'nonce-vIL79fxvXVVktyfv4FpNyg' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/identity-sign-in-google-http, require-trusted-types-for 'script';report-uri https://csp.withgoogle.com/csp/identity-sign-in-google-http
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://login.coinbase.com/
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 16 May 2024 14:39:06 GMT
content-security-policy
script-src 'report-sample' 'nonce-vIL79fxvXVVktyfv4FpNyg' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/identity-sign-in-google-http, require-trusted-types-for 'script';report-uri https://csp.withgoogle.com/csp/identity-sign-in-google-http
content-encoding
gzip
x-content-type-options
nosniff
server
ESF
x-frame-options
SAMEORIGIN
report-to
{"group":"coop_dd7de8473bddc59c6b748810a67a39b1","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/dd7de8473bddc59c6b748810a67a39b1"}]}
content-type
application/javascript; charset=utf-8
cache-control
private, max-age=1800
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
0
cross-origin-opener-policy-report-only
same-origin; report-to="coop_dd7de8473bddc59c6b748810a67a39b1"
expires
Thu, 16 May 2024 14:39:06 GMT
appleid.auth.js
appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/
42 KB
17 KB
Script
General
Full URL
https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js
Requested by
Host: login.coinbase.com
URL: https://login.coinbase.com/static/chunk.05341172d22b75dd2426.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
184.30.208.159 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a184-30-208-159.deploy.static.akamaitechnologies.com
Software
Apple /
Resource Hash
8356948d6f3bef342ff37a4deca7f6b64b58ca0b90ca128c1929c1bb76cc7a54
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://login.coinbase.com/
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Encoding
gzip
Date
Thu, 16 May 2024 14:39:06 GMT
Last-Modified
Tue, 30 Apr 2024 21:37:29 GMT
Server
Apple
ETag
W/"43171-1714513049824"
Vary
accept-encoding
Content-Type
application/javascript;charset=UTF-8
Access-Control-Allow-Origin
*
Cache-Control
public, max-age=86400,stale-while-revalidate=86400
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
17356
2a5dafc68ca015ca866a.woff2
login.coinbase.com/static/
38 KB
38 KB
Font
General
Full URL
https://login.coinbase.com/static/2a5dafc68ca015ca866a.woff2
Requested by
Host: login.coinbase.com
URL: https://login.coinbase.com/static/styles.d87df576ff25e358663e.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:98f1 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b2943cf448795751c6a309662c5237904fcb74e31507271deb64437350274b8d
Security Headers
Name Value
Content-Security-Policy base-uri 'none'; form-action 'self'; frame-ancestors 'none'; report-uri '/csp-logging'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://login.coinbase.com/
Origin
https://login.coinbase.com
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 16 May 2024 14:39:06 GMT
content-security-policy
base-uri 'none'; form-action 'self'; frame-ancestors 'none'; report-uri '/csp-logging'
via
1.1 5c91d033409cd7607633594f94b09064.cloudfront.net (CloudFront)
strict-transport-security
max-age=31536000; includeSubDomains; preload
cf-cache-status
HIT
x-content-type-options
nosniff
x-amz-version-id
null
x-amz-cf-pop
IAD89-C1
age
216
x-amz-server-side-encryption
AES256
x-cache
Miss from cloudfront
content-length
39128
x-xss-protection
1; mode=block
referrer-policy
strict-origin
last-modified
Mon, 13 May 2024 20:54:11 GMT
server
cloudflare
etag
"d65a3b1d9255924adbeeabac46787723"
x-download-options
noopen
x-frame-options
DENY
vary
Accept-Encoding
content-type
font/woff2
cache-control
public, max-age=300
trace-id
6547421420041860410
accept-ranges
bytes
cf-ray
884c1d7f2db271bc-LHR
x-amz-cf-id
Y4AXGWAF_LQxuXKLG-ZtHfA9XBiGqwZCy1H1QGuwzQJ7gtpjN3Abig==
expires
Thu, 16 May 2024 14:44:06 GMT
868eaaa6850959ed2ab9.woff2
login.coinbase.com/static/
117 KB
117 KB
Font
General
Full URL
https://login.coinbase.com/static/868eaaa6850959ed2ab9.woff2
Requested by
Host: login.coinbase.com
URL: https://login.coinbase.com/static/styles.d87df576ff25e358663e.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:98f1 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
31a55a060d59db48cab5fab57e607d844e5e4a97b75afa281cac1e5f09461341
Security Headers
Name Value
Content-Security-Policy base-uri 'none'; form-action 'self'; frame-ancestors 'none'; report-uri '/csp-logging'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://login.coinbase.com/
Origin
https://login.coinbase.com
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 16 May 2024 14:39:06 GMT
content-security-policy
base-uri 'none'; form-action 'self'; frame-ancestors 'none'; report-uri '/csp-logging'
via
1.1 39174a6a452e175e6e614ff396a4ca4e.cloudfront.net (CloudFront)
strict-transport-security
max-age=31536000; includeSubDomains; preload
cf-cache-status
HIT
x-content-type-options
nosniff
x-amz-version-id
null
x-amz-cf-pop
IAD79-C1
age
216
x-amz-server-side-encryption
AES256
x-cache
Miss from cloudfront
content-length
119476
x-xss-protection
1; mode=block
referrer-policy
strict-origin
last-modified
Mon, 13 May 2024 20:54:12 GMT
server
cloudflare
etag
"9e0f57e68d93938ef40f5e5f31b48c5f"
x-download-options
noopen
x-frame-options
DENY
vary
Accept-Encoding
content-type
font/woff2
cache-control
public, max-age=300
trace-id
6031605732401804784
accept-ranges
bytes
cf-ray
884c1d7f2db471bc-LHR
x-amz-cf-id
IkxVbvwjwEwiMLIirtvTFAiHC8d5yTJNmOiU1Ejo1pxxPkLiWdNfRw==
expires
Thu, 16 May 2024 14:44:06 GMT
metrics
as.coinbase.com/
0
0
Fetch
General
Full URL
https://as.coinbase.com/metrics
Requested by
Host: login.coinbase.com
URL: https://login.coinbase.com/static/40509.4bd65d140799b7055ae7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:230f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-platform
"Win32"
Referer
https://login.coinbase.com/
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Thu, 16 May 2024 14:39:06 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
server
cloudflare
access-control-allow-origin
*
trace-id
6163504807175005871
cf-ray
884c1d7f2ebf527a-LHR
content-length
0
metrics
as.coinbase.com/
0
0
Fetch
General
Full URL
https://as.coinbase.com/metrics
Requested by
Host: login.coinbase.com
URL: https://login.coinbase.com/static/40509.4bd65d140799b7055ae7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:230f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-platform
"Win32"
Referer
https://login.coinbase.com/
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Thu, 16 May 2024 14:39:06 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
server
cloudflare
access-control-allow-origin
*
trace-id
7329394704313461459
cf-ray
884c1d7f2ec0527a-LHR
content-length
0
metrics
as.coinbase.com/
0
0
Fetch
General
Full URL
https://as.coinbase.com/metrics
Requested by
Host: login.coinbase.com
URL: https://login.coinbase.com/static/40509.4bd65d140799b7055ae7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:230f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-platform
"Win32"
Referer
https://login.coinbase.com/
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Thu, 16 May 2024 14:39:06 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
server
cloudflare
access-control-allow-origin
*
trace-id
8644260457710417824
cf-ray
884c1d7f2ec1527a-LHR
content-length
0
metrics
as.coinbase.com/
0
0
Fetch
General
Full URL
https://as.coinbase.com/metrics
Requested by
Host: login.coinbase.com
URL: https://login.coinbase.com/static/40509.4bd65d140799b7055ae7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:230f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-platform
"Win32"
Referer
https://login.coinbase.com/
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Thu, 16 May 2024 14:39:06 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
server
cloudflare
access-control-allow-origin
*
trace-id
2488698596380927552
cf-ray
884c1d7f2ec2527a-LHR
content-length
0
metrics
as.coinbase.com/
0
0
Fetch
General
Full URL
https://as.coinbase.com/metrics
Requested by
Host: login.coinbase.com
URL: https://login.coinbase.com/static/40509.4bd65d140799b7055ae7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:230f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-platform
"Win32"
Referer
https://login.coinbase.com/
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Thu, 16 May 2024 14:39:06 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
server
cloudflare
access-control-allow-origin
*
trace-id
8696262522308198561
cf-ray
884c1d7f2ec4527a-LHR
content-length
0
metrics
as.coinbase.com/
0
0
Fetch
General
Full URL
https://as.coinbase.com/metrics
Requested by
Host: login.coinbase.com
URL: https://login.coinbase.com/static/40509.4bd65d140799b7055ae7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:230f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-platform
"Win32"
Referer
https://login.coinbase.com/
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Thu, 16 May 2024 14:39:06 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
server
cloudflare
access-control-allow-origin
*
trace-id
6779587839046716696
cf-ray
884c1d7f2ec5527a-LHR
content-length
0
metrics
as.coinbase.com/
0
0
Fetch
General
Full URL
https://as.coinbase.com/metrics
Requested by
Host: login.coinbase.com
URL: https://login.coinbase.com/static/40509.4bd65d140799b7055ae7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:230f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-platform
"Win32"
Referer
https://login.coinbase.com/
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Thu, 16 May 2024 14:39:06 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
server
cloudflare
access-control-allow-origin
*
trace-id
7978290899138142003
cf-ray
884c1d7f2ec6527a-LHR
content-length
0
metrics
as.coinbase.com/
0
0
Fetch
General
Full URL
https://as.coinbase.com/metrics
Requested by
Host: login.coinbase.com
URL: https://login.coinbase.com/static/40509.4bd65d140799b7055ae7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:230f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-platform
"Win32"
Referer
https://login.coinbase.com/
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Thu, 16 May 2024 14:39:06 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
server
cloudflare
access-control-allow-origin
*
trace-id
3162608268897066125
cf-ray
884c1d7f2ec7527a-LHR
content-length
0
metrics
as.coinbase.com/
0
0
Fetch
General
Full URL
https://as.coinbase.com/metrics
Requested by
Host: login.coinbase.com
URL: https://login.coinbase.com/static/40509.4bd65d140799b7055ae7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:230f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-platform
"Win32"
Referer
https://login.coinbase.com/
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Thu, 16 May 2024 14:39:06 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
server
cloudflare
access-control-allow-origin
*
trace-id
8864345191014688738
cf-ray
884c1d802fd1527a-LHR
content-length
0
metrics
as.coinbase.com/
0
0
Fetch
General
Full URL
https://as.coinbase.com/metrics
Requested by
Host: login.coinbase.com
URL: https://login.coinbase.com/static/40509.4bd65d140799b7055ae7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:230f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-platform
"Win32"
Referer
https://login.coinbase.com/
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Thu, 16 May 2024 14:39:06 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
server
cloudflare
access-control-allow-origin
*
trace-id
1606544233454542669
cf-ray
884c1d803fd2527a-LHR
content-length
0
metrics
as.coinbase.com/
0
0
Fetch
General
Full URL
https://as.coinbase.com/metrics
Requested by
Host: login.coinbase.com
URL: https://login.coinbase.com/static/40509.4bd65d140799b7055ae7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:230f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-platform
"Win32"
Referer
https://login.coinbase.com/
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Thu, 16 May 2024 14:39:06 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
server
cloudflare
access-control-allow-origin
*
trace-id
3499454583350880966
cf-ray
884c1d803fd3527a-LHR
content-length
0
metrics
as.coinbase.com/
0
0
Fetch
General
Full URL
https://as.coinbase.com/metrics
Requested by
Host: login.coinbase.com
URL: https://login.coinbase.com/static/40509.4bd65d140799b7055ae7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:230f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-platform
"Win32"
Referer
https://login.coinbase.com/
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Thu, 16 May 2024 14:39:06 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
server
cloudflare
access-control-allow-origin
*
trace-id
5250041309537580590
cf-ray
884c1d803fd5527a-LHR
content-length
0
metrics
as.coinbase.com/
0
0
Fetch
General
Full URL
https://as.coinbase.com/metrics
Requested by
Host: login.coinbase.com
URL: https://login.coinbase.com/static/40509.4bd65d140799b7055ae7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:230f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-platform
"Win32"
Referer
https://login.coinbase.com/
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Thu, 16 May 2024 14:39:06 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
server
cloudflare
access-control-allow-origin
*
trace-id
2341182341715345364
cf-ray
884c1d803fd8527a-LHR
content-length
0
anchor
www.google.com/recaptcha/enterprise/ Frame 6182
0
0
Document
General
Full URL
https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LcTV7IcAAAAAI1CwwRBm58wKn1n6vwyV1QFaoxr&co=aHR0cHM6Ly9sb2dpbi5jb2luYmFzZS5jb206NDQz&hl=en&v=vjbW55W42X033PfTdVf6Ft4q&theme=light&size=invisible&badge=bottomright&cb=awxw7ujnn0x7
Requested by
Host: www.gstatic.com
URL: https://www.gstatic.com/recaptcha/releases/vjbW55W42X033PfTdVf6Ft4q/recaptcha__en.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
142.250.186.68 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s05-in-f4.1e100.net
Software
GSE /
Resource Hash
Security Headers
Name Value
Content-Security-Policy script-src 'report-sample' 'nonce-5MovxqHOiYe0TesaFdp6Dg' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
en-GB,en;q=0.9;q=0.9
Referer
https://login.coinbase.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
cache-control
no-cache, no-store, max-age=0, must-revalidate
content-encoding
gzip
content-security-policy
script-src 'report-sample' 'nonce-5MovxqHOiYe0TesaFdp6Dg' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
content-type
text/html; charset=utf-8
cross-origin-embedder-policy
require-corp
cross-origin-resource-policy
cross-origin
date
Thu, 16 May 2024 14:39:06 GMT
expires
Mon, 01 Jan 1990 00:00:00 GMT
pragma
no-cache
report-to
{"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
server
GSE
x-content-type-options
nosniff
x-xss-protection
1; mode=block
style
accounts.google.com/gsi/
533 B
586 B
Stylesheet
General
Full URL
https://accounts.google.com/gsi/style
Requested by
Host: accounts.google.com
URL: https://accounts.google.com/gsi/client
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:400c:c07::54 Brussels, Belgium, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
1c4e7e389d73c6acf7f19cc812514e71230740791fde8a018c1d7edccf1590ae
Security Headers
Name Value
Content-Security-Policy require-trusted-types-for 'script';report-uri https://csp.withgoogle.com/csp/identity-sign-in-google-http, script-src 'report-sample' 'nonce-NXnucKqZsf0HkC-W3V3Uig' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/identity-sign-in-google-http
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://login.coinbase.com/
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 16 May 2024 14:39:06 GMT
content-security-policy
require-trusted-types-for 'script';report-uri https://csp.withgoogle.com/csp/identity-sign-in-google-http, script-src 'report-sample' 'nonce-NXnucKqZsf0HkC-W3V3Uig' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/identity-sign-in-google-http
content-encoding
gzip
x-content-type-options
nosniff
server
ESF
x-frame-options
SAMEORIGIN
report-to
{"group":"coop_dd7de8473bddc59c6b748810a67a39b1","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/dd7de8473bddc59c6b748810a67a39b1"}]}
content-type
text/css; charset=utf-8
cache-control
private, max-age=86400
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
0
cross-origin-opener-policy-report-only
same-origin; report-to="coop_dd7de8473bddc59c6b748810a67a39b1"
expires
Thu, 16 May 2024 14:39:06 GMT
amp
as.coinbase.com/
7 B
1 KB
XHR
General
Full URL
https://as.coinbase.com/amp
Requested by
Host: login.coinbase.com
URL: https://login.coinbase.com/static/40509.4bd65d140799b7055ae7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:230f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
aee408847d35e44e99430f0979c3357b85fe8dbb4535a494301198adbee85f27
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-platform
"Win32"
Referer
https://login.coinbase.com/
Accept-Language
en-GB,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-Type
application/x-www-form-urlencoded; charset=UTF-8

Response headers

date
Thu, 16 May 2024 14:39:06 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
server
cloudflare
content-security-policy-report-only
script-src 'none'; connect-src 'none'; report-uri https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=c55gvYCLlf4FoFuDe302tr6UPKJOuAwk_Wfgq2n7GyM-1715870346-1.0.1.1-tLJVFKri7LPj02ETtisyYjxd3vstUlBec3M5OhzOemk4TjwcB3Mbfd3YpS3DOlUus3rTIJraZUmfIq8wGjLpg2pj2Hdv_8Co.xIalfyx9atQNmtGzBhL565DtvojzoQDQu1OfTzfb3jQgraSkc5Tvw; report-to cf-csp-endpoint
report-to
{"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=c55gvYCLlf4FoFuDe302tr6UPKJOuAwk_Wfgq2n7GyM-1715870346-1.0.1.1-tLJVFKri7LPj02ETtisyYjxd3vstUlBec3M5OhzOemk4TjwcB3Mbfd3YpS3DOlUus3rTIJraZUmfIq8wGjLpg2pj2Hdv_8Co.xIalfyx9atQNmtGzBhL565DtvojzoQDQu1OfTzfb3jQgraSkc5Tvw"}],"group":"cf-csp-endpoint","max_age":86400}
content-type
text/plain; charset=utf-8
access-control-allow-origin
*
trace-id
9080986359868161243
cf-ray
884c1d8138bf527a-LHR
content-length
7

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
as.coinbase.com
URL
https://as.coinbase.com/amp

Verdicts & Comments Add Verdict or Comment

19 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| 1 object| ___grecaptcha_cfg object| grecaptcha string| __recaptcha_api boolean| __google_recaptcha_client object| webpackChunk_app_unified_login function| applyFocusVisiblePolyfill object| __REACT_INTL_CONTEXT__ function| _castle object| recaptcha object| dataLayer object| AppleID object| closure_lm_667171 object| default_gsi object| _F_toggles object| google object| __G_ID_CLIENT__ object| closure_lm_214315

6 Cookies

Domain/Path Name / Value
.coinbase.com/ Name: cb_dm
Value: 33ebae7c-5a86-475f-b614-cb5c56a4aca0
.coinbase.com/ Name: coinbase_device_id
Value: 7783ca45-d126-4fa6-9f8e-fdd5c175c5a8
.coinbase.com/ Name: __cf_bm
Value: AP8lXTosZdEpfbMNTHmymgXFjoLXrozxcx8698Kf65E-1715870343-1.0.1.1-i_oB_DQb6sJoOAyNGrktSBWD5AGs.PnuVjGgHXr38P29jlloi_OEdWzHNCuuUpcc3ZRIiZuVyt7mIaE2vLq3Iw
www.coinbase.com/ Name: _coinbase_session
Value: 7SIjdqwIcB9WhHYqtwXq961cAdT8VoEIvlJmifjkbJigf3L5pqPfG%2FHlO1V6t0n2Ftb%2BJQtRi%2Bh%2FAXaeyNIOD7kjIVV%2FqQX1klvpsdJVbICGQh7GGtfcdd5ovlEDFDI89Gxjqe4cCvMTTXNc49ZcNxBElQOeZ0gObosa4u0z%2FnBcmj8KoXxHpP0GXo189fhOqeuUm2SRK8eqMe3e%2F74ouh9pRw29LGrEBvr2hEWqgl0dE4FxeSB5TmS1lNnOnwy%2FDgd6PyNeHwy2kr4TSZVaatNaEwRjTIcB3zIZiz1rC2ofhPQWfEMjr7pTCQbQFbfzvPAczbfhGmnngZxIMNob6MulC9TfZ7Bf5Y%2BQCz6Yler7NQGO9yDzA8ceaEWIDJ%2Frzp07KQEK7nVGH7SjEFpwbLpE9vCde2XuE23OEUF%2FhgdZf78KBPRz4i6IdR9LH4V3ZA%3D%3D--AM6NR3h859xPVxoZ--Y8R9E0IZRggfwQW7SUgmqw%3D%3D
login.coinbase.com/ Name: df3
Value: %22202787150c841c4272f92b77528ab908%22
login.coinbase.com/ Name: login-session
Value: 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-ctDU37xFO6E4mWsj5ouS4FNd9aUfDoaV6CsCW3v

1 Console Messages

Source Level URL
Text
network error URL: https://www.coinbase.com/graphql/query?&operationName=userQuery&extensions=%7B%22persistedQuery%22%3A%7B%22version%22%3A1%2C%22sha256Hash%22%3A%220dc67151f13b560dd17c92ce5bc92c4d0b2c22ac48c598a31a682a56d982c31e%22%7D%7D&variables=%7B%7D
Message:
Failed to load resource: the server responded with a status of 401 ()

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy default-src 'self' https://login.coinbase.com https://www.coinbase.com; child-src 'self' https://www.coinbase.com https://static-assets.coinbase.com https://paywithmybank.com/start/ https://cdn1.paywithmybank.com/frontend/build/index.html https://fast.wistia.net https://ui.solaris-p.finleap.cloud https://fts-payment-initiation-wizard.solarisbank.de/ https://payment.truelayer.com https://*.online-metrix.net https://tm-eps.neutrino.nu https://*.sardine.ai https://*.wpstn.com https://netverify.com https://platform.twitter.com https://www.google.com/recaptcha/ https://recaptcha.net/ https://cdn.plaid.com/link/ https://*.doubleclick.net/ blob: https://www.youtube.com https://player.vimeo.com/video/ https://widget.coinbase.com https://datawrapper.dwcdn.net/ https://widgets.marqeta.com https://*.paypal.com https://pay.google.com/ https://accounts.google.com/ https://transact.atomicfi.com/ https://cb-monorail-legal-agreements-prod.s3.us-east-1.amazonaws.com https://alchemy.veriff.com https://price-table-widget.coinbase.com https://magic.veriff.me https://centinelapi.cardinalcommerce.com/V1/Cruise/Collect https://p2a.co/ https://docs.google.com/forms/ https://a.sprig.com/SmJKcmh5cDRYZX5zaWQ6YWE3ZDJhZjYtMjYxYS00NjkwLWE3ZWMtMGRjMGQyMGY2ZDk5; connect-src 'self' https://www.coinbase.com https://api.coinbase.com https://api.custody.coinbase.com https://prime.coinbase.com https://accounts.coinbase.com https://international.coinbase.com https://exchange.coinbase.com https://cloud.coinbase.com https://www.tradingview.com/snapshot/ https://player.vimeo.com/api/player.js https://vimeo.com/api/oembed.json https://s.adroll.com https://d.adroll.com https://cdn.segment.com https://api.segment.io https://login.coinbase.com https://*.online-metrix.net https://tm-eps.neutrino.nu https://api.cloudinary.com https://ott9.wpstn.com/live https://api.amplitude.com/ https://d3907m2cqladbn.cloudfront.net/ https://exceptions.coinbase.com https://assets.coinbase.com/ https://sessions.coinbase.com/ https://assets.coinbase.com/ https://static-assets.coinbase.com/ https://dynamic-assets.coinbase.com/ https://analytics.google.com https://*.google-analytics.com https://maps.googleapis.com https://translation.googleapis.com https://www.googletagmanager.com/gtag/js https://www.googletagmanager.com/gtm.js https://www.googleadservices.com https://googleads.g.doubleclick.net https://people.googleapis.com https://dynamic-assets.coinbase.com https://published-assets.coinbase.com https://translations.coinbase.com https://translations.coinbase.com https://static.coinbase.com https://events-service.coinbase.com/amp https://events-service.coinbase.com/track-exposures https://events-service.coinbase.com/bugsnag https://events-service.coinbase.com/metrics https://as.coinbase.com/metrics https://as.coinbase.com/amp https://as.coinbase.com/bugsnag https://as.coinbase.com/track-exposures https://dp.coinbase.com/metrics https://dp.coinbase.com/amp https://dp.coinbase.com/bugsnag https://dp.coinbase.com/track-exposures https://*.braintree-api.com https://api.braintreegateway.com https://vq0hrc01qb.execute-api.us-east-1.amazonaws.com/api wss://ws.coinbase.com wss://ws.coinbase.com:443 https://www.coinbase.com/api https://cdn.contentful.com/ https://preview.contentful.com/ https://contentful.coinbase.com/ https://api.userleap.com/ https://api.sprig.com/ https://widgets.marqeta.com/client/api/v1/ https://assets.ctfassets.net/ https://images.ctfassets.net/ https://pay.google.com/ https://google.com/pay https://accounts.google.com/ https://api.kickofflabs.com/ https://c.tvpixel.com/ https://p.tvpixel.com/ https://*.salesforce.com https://rs.fullstory.com https://api.wallet.coinbase.com wss://relay.walletconnect.com wss://relay.walletconnect.org https://explorer-api.walletconnect.com wss://www.walletlink.org https://api.onfido.com wss://sync.onfido.com https://rba-authed-278491357830-production.s3.us-east-1.amazonaws.com/ https://go.wallet.coinbase.com/ https://as.coinbase.com/traces https://www.google.com/pay; font-src 'self' https://www.coinbase.com https://assets.coinbase.com/ https://card.coinbase.com/ https://static.coinbase.com https://static-assets.coinbase.com https://assets.ctfassets.net/; img-src 'self' data: https://www.coinbase.com https://images.coinbase.com https://www.tradingview.com https://cdnjs.cloudflare.com/ https://bat.bing.com/ https://i.vimeocdn.com/video/ https://d.adroll.com https://d3907m2cqladbn.cloudfront.net/ https://d392zik6ho62y0.cloudfront.net/ https://d1dwhf283nul1c.cloudfront.net/ https://static-assets.coinbase.com/ https://dynamic-assets.coinbase.com/ https://dynamic-assets.coinbase.com https://published-assets.coinbase.com https://exceptions.coinbase.com https://go.wallet.coinbase.com/ https://coinbase-uploads.s3.amazonaws.com https://asset-metadata-service-production.s3.amazonaws.com https://s3.amazonaws.com/app-public/ https://maps.gstatic.com https://ssl.google-analytics.com https://www.google.com https://maps.googleapis.com https://csi.gstatic.com https://www.google-analytics.com https://res.cloudinary.com https://secure.gravatar.com https://i2.wp.com https://*.online-metrix.net https://tm-eps.neutrino.nu https://assets.coinbase.com/ https://ctf-images-01.coinbasecdn.net/ https://hexagon-analytics.com https://cb-brand.s3.amazonaws.com https://googleads.g.doubleclick.net https://stats.g.doubleclick.net/r/collect https://card.coinbase.com/ blob: https://static.coinbase.com https://www.facebook.com/tr/ https://images.ctfassets.net/ https://i.ytimg.com/vi/ https://*.paypal.com https://px.ads.linkedin.com https://www.linkedin.com/px https://p.adsymptotic.com/d/px https://atomicfi-public-production.s3.amazonaws.com https://cdn-public.atomicfi.com https://api.custody.coinbase.com/ https://help.coinbase.com/ https://truelayer-provider-assets.s3.amazonaws.com https://explorer-api.walletconnect.com; media-src 'self' https://www.coinbase.com https://d392zik6ho62y0.cloudfront.net/ blob:; object-src 'self' data: blob: https://www.coinbase.com https://cdn.siftscience.com https://*.online-metrix.net https://tm-eps.neutrino.nu https://www.gstatic.com https://www.google.com/recaptcha/api/ https://recaptcha.net/; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.coinbase.com https://cdn.segment.com https://*.sardine.ai https://bat.bing.com/ https://player.vimeo.com/api/player.js https://s.adroll.com https://d.adroll.com https://www.youtube.com/iframe_api https://www.youtube.com/s/player/ https://fast.wistia.com/assets/external/E-v1.js https://cdn.siftscience.com https://*.google-analytics.com https://www.google.com https://www.gstatic.com https://*.online-metrix.net https://tm-eps.neutrino.nu https://code.jquery.com https://chart.googleapis.com https://maps.googleapis.com https://maps.gstatic.com https://netverify.com https://ajax.cloudflare.com https://cdn.plaid.com/link/ https://www.googletagmanager.com/gtag/js https://www.googletagmanager.com/gtm.js https://static-assets.coinbase.com/international/trustly/ca/js/prod/paywithmybank.js https://www.googleadservices.com https://googleads.g.doubleclick.net https://assets.coinbase.com/ https://card.coinbase.com/ https://static.coinbase.com https://widget.coinbase.com https://connect.facebook.net/en_US/fbevents.js https://connect.facebook.net/signals/config/ https://static-assets.coinbase.com/js/ https://static-assets.coinbase.com/trading-view/ https://*.paypal.com https://recaptcha.net/ https://www.gstatic.cn/ https://images.ctfassets.net/ https://pay.google.com/ https://accounts.google.com/ https://appleid.cdn-apple.com/ https://cdn.atomicfi.com/transact.js https://c.tvpixel.com/ https://p.tvpixel.com/ https://rs.fullstory.com https://price-table-widget.coinbase.com; style-src 'self' 'unsafe-inline' https://assets.coinbase.com https://www.coinbase.com https://s.adroll.com https://assets.coinbase.com/ https://static-assets.coinbase.com/trading-view/ https://card.coinbase.com/ https://static.coinbase.com https://go.wallet.coinbase.com; report-uri /csp-logging
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

accounts.google.com
appleid.cdn-apple.com
as.coinbase.com
assets.coinbase.com
login.coinbase.com
sessions.coinbase.com
www.coinbase.com
www.coinbase.intel-web.co.uk
www.google.com
www.gstatic.com
as.coinbase.com
142.250.186.68
184.30.208.159
188.64.188.170
2606:4700:4400::6812:230f
2606:4700:4400::ac40:98f1
2a00:1450:4001:812::2003
2a00:1450:400c:c07::54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