Submitted URL: https://webservice-securesignin-paypalaccount-f.com/login%20%281%29.gzip
Effective URL: https://www.paypal.com/signin
Submission Tags: phishing malicious Search All
Submission: On May 13 via api from US

Summary

This website contacted 9 IPs in 2 countries across 6 domains to perform 44 HTTP transactions. The main IP is 151.101.1.21, located in United States and belongs to FASTLY, US. The main domain is www.paypal.com.
TLS certificate: Issued by DigiCert SHA2 Extended Validation Ser... on April 16th 2021. Valid for: a year.
This is the only time www.paypal.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 1 142.11.193.105 54290 (HOSTWINDS)
10 151.101.1.21 54113 (FASTLY)
16 104.111.228.123 16625 (AKAMAI-AS)
5 151.101.1.35 54113 (FASTLY)
4 2a00:1450:400... 15169 (GOOGLE)
3 2a00:1450:400... 15169 (GOOGLE)
1 2 64.4.245.84 17012 (PAYPAL)
2 23.45.106.90 16625 (AKAMAI-AS)
1 2a02:26f0:6c0... 20940 (AKAMAI-ASN1)
44 9
Domain Requested by
16 www.paypalobjects.com www.paypal.com
www.paypalobjects.com
10 www.paypal.com www.paypal.com
www.paypalobjects.com
5 c.paypal.com www.paypalobjects.com
c.paypal.com
4 www.recaptcha.net www.paypalobjects.com
www.gstatic.com
3 www.gstatic.com www.recaptcha.net
2 t.paypal.com
1 c6.paypal.com
1 dub.stats.paypal.com
1 b.stats.paypal.com 1 redirects
1 webservice-securesignin-paypalaccount-f.com 1 redirects
0 192.55.233.1 Failed www.paypalobjects.com
44 11

This site contains no links.

Subject Issuer Validity Valid
www.paypal.com
DigiCert SHA2 Extended Validation Server CA
2021-04-16 -
2022-03-15
a year crt.sh
c.paypal.com
DigiCert SHA2 Extended Validation Server CA
2020-06-24 -
2022-06-29
2 years crt.sh
misc.google.com
GTS CA 1C3
2021-04-13 -
2021-07-06
3 months crt.sh
*.google.com
GTS CA 1O1
2021-04-13 -
2021-07-06
3 months crt.sh
b.stats.paypal.com
DigiCert SHA2 High Assurance Server CA
2020-03-13 -
2022-06-03
2 years crt.sh
t.paypal.com
DigiCert SHA2 Extended Validation Server CA
2020-11-18 -
2021-11-22
a year crt.sh

This page contains 5 frames:

Primary Page: https://www.paypal.com/signin
Frame ID: 0CAEA6D1D2419FF50F3D9DA2341C6FE7
Requests: 29 HTTP requests in this frame

Frame: https://www.paypalobjects.com/web/res/b38/a8ae8bbdaeb72656bac0daa06a144/recaptcha/grcenterprise_v3.html
Frame ID: 3CCD7526102410FA9A66F557DE8A496A
Requests: 3 HTTP requests in this frame

Frame: https://c.paypal.com/v1/r/d/i?js_src=https://c.paypal.com/da/r/fb.js
Frame ID: C8093A38D560221BDE84F149088A2FB9
Requests: 5 HTTP requests in this frame

Frame: https://dub.stats.paypal.com/v1/counter2.cgi?r=cD0xMjkyZjliZjgyZmE0ZTYyODgyN2MxMzE2YzI3MmQ5OSZpPTgyLjEwMi4xOS41MiZ0PTE2MjA5NDkwNDQuNjM3JmE9MjEmcz1VTklGSUVEX0xPR0lO3XZ-fmFDhvg1NnvpGFV9tgFxOBY
Frame ID: F1C022D490B5DD2BBCE03D8DC113FA5B
Requests: 1 HTTP requests in this frame

Frame: https://www.recaptcha.net/recaptcha/enterprise/anchor?ar=1&k=6LdCCOUUAAAAAHTE-Snr6hi4HJGtJk_d1_ce-gWB&co=aHR0cHM6Ly93d3cucGF5cGFsb2JqZWN0cy5jb206NDQz&hl=en&v=f-bnnOuahiYKuei7dmAd3kgv&size=invisible&cb=xgc18lderi2n
Frame ID: 4ACA0C33784A256ED549B38FDC87F7E3
Requests: 5 HTTP requests in this frame

Screenshot


Page URL History Show full URLs

  1. https://webservice-securesignin-paypalaccount-f.com/login%20%281%29.gzip HTTP 302
    https://www.paypal.com/signin Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • headers via /varnish(?: \(Varnish\/([\d.]+)\))?/i

Overall confidence: 100%
Detected patterns
  • script /([\d.]+)?\/modernizr(?:.([\d.]+))?.*\.js/i

Page Statistics

44
Requests

95 %
HTTPS

33 %
IPv6

6
Domains

11
Subdomains

9
IPs

2
Countries

993 kB
Transfer

1586 kB
Size

12
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://webservice-securesignin-paypalaccount-f.com/login%20%281%29.gzip HTTP 302
    https://www.paypal.com/signin Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 29
  • https://b.stats.paypal.com/v1/counter.cgi?r=cD0xMjkyZjliZjgyZmE0ZTYyODgyN2MxMzE2YzI3MmQ5OSZpPTgyLjEwMi4xOS41MiZ0PTE2MjA5NDkwNDQuNjM3JmE9MjEmcz1VTklGSUVEX0xPR0lO3XZ-fmFDhvg1NnvpGFV9tgFxOBY HTTP 302
  • https://dub.stats.paypal.com/v1/counter2.cgi?r=cD0xMjkyZjliZjgyZmE0ZTYyODgyN2MxMzE2YzI3MmQ5OSZpPTgyLjEwMi4xOS41MiZ0PTE2MjA5NDkwNDQuNjM3JmE9MjEmcz1VTklGSUVEX0xPR0lO3XZ-fmFDhvg1NnvpGFV9tgFxOBY

44 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request signin
www.paypal.com/
Redirect Chain
  • https://webservice-securesignin-paypalaccount-f.com/login%20%281%29.gzip
  • https://www.paypal.com/signin
25 KB
12 KB
Document
General
Full URL
https://www.paypal.com/signin
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.1.21 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
479ace75838966968fc527d91a09c5b0b0eefd4e80e90eea76f84b18e33773d2
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; script-src 'nonce-Mp9Up2lXrexlHIUCbVyQu+dnKgxrBezbGI2PMC8i0++cfz0x' 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline' 'unsafe-eval'; img-src 'self' https://*.googleusercontent.com/ https://*.paypalobjects.com https://ak1s.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com https://ak1.abmr.net https://*.paypal.com data:; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; connect-src 'self' https://*.paypal.com https://*.paypalobjects.com https://192.55.233.1 'unsafe-inline'; frame-src 'self' https://*.paypal.com https://smartlock.google.com https://*.paypalobjects.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content;; report-uri https://www.paypal.com/csplog/api/log/csp
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

:method
GET
:authority
www.paypal.com
:scheme
https
:path
/signin
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
none
sec-fetch-mode
navigate
sec-fetch-user
?1
sec-fetch-dest
document
accept-encoding
gzip, deflate, br
accept-language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

cache-control
max-age=0, no-cache, no-store, must-revalidate
content-security-policy
default-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; script-src 'nonce-Mp9Up2lXrexlHIUCbVyQu+dnKgxrBezbGI2PMC8i0++cfz0x' 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline' 'unsafe-eval'; img-src 'self' https://*.googleusercontent.com/ https://*.paypalobjects.com https://ak1s.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com https://ak1.abmr.net https://*.paypal.com data:; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; connect-src 'self' https://*.paypal.com https://*.paypalobjects.com https://192.55.233.1 'unsafe-inline'; frame-src 'self' https://*.paypal.com https://smartlock.google.com https://*.paypalobjects.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content;; report-uri https://www.paypal.com/csplog/api/log/csp
content-type
text/html; charset=utf-8
etag
W/"644a-D+7r9Taj2AD8uKvnRzLw3V1vDiA"
paypal-debug-id
9d85e2a0271ad
set-cookie
enforce_policy=ccpa; Max-Age=31536000; Domain=.paypal.com; Path=/; Expires=Fri, 13 May 2022 23:37:24 GMT; Secure; SameSite=None cookie_check=yes; Max-Age=315532799; Domain=.paypal.com; Path=/; Expires=Tue, 13 May 2031 23:37:23 GMT; HttpOnly; Secure; SameSite=None d_id=1292f9bf82fa4e628827c1316c272d991620949044620; Max-Age=315532799; Domain=.paypal.com; Path=/; Expires=Tue, 13 May 2031 23:37:23 GMT; HttpOnly; Secure; SameSite=None LANG=en_US%3BUS; Max-Age=31556; Domain=.paypal.com; Path=/; Expires=Fri, 14 May 2021 08:23:20 GMT; HttpOnly; Secure; SameSite=None tsrce=unifiedloginnodeweb; Max-Age=259199; Domain=.paypal.com; Path=/; Expires=Sun, 16 May 2021 23:37:23 GMT; HttpOnly; Secure; SameSite=None HaC80bwXscjqZ7KM6VOxULOB534=; Path=/; Expires=Thu, 01 Jan 1970 00:00:00 GMT; HttpOnly; Secure; SameSite=None x-pp-s=eyJ0IjoiMTYyMDk0OTA0NDY1MCIsImwiOiIwIiwibSI6IjAifQ; Domain=.paypal.com; Path=/; HttpOnly; Secure; SameSite=None nsid=s%3AtEqP_Mo0QCMDmiA4GRw-nj55cd-LrLCF.vPccgQys67CBI5Yj2SD6fb15N9gV319LFsap7H3YX3I; Path=/; HttpOnly; Secure; SameSite=None l7_az=dcg02.phx; Path=/; Domain=paypal.com; Expires=Fri, 14 May 2021 00:07:24 GMT; HttpOnly; Secure; SameSite=None ts=vreXpYrS%3D1715643444%26vteXpYrS%3D1620950844%26vr%3D68178d781790a1d2c8381e7fff823517%26vt%3D68178d781790a1d2c8381e7fff823516%26vtyp%3Dnew; Path=/; Domain=paypal.com; Expires=Sun, 12 May 2024 23:37:24 GMT; HttpOnly; Secure; SameSite=None ts_c=vr%3D68178d781790a1d2c8381e7fff823517%26vt%3D68178d781790a1d2c8381e7fff823516; Path=/; Domain=paypal.com; Expires=Sun, 12 May 2024 23:37:24 GMT; Secure; SameSite=None x-cdn=fastly:AMS; Domain=paypal.com; Path=/; Secure
x-content-type-options
nosniff
x-frame-options
SAMEORIGIN
x-xss-protection
1; mode=block
dc
phx-origin-www-1.paypal.com
accept-ranges
none
via
1.1 varnish, 1.1 varnish
date
Thu, 13 May 2021 23:37:24 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-served-by
cache-hhn4034-HHN, cache-ams21038-AMS
x-cache
MISS, MISS
x-cache-hits
0, 0
x-timer
S1620949045.514513,VS0,VE216
vary
Accept-Encoding
content-encoding
br

Redirect headers

cache-control
no-cache, no-store, must-revalidate, max-age=0
location
https://www.paypal.com/signin
content-type
text/html; charset=UTF-8
content-length
163
content-encoding
br
vary
Accept-Encoding,User-Agent
date
Thu, 13 May 2021 23:37:24 GMT
server
paypal.com
x_forwarded_for
74.122.190.76
remote_addr
74.122.190.76
host
paypal.com
origin
https://paypal.com
referer
https://paypal.com
x-forwarded-host
paypal.com
x-forwarded-proto
https
alt-svc
quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-25=":443"; ma=2592000, h3-27=":443"; ma=2592000
ngrlCaptcha.min.js
www.paypalobjects.com/webcaptcha/
21 KB
6 KB
Script
General
Full URL
https://www.paypalobjects.com/webcaptcha/ngrlCaptcha.min.js
Requested by
Host: www.paypal.com
URL: https://www.paypal.com/signin
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.111.228.123 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-228-123.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
5396af5006928832517239a2145e9de4bfde558161bd68be9a4b57ea5f37acf5
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff

Request headers

Referer
https://www.paypal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Thu, 13 May 2021 23:37:24 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Sat, 13 Feb 2021 00:29:57 GMT
etag
W/"60271d85-532f"
surrogate-control
max-age=31536000
vary
Accept-Encoding
content-type
application/javascript
paypal-debug-id
2b61c882d4e77
cache-control
public, max-age=3600
strict-transport-security
max-age=31536000
dc
ccg11-origin-www-1.paypal.com
content-length
6248
expires
Fri, 14 May 2021 00:37:24 GMT
contextualLogin.css
www.paypalobjects.com/web/res/c70/3004088805316f0d542bc30110c3a/css/
99 KB
17 KB
Stylesheet
General
Full URL
https://www.paypalobjects.com/web/res/c70/3004088805316f0d542bc30110c3a/css/contextualLogin.css
Requested by
Host: www.paypal.com
URL: https://www.paypal.com/signin
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.111.228.123 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-228-123.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
b8389769e9119c228791b3d7d8cb867ea84c52b008d76647c341be4428732594
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff

Request headers

Referer
https://www.paypal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Thu, 13 May 2021 23:37:24 GMT
content-encoding
gzip
x-content-type-options
nosniff
surrogate-control
max-age=31536000
paypal-debug-id
e893e8a551130
dc
ccg11-origin-www-1.paypal.com
vary
Accept-Encoding
content-length
17374
last-modified
Thu, 06 May 2021 19:32:43 GMT
etag
W/"6094445b-18d6e"
strict-transport-security
max-age=31536000
access-control-allow-methods
GET
content-type
text/css
access-control-allow-origin
*
cache-control
max-age=31536000
access-control-allow-headers
x-csrf-token
expires
Fri, 13 May 2022 23:37:24 GMT
modernizr-2.6.1.js
www.paypalobjects.com/web/res/c70/3004088805316f0d542bc30110c3a/js/lib/
4 KB
2 KB
Script
General
Full URL
https://www.paypalobjects.com/web/res/c70/3004088805316f0d542bc30110c3a/js/lib/modernizr-2.6.1.js
Requested by
Host: www.paypal.com
URL: https://www.paypal.com/signin
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.111.228.123 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-228-123.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
a6c3bff965978df8093c3a29f7071c21d7439a212af41e7b40ce70d94d6bcc44
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff

Request headers

Referer
https://www.paypal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Thu, 13 May 2021 23:37:24 GMT
content-encoding
gzip
x-content-type-options
nosniff
surrogate-control
max-age=31536000
paypal-debug-id
bc8faa43fd4a7
dc
phx-origin-www-3.paypal.com
vary
Accept-Encoding
content-length
1788
last-modified
Thu, 06 May 2021 19:32:45 GMT
etag
W/"6094445d-edf"
strict-transport-security
max-age=31536000
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
max-age=31536000
access-control-allow-headers
x-csrf-token
expires
Fri, 13 May 2022 23:37:24 GMT
icon-PN-check.png
www.paypalobjects.com/images/shared/
1 KB
1 KB
Image
General
Full URL
https://www.paypalobjects.com/images/shared/icon-PN-check.png
Requested by
Host: www.paypal.com
URL: https://www.paypal.com/signin
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.111.228.123 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-228-123.deploy.static.akamaitechnologies.com
Software
Akamai Image Manager /
Resource Hash
d2847bea03b68a100caf41aca4d972b58368b4ee956ab13dde15963d905d7c24
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff

Request headers

Referer
https://www.paypal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Thu, 13 May 2021 23:37:24 GMT
x-content-type-options
nosniff
last-modified
Mon, 19 Apr 2021 07:36:24 GMT
server
Akamai Image Manager
etag
"49vz/MoiBvXh6ILc659PTN8gH45nwBXy23o3w9v7cpc"
strict-transport-security
max-age=31536000
content-type
image/png
cache-control
private, no-transform, max-age=43200
content-length
1238
expires
Fri, 14 May 2021 11:37:24 GMT
glyph_alert_critical_big-2x.png
www.paypalobjects.com/images/shared/
2 KB
2 KB
Image
General
Full URL
https://www.paypalobjects.com/images/shared/glyph_alert_critical_big-2x.png
Requested by
Host: www.paypal.com
URL: https://www.paypal.com/signin
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.111.228.123 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-228-123.deploy.static.akamaitechnologies.com
Software
Akamai Image Manager /
Resource Hash
04748dd9a27ac47177d01a763fd68b4ca09f5b9acb4208149f2de40251d07dd2
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff

Request headers

Referer
https://www.paypal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Thu, 13 May 2021 23:37:24 GMT
x-content-type-options
nosniff
x-check-cacheable
YES
x-serial
2003
etag
"e3ulSVTzLS+1hMwG/oqsG+jIfAa7MoSaV806RZTn6+w"
strict-transport-security
max-age=31536000
content-type
image/png
cache-control
private, no-transform, max-age=43200
last-modified
Sun, 28 Mar 2021 03:05:05 GMT
content-length
1695
server
Akamai Image Manager
expires
Fri, 14 May 2021 11:37:24 GMT
fn-sync-telemetry-min.js
www.paypalobjects.com/web/res/c70/3004088805316f0d542bc30110c3a/js/lib/
5 KB
3 KB
Script
General
Full URL
https://www.paypalobjects.com/web/res/c70/3004088805316f0d542bc30110c3a/js/lib/fn-sync-telemetry-min.js
Requested by
Host: www.paypal.com
URL: https://www.paypal.com/signin
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.111.228.123 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-228-123.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
8b202d5bd55968ce4bfc21c063166eaebe62104275ce7ec362d78b64b2581c95
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff

Request headers

Referer
https://www.paypal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Thu, 13 May 2021 23:37:24 GMT
content-encoding
gzip
x-content-type-options
nosniff
surrogate-control
max-age=31536000
paypal-debug-id
b70eef1d78d28
dc
ccg11-origin-www-1.paypal.com
vary
Accept-Encoding
content-length
2303
last-modified
Thu, 06 May 2021 19:32:45 GMT
etag
W/"6094445d-159e"
strict-transport-security
max-age=31536000
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
max-age=31536000
access-control-allow-headers
x-csrf-token
expires
Fri, 13 May 2022 23:37:24 GMT
signin-split.js
www.paypalobjects.com/web/res/c70/3004088805316f0d542bc30110c3a/js/
140 KB
35 KB
Script
General
Full URL
https://www.paypalobjects.com/web/res/c70/3004088805316f0d542bc30110c3a/js/signin-split.js
Requested by
Host: www.paypal.com
URL: https://www.paypal.com/signin
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.111.228.123 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-228-123.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
324cb3ba072ed4f63fe490182e54909a192e13bb000a2fc927a0100ae5957ec0
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff

Request headers

Referer
https://www.paypal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Thu, 13 May 2021 23:37:24 GMT
content-encoding
gzip
x-content-type-options
nosniff
surrogate-control
max-age=31536000
paypal-debug-id
bdf070c6e975b
dc
ccg11-origin-www-1.paypal.com
vary
Accept-Encoding
content-length
35443
last-modified
Thu, 06 May 2021 19:32:44 GMT
etag
W/"6094445c-22f71"
strict-transport-security
max-age=31536000
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
max-age=31536000
access-control-allow-headers
x-csrf-token
expires
Fri, 13 May 2022 23:37:24 GMT
ioc.js
www.paypalobjects.com/web/res/c70/3004088805316f0d542bc30110c3a/js/
5 KB
2 KB
Script
General
Full URL
https://www.paypalobjects.com/web/res/c70/3004088805316f0d542bc30110c3a/js/ioc.js
Requested by
Host: www.paypal.com
URL: https://www.paypal.com/signin
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.111.228.123 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-228-123.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
07d4a44d248156a0e3d0c604d7359e54f3b021eeec70b7c3a1d127a141f76d97
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff

Request headers

Referer
https://www.paypal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Thu, 13 May 2021 23:37:24 GMT
content-encoding
gzip
x-content-type-options
nosniff
surrogate-control
max-age=31536000
paypal-debug-id
855e41eb34c1e
dc
phx-origin-www-1.paypal.com
vary
Accept-Encoding
content-length
2005
last-modified
Thu, 06 May 2021 19:32:44 GMT
etag
W/"6094445c-1407"
strict-transport-security
max-age=31536000
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
max-age=31536000
access-control-allow-headers
x-csrf-token
expires
Fri, 13 May 2022 23:37:24 GMT
pa.js
www.paypalobjects.com/pa/js/min/
53 KB
20 KB
Script
General
Full URL
https://www.paypalobjects.com/pa/js/min/pa.js
Requested by
Host: www.paypal.com
URL: https://www.paypal.com/signin
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.111.228.123 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-228-123.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
24957c25655d547623442ce46ebf6395e138abcf4bd4fe387ec1e61d23411331
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff

Request headers

Referer
https://www.paypal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Thu, 13 May 2021 23:37:24 GMT
content-encoding
gzip
x-content-type-options
nosniff
surrogate-control
max-age=31536000
paypal-debug-id
142e1a51dfa5
dc
phx-origin-www-3.paypal.com
vary
Accept-Encoding
content-length
20545
last-modified
Thu, 06 May 2021 18:34:07 GMT
etag
W/"6094369f-d3ed"
strict-transport-security
max-age=31536000
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=3600
access-control-allow-headers
x-csrf-token
expires
Fri, 14 May 2021 00:37:24 GMT
recaptchav3.js
www.paypal.com/auth/createchallenge/540d6e59a6f85c88/
11 KB
6 KB
Script
General
Full URL
https://www.paypal.com/auth/createchallenge/540d6e59a6f85c88/recaptchav3.js?_sessionID=tEqP_Mo0QCMDmiA4GRw-nj55cd-LrLCF
Requested by
Host: www.paypal.com
URL: https://www.paypal.com/signin
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.1.21 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
e298b6668bf10a09af15c3dff9985d6f419ef9d1af3e829cf5fc9790b2f79221
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://*.paypal.com https://*.paypalobjects.com; script-src 'nonce-kJlMcOZMg9Yao1Ro+Q5r+0invdjUM0S27HJfkMYGOCpUKPK1' 'self' https://*.paypal.com https://*.paypalobjects.com https://www.recaptcha.net https://www.gstatic.com 'unsafe-inline'; img-src https://*.paypalobjects.com https://*.paypal.com https://ak1s.abmr.net https://ak1.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; frame-src 'self' https://*.paypal.com https://*.paypalobjects.com https://www.google.com https://www.recaptcha.net https://*.qualtrics.com; style-src 'self' 'unsafe-inline' https://*.paypal.com https://*.paypalobjects.com; form-action 'self' https://*.paypal.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content;; report-uri https://www.paypal.com/csplog/api/log/csp; connect-src 'self' https://*.paypal.com https://*.paypalobjects.com https://*.qualtrics.com;
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

:path
/auth/createchallenge/540d6e59a6f85c88/recaptchav3.js?_sessionID=tEqP_Mo0QCMDmiA4GRw-nj55cd-LrLCF
pragma
no-cache
cookie
enforce_policy=ccpa; cookie_check=yes; d_id=1292f9bf82fa4e628827c1316c272d991620949044620; LANG=en_US%3BUS; tsrce=unifiedloginnodeweb; x-pp-s=eyJ0IjoiMTYyMDk0OTA0NDY1MCIsImwiOiIwIiwibSI6IjAifQ; nsid=s%3AtEqP_Mo0QCMDmiA4GRw-nj55cd-LrLCF.vPccgQys67CBI5Yj2SD6fb15N9gV319LFsap7H3YX3I; l7_az=dcg02.phx; ts=vreXpYrS%3D1715643444%26vteXpYrS%3D1620950844%26vr%3D68178d781790a1d2c8381e7fff823517%26vt%3D68178d781790a1d2c8381e7fff823516%26vtyp%3Dnew; ts_c=vr%3D68178d781790a1d2c8381e7fff823517%26vt%3D68178d781790a1d2c8381e7fff823516; x-cdn=fastly:AMS
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
www.paypal.com
referer
https://www.paypal.com/signin
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://www.paypal.com/signin
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

content-security-policy
default-src 'self' https://*.paypal.com https://*.paypalobjects.com; script-src 'nonce-kJlMcOZMg9Yao1Ro+Q5r+0invdjUM0S27HJfkMYGOCpUKPK1' 'self' https://*.paypal.com https://*.paypalobjects.com https://www.recaptcha.net https://www.gstatic.com 'unsafe-inline'; img-src https://*.paypalobjects.com https://*.paypal.com https://ak1s.abmr.net https://ak1.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; frame-src 'self' https://*.paypal.com https://*.paypalobjects.com https://www.google.com https://www.recaptcha.net https://*.qualtrics.com; style-src 'self' 'unsafe-inline' https://*.paypal.com https://*.paypalobjects.com; form-action 'self' https://*.paypal.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content;; report-uri https://www.paypal.com/csplog/api/log/csp; connect-src 'self' https://*.paypal.com https://*.paypalobjects.com https://*.qualtrics.com;
via
1.1 varnish, 1.1 varnish
x-content-type-options
nosniff
x-cache
MISS, MISS
paypal-debug-id
d918326b564e2
strict-transport-security
max-age=63072000; includeSubDomains; preload
dc
ccg11-origin-www-1.paypal.com
x-xss-protection
1; mode=block
x-served-by
cache-hhn4058-HHN, cache-ams21038-AMS
x-timer
S1620949045.883784,VS0,VE316
date
Thu, 13 May 2021 23:37:25 GMT
vary
Accept-Encoding
content-type
text/javascript; charset=utf-8
content-encoding
br
cache-control
max-age=0, no-cache, no-store, must-revalidate
etag
W/"2b2c-cSU9mnnjq/xIGVTCC3vWYdU53VM"
set-cookie
enforce_policy=ccpa; Max-Age=31536000; Domain=.paypal.com; Path=/; Expires=Fri, 13 May 2022 23:37:25 GMT; Secure; SameSite=None LANG=en_US%3BUS; Max-Age=31556; Domain=.paypal.com; Path=/; Expires=Fri, 14 May 2021 08:23:21 GMT; HttpOnly; Secure; SameSite=None tsrce=authchallengenodeweb; Max-Age=259199; Domain=.paypal.com; Path=/; Expires=Sun, 16 May 2021 23:37:24 GMT; HttpOnly; Secure; SameSite=None cookie_prefs=; Path=/; Expires=Thu, 01 Jan 1970 00:00:00 GMT; Secure; SameSite=None cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; Max-Age=31536000; Domain=.paypal.com; Path=/; Expires=Fri, 13 May 2022 23:37:25 GMT; Secure; SameSite=None x-pp-s=eyJ0IjoiMTYyMDk0OTA0NTExMSIsImwiOiIxIiwibSI6IjAifQ; Domain=.paypal.com; Path=/; HttpOnly; Secure; SameSite=None l7_az=dcg02.phx; Path=/; Domain=paypal.com; Expires=Fri, 14 May 2021 00:07:25 GMT; HttpOnly; Secure; SameSite=None ts=vreXpYrS%3D1715643444%26vteXpYrS%3D1620950844%26vr%3D68178d781790a1d2c8381e7fff823517%26vt%3D68178d781790a1d2c8381e7fff823516%26vtyp%3Dnew; Path=/; Domain=paypal.com; Expires=Sun, 12 May 2024 23:37:25 GMT; HttpOnly; Secure; SameSite=None ts_c=vr%3D68178d781790a1d2c8381e7fff823517%26vt%3D68178d781790a1d2c8381e7fff823516; Path=/; Domain=paypal.com; Expires=Sun, 12 May 2024 23:37:25 GMT; Secure; SameSite=None x-cdn=fastly:AMS; Domain=paypal.com; Path=/; Secure
accept-ranges
none
x-cache-hits
0, 0
paypal-logo-129x32.svg
www.paypalobjects.com/images/shared/
5 KB
2 KB
Image
General
Full URL
https://www.paypalobjects.com/images/shared/paypal-logo-129x32.svg
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/web/res/c70/3004088805316f0d542bc30110c3a/css/contextualLogin.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.111.228.123 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-228-123.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
b3cc50b9e94bbecaaeb1079b64b8ca50616d1732824964c1cc2c5422627a0ec5
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff

Request headers

Referer
https://www.paypalobjects.com/web/res/c70/3004088805316f0d542bc30110c3a/css/contextualLogin.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Thu, 13 May 2021 23:37:24 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Fri, 24 Oct 2014 22:52:57 GMT
cache-control
public, max-age=3600
etag
W/"544ad849-1351"
surrogate-control
max-age=31536000
vary
Accept-Encoding
content-type
image/svg+xml
access-control-allow-origin
*
paypal-debug-id
67a6d6d32ed42
strict-transport-security
max-age=31536000
dc
slc-b-origin-www-1.paypal.com
content-length
1932
expires
Fri, 14 May 2021 00:37:24 GMT
miconfig.js
www.paypalobjects.com/pa/mi/
111 KB
21 KB
Script
General
Full URL
https://www.paypalobjects.com/pa/mi/miconfig.js
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/pa/js/min/pa.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.111.228.123 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-228-123.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
7cff6bced347643ff09405c94c5297bd10fee07bdbd0323a5b35ab457876908d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff

Request headers

Origin
https://www.paypal.com
Referer
https://www.paypal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Thu, 13 May 2021 23:37:25 GMT
content-encoding
gzip
x-content-type-options
nosniff
surrogate-control
max-age=31536000
paypal-debug-id
d3c17adb0dfd4
dc
phx-origin-www-2.paypal.com
vary
Accept-Encoding
content-length
21243
last-modified
Thu, 06 May 2021 18:34:07 GMT
etag
W/"6094369f-1ba44"
strict-transport-security
max-age=31536000
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=3600
access-control-allow-headers
x-csrf-token
expires
Fri, 14 May 2021 00:37:25 GMT
patleaf.js
www.paypalobjects.com/pa/3pjs/tl/5.6.1/
122 KB
42 KB
Script
General
Full URL
https://www.paypalobjects.com/pa/3pjs/tl/5.6.1/patleaf.js
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/pa/js/min/pa.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.111.228.123 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-228-123.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
219fe3382fabdbb0444747aa0073d75f3815cc9aba97bed4fe3ceca97afc38e8
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff

Request headers

Origin
https://www.paypal.com
Referer
https://www.paypal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Thu, 13 May 2021 23:37:25 GMT
content-encoding
gzip
x-content-type-options
nosniff
surrogate-control
max-age=31536000
paypal-debug-id
b4482227adc99
dc
phx-origin-www-3.paypal.com
vary
Accept-Encoding
content-length
42976
last-modified
Sat, 13 Feb 2021 00:27:05 GMT
etag
W/"60271cd9-1e7b4"
strict-transport-security
max-age=31536000
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=3600
access-control-allow-headers
x-csrf-token
expires
Fri, 14 May 2021 00:37:25 GMT
patlcfg.js
www.paypalobjects.com/pa/3pjs/tl/5.6.1/
9 KB
4 KB
Script
General
Full URL
https://www.paypalobjects.com/pa/3pjs/tl/5.6.1/patlcfg.js
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/pa/js/min/pa.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.111.228.123 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-228-123.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
61ce0ee4efd0b82c90eb9c78bc3c93cf9e6703ce670237bedd1f88a6af82e004
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff

Request headers

Origin
https://www.paypal.com
Referer
https://www.paypal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Thu, 13 May 2021 23:37:25 GMT
content-encoding
gzip
x-content-type-options
nosniff
surrogate-control
max-age=31536000
paypal-debug-id
2071ccc110319
dc
ccg11-origin-www-2.paypal.com
vary
Accept-Encoding
content-length
3212
last-modified
Sat, 13 Feb 2021 00:27:05 GMT
etag
W/"60271cd9-235d"
strict-transport-security
max-age=31536000
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=3600
access-control-allow-headers
x-csrf-token
expires
Fri, 14 May 2021 00:37:25 GMT
grcenterprise_v3.html
www.paypalobjects.com/web/res/b38/a8ae8bbdaeb72656bac0daa06a144/recaptcha/ Frame 3CCD
4 KB
2 KB
Document
General
Full URL
https://www.paypalobjects.com/web/res/b38/a8ae8bbdaeb72656bac0daa06a144/recaptcha/grcenterprise_v3.html
Requested by
Host: www.paypal.com
URL: https://www.paypal.com/auth/createchallenge/540d6e59a6f85c88/recaptchav3.js?_sessionID=tEqP_Mo0QCMDmiA4GRw-nj55cd-LrLCF
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.111.228.123 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-228-123.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
b25cbff26f5d1f20ba847d0d1859fc28649a42540e27c1feac6039e29012b9b5
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff

Request headers

:method
GET
:authority
www.paypalobjects.com
:scheme
https
:path
/web/res/b38/a8ae8bbdaeb72656bac0daa06a144/recaptcha/grcenterprise_v3.html
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
cross-site
sec-fetch-mode
navigate
sec-fetch-dest
iframe
referer
https://www.paypal.com/
accept-encoding
gzip, deflate, br
accept-language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Referer
https://www.paypal.com/

Response headers

content-encoding
gzip
content-type
text/html
etag
W/"608fed9c-fae"
last-modified
Mon, 03 May 2021 12:33:32 GMT
paypal-debug-id
88864d7e7e633
surrogate-control
max-age=31536000
content-length
1549
dc
ccg11-origin-www-1.paypal.com
cache-control
max-age=31536000
expires
Fri, 13 May 2022 23:37:25 GMT
date
Thu, 13 May 2021 23:37:25 GMT
vary
Accept-Encoding
x-content-type-options
nosniff
strict-transport-security
max-age=31536000
resourceaccesstoken
192.55.233.1/ Frame
0
0

client-log
www.paypal.com/signin/
2 KB
3 KB
XHR
General
Full URL
https://www.paypal.com/signin/client-log
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/webcaptcha/ngrlCaptcha.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.1.21 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
2f23271c1ea1dbb2c87bbfcad1353e61fbd36a1427abe0cbc37d6d80904ab360
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; script-src 'nonce-BkjJ77Ney1250Rw6kDzNwD02hBxYXWN1/tOChykP+OijqQMY' 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline' 'unsafe-eval'; img-src 'self' https://*.googleusercontent.com/ https://*.paypalobjects.com https://ak1s.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com https://ak1.abmr.net https://*.paypal.com data:; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; connect-src 'self' https://*.paypal.com https://*.paypalobjects.com https://192.55.233.1 'unsafe-inline'; frame-src 'self' https://*.paypal.com https://smartlock.google.com https://*.paypalobjects.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content;; report-uri https://www.paypal.com/csplog/api/log/csp
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-fetch-mode
cors
origin
https://www.paypal.com
accept-encoding
gzip, deflate, br
accept-language
en-US
sec-fetch-dest
empty
x-requested-with
XMLHttpRequest
cookie
enforce_policy=ccpa; cookie_check=yes; d_id=1292f9bf82fa4e628827c1316c272d991620949044620; LANG=en_US%3BUS; nsid=s%3AtEqP_Mo0QCMDmiA4GRw-nj55cd-LrLCF.vPccgQys67CBI5Yj2SD6fb15N9gV319LFsap7H3YX3I; l7_az=dcg02.phx; ts=vreXpYrS%3D1715643444%26vteXpYrS%3D1620950844%26vr%3D68178d781790a1d2c8381e7fff823517%26vt%3D68178d781790a1d2c8381e7fff823516%26vtyp%3Dnew; ts_c=vr%3D68178d781790a1d2c8381e7fff823517%26vt%3D68178d781790a1d2c8381e7fff823516; x-cdn=fastly:AMS; tsrce=authchallengenodeweb; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; x-pp-s=eyJ0IjoiMTYyMDk0OTA0NTExMSIsImwiOiIxIiwibSI6IjAifQ
content-length
1193
:path
/signin/client-log
pragma
no-cache
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
content-type
application/x-www-form-urlencoded
accept
application/json
cache-control
no-cache
:authority
www.paypal.com
referer
https://www.paypal.com/signin
:scheme
https
sec-fetch-site
same-origin
:method
POST
Accept
application/json
Referer
https://www.paypal.com/signin
X-Requested-With
XMLHttpRequest
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Content-type
application/x-www-form-urlencoded

Response headers

content-security-policy
default-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; script-src 'nonce-BkjJ77Ney1250Rw6kDzNwD02hBxYXWN1/tOChykP+OijqQMY' 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline' 'unsafe-eval'; img-src 'self' https://*.googleusercontent.com/ https://*.paypalobjects.com https://ak1s.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com https://ak1.abmr.net https://*.paypal.com data:; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; connect-src 'self' https://*.paypal.com https://*.paypalobjects.com https://192.55.233.1 'unsafe-inline'; frame-src 'self' https://*.paypal.com https://smartlock.google.com https://*.paypalobjects.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content;; report-uri https://www.paypal.com/csplog/api/log/csp
via
1.1 varnish, 1.1 varnish
x-content-type-options
nosniff
x-cache
MISS, MISS
paypal-debug-id
a8e9e8fd20122
dc
phx-origin-www-2.paypal.com
vary
Accept-Encoding
x-xss-protection
1; mode=block
x-served-by
cache-hhn11565-HHN, cache-ams21038-AMS
x-timer
S1620949045.265855,VS0,VE216
x-frame-options
SAMEORIGIN
date
Thu, 13 May 2021 23:37:25 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
content-type
application/json; charset=utf-8
content-encoding
br
cache-control
max-age=0, no-cache, no-store, must-revalidate
etag
W/"85e-d8lI/1zNAUQSDDzqN68AKbz6khg"
set-cookie
enforce_policy=ccpa; Max-Age=31536000; Domain=.paypal.com; Path=/; Expires=Fri, 13 May 2022 23:37:25 GMT; Secure; SameSite=None LANG=en_US%3BUS; Max-Age=31556; Domain=.paypal.com; Path=/; Expires=Fri, 14 May 2021 08:23:21 GMT; HttpOnly; Secure; SameSite=None tsrce=unifiedloginnodeweb; Max-Age=259199; Domain=.paypal.com; Path=/; Expires=Sun, 16 May 2021 23:37:24 GMT; HttpOnly; Secure; SameSite=None cookie_prefs=; Path=/; Expires=Thu, 01 Jan 1970 00:00:00 GMT; Secure; SameSite=None cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; Max-Age=31536000; Domain=.paypal.com; Path=/; Expires=Fri, 13 May 2022 23:37:25 GMT; Secure; SameSite=None x-pp-s=eyJ0IjoiMTYyMDk0OTA0NTQwMiIsImwiOiIxIiwibSI6IjAifQ; Domain=.paypal.com; Path=/; HttpOnly; Secure; SameSite=None l7_az=dcg02.phx; Path=/; Domain=paypal.com; Expires=Fri, 14 May 2021 00:07:25 GMT; HttpOnly; Secure; SameSite=None ts=vreXpYrS%3D1715643445%26vteXpYrS%3D1620950845%26vr%3D68178d781790a1d2c8381e7fff823517%26vt%3D68178d781790a1d2c8381e7fff823516%26vtyp%3Dnew; Path=/; Domain=paypal.com; Expires=Sun, 12 May 2024 23:37:25 GMT; HttpOnly; Secure; SameSite=None ts_c=vr%3D68178d781790a1d2c8381e7fff823517%26vt%3D68178d781790a1d2c8381e7fff823516; Path=/; Domain=paypal.com; Expires=Sun, 12 May 2024 23:37:25 GMT; Secure; SameSite=None x-cdn=fastly:AMS; Domain=paypal.com; Path=/; Secure
accept-ranges
none
x-cache-hits
0, 0
fb.js
c.paypal.com/da/r/
61 KB
21 KB
Script
General
Full URL
https://c.paypal.com/da/r/fb.js
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/web/res/c70/3004088805316f0d542bc30110c3a/js/signin-split.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.1.35 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
f4a3d475c8d6b1918a67f6e53e224d2f3699308cb05024bf404bdf0dc9d96976
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff

Request headers

Referer
https://www.paypal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

strict-transport-security
max-age=31536000
content-encoding
gzip
x-content-type-options
nosniff
age
1240561
via
1.1 varnish
x-cache
HIT
paypal-debug-id
eb2f3eb668dfe
x-cache-hits
129302
dc
phx-origin-www-3.paypal.com
vary
Accept-Encoding
content-length
21440
etag
W/"6088afc7-f573"
x-served-by
cache-ams21043-AMS
last-modified
Wed, 28 Apr 2021 00:43:51 GMT
x-timer
S1620949045.311327,VS0,VE2
date
Thu, 13 May 2021 23:37:25 GMT
access-control-max-age
86400
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
public,max-age=86400
access-control-allow-credentials
false
accept-ranges
bytes
expires
Fri, 14 May 2021 23:37:25 GMT
challenge.js
www.paypal.com/auth/createchallenge/a18d379f6b0d9ec0/
21 KB
9 KB
XHR
General
Full URL
https://www.paypal.com/auth/createchallenge/a18d379f6b0d9ec0/challenge.js
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/webcaptcha/ngrlCaptcha.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.1.21 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
a73c3a36af47e8faa009b345abe4815069ca7872a5217aa0f90164cdc08f55ff
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://*.paypal.com https://*.paypalobjects.com; script-src 'nonce-iSwrOuxoOKhSc+YvxZxpH1V2Nje4qBCaUocOHXHdgl/nLhJV' 'self' https://*.paypal.com https://*.paypalobjects.com https://www.recaptcha.net https://www.gstatic.com 'unsafe-inline'; img-src https://*.paypalobjects.com https://*.paypal.com https://ak1s.abmr.net https://ak1.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; frame-src 'self' https://*.paypal.com https://*.paypalobjects.com https://www.google.com https://www.recaptcha.net https://*.qualtrics.com; style-src 'self' 'unsafe-inline' https://*.paypal.com https://*.paypalobjects.com; form-action 'self' https://*.paypal.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content;; report-uri https://www.paypal.com/csplog/api/log/csp; connect-src 'self' https://*.paypal.com https://*.paypalobjects.com https://*.qualtrics.com;
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-fetch-mode
cors
accept-encoding
gzip, deflate, br
accept-language
en-US
x-requested-with
XMLHttpRequest
sec-fetch-dest
empty
cookie
enforce_policy=ccpa; cookie_check=yes; d_id=1292f9bf82fa4e628827c1316c272d991620949044620; LANG=en_US%3BUS; nsid=s%3AtEqP_Mo0QCMDmiA4GRw-nj55cd-LrLCF.vPccgQys67CBI5Yj2SD6fb15N9gV319LFsap7H3YX3I; l7_az=dcg02.phx; ts=vreXpYrS%3D1715643444%26vteXpYrS%3D1620950844%26vr%3D68178d781790a1d2c8381e7fff823517%26vt%3D68178d781790a1d2c8381e7fff823516%26vtyp%3Dnew; ts_c=vr%3D68178d781790a1d2c8381e7fff823517%26vt%3D68178d781790a1d2c8381e7fff823516; x-cdn=fastly:AMS; tsrce=authchallengenodeweb; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; x-pp-s=eyJ0IjoiMTYyMDk0OTA0NTExMSIsImwiOiIxIiwibSI6IjAifQ
:path
/auth/createchallenge/a18d379f6b0d9ec0/challenge.js
pragma
no-cache
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
accept
application/json
cache-control
no-cache
:authority
www.paypal.com
referer
https://www.paypal.com/signin
:scheme
https
sec-fetch-site
same-origin
:method
GET
Accept
application/json
Referer
https://www.paypal.com/signin
X-Requested-With
XMLHttpRequest
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

content-security-policy
default-src 'self' https://*.paypal.com https://*.paypalobjects.com; script-src 'nonce-iSwrOuxoOKhSc+YvxZxpH1V2Nje4qBCaUocOHXHdgl/nLhJV' 'self' https://*.paypal.com https://*.paypalobjects.com https://www.recaptcha.net https://www.gstatic.com 'unsafe-inline'; img-src https://*.paypalobjects.com https://*.paypal.com https://ak1s.abmr.net https://ak1.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; frame-src 'self' https://*.paypal.com https://*.paypalobjects.com https://www.google.com https://www.recaptcha.net https://*.qualtrics.com; style-src 'self' 'unsafe-inline' https://*.paypal.com https://*.paypalobjects.com; form-action 'self' https://*.paypal.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content;; report-uri https://www.paypal.com/csplog/api/log/csp; connect-src 'self' https://*.paypal.com https://*.paypalobjects.com https://*.qualtrics.com;
via
1.1 varnish, 1.1 varnish
x-content-type-options
nosniff
x-cache
MISS, MISS
paypal-debug-id
aaeb4b66f7ae
strict-transport-security
max-age=63072000; includeSubDomains; preload
dc
ccg11-origin-www-1.paypal.com
x-xss-protection
1; mode=block
x-served-by
cache-hhn4073-HHN, cache-ams21038-AMS
x-timer
S1620949045.269500,VS0,VE331
date
Thu, 13 May 2021 23:37:25 GMT
vary
Accept-Encoding
content-type
text/plain; charset=utf-8
content-encoding
br
cache-control
max-age=0, no-cache, no-store, must-revalidate
etag
W/"5532-U/aWmxR5c1aCA2RiqzZ9DnthmqQ"
set-cookie
enforce_policy=ccpa; Max-Age=31536000; Domain=.paypal.com; Path=/; Expires=Fri, 13 May 2022 23:37:25 GMT; Secure; SameSite=None LANG=en_US%3BUS; Max-Age=31556; Domain=.paypal.com; Path=/; Expires=Fri, 14 May 2021 08:23:21 GMT; HttpOnly; Secure; SameSite=None cookie_prefs=; Path=/; Expires=Thu, 01 Jan 1970 00:00:00 GMT; Secure; SameSite=None cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; Max-Age=31536000; Domain=.paypal.com; Path=/; Expires=Fri, 13 May 2022 23:37:25 GMT; Secure; SameSite=None x-pp-s=eyJ0IjoiMTYyMDk0OTA0NTUxMiIsImwiOiIxIiwibSI6IjAifQ; Domain=.paypal.com; Path=/; HttpOnly; Secure; SameSite=None l7_az=dcg02.phx; Path=/; Domain=paypal.com; Expires=Fri, 14 May 2021 00:07:25 GMT; HttpOnly; Secure; SameSite=None ts=vreXpYrS%3D1715643445%26vteXpYrS%3D1620950845%26vr%3D68178d781790a1d2c8381e7fff823517%26vt%3D68178d781790a1d2c8381e7fff823516%26vtyp%3Dnew; Path=/; Domain=paypal.com; Expires=Sun, 12 May 2024 23:37:25 GMT; HttpOnly; Secure; SameSite=None ts_c=vr%3D68178d781790a1d2c8381e7fff823517%26vt%3D68178d781790a1d2c8381e7fff823516; Path=/; Domain=paypal.com; Expires=Sun, 12 May 2024 23:37:25 GMT; Secure; SameSite=None x-cdn=fastly:AMS; Domain=paypal.com; Path=/; Secure
accept-ranges
none
x-cache-hits
0, 0
client-log
www.paypal.com/signin/
2 KB
3 KB
XHR
General
Full URL
https://www.paypal.com/signin/client-log
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/webcaptcha/ngrlCaptcha.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.1.21 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
b58dcc715b35ec00e803dfc9af9ebe7c3c21a2758ac07c770eefa15f16a0eea0
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; script-src 'nonce-97lBB75/ch75WYoHAbLBDlTYiNQVC2mapv4s99B22HzR1ol3' 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline' 'unsafe-eval'; img-src 'self' https://*.googleusercontent.com/ https://*.paypalobjects.com https://ak1s.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com https://ak1.abmr.net https://*.paypal.com data:; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; connect-src 'self' https://*.paypal.com https://*.paypalobjects.com https://192.55.233.1 'unsafe-inline'; frame-src 'self' https://*.paypal.com https://smartlock.google.com https://*.paypalobjects.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content;; report-uri https://www.paypal.com/csplog/api/log/csp
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-fetch-mode
cors
origin
https://www.paypal.com
accept-encoding
gzip, deflate, br
accept-language
en-US
sec-fetch-dest
empty
x-requested-with
XMLHttpRequest
cookie
enforce_policy=ccpa; cookie_check=yes; d_id=1292f9bf82fa4e628827c1316c272d991620949044620; LANG=en_US%3BUS; nsid=s%3AtEqP_Mo0QCMDmiA4GRw-nj55cd-LrLCF.vPccgQys67CBI5Yj2SD6fb15N9gV319LFsap7H3YX3I; l7_az=dcg02.phx; ts=vreXpYrS%3D1715643444%26vteXpYrS%3D1620950844%26vr%3D68178d781790a1d2c8381e7fff823517%26vt%3D68178d781790a1d2c8381e7fff823516%26vtyp%3Dnew; ts_c=vr%3D68178d781790a1d2c8381e7fff823517%26vt%3D68178d781790a1d2c8381e7fff823516; x-cdn=fastly:AMS; tsrce=authchallengenodeweb; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; x-pp-s=eyJ0IjoiMTYyMDk0OTA0NTExMSIsImwiOiIxIiwibSI6IjAifQ
content-length
1091
:path
/signin/client-log
pragma
no-cache
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
content-type
application/x-www-form-urlencoded
accept
application/json
cache-control
no-cache
:authority
www.paypal.com
referer
https://www.paypal.com/signin
:scheme
https
sec-fetch-site
same-origin
:method
POST
Accept
application/json
Referer
https://www.paypal.com/signin
X-Requested-With
XMLHttpRequest
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Content-type
application/x-www-form-urlencoded

Response headers

content-security-policy
default-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; script-src 'nonce-97lBB75/ch75WYoHAbLBDlTYiNQVC2mapv4s99B22HzR1ol3' 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline' 'unsafe-eval'; img-src 'self' https://*.googleusercontent.com/ https://*.paypalobjects.com https://ak1s.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com https://ak1.abmr.net https://*.paypal.com data:; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; connect-src 'self' https://*.paypal.com https://*.paypalobjects.com https://192.55.233.1 'unsafe-inline'; frame-src 'self' https://*.paypal.com https://smartlock.google.com https://*.paypalobjects.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content;; report-uri https://www.paypal.com/csplog/api/log/csp
via
1.1 varnish, 1.1 varnish
x-content-type-options
nosniff
x-cache
MISS, MISS
paypal-debug-id
7ea9ba33b7610
dc
ccg11-origin-www-1.paypal.com
vary
Accept-Encoding
x-xss-protection
1; mode=block
x-served-by
cache-hhn11544-HHN, cache-ams21038-AMS
x-timer
S1620949045.270153,VS0,VE219
x-frame-options
SAMEORIGIN
date
Thu, 13 May 2021 23:37:25 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
content-type
application/json; charset=utf-8
content-encoding
br
cache-control
max-age=0, no-cache, no-store, must-revalidate
etag
W/"7f2-J9MIHSvpD9/lRf/XSXCDHCl4xVg"
set-cookie
enforce_policy=ccpa; Max-Age=31536000; Domain=.paypal.com; Path=/; Expires=Fri, 13 May 2022 23:37:25 GMT; Secure; SameSite=None LANG=en_US%3BUS; Max-Age=31556; Domain=.paypal.com; Path=/; Expires=Fri, 14 May 2021 08:23:21 GMT; HttpOnly; Secure; SameSite=None tsrce=unifiedloginnodeweb; Max-Age=259199; Domain=.paypal.com; Path=/; Expires=Sun, 16 May 2021 23:37:24 GMT; HttpOnly; Secure; SameSite=None cookie_prefs=; Path=/; Expires=Thu, 01 Jan 1970 00:00:00 GMT; Secure; SameSite=None cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; Max-Age=31536000; Domain=.paypal.com; Path=/; Expires=Fri, 13 May 2022 23:37:25 GMT; Secure; SameSite=None x-pp-s=eyJ0IjoiMTYyMDk0OTA0NTQwMiIsImwiOiIxIiwibSI6IjAifQ; Domain=.paypal.com; Path=/; HttpOnly; Secure; SameSite=None l7_az=dcg02.phx; Path=/; Domain=paypal.com; Expires=Fri, 14 May 2021 00:07:25 GMT; HttpOnly; Secure; SameSite=None ts=vreXpYrS%3D1715643445%26vteXpYrS%3D1620950845%26vr%3D68178d781790a1d2c8381e7fff823517%26vt%3D68178d781790a1d2c8381e7fff823516%26vtyp%3Dnew; Path=/; Domain=paypal.com; Expires=Sun, 12 May 2024 23:37:25 GMT; HttpOnly; Secure; SameSite=None ts_c=vr%3D68178d781790a1d2c8381e7fff823517%26vt%3D68178d781790a1d2c8381e7fff823516; Path=/; Domain=paypal.com; Expires=Sun, 12 May 2024 23:37:25 GMT; Secure; SameSite=None x-cdn=fastly:AMS; Domain=paypal.com; Path=/; Secure
accept-ranges
none
x-cache-hits
0, 0
resourceaccesstoken
192.55.233.1/
0
0

cookie-banner
www.paypal.com/signin/
12 KB
6 KB
XHR
General
Full URL
https://www.paypal.com/signin/cookie-banner
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/webcaptcha/ngrlCaptcha.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.1.21 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
5992a4a41ceff8a5a2dd74dc914dc36eaad142ae1aec0d630687b0924fcfeaf3
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; script-src 'nonce-vDD3ygLR+L+IDV4DQD49xCG/Hr9rv+HXmIiYX15J4Ea2Mrgg' 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline' 'unsafe-eval'; img-src 'self' https://*.googleusercontent.com/ https://*.paypalobjects.com https://ak1s.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com https://ak1.abmr.net https://*.paypal.com data:; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; connect-src 'self' https://*.paypal.com https://*.paypalobjects.com https://192.55.233.1 'unsafe-inline'; frame-src 'self' https://*.paypal.com https://smartlock.google.com https://*.paypalobjects.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content;; report-uri https://www.paypal.com/csplog/api/log/csp
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-fetch-mode
cors
accept-encoding
gzip, deflate, br
accept-language
en-US
x-requested-with
XMLHttpRequest
sec-fetch-dest
empty
cookie
enforce_policy=ccpa; cookie_check=yes; d_id=1292f9bf82fa4e628827c1316c272d991620949044620; LANG=en_US%3BUS; nsid=s%3AtEqP_Mo0QCMDmiA4GRw-nj55cd-LrLCF.vPccgQys67CBI5Yj2SD6fb15N9gV319LFsap7H3YX3I; l7_az=dcg02.phx; ts=vreXpYrS%3D1715643444%26vteXpYrS%3D1620950844%26vr%3D68178d781790a1d2c8381e7fff823517%26vt%3D68178d781790a1d2c8381e7fff823516%26vtyp%3Dnew; ts_c=vr%3D68178d781790a1d2c8381e7fff823517%26vt%3D68178d781790a1d2c8381e7fff823516; x-cdn=fastly:AMS; tsrce=authchallengenodeweb; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; x-pp-s=eyJ0IjoiMTYyMDk0OTA0NTExMSIsImwiOiIxIiwibSI6IjAifQ
:path
/signin/cookie-banner
pragma
no-cache
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
accept
application/json
cache-control
no-cache
:authority
www.paypal.com
referer
https://www.paypal.com/signin
:scheme
https
sec-fetch-site
same-origin
:method
GET
Accept
application/json
Referer
https://www.paypal.com/signin
X-Requested-With
XMLHttpRequest
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

content-security-policy
default-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; script-src 'nonce-vDD3ygLR+L+IDV4DQD49xCG/Hr9rv+HXmIiYX15J4Ea2Mrgg' 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline' 'unsafe-eval'; img-src 'self' https://*.googleusercontent.com/ https://*.paypalobjects.com https://ak1s.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com https://ak1.abmr.net https://*.paypal.com data:; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; connect-src 'self' https://*.paypal.com https://*.paypalobjects.com https://192.55.233.1 'unsafe-inline'; frame-src 'self' https://*.paypal.com https://smartlock.google.com https://*.paypalobjects.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content;; report-uri https://www.paypal.com/csplog/api/log/csp
via
1.1 varnish, 1.1 varnish
x-content-type-options
nosniff
x-cache
MISS, MISS
paypal-debug-id
20d83dcf8b390
dc
phx-origin-www-1.paypal.com
vary
Accept-Encoding
x-xss-protection
1; mode=block
x-served-by
cache-hhn4024-HHN, cache-ams21038-AMS
x-timer
S1620949045.272013,VS0,VE272
x-frame-options
SAMEORIGIN
date
Thu, 13 May 2021 23:37:25 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
content-type
application/json; charset=utf-8
content-encoding
br
cache-control
max-age=0, no-cache, no-store, must-revalidate
etag
W/"2fbe-EcGzyl0jFJur5KoxhSoYGhrJKFs"
set-cookie
enforce_policy=ccpa; Max-Age=31536000; Domain=.paypal.com; Path=/; Expires=Fri, 13 May 2022 23:37:25 GMT; Secure; SameSite=None LANG=en_US%3BUS; Max-Age=31556; Domain=.paypal.com; Path=/; Expires=Fri, 14 May 2021 08:23:21 GMT; HttpOnly; Secure; SameSite=None tsrce=unifiedloginnodeweb; Max-Age=259199; Domain=.paypal.com; Path=/; Expires=Sun, 16 May 2021 23:37:24 GMT; HttpOnly; Secure; SameSite=None cookie_prefs=; Path=/; Expires=Thu, 01 Jan 1970 00:00:00 GMT; Secure; SameSite=None cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; Max-Age=31536000; Domain=.paypal.com; Path=/; Expires=Fri, 13 May 2022 23:37:25 GMT; Secure; SameSite=None x-pp-s=eyJ0IjoiMTYyMDk0OTA0NTQ2MyIsImwiOiIxIiwibSI6IjAifQ; Domain=.paypal.com; Path=/; HttpOnly; Secure; SameSite=None l7_az=dcg02.phx; Path=/; Domain=paypal.com; Expires=Fri, 14 May 2021 00:07:25 GMT; HttpOnly; Secure; SameSite=None ts=vreXpYrS%3D1715643445%26vteXpYrS%3D1620950845%26vr%3D68178d781790a1d2c8381e7fff823517%26vt%3D68178d781790a1d2c8381e7fff823516%26vtyp%3Dnew; Path=/; Domain=paypal.com; Expires=Sun, 12 May 2024 23:37:25 GMT; HttpOnly; Secure; SameSite=None ts_c=vr%3D68178d781790a1d2c8381e7fff823517%26vt%3D68178d781790a1d2c8381e7fff823516; Path=/; Domain=paypal.com; Expires=Sun, 12 May 2024 23:37:25 GMT; Secure; SameSite=None x-cdn=fastly:AMS; Domain=paypal.com; Path=/; Secure
accept-ranges
none
x-cache-hits
0, 0
load-resource
www.paypal.com/signin/
17 KB
7 KB
XHR
General
Full URL
https://www.paypal.com/signin/load-resource
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/webcaptcha/ngrlCaptcha.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.1.21 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
7b82f81e531d8fb403e57eb311c0fb2da8024462310d860872b48c153cb69e7d
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; script-src 'nonce-KkbV062Qbhp83P78yAdvfvmm1ZWod17ZftAF6jjnZjuQMt//' 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline' 'unsafe-eval'; img-src 'self' https://*.googleusercontent.com/ https://*.paypalobjects.com https://ak1s.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com https://ak1.abmr.net https://*.paypal.com data:; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; connect-src 'self' https://*.paypal.com https://*.paypalobjects.com https://192.55.233.1 'unsafe-inline'; frame-src 'self' https://*.paypal.com https://smartlock.google.com https://*.paypalobjects.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content;; report-uri https://www.paypal.com/csplog/api/log/csp
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-fetch-mode
cors
origin
https://www.paypal.com
accept-encoding
gzip, deflate, br
accept-language
en-US
sec-fetch-dest
empty
x-requested-with
XMLHttpRequest
cookie
enforce_policy=ccpa; cookie_check=yes; d_id=1292f9bf82fa4e628827c1316c272d991620949044620; LANG=en_US%3BUS; nsid=s%3AtEqP_Mo0QCMDmiA4GRw-nj55cd-LrLCF.vPccgQys67CBI5Yj2SD6fb15N9gV319LFsap7H3YX3I; l7_az=dcg02.phx; ts=vreXpYrS%3D1715643444%26vteXpYrS%3D1620950844%26vr%3D68178d781790a1d2c8381e7fff823517%26vt%3D68178d781790a1d2c8381e7fff823516%26vtyp%3Dnew; ts_c=vr%3D68178d781790a1d2c8381e7fff823517%26vt%3D68178d781790a1d2c8381e7fff823516; x-cdn=fastly:AMS; tsrce=authchallengenodeweb; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; x-pp-s=eyJ0IjoiMTYyMDk0OTA0NTExMSIsImwiOiIxIiwibSI6IjAifQ
content-length
125
:path
/signin/load-resource
pragma
no-cache
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
content-type
application/x-www-form-urlencoded
accept
application/json
cache-control
no-cache
:authority
www.paypal.com
referer
https://www.paypal.com/signin
:scheme
https
sec-fetch-site
same-origin
:method
POST
Accept
application/json
Referer
https://www.paypal.com/signin
X-Requested-With
XMLHttpRequest
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Content-type
application/x-www-form-urlencoded

Response headers

content-security-policy
default-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; script-src 'nonce-KkbV062Qbhp83P78yAdvfvmm1ZWod17ZftAF6jjnZjuQMt//' 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline' 'unsafe-eval'; img-src 'self' https://*.googleusercontent.com/ https://*.paypalobjects.com https://ak1s.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com https://ak1.abmr.net https://*.paypal.com data:; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; connect-src 'self' https://*.paypal.com https://*.paypalobjects.com https://192.55.233.1 'unsafe-inline'; frame-src 'self' https://*.paypal.com https://smartlock.google.com https://*.paypalobjects.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content;; report-uri https://www.paypal.com/csplog/api/log/csp
via
1.1 varnish, 1.1 varnish
x-content-type-options
nosniff
x-cache
MISS, MISS
paypal-debug-id
8ad6be8fdb655
dc
ccg11-origin-www-1.paypal.com
vary
Accept-Encoding
x-xss-protection
1; mode=block
x-served-by
cache-hhn4020-HHN, cache-ams21038-AMS
x-timer
S1620949045.271830,VS0,VE245
x-frame-options
SAMEORIGIN
date
Thu, 13 May 2021 23:37:25 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
content-type
application/json; charset=utf-8
content-encoding
br
cache-control
max-age=0, no-cache, no-store, must-revalidate
etag
W/"44f4-gOOgiQBBzau4v+SX0tM72AfnlhM"
set-cookie
enforce_policy=ccpa; Max-Age=31536000; Domain=.paypal.com; Path=/; Expires=Fri, 13 May 2022 23:37:25 GMT; Secure; SameSite=None LANG=en_US%3BUS; Max-Age=31556; Domain=.paypal.com; Path=/; Expires=Fri, 14 May 2021 08:23:21 GMT; HttpOnly; Secure; SameSite=None tsrce=unifiedloginnodeweb; Max-Age=259199; Domain=.paypal.com; Path=/; Expires=Sun, 16 May 2021 23:37:24 GMT; HttpOnly; Secure; SameSite=None cookie_prefs=; Path=/; Expires=Thu, 01 Jan 1970 00:00:00 GMT; Secure; SameSite=None cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; Max-Age=31536000; Domain=.paypal.com; Path=/; Expires=Fri, 13 May 2022 23:37:25 GMT; Secure; SameSite=None x-pp-s=eyJ0IjoiMTYyMDk0OTA0NTQwNSIsImwiOiIxIiwibSI6IjAifQ; Domain=.paypal.com; Path=/; HttpOnly; Secure; SameSite=None l7_az=dcg02.phx; Path=/; Domain=paypal.com; Expires=Fri, 14 May 2021 00:07:25 GMT; HttpOnly; Secure; SameSite=None ts=vreXpYrS%3D1715643445%26vteXpYrS%3D1620950845%26vr%3D68178d781790a1d2c8381e7fff823517%26vt%3D68178d781790a1d2c8381e7fff823516%26vtyp%3Dnew; Path=/; Domain=paypal.com; Expires=Sun, 12 May 2024 23:37:25 GMT; HttpOnly; Secure; SameSite=None ts_c=vr%3D68178d781790a1d2c8381e7fff823517%26vt%3D68178d781790a1d2c8381e7fff823516; Path=/; Domain=paypal.com; Expires=Sun, 12 May 2024 23:37:25 GMT; Secure; SameSite=None x-cdn=fastly:AMS; Domain=paypal.com; Path=/; Secure
accept-ranges
none
x-cache-hits
0, 0
enterprise.js
www.recaptcha.net/recaptcha/ Frame 3CCD
977 B
1 KB
Script
General
Full URL
https://www.recaptcha.net/recaptcha/enterprise.js?render=6LdCCOUUAAAAAHTE-Snr6hi4HJGtJk_d1_ce-gWB&hl=en
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/web/res/b38/a8ae8bbdaeb72656bac0daa06a144/recaptcha/grcenterprise_v3.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:812::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
GSE /
Resource Hash
976a674534735699f2937601572a1cca766cce317834034d8124ac91a451ce98
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self'
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.paypalobjects.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Thu, 13 May 2021 23:37:25 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
GSE
x-frame-options
SAMEORIGIN
content-type
text/javascript; charset=UTF-8
cache-control
private, max-age=300
cross-origin-resource-policy
cross-origin
content-security-policy
frame-ancestors 'self'
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
616
x-xss-protection
1; mode=block
expires
Thu, 13 May 2021 23:37:25 GMT
icon-PN-check.png
www.paypalobjects.com/images/shared/
1 KB
1 KB
Image
General
Full URL
https://www.paypalobjects.com/images/shared/icon-PN-check.png
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/pa/3pjs/tl/5.6.1/patleaf.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.111.228.123 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-228-123.deploy.static.akamaitechnologies.com
Software
Akamai Image Manager /
Resource Hash
d2847bea03b68a100caf41aca4d972b58368b4ee956ab13dde15963d905d7c24
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff

Request headers

Referer
https://www.paypal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Thu, 13 May 2021 23:37:25 GMT
x-content-type-options
nosniff
last-modified
Mon, 19 Apr 2021 07:36:24 GMT
server
Akamai Image Manager
etag
"49vz/MoiBvXh6ILc659PTN8gH45nwBXy23o3w9v7cpc"
strict-transport-security
max-age=31536000
content-type
image/png
cache-control
private, no-transform, max-age=43200
content-length
1238
expires
Fri, 14 May 2021 11:37:25 GMT
glyph_alert_critical_big-2x.png
www.paypalobjects.com/images/shared/
2 KB
2 KB
Image
General
Full URL
https://www.paypalobjects.com/images/shared/glyph_alert_critical_big-2x.png
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/pa/3pjs/tl/5.6.1/patleaf.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.111.228.123 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-228-123.deploy.static.akamaitechnologies.com
Software
Akamai Image Manager /
Resource Hash
04748dd9a27ac47177d01a763fd68b4ca09f5b9acb4208149f2de40251d07dd2
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff

Request headers

Referer
https://www.paypal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Thu, 13 May 2021 23:37:25 GMT
x-content-type-options
nosniff
x-check-cacheable
YES
x-serial
2003
etag
"e3ulSVTzLS+1hMwG/oqsG+jIfAa7MoSaV806RZTn6+w"
strict-transport-security
max-age=31536000
content-type
image/png
cache-control
private, no-transform, max-age=43200
last-modified
Sun, 28 Mar 2021 03:05:05 GMT
content-length
1695
server
Akamai Image Manager
expires
Fri, 14 May 2021 11:37:25 GMT
tealeaftarget
www.paypal.com/platform/
39 B
556 B
Fetch
General
Full URL
https://www.paypal.com/platform/tealeaftarget
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/webcaptcha/ngrlCaptcha.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.1.21 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
323db9382b2a478d4e6ce9a0badadcf3a49759af371b2e9788fe64143dd99508
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; script-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-eval'; img-src 'self' https:; object-src 'none'; form-action 'self' https://*.paypal.com; base-uri 'self' https://*.paypal.com; font-src 'self' https://*.paypalobjects.com https://*.paypal.com; block-all-mixed-content;; report-uri https://www.paypal.com/csplog/api/log/csp
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

x-tealeaf-page-url
/signin
sec-fetch-mode
cors
cookie
enforce_policy=ccpa; cookie_check=yes; d_id=1292f9bf82fa4e628827c1316c272d991620949044620; LANG=en_US%3BUS; nsid=s%3AtEqP_Mo0QCMDmiA4GRw-nj55cd-LrLCF.vPccgQys67CBI5Yj2SD6fb15N9gV319LFsap7H3YX3I; l7_az=dcg02.phx; ts=vreXpYrS%3D1715643444%26vteXpYrS%3D1620950844%26vr%3D68178d781790a1d2c8381e7fff823517%26vt%3D68178d781790a1d2c8381e7fff823516%26vtyp%3Dnew; ts_c=vr%3D68178d781790a1d2c8381e7fff823517%26vt%3D68178d781790a1d2c8381e7fff823516; x-cdn=fastly:AMS; tsrce=authchallengenodeweb; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; x-pp-s=eyJ0IjoiMTYyMDk0OTA0NTExMSIsImwiOiIxIiwibSI6IjAifQ
content-encoding
gzip
origin
https://www.paypal.com
accept-encoding
gzip, deflate, br
accept-language
en-US
x-tealeaf-messagetypes
1,2,5,12
:scheme
https
x-requested-with
fetch
sec-fetch-dest
empty
content-length
6746
:path
/platform/tealeaftarget
pragma
no-cache
x-tealeaf
device (UIC) Lib/5.6.0.1875
x-tealeaf-syncxhr
false
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
content-type
application/json
accept
*/*
cache-control
no-cache
:authority
www.paypal.com
referer
https://www.paypal.com/signin
x-tealeaftype
GUI
sec-fetch-site
same-origin
x-pageid
P.YAX6T4HCNPMUQYXU5F98NWB4G4HB
:method
POST
Content-Encoding
gzip
X-Tealeaf
device (UIC) Lib/5.6.0.1875
X-Tealeaf-SyncXHR
false
X-Tealeaf-MessageTypes
1,2,5,12
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Content-Type
application/json
Referer
https://www.paypal.com/signin
X-PageId
P.YAX6T4HCNPMUQYXU5F98NWB4G4HB
X-Requested-With
fetch
X-TealeafType
GUI
X-TeaLeaf-Page-Url
/signin

Response headers

content-security-policy
default-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; script-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-eval'; img-src 'self' https:; object-src 'none'; form-action 'self' https://*.paypal.com; base-uri 'self' https://*.paypal.com; font-src 'self' https://*.paypalobjects.com https://*.paypal.com; block-all-mixed-content;; report-uri https://www.paypal.com/csplog/api/log/csp
via
1.1 varnish, 1.1 varnish
x-content-type-options
nosniff
x-cache
MISS, MISS
paypal-debug-id
e114985ac0090
dc
ccg11-origin-www-1.paypal.com
vary
Accept-Encoding
x-xss-protection
1; mode=block
x-served-by
cache-hhn11568-HHN, cache-ams21038-AMS
x-timer
S1620949045.355203,VS0,VE180
x-frame-options
SAMEORIGIN
date
Thu, 13 May 2021 23:37:25 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
content-type
application/json; charset=utf-8
content-encoding
br
cache-control
max-age=0, no-cache, no-store, must-revalidate
etag
W/"27-rpgyeTmPmLGddcqjjH8AUHIL5LY"
set-cookie
l7_az=dcg02.phx; Path=/; Domain=paypal.com; Expires=Fri, 14 May 2021 00:07:25 GMT; HttpOnly; Secure; SameSite=None ts=vreXpYrS%3D1715643445%26vteXpYrS%3D1620950845%26vr%3D68178d781790a1d2c8381e7fff823517%26vt%3D68178d781790a1d2c8381e7fff823516%26vtyp%3Dnew; Path=/; Domain=paypal.com; Expires=Sun, 12 May 2024 23:37:25 GMT; HttpOnly; Secure; SameSite=None ts_c=vr%3D68178d781790a1d2c8381e7fff823517%26vt%3D68178d781790a1d2c8381e7fff823516; Path=/; Domain=paypal.com; Expires=Sun, 12 May 2024 23:37:25 GMT; Secure; SameSite=None x-cdn=fastly:AMS; Domain=paypal.com; Path=/; Secure
accept-ranges
none
x-cache-hits
0, 0
recaptcha__en.js
www.gstatic.com/recaptcha/releases/f-bnnOuahiYKuei7dmAd3kgv/ Frame 3CCD
335 KB
336 KB
Script
General
Full URL
https://www.gstatic.com/recaptcha/releases/f-bnnOuahiYKuei7dmAd3kgv/recaptcha__en.js
Requested by
Host: www.recaptcha.net
URL: https://www.recaptcha.net/recaptcha/enterprise.js?render=6LdCCOUUAAAAAHTE-Snr6hi4HJGtJk_d1_ce-gWB&hl=en
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82f::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
ee8f2a6ea8c02259b3f4d068d0607f92ba9cd2a6f06d915ca317b75a39676932
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Origin
https://www.paypalobjects.com
Referer
https://www.paypalobjects.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Thu, 13 May 2021 20:35:41 GMT
x-content-type-options
nosniff
last-modified
Tue, 11 May 2021 21:19:12 GMT
server
sffe
age
10904
vary
Accept-Encoding
content-type
text/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
cross-origin-resource-policy
cross-origin
accept-ranges
bytes
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
343177
x-xss-protection
0
expires
Fri, 13 May 2022 20:35:41 GMT
i
c.paypal.com/v1/r/d/ Frame C809
160 B
897 B
Document
General
Full URL
https://c.paypal.com/v1/r/d/i?js_src=https://c.paypal.com/da/r/fb.js
Requested by
Host: c.paypal.com
URL: https://c.paypal.com/da/r/fb.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.1.35 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
9321bc63a75b3ac6d384b411665b6e77a8b326a4b176ca2049872d3b5d4974f5
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

:method
GET
:authority
c.paypal.com
:scheme
https
:path
/v1/r/d/i?js_src=https://c.paypal.com/da/r/fb.js
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
same-site
sec-fetch-mode
navigate
sec-fetch-dest
iframe
referer
https://www.paypal.com/
accept-encoding
gzip, deflate, br
accept-language
en-US
cookie
enforce_policy=ccpa; cookie_check=yes; d_id=1292f9bf82fa4e628827c1316c272d991620949044620; LANG=en_US%3BUS; l7_az=dcg02.phx; ts=vreXpYrS%3D1715643444%26vteXpYrS%3D1620950844%26vr%3D68178d781790a1d2c8381e7fff823517%26vt%3D68178d781790a1d2c8381e7fff823516%26vtyp%3Dnew; ts_c=vr%3D68178d781790a1d2c8381e7fff823517%26vt%3D68178d781790a1d2c8381e7fff823516; x-cdn=fastly:AMS; tsrce=authchallengenodeweb; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; x-pp-s=eyJ0IjoiMTYyMDk0OTA0NTExMSIsImwiOiIxIiwibSI6IjAifQ
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Referer
https://www.paypal.com/

Response headers

correlation-id
89e96d4c4202a
cache-control
max-age=0, no-cache, no-store, must-revalidate
content-security-policy-report-only
default-src 'self' https://*.paypal.com https://*.paypalobjects.com; script-src 'self' https://*.paypal.com https://*.paypalobjects.com https://*.paypalinc.com https://www.facebook.com 'unsafe-eval' 'unsafe-inline' blob:; connect-src 'self' https://*.paypal.com; style-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; font-src 'self' https://*.paypal.com https://*.paypalobjects.com data:; img-src 'self' https: data:; form-action 'self' https://*.paypal.com; base-uri 'self' https://*.paypal.com; object-src 'self' https://*.paypal.com https://*.paypalobjects.com; report-uri https://www.paypal.com/csplog/api/log/csp
content-type
text/html;charset=UTF-8
paypal-debug-id
89e96d4c4202a
x-content-type-options
nosniff
x-xss-protection
1; mode=block
accept-ranges
none
via
1.1 varnish, 1.1 varnish
date
Thu, 13 May 2021 23:37:25 GMT
x-served-by
cache-hhn4032-HHN, cache-ams21043-AMS
x-cache
MISS, MISS
x-cache-hits
0, 0
x-timer
S1620949045.372968,VS0,VE176
vary
Accept-Encoding
content-encoding
br
counter2.cgi
dub.stats.paypal.com/v1/ Frame F1C0
Redirect Chain
  • https://b.stats.paypal.com/v1/counter.cgi?r=cD0xMjkyZjliZjgyZmE0ZTYyODgyN2MxMzE2YzI3MmQ5OSZpPTgyLjEwMi4xOS41MiZ0PTE2MjA5NDkwNDQuNjM3JmE9MjEmcz1VTklGSUVEX0xPR0lO3XZ-fmFDhvg1NnvpGFV9tgFxOBY
  • https://dub.stats.paypal.com/v1/counter2.cgi?r=cD0xMjkyZjliZjgyZmE0ZTYyODgyN2MxMzE2YzI3MmQ5OSZpPTgyLjEwMi4xOS41MiZ0PTE2MjA5NDkwNDQuNjM3JmE9MjEmcz1VTklGSUVEX0xPR0lO3XZ-fmFDhvg1NnvpGFV9tgFxOBY
42 B
299 B
Image
General
Full URL
https://dub.stats.paypal.com/v1/counter2.cgi?r=cD0xMjkyZjliZjgyZmE0ZTYyODgyN2MxMzE2YzI3MmQ5OSZpPTgyLjEwMi4xOS41MiZ0PTE2MjA5NDkwNDQuNjM3JmE9MjEmcz1VTklGSUVEX0xPR0lO3XZ-fmFDhvg1NnvpGFV9tgFxOBY
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
64.4.245.84 , United States, ASN17012 (PAYPAL, US),
Reverse DNS
Software
PayPal-B.Stats/1.0 /
Resource Hash
47043e4823a6c21a8881de789b4185355330b5804629d23f6b43dd93f5265292

Request headers

Referer
https://www.paypal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Thu, 13 May 2021 23:37:25 GMT
Server
PayPal-B.Stats/1.0
Connection
close
Content-Length
42
Content-Type
image/jpeg

Redirect headers

Location
https://dub.stats.paypal.com/v1/counter2.cgi?r=cD0xMjkyZjliZjgyZmE0ZTYyODgyN2MxMzE2YzI3MmQ5OSZpPTgyLjEwMi4xOS41MiZ0PTE2MjA5NDkwNDQuNjM3JmE9MjEmcz1VTklGSUVEX0xPR0lO3XZ-fmFDhvg1NnvpGFV9tgFxOBY
Date
Thu, 13 May 2021 23:37:25 GMT
Server
PayPal-B.Stats/1.0
Connection
close
Content-Length
0
Content-Type
application/octet-stream
anchor
www.recaptcha.net/recaptcha/enterprise/ Frame 4ACA
38 KB
19 KB
Document
General
Full URL
https://www.recaptcha.net/recaptcha/enterprise/anchor?ar=1&k=6LdCCOUUAAAAAHTE-Snr6hi4HJGtJk_d1_ce-gWB&co=aHR0cHM6Ly93d3cucGF5cGFsb2JqZWN0cy5jb206NDQz&hl=en&v=f-bnnOuahiYKuei7dmAd3kgv&size=invisible&cb=xgc18lderi2n
Requested by
Host: www.gstatic.com
URL: https://www.gstatic.com/recaptcha/releases/f-bnnOuahiYKuei7dmAd3kgv/recaptcha__en.js
Protocol
H3-29
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:812::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
GSE /
Resource Hash
af70b1524307b648e793ddfcf0cf1c2c5b508e4e03df96a945c446c6da5a6f10
Security Headers
Name Value
Content-Security-Policy script-src 'report-sample' 'nonce-GiQ4ttwL19GfskR4QqJISA' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

:method
GET
:authority
www.recaptcha.net
:scheme
https
:path
/recaptcha/enterprise/anchor?ar=1&k=6LdCCOUUAAAAAHTE-Snr6hi4HJGtJk_d1_ce-gWB&co=aHR0cHM6Ly93d3cucGF5cGFsb2JqZWN0cy5jb206NDQz&hl=en&v=f-bnnOuahiYKuei7dmAd3kgv&size=invisible&cb=xgc18lderi2n
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
cross-site
sec-fetch-mode
navigate
sec-fetch-dest
iframe
referer
https://www.paypalobjects.com/
accept-encoding
gzip, deflate, br
accept-language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Referer
https://www.paypalobjects.com/

Response headers

content-type
text/html; charset=utf-8
cache-control
no-cache, no-store, max-age=0, must-revalidate
pragma
no-cache
expires
Mon, 01 Jan 1990 00:00:00 GMT
date
Thu, 13 May 2021 23:37:25 GMT
content-security-policy
script-src 'report-sample' 'nonce-GiQ4ttwL19GfskR4QqJISA' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
content-encoding
gzip
x-content-type-options
nosniff
x-xss-protection
1; mode=block
content-length
19378
server
GSE
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
styles__ltr.css
www.gstatic.com/recaptcha/releases/f-bnnOuahiYKuei7dmAd3kgv/ Frame 4ACA
51 KB
25 KB
Stylesheet
General
Full URL
https://www.gstatic.com/recaptcha/releases/f-bnnOuahiYKuei7dmAd3kgv/styles__ltr.css
Requested by
Host: www.recaptcha.net
URL: https://www.recaptcha.net/recaptcha/enterprise/anchor?ar=1&k=6LdCCOUUAAAAAHTE-Snr6hi4HJGtJk_d1_ce-gWB&co=aHR0cHM6Ly93d3cucGF5cGFsb2JqZWN0cy5jb206NDQz&hl=en&v=f-bnnOuahiYKuei7dmAd3kgv&size=invisible&cb=xgc18lderi2n
Protocol
H3-29
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:82f::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
94b328f86382cda7d83cebb40ee8dd8f567582a60ba91a90a37f490b0f0edefa
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.recaptcha.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Thu, 13 May 2021 21:56:01 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Tue, 11 May 2021 21:19:12 GMT
server
sffe
age
6084
vary
Accept-Encoding
content-type
text/css
cache-control
public, max-age=31536000
cross-origin-resource-policy
cross-origin
accept-ranges
bytes
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
25722
x-xss-protection
0
expires
Fri, 13 May 2022 21:56:01 GMT
recaptcha__en.js
www.gstatic.com/recaptcha/releases/f-bnnOuahiYKuei7dmAd3kgv/ Frame 4ACA
335 KB
335 KB
Script
General
Full URL
https://www.gstatic.com/recaptcha/releases/f-bnnOuahiYKuei7dmAd3kgv/recaptcha__en.js
Requested by
Host: www.recaptcha.net
URL: https://www.recaptcha.net/recaptcha/enterprise/anchor?ar=1&k=6LdCCOUUAAAAAHTE-Snr6hi4HJGtJk_d1_ce-gWB&co=aHR0cHM6Ly93d3cucGF5cGFsb2JqZWN0cy5jb206NDQz&hl=en&v=f-bnnOuahiYKuei7dmAd3kgv&size=invisible&cb=xgc18lderi2n
Protocol
H3-29
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:82f::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
ee8f2a6ea8c02259b3f4d068d0607f92ba9cd2a6f06d915ca317b75a39676932
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.recaptcha.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Thu, 13 May 2021 20:35:41 GMT
x-content-type-options
nosniff
last-modified
Tue, 11 May 2021 21:19:12 GMT
server
sffe
age
10904
vary
Accept-Encoding
content-type
text/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
cross-origin-resource-policy
cross-origin
accept-ranges
bytes
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
343177
x-xss-protection
0
expires
Fri, 13 May 2022 20:35:41 GMT
ts
t.paypal.com/
42 B
859 B
Image
General
Full URL
https://t.paypal.com/ts?v=1.4.34&t=1620949045625&g=-120&pgrp=main%3Aprivacy%3Apolicy&page=main%3Aprivacy%3Apolicy%3Accpa&qual=input_email&pgst=1620949044606&calc=9d85e2a0271ad&nsid=tEqP_Mo0QCMDmiA4GRw-nj55cd-LrLCF&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=1292f9bf82fa4e628827c1316c272d99&comp=unifiedloginnodeweb&tsrce=unifiedloginnodeweb&cu=0&ef_policy=ccpa&xe=103228%2C102557%2C101408%2C102390%2C101216%2C103648&xt=112803%2C109630%2C104577%2C108797%2C103863%2C114559&transition_name=ss_prepare_email&ctx_login_ot_content=0&obex=signin&landing_page=login&state_name=begin_email&ctx_login_ctxid_fetch=ctxid-not-exist&ctx_login_content_fetch=success&ctx_login_lang_footer=shown&ctx_login_signup_btn=shown%7Cdefault&ctx_login_intent=signin&ctx_login_flow=Signin&ctx_login_state_transition=login_loaded&post_login_redirect=default&ret_url=%2F&displayPage=main%3Aunifiedlogin%3Asplitlogin%3A%3Aemail&ppage=privacy_banner&bannerType=cookiebanner&flag=ccpa&bannerversion=v3a&bannerSource=ConsentNodeServ&e=ac
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.106.90 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-106-90.deploy.static.akamaitechnologies.com
Software
akka-http/10.1.11 /
Resource Hash
6d8ba81d1b60a18707722a1f2b62dad48a6acced95a1933f49a68b5016620b93

Request headers

Referer
https://www.paypal.com/signin
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Pragma
no-cache
Date
Thu, 13 May 2021 23:37:25 GMT
Server
akka-http/10.1.11
P3P
policyref="https://t.paypal.com/w3c/p3p.xml",CP="CAO IND OUR SAM UNI STA COR COM"
HTTP_X_PP_AZ_LOCATOR
slca.slc
Cache-Control
max-age=0, no-cache, no-store
Connection
keep-alive
Content-Type
image/gif
Content-Length
42
Expires
Thu, 13 May 2021 23:37:25 GMT
webworker.js
www.recaptcha.net/recaptcha/enterprise/ Frame 4ACA
102 B
132 B
Other
General
Full URL
https://www.recaptcha.net/recaptcha/enterprise/webworker.js?hl=en&v=f-bnnOuahiYKuei7dmAd3kgv
Protocol
H3-29
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:812::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
GSE /
Resource Hash
1fb0140eac079c8f8cc4df2380db9cf976d01b110e68e3924d5dbee0c54bc430
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self'
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.recaptcha.net/recaptcha/enterprise/anchor?ar=1&k=6LdCCOUUAAAAAHTE-Snr6hi4HJGtJk_d1_ce-gWB&co=aHR0cHM6Ly93d3cucGF5cGFsb2JqZWN0cy5jb206NDQz&hl=en&v=f-bnnOuahiYKuei7dmAd3kgv&size=invisible&cb=xgc18lderi2n
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Thu, 13 May 2021 23:37:25 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
GSE
x-frame-options
SAMEORIGIN
content-type
text/javascript; charset=UTF-8
cache-control
private, max-age=300
content-security-policy
frame-ancestors 'self'
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
112
x-xss-protection
1; mode=block
expires
Thu, 13 May 2021 23:37:25 GMT
verifychallenge
www.paypal.com/auth/
2 B
2 KB
XHR
General
Full URL
https://www.paypal.com/auth/verifychallenge
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/webcaptcha/ngrlCaptcha.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.1.21 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
565339bc4d33d72817b583024112eb7f5cdf3e5eef0252d6ec1b9c9a94e12bb3
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://*.paypal.com https://*.paypalobjects.com; script-src 'nonce-jfIYCPmjVcfkOg9+cd1/ykIpesGprZXJ8gGC123qdgmUwvfr' 'self' https://*.paypal.com https://*.paypalobjects.com https://www.recaptcha.net https://www.gstatic.com 'unsafe-inline'; img-src https://*.paypalobjects.com https://*.paypal.com https://ak1s.abmr.net https://ak1.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; frame-src 'self' https://*.paypal.com https://*.paypalobjects.com https://www.google.com https://www.recaptcha.net https://*.qualtrics.com; style-src 'self' 'unsafe-inline' https://*.paypal.com https://*.paypalobjects.com; form-action 'self' https://*.paypal.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content;; report-uri https://www.paypal.com/csplog/api/log/csp; connect-src 'self' https://*.paypal.com https://*.paypalobjects.com https://*.qualtrics.com;
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-fetch-mode
cors
origin
https://www.paypal.com
accept-encoding
gzip, deflate, br
accept-language
en-US
sec-fetch-dest
empty
x-requested-with
XMLHttpRequest
cookie
enforce_policy=ccpa; cookie_check=yes; d_id=1292f9bf82fa4e628827c1316c272d991620949044620; LANG=en_US%3BUS; nsid=s%3AtEqP_Mo0QCMDmiA4GRw-nj55cd-LrLCF.vPccgQys67CBI5Yj2SD6fb15N9gV319LFsap7H3YX3I; l7_az=dcg02.phx; ts_c=vr%3D68178d781790a1d2c8381e7fff823517%26vt%3D68178d781790a1d2c8381e7fff823516; x-cdn=fastly:AMS; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; tsrce=unifiedloginnodeweb; ts=vreXpYrS%3D1715643445%26vteXpYrS%3D1620950845%26vr%3D68178d781790a1d2c8381e7fff823517%26vt%3D68178d781790a1d2c8381e7fff823516%26vtyp%3Dnew; x-pp-s=eyJ0IjoiMTYyMDk0OTA0NTUxMiIsImwiOiIxIiwibSI6IjAifQ
content-length
314
:path
/auth/verifychallenge
pragma
no-cache
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
content-type
application/x-www-form-urlencoded
accept
*/*
cache-control
no-cache
:authority
www.paypal.com
referer
https://www.paypal.com/signin
:scheme
https
sec-fetch-site
same-origin
:method
POST
Referer
https://www.paypal.com/signin
X-Requested-With
XMLHttpRequest
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Content-type
application/x-www-form-urlencoded

Response headers

content-security-policy
default-src 'self' https://*.paypal.com https://*.paypalobjects.com; script-src 'nonce-jfIYCPmjVcfkOg9+cd1/ykIpesGprZXJ8gGC123qdgmUwvfr' 'self' https://*.paypal.com https://*.paypalobjects.com https://www.recaptcha.net https://www.gstatic.com 'unsafe-inline'; img-src https://*.paypalobjects.com https://*.paypal.com https://ak1s.abmr.net https://ak1.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; frame-src 'self' https://*.paypal.com https://*.paypalobjects.com https://www.google.com https://www.recaptcha.net https://*.qualtrics.com; style-src 'self' 'unsafe-inline' https://*.paypal.com https://*.paypalobjects.com; form-action 'self' https://*.paypal.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content;; report-uri https://www.paypal.com/csplog/api/log/csp; connect-src 'self' https://*.paypal.com https://*.paypalobjects.com https://*.qualtrics.com;
via
1.1 varnish, 1.1 varnish
x-content-type-options
nosniff
x-cache
MISS, MISS
paypal-debug-id
177152b4140a5
strict-transport-security
max-age=63072000; includeSubDomains; preload
dc
ccg11-origin-www-1.paypal.com
x-xss-protection
1; mode=block
x-served-by
cache-hhn4047-HHN, cache-ams21038-AMS
x-timer
S1620949046.668451,VS0,VE262
date
Thu, 13 May 2021 23:37:25 GMT
vary
Accept-Encoding
content-type
text/plain; charset=utf-8
content-encoding
br
cache-control
max-age=0, no-cache, no-store, must-revalidate
etag
W/"2-nOO9QiTIwXgNtWtBJezz8kv3SLc"
set-cookie
enforce_policy=ccpa; Max-Age=31536000; Domain=.paypal.com; Path=/; Expires=Fri, 13 May 2022 23:37:25 GMT; Secure; SameSite=None LANG=en_US%3BUS; Max-Age=31556; Domain=.paypal.com; Path=/; Expires=Fri, 14 May 2021 08:23:21 GMT; HttpOnly; Secure; SameSite=None cookie_prefs=; Path=/; Expires=Thu, 01 Jan 1970 00:00:00 GMT; Secure; SameSite=None cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; Max-Age=31536000; Domain=.paypal.com; Path=/; Expires=Fri, 13 May 2022 23:37:25 GMT; Secure; SameSite=None x-pp-s=eyJ0IjoiMTYyMDk0OTA0NTg0MiIsImwiOiIxIiwibSI6IjAifQ; Domain=.paypal.com; Path=/; HttpOnly; Secure; SameSite=None tsrce=authchallengenodeweb; Domain=.paypal.com; Path=/; Expires=Sun, 16 May 2021 23:37:25 GMT; HttpOnly; Secure; SameSite=None l7_az=dcg02.phx; Path=/; Domain=paypal.com; Expires=Fri, 14 May 2021 00:07:25 GMT; HttpOnly; Secure; SameSite=None ts=vreXpYrS%3D1715643445%26vteXpYrS%3D1620950845%26vr%3D68178d781790a1d2c8381e7fff823517%26vt%3D68178d781790a1d2c8381e7fff823516%26vtyp%3Dnew; Path=/; Domain=paypal.com; Expires=Sun, 12 May 2024 23:37:25 GMT; HttpOnly; Secure; SameSite=None ts_c=vr%3D68178d781790a1d2c8381e7fff823517%26vt%3D68178d781790a1d2c8381e7fff823516; Path=/; Domain=paypal.com; Expires=Sun, 12 May 2024 23:37:25 GMT; Secure; SameSite=None x-cdn=fastly:AMS; Domain=paypal.com; Path=/; Secure
accept-ranges
none
x-cache-hits
0, 0
fb.js
c.paypal.com/da/r/ Frame C809
61 KB
21 KB
Script
General
Full URL
https://c.paypal.com/da/r/fb.js
Requested by
Host: c.paypal.com
URL: https://c.paypal.com/v1/r/d/i?js_src=https://c.paypal.com/da/r/fb.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.1.35 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
f4a3d475c8d6b1918a67f6e53e224d2f3699308cb05024bf404bdf0dc9d96976
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff

Request headers

Referer
https://c.paypal.com/v1/r/d/i?js_src=https://c.paypal.com/da/r/fb.js
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

strict-transport-security
max-age=31536000
content-encoding
gzip
x-content-type-options
nosniff
age
1240562
via
1.1 varnish
x-cache
HIT
paypal-debug-id
eb2f3eb668dfe
x-cache-hits
129303
dc
phx-origin-www-3.paypal.com
vary
Accept-Encoding
content-length
21440
etag
W/"6088afc7-f573"
x-served-by
cache-ams21043-AMS
last-modified
Wed, 28 Apr 2021 00:43:51 GMT
x-timer
S1620949046.775841,VS0,VE1
date
Thu, 13 May 2021 23:37:25 GMT
access-control-max-age
86400
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
public,max-age=86400
access-control-allow-credentials
false
accept-ranges
bytes
expires
Fri, 14 May 2021 23:37:25 GMT
reload
www.recaptcha.net/recaptcha/enterprise/ Frame 4ACA
29 KB
16 KB
XHR
General
Full URL
https://www.recaptcha.net/recaptcha/enterprise/reload?k=6LdCCOUUAAAAAHTE-Snr6hi4HJGtJk_d1_ce-gWB
Requested by
Host: www.gstatic.com
URL: https://www.gstatic.com/recaptcha/releases/f-bnnOuahiYKuei7dmAd3kgv/recaptcha__en.js
Protocol
H3-29
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:812::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
GSE /
Resource Hash
1d2d1ed32432dcce7957ab698f69d995d070a9191261fd81bdfedd8f18a3ae18
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self'
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.recaptcha.net/recaptcha/enterprise/anchor?ar=1&k=6LdCCOUUAAAAAHTE-Snr6hi4HJGtJk_d1_ce-gWB&co=aHR0cHM6Ly93d3cucGF5cGFsb2JqZWN0cy5jb206NDQz&hl=en&v=f-bnnOuahiYKuei7dmAd3kgv&size=invisible&cb=xgc18lderi2n
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Content-Type
application/x-protobuffer

Response headers

date
Thu, 13 May 2021 23:37:25 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
GSE
x-frame-options
SAMEORIGIN
content-type
application/json; charset=utf-8
cache-control
private, max-age=0
content-security-policy
frame-ancestors 'self'
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
16527
x-xss-protection
1; mode=block
expires
Thu, 13 May 2021 23:37:25 GMT
p1
c.paypal.com/v1/r/d/b/ Frame C809
125 B
573 B
XHR
General
Full URL
https://c.paypal.com/v1/r/d/b/p1
Requested by
Host: c.paypal.com
URL: https://c.paypal.com/da/r/fb.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.1.35 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
9b8ed6179a978a349f3d46edcb2f42c7f367f4ca41ee8810ca792d9053ab8b7c

Request headers

Referer
https://c.paypal.com/v1/r/d/i?js_src=https://c.paypal.com/da/r/fb.js
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Content-Type
application/json

Response headers

date
Thu, 13 May 2021 23:37:26 GMT
via
1.1 varnish, 1.1 varnish
correlation-id
596aecc2f6c9f
x-served-by
cache-hhn4057-HHN, cache-ams21043-AMS
x-cache
MISS, MISS
p3p
policyref="/w3c/p3p.xml", CP="NON DSP COR ADM OUR IND COM"
paypal-debug-id
596aecc2f6c9f
cache-control
max-age=0, no-cache, no-store, must-revalidate
accept-ranges
bytes
content-type
application/json
content-length
125
x-cache-hits
0, 0
p2
c.paypal.com/v1/r/d/b/ Frame C809
125 B
564 B
XHR
General
Full URL
https://c.paypal.com/v1/r/d/b/p2
Requested by
Host: c.paypal.com
URL: https://c.paypal.com/da/r/fb.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.1.35 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
1a6f6e1f18ed926e752cb1c5c833d5725449b2cee455848fe223f3e6c9788c88

Request headers

Referer
https://c.paypal.com/v1/r/d/i?js_src=https://c.paypal.com/da/r/fb.js
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Content-Type
application/json

Response headers

date
Thu, 13 May 2021 23:37:26 GMT
via
1.1 varnish, 1.1 varnish
correlation-id
fd408071e0398
x-served-by
cache-hhn11578-HHN, cache-ams21043-AMS
x-cache
MISS, MISS
p3p
policyref="/w3c/p3p.xml", CP="NON DSP COR ADM OUR IND COM"
paypal-debug-id
fd408071e0398
cache-control
max-age=0, no-cache, no-store, must-revalidate
accept-ranges
bytes
content-type
application/json
content-length
125
x-cache-hits
0, 0
p3
c6.paypal.com/v1/r/d/b/ Frame C809
0
266 B
Image
General
Full URL
https://c6.paypal.com/v1/r/d/b/p3?f=1292f9bf82fa4e628827c1316c272d99&s=UNIFIED_LOGIN_INPUT_EMAIL
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:6c00:2b5::26cf Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://c.paypal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Pragma
no-cache
Date
Thu, 13 May 2021 23:37:26 GMT
CORRELATION-ID
3901c8d4b640a
Paypal-Debug-Id
3901c8d4b640a
Cache-Control
max-age=0, no-cache, no-store
Connection
keep-alive
Content-Length
0
Expires
Thu, 13 May 2021 23:37:26 GMT
verifygrcenterprise
www.paypal.com/auth/
0
2 KB
XHR
General
Full URL
https://www.paypal.com/auth/verifygrcenterprise
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/webcaptcha/ngrlCaptcha.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.1.21 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://*.paypal.com https://*.paypalobjects.com; script-src 'nonce-ql4B58aBNZ1QjZGhd6z1RnSYIkhj8NEVmTFyJlA1wM0O6SUk' 'self' https://*.paypal.com https://*.paypalobjects.com https://www.recaptcha.net https://www.gstatic.com 'unsafe-inline'; img-src https://*.paypalobjects.com https://*.paypal.com https://ak1s.abmr.net https://ak1.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; frame-src 'self' https://*.paypal.com https://*.paypalobjects.com https://www.google.com https://www.recaptcha.net https://*.qualtrics.com; style-src 'self' 'unsafe-inline' https://*.paypal.com https://*.paypalobjects.com; form-action 'self' https://*.paypal.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content;; report-uri https://www.paypal.com/csplog/api/log/csp; connect-src 'self' https://*.paypal.com https://*.paypalobjects.com https://*.qualtrics.com;
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-fetch-mode
cors
origin
https://www.paypal.com
accept-encoding
gzip, deflate, br
accept-language
en-US
sec-fetch-dest
empty
x-requested-with
XMLHttpRequest
cookie
enforce_policy=ccpa; cookie_check=yes; d_id=1292f9bf82fa4e628827c1316c272d991620949044620; LANG=en_US%3BUS; nsid=s%3AtEqP_Mo0QCMDmiA4GRw-nj55cd-LrLCF.vPccgQys67CBI5Yj2SD6fb15N9gV319LFsap7H3YX3I; l7_az=dcg02.phx; ts_c=vr%3D68178d781790a1d2c8381e7fff823517%26vt%3D68178d781790a1d2c8381e7fff823516; x-cdn=fastly:AMS; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; tsrce=unifiedloginnodeweb; ts=vreXpYrS%3D1715643445%26vteXpYrS%3D1620950845%26vr%3D68178d781790a1d2c8381e7fff823517%26vt%3D68178d781790a1d2c8381e7fff823516%26vtyp%3Dnew; x-pp-s=eyJ0IjoiMTYyMDk0OTA0NTUxMiIsImwiOiIxIiwibSI6IjAifQ
content-length
1462
:path
/auth/verifygrcenterprise
pragma
no-cache
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
content-type
application/x-www-form-urlencoded
accept
*/*
cache-control
no-cache
:authority
www.paypal.com
referer
https://www.paypal.com/signin
:scheme
https
sec-fetch-site
same-origin
:method
POST
Referer
https://www.paypal.com/signin
x-requested-with
XMLHttpRequest
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Content-Type
application/x-www-form-urlencoded

Response headers

content-security-policy
default-src 'self' https://*.paypal.com https://*.paypalobjects.com; script-src 'nonce-ql4B58aBNZ1QjZGhd6z1RnSYIkhj8NEVmTFyJlA1wM0O6SUk' 'self' https://*.paypal.com https://*.paypalobjects.com https://www.recaptcha.net https://www.gstatic.com 'unsafe-inline'; img-src https://*.paypalobjects.com https://*.paypal.com https://ak1s.abmr.net https://ak1.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; frame-src 'self' https://*.paypal.com https://*.paypalobjects.com https://www.google.com https://www.recaptcha.net https://*.qualtrics.com; style-src 'self' 'unsafe-inline' https://*.paypal.com https://*.paypalobjects.com; form-action 'self' https://*.paypal.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content;; report-uri https://www.paypal.com/csplog/api/log/csp; connect-src 'self' https://*.paypal.com https://*.paypalobjects.com https://*.qualtrics.com;
via
1.1 varnish, 1.1 varnish
x-content-type-options
nosniff
x-cache
MISS, MISS
paypal-debug-id
cc242b7475c53
strict-transport-security
max-age=63072000; includeSubDomains; preload
dc
ccg11-origin-www-1.paypal.com
x-xss-protection
1; mode=block
x-served-by
cache-hhn11580-HHN, cache-ams21038-AMS
x-timer
S1620949046.911169,VS0,VE355
date
Thu, 13 May 2021 23:37:26 GMT
vary
accept-encoding
content-encoding
br
cache-control
max-age=0, no-cache, no-store, must-revalidate
set-cookie
enforce_policy=ccpa; Max-Age=31536000; Domain=.paypal.com; Path=/; Expires=Fri, 13 May 2022 23:37:26 GMT; Secure; SameSite=None LANG=en_US%3BUS; Max-Age=31556; Domain=.paypal.com; Path=/; Expires=Fri, 14 May 2021 08:23:22 GMT; HttpOnly; Secure; SameSite=None cookie_prefs=; Path=/; Expires=Thu, 01 Jan 1970 00:00:00 GMT; Secure; SameSite=None cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; Max-Age=31536000; Domain=.paypal.com; Path=/; Expires=Fri, 13 May 2022 23:37:26 GMT; Secure; SameSite=None x-pp-s=eyJ0IjoiMTYyMDk0OTA0NjE1MiIsImwiOiIxIiwibSI6IjAifQ; Domain=.paypal.com; Path=/; HttpOnly; Secure; SameSite=None tsrce=authchallengenodeweb; Domain=.paypal.com; Path=/; Expires=Sun, 16 May 2021 23:37:26 GMT; HttpOnly; Secure; SameSite=None l7_az=dcg02.phx; Path=/; Domain=paypal.com; Expires=Fri, 14 May 2021 00:07:26 GMT; HttpOnly; Secure; SameSite=None ts=vreXpYrS%3D1715643446%26vteXpYrS%3D1620950846%26vr%3D68178d781790a1d2c8381e7fff823517%26vt%3D68178d781790a1d2c8381e7fff823516%26vtyp%3Dnew; Path=/; Domain=paypal.com; Expires=Sun, 12 May 2024 23:37:26 GMT; HttpOnly; Secure; SameSite=None ts_c=vr%3D68178d781790a1d2c8381e7fff823517%26vt%3D68178d781790a1d2c8381e7fff823516; Path=/; Domain=paypal.com; Expires=Sun, 12 May 2024 23:37:26 GMT; Secure; SameSite=None x-cdn=fastly:AMS; Domain=paypal.com; Path=/; Secure
accept-ranges
none
x-cache-hits
0, 0
ts
t.paypal.com/
42 B
859 B
Image
General
Full URL
https://t.paypal.com/ts?v=1.4.34&t=1620949046002&g=-120&pgrp=main%3Aunifiedlogin%3Asplitlogin%3A%3Aemail&page=main%3Aunifiedlogin%3Asplitlogin%3A%3Aemail%3A%3A%3A&qual=input_email&pgst=1620949044606&calc=9d85e2a0271ad&nsid=tEqP_Mo0QCMDmiA4GRw-nj55cd-LrLCF&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=1292f9bf82fa4e628827c1316c272d99&comp=unifiedloginnodeweb&tsrce=unifiedloginnodeweb&cu=0&ef_policy=ccpa&xe=103228%2C102557%2C101408%2C102390%2C101216%2C103648&xt=112803%2C109630%2C104577%2C108797%2C103863%2C114559&transition_name=ss_prepare_email&ctx_login_ot_content=0&obex=signin&landing_page=login&state_name=begin_email&ctx_login_ctxid_fetch=ctxid-not-exist&ctx_login_content_fetch=success&ctx_login_lang_footer=shown&ctx_login_signup_btn=shown%7Cdefault&ctx_login_intent=signin&ctx_login_flow=Signin&ctx_login_state_transition=login_loaded&post_login_redirect=default&ret_url=%2F&e=im&cdn=fastly&c_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit&imsrc=setup&view=%7B%22t10%22%3A890%2C%22t11%22%3A2157%2C%22tcp%22%3A1329%2C%22et%22%3A%224g%22%2C%22nt%22%3A%22navigate%22%2C%22bt%22%3A501%7D&pt=Log%20in%20to%20your%20PayPal%20account&cd=24&sw=1600&sh=1200&dw=1600&dh=1200&bw=1600&bh=1200&ce=1&t1=91&t1c=91&t1d=1&t1s=74&t2=245&t3=4&t4d=500&t4=516&t4e=9&tt=1655&rdc=0&res=%7B%7D&rtt=240
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.45.106.90 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-45-106-90.deploy.static.akamaitechnologies.com
Software
akka-http/10.1.11 /
Resource Hash
6d8ba81d1b60a18707722a1f2b62dad48a6acced95a1933f49a68b5016620b93

Request headers

Referer
https://www.paypal.com/signin
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Pragma
no-cache
Date
Thu, 13 May 2021 23:37:26 GMT
Server
akka-http/10.1.11
P3P
policyref="https://t.paypal.com/w3c/p3p.xml",CP="CAO IND OUR SAM UNI STA COR COM"
HTTP_X_PP_AZ_LOCATOR
slca.slc
Cache-Control
max-age=0, no-cache, no-store
Connection
keep-alive
Content-Type
image/gif
Content-Length
42
Expires
Thu, 13 May 2021 23:37:26 GMT

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
192.55.233.1
URL
https://192.55.233.1/resourceaccesstoken
Domain
192.55.233.1
URL
https://192.55.233.1/resourceaccesstoken

Verdicts & Comments Add Verdict or Comment

45 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| 1 object| 2 object| onbeforexrselect object| ontransitionrun object| ontransitionstart object| ontransitioncancel object| cookieStore function| showDirectoryPicker function| showOpenFilePicker function| showSaveFilePicker boolean| originAgentCluster object| trustedTypes boolean| crossOriginIsolated boolean| paypalADSInterceptorInjected object| html5 object| Modernizr function| isEligibleIntegration object| antiClickjack object| PAYPAL function| $ function| _classCallCheck function| _typeof function| _createClass number| HTTPOK string| HTTPGET string| HTTPPOST number| DEFAULT_XHR_TIMEOUT object| fpti string| fptiserverurl object| _ifpti object| miconfig object| laDataLayer object| pako object| TLT object| _0x4585 function| _0x3b1d function| bindGdprEvents function| hideGdprBanner function| showGdprBanner object| _0x3740 function| _0x3a86 object| d function| ecdbefdaafeee object| err

12 Cookies

Domain/Path Name / Value
.paypal.com/ Name: x-pp-s
Value: eyJ0IjoiMTYyMDk0OTA0NTExMSIsImwiOiIxIiwibSI6IjAifQ
.paypal.com/ Name: LANG
Value: en_US%3BUS
.paypal.com/ Name: cookie_prefs
Value: P%3D1%2CF%3D1%2Ctype%3Dimplicit
.paypal.com/ Name: d_id
Value: 1292f9bf82fa4e628827c1316c272d991620949044620
www.paypal.com/ Name: nsid
Value: s%3AtEqP_Mo0QCMDmiA4GRw-nj55cd-LrLCF.vPccgQys67CBI5Yj2SD6fb15N9gV319LFsap7H3YX3I
.paypal.com/ Name: tsrce
Value: authchallengenodeweb
.paypal.com/ Name: x-cdn
Value: fastly:AMS
.paypal.com/ Name: ts
Value: vreXpYrS%3D1715643444%26vteXpYrS%3D1620950844%26vr%3D68178d781790a1d2c8381e7fff823517%26vt%3D68178d781790a1d2c8381e7fff823516%26vtyp%3Dnew
.paypal.com/ Name: ts_c
Value: vr%3D68178d781790a1d2c8381e7fff823517%26vt%3D68178d781790a1d2c8381e7fff823516
.paypal.com/ Name: l7_az
Value: dcg02.phx
.paypal.com/ Name: cookie_check
Value: yes
.paypal.com/ Name: enforce_policy
Value: ccpa

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy default-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; script-src 'nonce-Mp9Up2lXrexlHIUCbVyQu+dnKgxrBezbGI2PMC8i0++cfz0x' 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline' 'unsafe-eval'; img-src 'self' https://*.googleusercontent.com/ https://*.paypalobjects.com https://ak1s.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com https://ak1.abmr.net https://*.paypal.com data:; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; connect-src 'self' https://*.paypal.com https://*.paypalobjects.com https://192.55.233.1 'unsafe-inline'; frame-src 'self' https://*.paypal.com https://smartlock.google.com https://*.paypalobjects.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content;; report-uri https://www.paypal.com/csplog/api/log/csp
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

192.55.233.1
b.stats.paypal.com
c.paypal.com
c6.paypal.com
dub.stats.paypal.com
t.paypal.com
webservice-securesignin-paypalaccount-f.com
www.gstatic.com
www.paypal.com
www.paypalobjects.com
www.recaptcha.net
192.55.233.1
104.111.228.123
142.11.193.105
151.101.1.21
151.101.1.35
23.45.106.90
2a00:1450:4001:812::2003
2a00:1450:4001:82f::2003
2a02:26f0:6c00:2b5::26cf
64.4.245.84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