URL: http://bell-ias.online/login.php
Submission: On May 26 via manual from CA — Scanned from CA

Summary

This website contacted 31 IPs in 1 countries across 35 domains to perform 198 HTTP transactions. The main IP is 69.25.112.143, located in United States and belongs to DEDIPATH-LLC, US. The main domain is bell-ias.online. The Cisco Umbrella rank of the primary domain is 363341.
This is the only time bell-ias.online was scanned on urlscan.io!

urlscan.io Verdict: Potentially Malicious

Targeting these brands: BCE-Bell (Telecommunication)

Domain & IP information

IP Address AS Autonomous System
92 69.25.112.143 35913 (DEDIPATH-LLC)
14 2600:141b:500... 20940 (AKAMAI-ASN1)
1 2620:1ec:21::14 8068 (MICROSOFT...)
1 10 35.173.39.138 14618 (AMAZON-AES)
13 2607:f8b0:400... 15169 (GOOGLE)
2 2607:f8b0:400... 15169 (GOOGLE)
1 2607:f8b0:400... 15169 (GOOGLE)
8 69.164.47.128 22822 (LLNW)
1 54.85.162.154 14618 (AMAZON-AES)
1 1 52.4.112.7 14618 (AMAZON-AES)
1 23.22.25.130 14618 (AMAZON-AES)
2 2620:1ec:27::... 8075 (MICROSOFT...)
3 2a03:2880:f01... 32934 (FACEBOOK)
15 184.28.190.19 20940 (AKAMAI-ASN1)
1 151.101.208.157 54113 (FASTLY)
2 13.225.63.247 16509 (AMAZON-02)
2 7 2620:1ec:c11:... 8068 (MICROSOFT...)
1 2607:f8b0:400... 15169 (GOOGLE)
2 2 142.250.72.98 15169 (GOOGLE)
1 9 35.186.226.184 15169 (GOOGLE)
2 2 52.223.40.198 16509 (AMAZON-02)
1 142.250.80.66 15169 (GOOGLE)
2 63.140.36.139 16509 (AMAZON-02)
4 2a03:2880:f11... 32934 (FACEBOOK)
2 2 107.178.246.49 15169 (GOOGLE)
2 20.62.48.180 8075 (MICROSOFT...)
1 2607:f8b0:400... 15169 (GOOGLE)
1 1 34.111.234.236 15169 (GOOGLE)
1 2607:f8b0:400... 15169 (GOOGLE)
2 2 50.16.174.192 14618 (AMAZON-AES)
2 151.101.130.133 54113 (FASTLY)
1 2 20.110.81.91 8075 (MICROSOFT...)
1 1 76.13.32.147 26101 (YAHOO-BF1)
1 2606:4700:303... 13335 (CLOUDFLAR...)
1 35.241.45.82 15169 (GOOGLE)
1 2600:1400:900... 20940 (AKAMAI-ASN1)
2 2 52.71.37.99 14618 (AMAZON-AES)
1 52.45.45.188 14618 (AMAZON-AES)
2 3 52.46.154.242 16509 (AMAZON-02)
198 31
Apex Domain
Subdomains
Transfer
92 bell-ias.online
bell-ias.online — Cisco Umbrella Rank: 363341
4 MB
15 tiktok.com
analytics.tiktok.com — Cisco Umbrella Rank: 1030
93 KB
14 adobedtm.com
assets.adobedtm.com — Cisco Umbrella Rank: 487
146 KB
13 googletagmanager.com
www.googletagmanager.com — Cisco Umbrella Rank: 64
146 KB
11 demdex.net
dpm.demdex.net — Cisco Umbrella Rank: 194
bellca.demdex.net — Cisco Umbrella Rank: 298587
13 KB
9 snapchat.com
tr.snapchat.com — Cisco Umbrella Rank: 980
2 KB
8 llnwd.net
pfobellweb.hs.llnwd.net — Cisco Umbrella Rank: 485633
248 KB
7 bing.com
bat.bing.com — Cisco Umbrella Rank: 324
c.bing.com — Cisco Umbrella Rank: 210
24 KB
5 clarity.ms
www.clarity.ms — Cisco Umbrella Rank: 534
e.clarity.ms — Cisco Umbrella Rank: 2332
c.clarity.ms — Cisco Umbrella Rank: 1052
26 KB
4 facebook.com
www.facebook.com — Cisco Umbrella Rank: 97
806 B
3 amazon-adsystem.com
s.amazon-adsystem.com — Cisco Umbrella Rank: 265
2 KB
3 doubleclick.net
cm.g.doubleclick.net — Cisco Umbrella Rank: 191
googleads.g.doubleclick.net — Cisco Umbrella Rank: 40
2 KB
3 facebook.net
connect.facebook.net — Cisco Umbrella Rank: 144
200 KB
3 bell.ca
somni.bell.ca — Cisco Umbrella Rank: 363054
data0.bell.ca
2 KB
2 crwdcntrl.net
sync.crwdcntrl.net — Cisco Umbrella Rank: 678
875 B
2 medallia.ca
resources.digital-cloud.medallia.ca — Cisco Umbrella Rank: 67133
85 KB
2 eyeota.net
ps.eyeota.net — Cisco Umbrella Rank: 824
1 KB
2 tapad.com
pixel.tapad.com — Cisco Umbrella Rank: 405
561 B
2 adsrvr.org
match.adsrvr.org — Cisco Umbrella Rank: 329
938 B
2 sc-static.net
sc-static.net — Cisco Umbrella Rank: 1086
15 KB
2 google.com
www.google.com — Cisco Umbrella Rank: 2
613 B
1 siteimproveanalytics.io
1154.global.siteimproveanalytics.io — Cisco Umbrella Rank: 543038
620 B
1 licdn.com
snap.licdn.com — Cisco Umbrella Rank: 760
3 KB
1 kampyle.com
udc-neb.kampyle.com — Cisco Umbrella Rank: 2292
318 B
1 siteimproveanalytics.com
siteimproveanalytics.com — Cisco Umbrella Rank: 3282
6 KB
1 yahoo.com
cms.analytics.yahoo.com — Cisco Umbrella Rank: 761
835 B
1 google.ca
www.google.ca — Cisco Umbrella Rank: 9095
549 B
1 ml314.com
ml314.com — Cisco Umbrella Rank: 1522
408 B
1 googleadservices.com
www.googleadservices.com — Cisco Umbrella Rank: 114
15 KB
1 gstatic.com
www.gstatic.com
1 ads-twitter.com
static.ads-twitter.com — Cisco Umbrella Rank: 608
14 KB
1 nuance.com
media-us1.digital.nuance.com — Cisco Umbrella Rank: 6775
7 KB
1 everesttech.net
cm.everesttech.net — Cisco Umbrella Rank: 923
517 B
1 google.co.ma
www.google.co.ma — Cisco Umbrella Rank: 32154
549 B
1 linkedin.com
px.ads.linkedin.com — Cisco Umbrella Rank: 320
593 B
198 35
Domain Requested by
92 bell-ias.online bell-ias.online
15 analytics.tiktok.com bell-ias.online
analytics.tiktok.com
14 assets.adobedtm.com bell-ias.online
assets.adobedtm.com
13 www.googletagmanager.com bell-ias.online
10 dpm.demdex.net 1 redirects bell-ias.online
9 tr.snapchat.com 1 redirects bell-ias.online
8 pfobellweb.hs.llnwd.net bell-ias.online
5 bat.bing.com bell-ias.online
bat.bing.com
4 www.facebook.com bell-ias.online
3 s.amazon-adsystem.com 2 redirects
3 connect.facebook.net bell-ias.online
connect.facebook.net
2 sync.crwdcntrl.net 2 redirects
2 c.clarity.ms 1 redirects
2 resources.digital-cloud.medallia.ca assets.adobedtm.com
resources.digital-cloud.medallia.ca
2 ps.eyeota.net 2 redirects
2 e.clarity.ms www.clarity.ms
bell-ias.online
2 pixel.tapad.com 2 redirects
2 data0.bell.ca assets.adobedtm.com
2 c.bing.com 2 redirects
2 match.adsrvr.org 2 redirects
2 cm.g.doubleclick.net 2 redirects
2 sc-static.net bell-ias.online
tr.snapchat.com
2 www.google.com bell-ias.online
1 1154.global.siteimproveanalytics.io
1 snap.licdn.com bell-ias.online
1 udc-neb.kampyle.com
1 siteimproveanalytics.com bell-ias.online
1 cms.analytics.yahoo.com 1 redirects
1 www.google.ca bell-ias.online
1 ml314.com 1 redirects
1 googleads.g.doubleclick.net www.googleadservices.com
1 www.googleadservices.com bell-ias.online
1 www.clarity.ms bat.bing.com
1 www.gstatic.com bell-ias.online
1 static.ads-twitter.com bell-ias.online
1 media-us1.digital.nuance.com bell-ias.online
1 somni.bell.ca bell-ias.online
1 cm.everesttech.net 1 redirects
1 bellca.demdex.net assets.adobedtm.com
1 www.google.co.ma bell-ias.online
1 px.ads.linkedin.com bell-ias.online
198 41

This site contains links to these domains. Also see Links.

Domain
support.microsoft.com
www.bell.net
webmail.bell.net
policies.google.com
m.bell.ca
Subject Issuer Validity Valid
www.linkedin.com
DigiCert SHA2 Secure Server CA
2022-03-28 -
2022-09-28
6 months crt.sh
*.demdex.net
DigiCert TLS RSA SHA256 2020 CA1
2021-10-19 -
2022-11-19
a year crt.sh
assets.adobedtm.com
DigiCert TLS RSA SHA256 2020 CA1
2021-09-10 -
2022-09-10
a year crt.sh
*.google-analytics.com
GTS CA 1C3
2022-05-04 -
2022-07-27
3 months crt.sh
www.google.com
GTS CA 1C3
2022-05-04 -
2022-07-27
3 months crt.sh
*.google.co.ma
GTS CA 1C3
2022-05-04 -
2022-07-27
3 months crt.sh
*.hs.llnwd.net
Sectigo RSA Domain Validation Secure Server CA
2022-03-18 -
2023-04-18
a year crt.sh
*.digital.nuance.com
DigiCert Global G2 TLS RSA SHA256 2020 CA1
2021-10-12 -
2022-10-12
a year crt.sh
*.facebook.com
DigiCert SHA2 High Assurance Server CA
2022-03-04 -
2022-06-02
3 months crt.sh
*.tiktok.com
RapidSSL TLS DV RSA Mixed SHA256 2020 CA-1
2021-12-13 -
2023-01-13
a year crt.sh
sc-static.net
DigiCert TLS RSA SHA256 2020 CA1
2022-01-27 -
2023-01-27
a year crt.sh
*.gstatic.com
GTS CA 1C3
2022-05-04 -
2022-07-27
3 months crt.sh
www.bing.com
Microsoft RSA TLS CA 01
2022-03-16 -
2022-09-16
6 months crt.sh
tr.snapchat.com
DigiCert TLS RSA SHA256 2020 CA1
2022-01-13 -
2023-01-13
a year crt.sh
www.clarity.ms
DigiCert TLS RSA SHA256 2020 CA1
2022-02-27 -
2023-02-27
a year crt.sh
a.clarity.ms
Microsoft RSA TLS CA 01
2021-07-27 -
2022-07-27
a year crt.sh
*.g.doubleclick.net
GTS CA 1C3
2022-05-04 -
2022-07-27
3 months crt.sh
*.google.com
GTS CA 1C3
2022-05-04 -
2022-07-27
3 months crt.sh
*.google.ca
GTS CA 1C3
2022-05-04 -
2022-07-27
3 months crt.sh
resources.digital-cloud.medallia.ca
R3
2022-05-08 -
2022-08-06
3 months crt.sh
*.kampyle.com
SSL.com RSA SSL subCA
2022-02-28 -
2023-03-31
a year crt.sh
snap.licdn.com
DigiCert SHA2 Secure Server CA
2022-03-01 -
2023-03-01
a year crt.sh
*.global.r1.siteimproveanalytics.io
Amazon
2022-04-27 -
2023-05-26
a year crt.sh

This page contains 16 frames:

Primary Page: http://bell-ias.online/login.php
Frame ID: 695B415CD7396718BE208483EF5994FD
Requests: 164 HTTP requests in this frame

Frame: https://bellca.demdex.net/dest5.html?d_nsid=0
Frame ID: B66EAF1EB5B33A59C2305BC52245FA47
Requests: 9 HTTP requests in this frame

Frame: http://bell-ias.online/login_files/anchor.html
Frame ID: 9123AAF1EA7B9C653F6DC74B30C216B2
Requests: 3 HTTP requests in this frame

Frame: http://bell-ias.online/login_files/saved_resource(1).html
Frame ID: D1C3A69FAC135539A4B20EADF1365C18
Requests: 1 HTTP requests in this frame

Frame: http://bell-ias.online/login_files/inqChat.html
Frame ID: D8B3458185C723DF1CAA0730C3E04472
Requests: 9 HTTP requests in this frame

Frame: http://bell-ias.online/login_files/saved_resource(2).html
Frame ID: 358D918A47F374141D8F59D4B23D1F0E
Requests: 1 HTTP requests in this frame

Frame: http://bell-ias.online/login_files/saved_resource(3).html
Frame ID: E0101E70715AD95CABCAA5FA24AE9E99
Requests: 1 HTTP requests in this frame

Frame: http://bell-ias.online/login_files/saved_resource(4).html
Frame ID: 6E0E2234CDC806583700E4B95187A1CB
Requests: 1 HTTP requests in this frame

Frame: http://bell-ias.online/login_files/saved_resource(5).html
Frame ID: 09CCA81B8C0F14DE0A6D707C583F80D9
Requests: 1 HTTP requests in this frame

Frame: http://bell-ias.online/login_files/saved_resource(6).html
Frame ID: B0332C54F4B21A95D44516B7BA142535
Requests: 1 HTTP requests in this frame

Frame: http://bell-ias.online/login_files/saved_resource(5).html
Frame ID: 86376F1A392AD46A91E3CE9EAC588E5E
Requests: 1 HTTP requests in this frame

Frame: http://bell-ias.online/login_files/postToServer.min.html
Frame ID: 38D1DA58A6EBB632074195605B8C6222
Requests: 1 HTTP requests in this frame

Frame: https://tr.snapchat.com/cm/i?pid=50a38fee-9934-45ee-950b-5f4599360ebf
Frame ID: 1AAA212DBC46F023B2EF18F207B80C57
Requests: 2 HTTP requests in this frame

Frame: https://tr.snapchat.com/p
Frame ID: 2DC40EEF9A75CFBB8A3AF48195455AC4
Requests: 1 HTTP requests in this frame

Frame: https://tr.snapchat.com/cm/p?rand=1653571189266&pnid=140&pcid=51b49088-0442-4564-a045-a9f419df8e6a
Frame ID: 9064B8609C76F645FE0A72B973A07E88
Requests: 1 HTTP requests in this frame

Frame: https://tr.snapchat.com/p
Frame ID: 93075BAFB3581887371C4F98870BDB8F
Requests: 1 HTTP requests in this frame

Screenshot

Page Title

Log in to MyBell

Detected technologies

Overall confidence: 100%
Detected patterns
  • \.php(?:$|\?)

Overall confidence: 100%
Detected patterns
  • //connect\.facebook\.([a-z]+)/[^/]*/[a-z]*\.js

Overall confidence: 100%
Detected patterns
  • googletagmanager\.com/gtag/js

Overall confidence: 100%
Detected patterns
  • snap\.licdn\.com/li\.lms-analytics/insight\.min\.js

Overall confidence: 100%
Detected patterns
  • jquery[.-]([\d.]*\d)[^/]*\.js
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Page Statistics

198
Requests

42 %
HTTPS

36 %
IPv6

35
Domains

41
Subdomains

31
IPs

1
Countries

4923 kB
Transfer

6708 kB
Size

59
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 70
  • http://www.googletagmanager.com/gtag/js?id=UA-52328914-3&l=dataLayer&cx=c HTTP 307
  • https://www.googletagmanager.com/gtag/js?id=UA-52328914-3&l=dataLayer&cx=c
Request Chain 78
  • https://cm.everesttech.net/cm/dd?d_uuid=61362670364687932882471057904576212948 HTTP 302
  • https://dpm.demdex.net/ibs:dpid=411&dpuuid=Yo_HFAAAAGrDIQNz
Request Chain 91
  • http://bat.bing.com/bat.js HTTP 307
  • https://bat.bing.com/bat.js
Request Chain 121
  • https://cm.g.doubleclick.net/pixel?google_nid=adobe_dmp&google_cm&gdpr=0&gdpr_consent=&google_hm=NjEzNjI2NzAzNjQ2ODc5MzI4ODI0NzEwNTc5MDQ1NzYyMTI5NDg= HTTP 302
  • https://cm.g.doubleclick.net/pixel?google_nid=adobe_dmp&google_cm=&gdpr=0&gdpr_consent=&google_hm=NjEzNjI2NzAzNjQ2ODc5MzI4ODI0NzEwNTc5MDQ1NzYyMTI5NDg=&google_tc= HTTP 302
  • https://dpm.demdex.net/ibs:dpid=771&dpuuid=CAESEO21P_lC-0ppRNFDI5sc0bI&google_cver=1?gdpr=0&gdpr_consent=
Request Chain 138
  • https://match.adsrvr.org/track/cmf/generic?ttd_pid=aam&gdpr=0&gdpr_consent=&ttd_tpi=1 HTTP 302
  • https://match.adsrvr.org/track/cmb/generic?ttd_pid=aam&gdpr=0&gdpr_consent=&ttd_tpi=1 HTTP 302
  • https://dpm.demdex.net/ibs:dpid=903&dpuuid=fc52b125-129b-4b3a-98bf-b4075b970249
Request Chain 147
  • http://www.googletagmanager.com/gtag/js?id=G-Z6JDY71FBN&l=dataLayer&cx=c HTTP 307
  • https://www.googletagmanager.com/gtag/js?id=G-Z6JDY71FBN&l=dataLayer&cx=c
Request Chain 148
  • https://c.bing.com/c.gif?uid=61362670364687932882471057904576212948&Red3=MSAdobe_pd&gdpr=0&gdpr_consent= HTTP 302
  • https://dpm.demdex.net/ibs:dpid=1957&dpuuid=27147524E6E067F32DFB6494E7CA6629
Request Chain 152
  • https://tr.snapchat.com/cm/s?bt=1d53c387&pnid=140&cb=1653573397204 HTTP 302
  • https://pixel.tapad.com/idsync/ex/push?partner_id=2884&partner_url=https%3A%2F%2Ftr.snapchat.com%2Fcm%2Fp%3Frand%3D1653571189266%26pnid%3D140%26pcid%3D%24%7BTA_DEVICE_ID%7D HTTP 302
  • https://pixel.tapad.com/idsync/ex/push/check?partner_id=2884&partner_url=https%3A%2F%2Ftr.snapchat.com%2Fcm%2Fp%3Frand%3D1653571189266%26pnid%3D140%26pcid%3D%24%7BTA_DEVICE_ID%7D HTTP 302
  • https://tr.snapchat.com/cm/p?rand=1653571189266&pnid=140&pcid=51b49088-0442-4564-a045-a9f419df8e6a
Request Chain 155
  • https://ml314.com/utsync.ashx?eid=50112&et=0&gdpr=0&gdpr_consent=&return=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D22052%26dpuuid%3D[PersonID] HTTP 302
  • https://dpm.demdex.net/ibs:dpid=22052&dpuuid=3627477569370062875
Request Chain 158
  • https://ps.eyeota.net/match?bid=6j5b2cv&uid=61362670364687932882471057904576212948&r=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D30064%26dpuuid%3D%7BUUID_6j5b2cv%7D HTTP 302
  • https://ps.eyeota.net/match/bounce/?bid=6j5b2cv&uid=61362670364687932882471057904576212948&r=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D30064%26dpuuid%3D%7BUUID_6j5b2cv%7D HTTP 302
  • https://dpm.demdex.net/ibs:dpid=30064&dpuuid=%7BUUID_6j5b2cv%7D
Request Chain 169
  • https://c.clarity.ms/c.gif HTTP 302
  • https://c.bing.com/c.gif?ctsa=mr&CtsSyncId=344C815C050548989B3CEDCB392D473D&RedC=c.clarity.ms&MXFR=2DEEE61406EE6FBF3A16F7A402EE61A6 HTTP 302
  • https://c.clarity.ms/c.gif?ctsa=mr&CtsSyncId=344C815C050548989B3CEDCB392D473D&MUID=27147524E6E067F32DFB6494E7CA6629
Request Chain 172
  • https://cms.analytics.yahoo.com/cms?partner_id=ADOBE&_hosted_id=61362670364687932882471057904576212948&gdpr=0&gdpr_consent= HTTP 302
  • https://dpm.demdex.net/ibs:dpid=30646?dpuuid=y-B0VWMOdE2pGGwdnWa5W1iyx6WHpsNZxsfgk-~A
Request Chain 176
  • http://bat.bing.com/bat.js HTTP 307
  • https://bat.bing.com/bat.js
Request Chain 182
  • https://sync.crwdcntrl.net/map/c=9828/tp=ADBE/gdpr=0/gdpr_consent=/tpid=61362670364687932882471057904576212948?https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D121998%26dpuuid%3D${profile_id} HTTP 302
  • https://sync.crwdcntrl.net/map/ct=y/c=9828/tp=ADBE/gdpr=0/gdpr_consent=/tpid=61362670364687932882471057904576212948?https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D121998%26dpuuid%3D${profile_id} HTTP 302
  • https://dpm.demdex.net/ibs:dpid=121998&dpuuid=604ec7df21a60897e452132b2121be9b
Request Chain 186
  • https://s.amazon-adsystem.com/dcm?pid=5c420d2b-f139-4fee-b0c0-89a7b8ce9433 HTTP 302
  • https://s.amazon-adsystem.com/dcm?pid=5c420d2b-f139-4fee-b0c0-89a7b8ce9433&dcc=t HTTP 302
  • https://dpm.demdex.net/ibs:dpid=139200&dpuuid=ARQVpmPFQpq1QCiRYwMwLg&redir=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dadobe.com%26id%3D%24%7BDD_UUID%7D HTTP 302
  • https://s.amazon-adsystem.com/ecm3?ex=adobe.com&id=61362670364687932882471057904576212948

198 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request login.php
bell-ias.online/
226 KB
226 KB
Document
General
Full URL
http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
373beefe7c9d43d418e31e423e243f2fff5c607d326d9b751409232a2875889b

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36
accept-language
en-CA,en;q=0.9

Response headers

Connection
Keep-Alive
Content-Type
text/html; charset=UTF-8
Date
Thu, 26 May 2022 13:56:35 GMT
Keep-Alive
timeout=5, max=100
Server
Apache
Transfer-Encoding
chunked
s54258069556391
bell-ias.online/login_files/
0
0
Script
General
Full URL
http://bell-ias.online/login_files/s54258069556391
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:35 GMT
Server
Apache
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Content-Length
315
Content-Type
text/html; charset=iso-8859-1
config.js
bell-ias.online/login_files/
715 B
970 B
Script
General
Full URL
http://bell-ias.online/login_files/config.js
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
f8524f87c920e57689b72b66f7509125569530634c0b0db0b2bf24a4f051c334

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:35 GMT
Last-Modified
Wed, 29 Dec 2021 22:10:52 GMT
Server
Apache
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
715
f.txt
bell-ias.online/login_files/
37 KB
37 KB
Script
General
Full URL
http://bell-ias.online/login_files/f.txt
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
7317a02358b2b617ba0934b570c313ee76f29176c4821a9a5fd1656413e5f41b

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:35 GMT
Last-Modified
Wed, 29 Dec 2021 22:10:50 GMT
Server
Apache
Content-Type
text/plain
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=95
Content-Length
37921
js
bell-ias.online/login_files/
98 KB
98 KB
Script
General
Full URL
http://bell-ias.online/login_files/js
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
7e472a4894f7ac4a1a3c2f0d0413f372a66da294d09322a0de01c3302c3c9586

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:35 GMT
Last-Modified
Wed, 29 Dec 2021 22:10:50 GMT
Server
Apache
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=94
Content-Length
100215
bat.js
bell-ias.online/login_files/
36 KB
36 KB
Script
General
Full URL
http://bell-ias.online/login_files/bat.js
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
dfed159907574337d5a3198b898e17e6f0d6c5c325d8ee2fd2343b7cddb34994

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:36 GMT
Last-Modified
Wed, 29 Dec 2021 22:10:52 GMT
Server
Apache
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=93
Content-Length
36538
insight.min.js
bell-ias.online/login_files/
5 KB
5 KB
Script
General
Full URL
http://bell-ias.online/login_files/insight.min.js
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
fed785a6a8ca96fb67230fec5d85f9c508db49f4075aa0ef284af56cd89813e3

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:36 GMT
Last-Modified
Wed, 29 Dec 2021 22:10:52 GMT
Server
Apache
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=92
Content-Length
4684
scevent.min.js
bell-ias.online/login_files/
18 KB
18 KB
Script
General
Full URL
http://bell-ias.online/login_files/scevent.min.js
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
86cef2add30bc2d72060cfa9bac755d279fbab4894012fac0db3aed74ef96dd4

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:36 GMT
Last-Modified
Wed, 29 Dec 2021 22:10:52 GMT
Server
Apache
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=91
Content-Length
18150
uwt.js
bell-ias.online/login_files/
14 KB
14 KB
Script
General
Full URL
http://bell-ias.online/login_files/uwt.js
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
4da3e3aa30b5b06390d7e7e3fcfb16d648909eb429d161c2748bd6d79a7ec5fb

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:36 GMT
Last-Modified
Wed, 29 Dec 2021 22:10:52 GMT
Server
Apache
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=90
Content-Length
14407
events.js
bell-ias.online/login_files/
119 KB
119 KB
Script
General
Full URL
http://bell-ias.online/login_files/events.js
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
731d2de2bbddc41a1bc026863710d597156cec734905604383a9971ccca3e991

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:36 GMT
Last-Modified
Wed, 29 Dec 2021 22:10:52 GMT
Server
Apache
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=89
Content-Length
121374
257166838935738
bell-ias.online/login_files/
0
0
Script
General
Full URL
http://bell-ias.online/login_files/257166838935738
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:36 GMT
Server
Apache
Connection
Keep-Alive
Keep-Alive
timeout=5, max=92
Content-Length
315
Content-Type
text/html; charset=iso-8859-1
117011412354829
bell-ias.online/login_files/
0
0
Script
General
Full URL
http://bell-ias.online/login_files/117011412354829
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:36 GMT
Server
Apache
Connection
Keep-Alive
Keep-Alive
timeout=5, max=88
Content-Length
315
Content-Type
text/html; charset=iso-8859-1
fbevents.js
bell-ias.online/login_files/
98 KB
99 KB
Script
General
Full URL
http://bell-ias.online/login_files/fbevents.js
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
b23807a4c5d90afca0dc47d688c0a05302779429dab75f5e6182562dcc2970f6

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:36 GMT
Last-Modified
Wed, 29 Dec 2021 22:10:54 GMT
Server
Apache
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=91
Content-Length
100837
recaptcha__en.js
bell-ias.online/login_files/
0
0
Script
General
Full URL
http://bell-ias.online/login_files/recaptcha__en.js
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash

Request headers

Referer
http://bell-ias.online/login.php
Origin
http://bell-ias.online
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:36 GMT
Server
Apache
Connection
Keep-Alive
Keep-Alive
timeout=5, max=95
Content-Length
315
Content-Type
text/html; charset=iso-8859-1
analytics.js
bell-ias.online/login_files/
49 KB
49 KB
Script
General
Full URL
http://bell-ias.online/login_files/analytics.js
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
a1925038db769477ab74b4df34350c35688a795bb718727b0f4292a4a78a6210

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:36 GMT
Last-Modified
Wed, 29 Dec 2021 22:10:54 GMT
Server
Apache
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=93
Content-Length
50205
js(1)
bell-ias.online/login_files/
161 KB
161 KB
Script
General
Full URL
http://bell-ias.online/login_files/js(1)
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
8d85d5e062d3c0179c2faed4e61cd3530920a1afeeb49b68236988c73a6a8f93

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:36 GMT
Last-Modified
Wed, 29 Dec 2021 22:10:54 GMT
Server
Apache
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=96
Content-Length
164475
bell_common.js
bell-ias.online/login_files/
7 KB
7 KB
Script
General
Full URL
http://bell-ias.online/login_files/bell_common.js
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
db0ac1b2d2e171fee98174d323b53b1ca3884ea5aead49f1daa8c434f67fed18

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:35 GMT
Last-Modified
Wed, 29 Dec 2021 22:10:54 GMT
Server
Apache
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
7193
ruxitagentjs_A27QVdfghjqrux_10225210924095553.js
bell-ias.online/login_files/
298 KB
298 KB
Script
General
Full URL
http://bell-ias.online/login_files/ruxitagentjs_A27QVdfghjqrux_10225210924095553.js
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
ed53aec7d7918f73d33f15d8f6bd9c992b2652dbca0bf343aa42fac78e6788e0

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:36 GMT
Last-Modified
Wed, 29 Dec 2021 22:10:56 GMT
Server
Apache
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=97
Content-Length
305363
tealeaf.js
bell-ias.online/login_files/
140 KB
140 KB
Script
General
Full URL
http://bell-ias.online/login_files/tealeaf.js
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
78da4350747e33feea7a25301296af749a58ed67db397fded3b604df45a4febc

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:35 GMT
Last-Modified
Wed, 29 Dec 2021 22:10:56 GMT
Server
Apache
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
143612
tealeaf_config_myb.js
bell-ias.online/login_files/
22 KB
22 KB
Script
General
Full URL
http://bell-ias.online/login_files/tealeaf_config_myb.js
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
7fc19a12ca8cffc3b6fb044ac40558659591b5572a2eacb39a4347f4a4b7444d

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:35 GMT
Last-Modified
Wed, 29 Dec 2021 22:10:56 GMT
Server
Apache
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
Content-Length
22146
tealeaf_cookies.js
bell-ias.online/login_files/
2 KB
2 KB
Script
General
Full URL
http://bell-ias.online/login_files/tealeaf_cookies.js
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
b4be550cad152b2ba5e21b05048799b46749e8e9fb903facb0143401f2a504c6

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:35 GMT
Last-Modified
Wed, 29 Dec 2021 22:10:56 GMT
Server
Apache
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
Content-Length
2097
jquery-1.10.2.min.js
bell-ias.online/login_files/
109 KB
110 KB
Script
General
Full URL
http://bell-ias.online/login_files/jquery-1.10.2.min.js
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
b3e63c4ec315ed13e0b37dc2f610f5ecbc0bacffd0b087218acc759a8f280c19

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:35 GMT
Last-Modified
Wed, 29 Dec 2021 22:10:56 GMT
Server
Apache
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
Content-Length
112043
bell.css
bell-ias.online/login_files/
818 KB
818 KB
Stylesheet
General
Full URL
http://bell-ias.online/login_files/bell.css
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
b452e7c49896224b725b41347a84c07221c17c4bb92acdf7a1652c43c82fa74b

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:35 GMT
Last-Modified
Wed, 29 Dec 2021 22:10:56 GMT
Server
Apache
Content-Type
text/css
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
837212
bell(1).css
bell-ias.online/login_files/
7 KB
7 KB
Stylesheet
General
Full URL
http://bell-ias.online/login_files/bell(1).css
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
7ba6f86da28da94b834b0b3093db9236774f32e9b04d471b9739b7ddcfa6e7d7

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:35 GMT
Last-Modified
Wed, 29 Dec 2021 22:10:56 GMT
Server
Apache
Content-Type
text/css
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
7407
bell.js
bell-ias.online/login_files/
100 KB
101 KB
Script
General
Full URL
http://bell-ias.online/login_files/bell.js
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
dc30df00a881a6090d203e044486bac114b35c65882ed3f13017e75a390eb132

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:35 GMT
Last-Modified
Wed, 29 Dec 2021 22:10:56 GMT
Server
Apache
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
Content-Length
102891
registrationFlow-login.css
bell-ias.online/login_files/
35 KB
35 KB
Stylesheet
General
Full URL
http://bell-ias.online/login_files/registrationFlow-login.css
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
3c8c39e221fe2eadeff2f661ada58263e619f00ad5b55ad15a6d51066865b833

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:35 GMT
Last-Modified
Wed, 29 Dec 2021 22:10:58 GMT
Server
Apache
Content-Type
text/css
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
35875
registrationFlow-login.js
bell-ias.online/login_files/
986 B
1 KB
Script
General
Full URL
http://bell-ias.online/login_files/registrationFlow-login.js
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
5d50635dbceea7cb7ddb1fdc29d2aafe1e8238fa5f41338fc69c99c43e6e8e4d

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:35 GMT
Last-Modified
Wed, 29 Dec 2021 22:10:58 GMT
Server
Apache
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=97
Content-Length
986
login-tracker-icon.min.css
bell-ias.online/login_files/
1 KB
2 KB
Stylesheet
General
Full URL
http://bell-ias.online/login_files/login-tracker-icon.min.css
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
55b8eb223e37f7bfab42aa9d5144ee52a14df40dd279260bcf7d5b0a68d140a2

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:35 GMT
Last-Modified
Wed, 29 Dec 2021 22:10:58 GMT
Server
Apache
Content-Type
text/css
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
1302
login-tracker.min.css
bell-ias.online/login_files/
12 KB
12 KB
Stylesheet
General
Full URL
http://bell-ias.online/login_files/login-tracker.min.css
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
289055b15a8b7e0dc1bde8e0b1ef9619af09c4950b4224e02f992b1450306506

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:35 GMT
Last-Modified
Wed, 29 Dec 2021 22:10:58 GMT
Server
Apache
Content-Type
text/css
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
11952
bell(2).css
bell-ias.online/login_files/
246 KB
246 KB
Stylesheet
General
Full URL
http://bell-ias.online/login_files/bell(2).css
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
8241cb8c8604c5d73e077c72fc8048aea6479e2006523d01ea3aae20e06011f6

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:35 GMT
Last-Modified
Wed, 29 Dec 2021 22:10:58 GMT
Server
Apache
Content-Type
text/css
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
Content-Length
251557
DTM.js
bell-ias.online/login_files/
544 B
798 B
Script
General
Full URL
http://bell-ias.online/login_files/DTM.js
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
0a9a952ba93ae64d4df848eade80dbe733b342d76b87163280c868615056e55a

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:35 GMT
Last-Modified
Wed, 29 Dec 2021 22:10:58 GMT
Server
Apache
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=97
Content-Length
544
launch-ENebd7a9b148404f67903d514c40949f24.min.js
bell-ias.online/login_files/
442 KB
442 KB
Script
General
Full URL
http://bell-ias.online/login_files/launch-ENebd7a9b148404f67903d514c40949f24.min.js
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
49d89db08810841110f4a9164d6ff37bdb1eefdf368ddb776b3121533dff06a5

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:35 GMT
Last-Modified
Wed, 29 Dec 2021 22:11:00 GMT
Server
Apache
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=97
Content-Length
452772
AppMeasurement.min.js
bell-ias.online/login_files/
33 KB
33 KB
Script
General
Full URL
http://bell-ias.online/login_files/AppMeasurement.min.js
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
d6b423c91328eec9c218dd8b21ae1e676987d574e5432411a32806e5dd2bde32

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:36 GMT
Last-Modified
Wed, 29 Dec 2021 22:11:00 GMT
Server
Apache
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=87
Content-Length
33462
AppMeasurement_Module_AudienceManagement.min.js
bell-ias.online/login_files/
25 KB
25 KB
Script
General
Full URL
http://bell-ias.online/login_files/AppMeasurement_Module_AudienceManagement.min.js
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
e5f0058d3d737d25b691728bce12a7d0b77183781c936ca8152e28cacf9e6e3f

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:36 GMT
Last-Modified
Wed, 29 Dec 2021 22:11:00 GMT
Server
Apache
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=90
Content-Length
25115
js(2)
bell-ias.online/login_files/
93 KB
93 KB
Script
General
Full URL
http://bell-ias.online/login_files/js(2)
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
7e5570d1e3a5415017ad7d43176c11538d7ad38e94037d8fa0c1c0402c561f0f

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:36 GMT
Last-Modified
Wed, 29 Dec 2021 22:11:00 GMT
Server
Apache
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=94
Content-Length
94879
bell_common.js(1).download
bell-ias.online/login_files/
205 KB
205 KB
Script
General
Full URL
http://bell-ias.online/login_files/bell_common.js(1).download
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
272b0867d181799f63c364fda73e8195f0bb18a0d84b6cb8aecb49e481e6e717

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:36 GMT
Last-Modified
Wed, 29 Dec 2021 22:10:58 GMT
Server
Apache
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=86
Content-Length
209828
RCb7424d10cb45420b8dd270fd16b2f20a-source.min.js
bell-ias.online/login_files/
411 B
665 B
Script
General
Full URL
http://bell-ias.online/login_files/RCb7424d10cb45420b8dd270fd16b2f20a-source.min.js
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
d8277609373066a17dd8c445d6e84c3d1b14264f7898969166afd2191a7190c2

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:36 GMT
Last-Modified
Wed, 29 Dec 2021 22:11:02 GMT
Server
Apache
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=89
Content-Length
411
RC76def036df5043a2b6fe16a5e5d51a14-source.min.js
bell-ias.online/login_files/
1 KB
1 KB
Script
General
Full URL
http://bell-ias.online/login_files/RC76def036df5043a2b6fe16a5e5d51a14-source.min.js
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
9a03a6755b599766d468e22f8ae6adf6c30507bfeabedfcb4f8c92dd25304d20

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:36 GMT
Last-Modified
Wed, 29 Dec 2021 22:11:02 GMT
Server
Apache
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=88
Content-Length
1267
RCee421915886f4fa2922f2e25abc7ecd1-source.min.js
bell-ias.online/login_files/
2 KB
2 KB
Script
General
Full URL
http://bell-ias.online/login_files/RCee421915886f4fa2922f2e25abc7ecd1-source.min.js
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
5ac29ae86170cb3306ed88a1716eb41e9040f9deb90e81e619aa48684fde7f91

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:36 GMT
Last-Modified
Wed, 29 Dec 2021 22:11:02 GMT
Server
Apache
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=92
Content-Length
1679
RC8651f89cb51043fea60784aa30eeaba9-source.min.js
bell-ias.online/login_files/
887 B
1 KB
Script
General
Full URL
http://bell-ias.online/login_files/RC8651f89cb51043fea60784aa30eeaba9-source.min.js
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
ad0c7de805fe8f8d4ba17b163520f7d871d76a1c7ed40b58f1e758e51e762f0e

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:36 GMT
Last-Modified
Wed, 29 Dec 2021 22:11:02 GMT
Server
Apache
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=87
Content-Length
887
RCfaf059cbab48442fa3c9a55fa394822b-source.min.js
bell-ias.online/login_files/
1 KB
1 KB
Script
General
Full URL
http://bell-ias.online/login_files/RCfaf059cbab48442fa3c9a55fa394822b-source.min.js
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
82549bc764474a6ea1e767cb1fa8b7e0cc86ba3d12b50a7fd1929fb9c761ac25

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:36 GMT
Last-Modified
Wed, 29 Dec 2021 22:11:02 GMT
Server
Apache
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=86
Content-Length
1169
RC6d5b6d636264448583afaf6f9f1879bb-source.min.js
bell-ias.online/login_files/
570 B
824 B
Script
General
Full URL
http://bell-ias.online/login_files/RC6d5b6d636264448583afaf6f9f1879bb-source.min.js
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
3d51bf2bd79e577f87c3ba5e120f32a78939c466bc76839d292ac2762307e1cd

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:36 GMT
Last-Modified
Wed, 29 Dec 2021 22:11:02 GMT
Server
Apache
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=85
Content-Length
570
RCc93e1bda769c4ab3ac15d77c5a2f059f-source.min.js
bell-ias.online/login_files/
824 B
1 KB
Script
General
Full URL
http://bell-ias.online/login_files/RCc93e1bda769c4ab3ac15d77c5a2f059f-source.min.js
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
679eb32dcc93d88eaa8255e2cd29c4e2f2d4b2f3ba937402ec8019a3bae089a5

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:36 GMT
Last-Modified
Wed, 29 Dec 2021 22:11:02 GMT
Server
Apache
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=84
Content-Length
824
RCfa9fb37ad58042faa3f64dc6b994a7dd-source.min.js
bell-ias.online/login_files/
831 B
1 KB
Script
General
Full URL
http://bell-ias.online/login_files/RCfa9fb37ad58042faa3f64dc6b994a7dd-source.min.js
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
2e5ba441cc536466168dfdd9bfafb48eef86f7d06e5609281b21cc87a5981fbc

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:36 GMT
Last-Modified
Wed, 29 Dec 2021 22:11:04 GMT
Server
Apache
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=88
Content-Length
831
RC9cb4566f6b29407abddf5e2b08973a33-source.min.js
bell-ias.online/login_files/
2 KB
2 KB
Script
General
Full URL
http://bell-ias.online/login_files/RC9cb4566f6b29407abddf5e2b08973a33-source.min.js
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
49b0c25ce70821b14d01eeaf7c4873438c879180c8e1db92fe6c093a70a0d7f2

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:36 GMT
Last-Modified
Wed, 29 Dec 2021 22:11:04 GMT
Server
Apache
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=93
Content-Length
1733
f(1).txt
bell-ias.online/login_files/
2 KB
3 KB
Script
General
Full URL
http://bell-ias.online/login_files/f(1).txt
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
2bd9e6178fa701cbf66c7ca96706ba15cba59c82fb997eb26b1f6692f8384a98

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:35 GMT
Last-Modified
Wed, 29 Dec 2021 22:11:04 GMT
Server
Apache
Content-Type
text/plain
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=96
Content-Length
2478
identify.js
bell-ias.online/login_files/
114 KB
114 KB
Script
General
Full URL
http://bell-ias.online/login_files/identify.js
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
b2864c65b32cd25bf64a7eb4fddf486dff821f1924172a0083db962615bd6ce0

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:35 GMT
Last-Modified
Wed, 29 Dec 2021 22:11:04 GMT
Server
Apache
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=96
Content-Length
116799
fonts.css
bell-ias.online/login_files/
2 KB
3 KB
Stylesheet
General
Full URL
http://bell-ias.online/login_files/fonts.css
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
38496329a827126876106472e709ab5b80411165352342ac046335ff4c76669f

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:35 GMT
Last-Modified
Wed, 29 Dec 2021 22:11:04 GMT
Server
Apache
Content-Type
text/css
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
2446
bell_custom_deprecatedbrowser_new.css
bell-ias.online/login_files/
1 KB
1 KB
Stylesheet
General
Full URL
http://bell-ias.online/login_files/bell_custom_deprecatedbrowser_new.css
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
5dd4f75a33a397e43c440b1d6ffcfda71f004d0a31cc0894b665ac2f0ff2ad6d

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:35 GMT
Last-Modified
Wed, 29 Dec 2021 22:11:04 GMT
Server
Apache
Content-Type
text/css
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
1214
bell.js(1).download
bell-ias.online/login_files/
0
0
Script
General
Full URL
http://bell-ias.online/login_files/bell.js(1).download
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:35 GMT
Server
Apache
Connection
Keep-Alive
Keep-Alive
timeout=5, max=95
Content-Length
315
Content-Type
text/html; charset=iso-8859-1
mybell.js
bell-ias.online/login_files/
14 KB
14 KB
Script
General
Full URL
http://bell-ias.online/login_files/mybell.js
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
e2b4ecc86180bf0dcb70901c5dc1184f48e540deade0a0f3f8197492c21a14ed

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:35 GMT
Last-Modified
Wed, 29 Dec 2021 22:11:06 GMT
Server
Apache
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=97
Content-Length
13998
Omniture.js
bell-ias.online/login_files/
21 KB
21 KB
Script
General
Full URL
http://bell-ias.online/login_files/Omniture.js
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
7d8fb5c8d0547187b358a96c25ccf6588cb6b1f9d299f024eb54763f6303c7c3

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:35 GMT
Last-Modified
Wed, 29 Dec 2021 22:11:06 GMT
Server
Apache
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=94
Content-Length
21670
enterprise.js
bell-ias.online/login_files/
1 KB
1 KB
Script
General
Full URL
http://bell-ias.online/login_files/enterprise.js
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
ab6532936b4fa4bdc9a13dd7be3671bd753bd8c356f3cd86fbf7fb3efc228626

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:36 GMT
Last-Modified
Wed, 29 Dec 2021 22:11:06 GMT
Server
Apache
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=90
Content-Length
1037
enterprise.js(1).download
bell-ias.online/login_files/
0
0
Script
General
Full URL
http://bell-ias.online/login_files/enterprise.js(1).download
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:36 GMT
Server
Apache
Connection
Keep-Alive
Keep-Alive
timeout=5, max=83
Content-Length
315
Content-Type
text/html; charset=iso-8859-1
img_login_MyBell_June2021.jpg
bell-ias.online/login_files/
12 KB
12 KB
Image
General
Full URL
http://bell-ias.online/login_files/img_login_MyBell_June2021.jpg
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
2931a8b701600da4eec98964180aa22f475abcf44fd9f2d5ce4b11db2baa3b38

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:36 GMT
Last-Modified
Wed, 29 Dec 2021 22:11:06 GMT
Server
Apache
Content-Type
image/jpeg
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=82
Content-Length
12306
69643-bell-icon-person.jpg
bell-ias.online/login_files/
10 KB
10 KB
Image
General
Full URL
http://bell-ias.online/login_files/69643-bell-icon-person.jpg
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
7b1416db2386c035920fbaac1eda0aea0067a271808920b91082f8dc8d435871

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:36 GMT
Last-Modified
Wed, 29 Dec 2021 22:11:06 GMT
Server
Apache
Content-Type
image/jpeg
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=85
Content-Length
9744
mybell-changing-plans-md.jpg
bell-ias.online/login_files/
12 KB
13 KB
Image
General
Full URL
http://bell-ias.online/login_files/mybell-changing-plans-md.jpg
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
3da0a9f0c5d3821aaa894c3ebf0793e06364a8cba038b1df3764fe90b200817b

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:36 GMT
Last-Modified
Wed, 29 Dec 2021 22:11:06 GMT
Server
Apache
Content-Type
image/jpeg
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=93
Content-Length
12690
entrust_seal.png
bell-ias.online/login_files/
8 KB
9 KB
Image
General
Full URL
http://bell-ias.online/login_files/entrust_seal.png
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
4dc13e50e249b3654a85738c945beee2e7160b2210e31df9f5f26b2c089837c9

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:36 GMT
Last-Modified
Wed, 29 Dec 2021 22:11:06 GMT
Server
Apache
Content-Type
image/png
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=87
Content-Length
8609
s_code_bell.js
bell-ias.online/login_files/
5 KB
5 KB
Script
General
Full URL
http://bell-ias.online/login_files/s_code_bell.js
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
b2394bd9ae6016bf29faf62dc91219386a5d03ea7f7c50e6293b4e4ed05a1e2f

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:35 GMT
Last-Modified
Wed, 29 Dec 2021 22:11:06 GMT
Server
Apache
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=96
Content-Length
4765
ieDeprecatedBrowserJS.js
bell-ias.online/login_files/
7 KB
8 KB
Script
General
Full URL
http://bell-ias.online/login_files/ieDeprecatedBrowserJS.js
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
cef697a926119ed2e9328e84e88e3a42b1987a64256c55066b37dc3f36883515

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:35 GMT
Last-Modified
Wed, 29 Dec 2021 22:11:06 GMT
Server
Apache
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=95
Content-Length
7457
oo_engine.min.js
bell-ias.online/login_files/
37 KB
37 KB
Script
General
Full URL
http://bell-ias.online/login_files/oo_engine.min.js
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
7f2af60ebbc9fea1a27aa227e9c3084b0a5f74fd08f35b12843ffc75ff156cf0

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:35 GMT
Last-Modified
Wed, 29 Dec 2021 22:11:08 GMT
Server
Apache
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=94
Content-Length
37462
oo_conf_inline.js
bell-ias.online/login_files/
1 KB
2 KB
Script
General
Full URL
http://bell-ias.online/login_files/oo_conf_inline.js
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
af03614d99771e0f3786fda656e7020a7bb83ea098f7a29f78f8f3f0b10bd049

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:35 GMT
Last-Modified
Wed, 29 Dec 2021 22:11:08 GMT
Server
Apache
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=93
Content-Length
1446
inqChatLaunch10004127.js
bell-ias.online/login_files/
5 KB
5 KB
Script
General
Full URL
http://bell-ias.online/login_files/inqChatLaunch10004127.js
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
aec9ad4f633a66a128f11bd60cf6246108e23f9137688e2fdff801ffa48d137d

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:35 GMT
Last-Modified
Wed, 29 Dec 2021 22:11:08 GMT
Server
Apache
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
Content-Length
4798
chatLoader.min.js
bell-ias.online/login_files/
20 KB
21 KB
Script
General
Full URL
http://bell-ias.online/login_files/chatLoader.min.js
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
bb2fe0bac025d6527fceeec3133c1378d9d8fbab88c7ea904f81dae622dbc578

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:35 GMT
Last-Modified
Wed, 29 Dec 2021 22:11:08 GMT
Server
Apache
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=97
Content-Length
20979
adsct
bell-ias.online/login_files/
0
0
Script
General
Full URL
http://bell-ias.online/login_files/adsct
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:35 GMT
Server
Apache
Connection
Keep-Alive
Keep-Alive
timeout=5, max=96
Content-Length
315
Content-Type
text/html; charset=iso-8859-1
launch-ENebd7a9b148404f67903d514c40949f24.min.js
assets.adobedtm.com/
473 KB
117 KB
Script
General
Full URL
http://assets.adobedtm.com/launch-ENebd7a9b148404f67903d514c40949f24.min.js
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login_files/DTM.js
Protocol
HTTP/1.1
Server
2600:141b:5000:5ac::1e80 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
a857d898dd4c26d7130154602b77c9ffb9599af6f367f715bf4d8addf83af83d

Request headers

Referer
http://bell-ias.online/
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36
Intervention
<https://www.chromestatus.com/feature/5718547946799104>; level="warning"

Response headers

Date
Thu, 26 May 2022 13:56:35 GMT
Content-Encoding
gzip
Last-Modified
Thu, 19 May 2022 14:57:06 GMT
Server
AkamaiNetStorage
ETag
"789afdebb2cbfd33552c9dcb146292a0:1652972226.913543"
Vary
Accept-Encoding
Content-Type
application/x-javascript
Access-Control-Allow-Origin
http://bell-ias.online
Cache-Control
max-age=3600
Connection
keep-alive
Accept-Ranges
bytes
Timing-Allow-Origin
*
Content-Length
119075
Expires
Thu, 26 May 2022 14:56:35 GMT
collect
px.ads.linkedin.com/
0
593 B
Image
General
Full URL
https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=&time=1653573396078&url=http%3A%2F%2Fbell-ias.online%2Flogin.php
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:21::14 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

date
Thu, 26 May 2022 13:56:36 GMT
x-li-pop
afd-prod-ltx1-x
x-msedge-ref
Ref A: D6F65418DFE14CF89E01C33294E4526E Ref B: YTO01EDGE0413 Ref C: 2022-05-26T13:56:36Z
linkedin-action
1
x-cache
CONFIG_NOCACHE
content-type
application/javascript
x-li-proto
http/2
content-length
0
x-li-uuid
AAXf6o7nctJFvR4LFHLgsQ==
x-li-fabric
prod-ltx1
id
dpm.demdex.net/
2 KB
2 KB
XHR
General
Full URL
https://dpm.demdex.net/id?d_visid_ver=5.0.1&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=48B034FA53CF9FD10A490D44%40AdobeOrg&d_nsid=0&ts=1653573396288
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login_files/bell_common.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
35.173.39.138 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-35-173-39-138.compute-1.amazonaws.com
Software
/
Resource Hash
f703d4fa4551ae039cfb6aa4d5707ed47896256f4ff2127d29eb1647d6578bb4
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
http://bell-ias.online/
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36
Content-Type
application/x-www-form-urlencoded

Response headers

DCS
dcs-prod-va6-2-v032-02093736b.edge-va6.demdex.com UNKNOWN
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
content-encoding
gzip
X-TID
wFGRfDTUT+U=
Vary
Origin
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Access-Control-Allow-Origin
http://bell-ias.online
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Access-Control-Allow-Credentials
true
Connection
keep-alive
Content-Type
application/json;charset=utf-8
Content-Length
834
Expires
Thu, 01 Jan 1970 00:00:00 UTC
AppMeasurement.min.js
assets.adobedtm.com/extensions/EPbde2f7ca14e540399dcc1f8208860b7b/
33 KB
12 KB
Script
General
Full URL
https://assets.adobedtm.com/extensions/EPbde2f7ca14e540399dcc1f8208860b7b/AppMeasurement.min.js
Requested by
Host: assets.adobedtm.com
URL: http://assets.adobedtm.com/launch-ENebd7a9b148404f67903d514c40949f24.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:5000:5ac::1e80 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
d6b423c91328eec9c218dd8b21ae1e676987d574e5432411a32806e5dd2bde32

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

date
Thu, 26 May 2022 13:56:36 GMT
content-encoding
gzip
last-modified
Wed, 12 Aug 2020 22:09:52 GMT
server
AkamaiNetStorage
etag
"f259ee6445c19c2ce3c64a1b117a4f35:1597270192.577101"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
http://bell-ias.online
cache-control
no-cache
accept-ranges
bytes
timing-allow-origin
*
content-length
12184
expires
Thu, 26 May 2022 14:56:36 GMT
AppMeasurement_Module_AudienceManagement.min.js
assets.adobedtm.com/extensions/EPbde2f7ca14e540399dcc1f8208860b7b/
25 KB
9 KB
Script
General
Full URL
https://assets.adobedtm.com/extensions/EPbde2f7ca14e540399dcc1f8208860b7b/AppMeasurement_Module_AudienceManagement.min.js
Requested by
Host: assets.adobedtm.com
URL: http://assets.adobedtm.com/launch-ENebd7a9b148404f67903d514c40949f24.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:5000:5ac::1e80 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
e5f0058d3d737d25b691728bce12a7d0b77183781c936ca8152e28cacf9e6e3f

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

date
Thu, 26 May 2022 13:56:36 GMT
content-encoding
gzip
last-modified
Wed, 12 Aug 2020 22:09:53 GMT
server
AkamaiNetStorage
etag
"c8afb92bc0d997ba5b673367e69b9ff1:1597270193.156081"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
http://bell-ias.online
cache-control
no-cache
accept-ranges
bytes
timing-allow-origin
*
content-length
8762
expires
Thu, 26 May 2022 14:56:36 GMT
js
www.googletagmanager.com/gtag/
100 KB
39 KB
Script
General
Full URL
https://www.googletagmanager.com/gtag/js?id=UA-52328914-3
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2607:f8b0:4006:824::2008 Mullica Hill, United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
63c5825454aedd609e89c79c8a14141cce70b52380c0cac0c0a8fe8bc981c053
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

date
Thu, 26 May 2022 13:56:36 GMT
content-encoding
br
vary
Accept-Encoding
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
39539
x-xss-protection
0
last-modified
Thu, 26 May 2022 12:00:00 GMT
server
Google Tag Manager
strict-transport-security
max-age=31536000; includeSubDomains
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
access-control-allow-headers
Cache-Control
expires
Thu, 26 May 2022 13:56:36 GMT
js
www.googletagmanager.com/gtag/
Redirect Chain
  • http://www.googletagmanager.com/gtag/js?id=UA-52328914-3&l=dataLayer&cx=c
  • https://www.googletagmanager.com/gtag/js?id=UA-52328914-3&l=dataLayer&cx=c
100 KB
39 KB
Script
General
Full URL
https://www.googletagmanager.com/gtag/js?id=UA-52328914-3&l=dataLayer&cx=c
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
H2
Server
2607:f8b0:4006:824::2008 Mullica Hill, United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
2ec42f85ae6002114943c81c4769a7b02d6a3f8617eab806160a653b07f95149
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

date
Thu, 26 May 2022 13:56:36 GMT
content-encoding
br
vary
Accept-Encoding
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
39558
x-xss-protection
0
last-modified
Thu, 26 May 2022 12:00:00 GMT
server
Google Tag Manager
strict-transport-security
max-age=31536000; includeSubDomains
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
access-control-allow-headers
Cache-Control
expires
Thu, 26 May 2022 13:56:36 GMT

Redirect headers

Location
https://www.googletagmanager.com/gtag/js?id=UA-52328914-3&l=dataLayer&cx=c
Non-Authoritative-Reason
HSTS
Cross-Origin-Resource-Policy
Cross-Origin
/
www.google.com/pagead/1p-user-list/953414520/
42 B
549 B
Image
General
Full URL
https://www.google.com/pagead/1p-user-list/953414520/?random=1640794234438&cv=9&fst=1640793600000&num=1&bg=ffffff&guid=ON&u_h=768&u_w=1366&u_ah=728&u_aw=1366&u_cd=24&u_his=3&u_tz=60&u_java=false&u_nplug=5&u_nmime=2&gtm=2oac10&sendb=1&data=event%3Dgtag.config&frm=0&url=https%3A%2F%2Fmybell.bell.ca%2FLogin&ref=https%3A%2F%2Fmybell.bell.ca%2FForgotPassword%2FRecoverPassword%2FLoginhelp%3Flang%3Dfr&tiba=MonBell%20-%20Libre-service%20-%20Connexion&async=1&fmt=3&is_vtc=1&random=1459591&resp=GooglemKTybQhCsO&rmt_tld=0&ipr=y
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2607:f8b0:4006:807::2004 Mullica Hill, United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Content-Security-Policy script-src 'none'; object-src 'none'
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

pragma
no-cache
date
Thu, 26 May 2022 13:56:36 GMT
x-content-type-options
nosniff
server
cafe
timing-allow-origin
*
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
content-security-policy
script-src 'none'; object-src 'none'
content-type
image/gif
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
/
www.google.co.ma/pagead/1p-user-list/953414520/
42 B
549 B
Image
General
Full URL
https://www.google.co.ma/pagead/1p-user-list/953414520/?random=1640794234438&cv=9&fst=1640793600000&num=1&bg=ffffff&guid=ON&u_h=768&u_w=1366&u_ah=728&u_aw=1366&u_cd=24&u_his=3&u_tz=60&u_java=false&u_nplug=5&u_nmime=2&gtm=2oac10&sendb=1&data=event%3Dgtag.config&frm=0&url=https%3A%2F%2Fmybell.bell.ca%2FLogin&ref=https%3A%2F%2Fmybell.bell.ca%2FForgotPassword%2FRecoverPassword%2FLoginhelp%3Flang%3Dfr&tiba=MonBell%20-%20Libre-service%20-%20Connexion&async=1&fmt=3&is_vtc=1&random=1459591&resp=GooglemKTybQhCsO&rmt_tld=1&ipr=y
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2607:f8b0:4006:807::2003 Mullica Hill, United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Content-Security-Policy script-src 'none'; object-src 'none'
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

pragma
no-cache
date
Thu, 26 May 2022 13:56:36 GMT
x-content-type-options
nosniff
server
cafe
timing-allow-origin
*
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
content-security-policy
script-src 'none'; object-src 'none'
content-type
image/gif
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
bell-icon.woff
pfobellweb.hs.llnwd.net/Styles/BRF2/Master/core/fonts/
59 KB
61 KB
Font
General
Full URL
https://pfobellweb.hs.llnwd.net/Styles/BRF2/Master/core/fonts/bell-icon.woff?ver=202108290801
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login_files/bell(2).css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
69.164.47.128 , United States, ASN22822 (LLNW, US),
Reverse DNS
https-69-164-47-128.jfk.llnw.net
Software
/
Resource Hash
bea03e289208b0ca394d3ed7ddf39f8be8f1570808fbc70055717770b7dab181
Security Headers
Name Value
Content-Security-Policy frame-ancestors oneview.bell.ca bell.ca *.bell.ca *.bellmts.ca *.virginmobile.ca *.vm.ca *.vmobile.ca *.vmcanada.com *.thesource.ca *.luckymobile.ca *.virginplus.ca; script-src https://*.luckymobile.ca https://www.googletagmanager.com https://sc-static.net https://assets.adobedtm.com https://*.google-analytics.com https://*.postescanada-canadapost.ca https://*.digital.nuance.com https://*.inq.com https://connect.facebook.net https://static.ads-twitter.com https://*.twitter.com https://ssl.geoplugin.net https://s.pinimg.com https://*.google.com https://*.gstatic.com https://*.vmobile.ca https://*.googleadservices.com https://*.stackadapt.com https://*.doubleclick.net https://*.virginplus.ca https://*.bell.ca https://*.tiktok.com https://*.know-where.com https://*.korem.com https://*.googleapis.com https://*.coveo.com https://siteimproveanalytics.com https://*.licdn.com https://vldbellsup.hs.llnwd.net https://vfobellsup.hs.llnwd.net https://prdbellsup.hs.llnwd.net https://pfobellsup.hs.llnwd.net https://cdnjs.cloudflare.com https://vldbellweb.hs.llnwd.net https://vfobellweb.hs.llnwd.net https://prdbellweb.hs.llnwd.net https://pfobellweb.hs.llnwd.net https://*.medallia.ca https://*.kampyle.com https://*.decibelinsight.net https://*.decibelinsight.com 'unsafe-inline' 'unsafe-eval'; object-src 'none'
Strict-Transport-Security max-age=16070400
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

Referer
http://bell-ias.online/
Origin
http://bell-ias.online
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:36 GMT
Strict-Transport-Security
max-age=16070400
X-Content-Type-Options
nosniff
Age
61797
Connection
keep-alive
Content-Length
60340
X-XSS-Protection
1
Last-Modified
Wed, 23 Feb 2022 01:49:45 GMT
X-Frame-Options
SAMEORIGIN
Content-Type
application/octet-stream
Access-Control-Allow-Origin
*
Cache-Control
public, max-age=86400
Content-Security-Policy
frame-ancestors oneview.bell.ca bell.ca *.bell.ca *.bellmts.ca *.virginmobile.ca *.vm.ca *.vmobile.ca *.vmcanada.com *.thesource.ca *.luckymobile.ca *.virginplus.ca; script-src https://*.luckymobile.ca https://www.googletagmanager.com https://sc-static.net https://assets.adobedtm.com https://*.google-analytics.com https://*.postescanada-canadapost.ca https://*.digital.nuance.com https://*.inq.com https://connect.facebook.net https://static.ads-twitter.com https://*.twitter.com https://ssl.geoplugin.net https://s.pinimg.com https://*.google.com https://*.gstatic.com https://*.vmobile.ca https://*.googleadservices.com https://*.stackadapt.com https://*.doubleclick.net https://*.virginplus.ca https://*.bell.ca https://*.tiktok.com https://*.know-where.com https://*.korem.com https://*.googleapis.com https://*.coveo.com https://siteimproveanalytics.com https://*.licdn.com https://vldbellsup.hs.llnwd.net https://vfobellsup.hs.llnwd.net https://prdbellsup.hs.llnwd.net https://pfobellsup.hs.llnwd.net https://cdnjs.cloudflare.com https://vldbellweb.hs.llnwd.net https://vfobellweb.hs.llnwd.net https://prdbellweb.hs.llnwd.net https://pfobellweb.hs.llnwd.net https://*.medallia.ca https://*.kampyle.com https://*.decibelinsight.net https://*.decibelinsight.com 'unsafe-inline' 'unsafe-eval'; object-src 'none'
Accept-Ranges
bytes
X-LLID
31dd2e5a77776ced8ae9ae561aaf5cf4
Expires
Thu, 26 May 2022 20:46:39 GMT
bellslim_semibold-webfont.woff2
pfobellweb.hs.llnwd.net/styles/RSX/framework/css/fonts/
19 KB
21 KB
Font
General
Full URL
https://pfobellweb.hs.llnwd.net/styles/RSX/framework/css/fonts/bellslim_semibold-webfont.woff2?ver=00000000
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login_files/bell.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
69.164.47.128 , United States, ASN22822 (LLNW, US),
Reverse DNS
https-69-164-47-128.jfk.llnw.net
Software
/
Resource Hash
41407c31a0d44bb952744a390decccd0a4ba5918e4ff89c860f2495d5ee7a7fe
Security Headers
Name Value
Content-Security-Policy frame-ancestors oneview.bell.ca bell.ca *.bell.ca *.bellmts.ca *.virginmobile.ca *.vm.ca *.vmobile.ca *.vmcanada.com *.thesource.ca *.luckymobile.ca *.virginplus.ca; script-src https://*.luckymobile.ca https://www.googletagmanager.com https://sc-static.net https://assets.adobedtm.com https://*.google-analytics.com https://*.postescanada-canadapost.ca https://*.digital.nuance.com https://*.inq.com https://connect.facebook.net https://static.ads-twitter.com https://*.twitter.com https://ssl.geoplugin.net https://s.pinimg.com https://*.google.com https://*.gstatic.com https://*.vmobile.ca https://*.googleadservices.com https://*.stackadapt.com https://*.doubleclick.net https://*.virginplus.ca https://*.bell.ca https://*.tiktok.com https://*.know-where.com https://*.korem.com https://*.googleapis.com https://*.coveo.com https://siteimproveanalytics.com https://*.licdn.com https://vldbellsup.hs.llnwd.net https://vfobellsup.hs.llnwd.net https://prdbellsup.hs.llnwd.net https://pfobellsup.hs.llnwd.net https://cdnjs.cloudflare.com https://vldbellweb.hs.llnwd.net https://vfobellweb.hs.llnwd.net https://prdbellweb.hs.llnwd.net https://pfobellweb.hs.llnwd.net https://*.medallia.ca https://*.kampyle.com https://*.decibelinsight.net https://*.decibelinsight.com https://*.bazaarvoice.com https://*.bing.com https://*.clarity.ms 'unsafe-inline' 'unsafe-eval'; object-src 'none'
Strict-Transport-Security max-age=16070400
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

Referer
http://bell-ias.online/
Origin
http://bell-ias.online
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:36 GMT
Strict-Transport-Security
max-age=16070400
X-Content-Type-Options
nosniff
Age
37854
Connection
keep-alive
Content-Length
19348
X-XSS-Protection
1
Last-Modified
Sun, 19 Jan 2020 06:54:18 GMT
X-Frame-Options
SAMEORIGIN
Content-Type
application/octet-stream
Access-Control-Allow-Origin
*
Cache-Control
public, max-age=86400
Content-Security-Policy
frame-ancestors oneview.bell.ca bell.ca *.bell.ca *.bellmts.ca *.virginmobile.ca *.vm.ca *.vmobile.ca *.vmcanada.com *.thesource.ca *.luckymobile.ca *.virginplus.ca; script-src https://*.luckymobile.ca https://www.googletagmanager.com https://sc-static.net https://assets.adobedtm.com https://*.google-analytics.com https://*.postescanada-canadapost.ca https://*.digital.nuance.com https://*.inq.com https://connect.facebook.net https://static.ads-twitter.com https://*.twitter.com https://ssl.geoplugin.net https://s.pinimg.com https://*.google.com https://*.gstatic.com https://*.vmobile.ca https://*.googleadservices.com https://*.stackadapt.com https://*.doubleclick.net https://*.virginplus.ca https://*.bell.ca https://*.tiktok.com https://*.know-where.com https://*.korem.com https://*.googleapis.com https://*.coveo.com https://siteimproveanalytics.com https://*.licdn.com https://vldbellsup.hs.llnwd.net https://vfobellsup.hs.llnwd.net https://prdbellsup.hs.llnwd.net https://pfobellsup.hs.llnwd.net https://cdnjs.cloudflare.com https://vldbellweb.hs.llnwd.net https://vfobellweb.hs.llnwd.net https://prdbellweb.hs.llnwd.net https://pfobellweb.hs.llnwd.net https://*.medallia.ca https://*.kampyle.com https://*.decibelinsight.net https://*.decibelinsight.com https://*.bazaarvoice.com https://*.bing.com https://*.clarity.ms 'unsafe-inline' 'unsafe-eval'; object-src 'none'
Accept-Ranges
bytes
X-LLID
a295ad86a91127d0199734c4c1b5dec2
Expires
Fri, 27 May 2022 03:25:42 GMT
bellslim_medium-webfont.woff2
pfobellweb.hs.llnwd.net/styles/RSX/framework/css/fonts/
19 KB
21 KB
Font
General
Full URL
https://pfobellweb.hs.llnwd.net/styles/RSX/framework/css/fonts/bellslim_medium-webfont.woff2?ver=00000000
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login_files/bell.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
69.164.47.128 , United States, ASN22822 (LLNW, US),
Reverse DNS
https-69-164-47-128.jfk.llnw.net
Software
/
Resource Hash
e36f3860d6fe12df58872c55cf1fb78b7a3fe86d9a27591bfda5d8ceb34a31f3
Security Headers
Name Value
Content-Security-Policy frame-ancestors oneview.bell.ca bell.ca *.bell.ca *.bellmts.ca *.virginmobile.ca *.vm.ca *.vmobile.ca *.vmcanada.com *.thesource.ca *.luckymobile.ca *.virginplus.ca; script-src https://*.luckymobile.ca https://www.googletagmanager.com https://sc-static.net https://assets.adobedtm.com https://*.google-analytics.com https://*.postescanada-canadapost.ca https://*.digital.nuance.com https://*.inq.com https://connect.facebook.net https://static.ads-twitter.com https://*.twitter.com https://ssl.geoplugin.net https://s.pinimg.com https://*.google.com https://*.gstatic.com https://*.vmobile.ca https://*.googleadservices.com https://*.stackadapt.com https://*.doubleclick.net https://*.virginplus.ca https://*.bell.ca https://*.tiktok.com https://*.know-where.com https://*.korem.com https://*.googleapis.com https://*.coveo.com https://siteimproveanalytics.com https://*.licdn.com https://vldbellsup.hs.llnwd.net https://vfobellsup.hs.llnwd.net https://prdbellsup.hs.llnwd.net https://pfobellsup.hs.llnwd.net https://cdnjs.cloudflare.com https://vldbellweb.hs.llnwd.net https://vfobellweb.hs.llnwd.net https://prdbellweb.hs.llnwd.net https://pfobellweb.hs.llnwd.net https://*.medallia.ca https://*.kampyle.com https://*.decibelinsight.net https://*.decibelinsight.com https://*.bazaarvoice.com https://*.bing.com https://*.clarity.ms 'unsafe-inline' 'unsafe-eval'; object-src 'none'
Strict-Transport-Security max-age=16070400
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

Referer
http://bell-ias.online/
Origin
http://bell-ias.online
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:36 GMT
Strict-Transport-Security
max-age=16070400
X-Content-Type-Options
nosniff
Age
38108
Connection
keep-alive
Content-Length
19880
X-XSS-Protection
1
Last-Modified
Sun, 19 Jan 2020 06:54:19 GMT
X-Frame-Options
SAMEORIGIN
Content-Type
application/octet-stream
Access-Control-Allow-Origin
*
Cache-Control
public, max-age=86400
Content-Security-Policy
frame-ancestors oneview.bell.ca bell.ca *.bell.ca *.bellmts.ca *.virginmobile.ca *.vm.ca *.vmobile.ca *.vmcanada.com *.thesource.ca *.luckymobile.ca *.virginplus.ca; script-src https://*.luckymobile.ca https://www.googletagmanager.com https://sc-static.net https://assets.adobedtm.com https://*.google-analytics.com https://*.postescanada-canadapost.ca https://*.digital.nuance.com https://*.inq.com https://connect.facebook.net https://static.ads-twitter.com https://*.twitter.com https://ssl.geoplugin.net https://s.pinimg.com https://*.google.com https://*.gstatic.com https://*.vmobile.ca https://*.googleadservices.com https://*.stackadapt.com https://*.doubleclick.net https://*.virginplus.ca https://*.bell.ca https://*.tiktok.com https://*.know-where.com https://*.korem.com https://*.googleapis.com https://*.coveo.com https://siteimproveanalytics.com https://*.licdn.com https://vldbellsup.hs.llnwd.net https://vfobellsup.hs.llnwd.net https://prdbellsup.hs.llnwd.net https://pfobellsup.hs.llnwd.net https://cdnjs.cloudflare.com https://vldbellweb.hs.llnwd.net https://vfobellweb.hs.llnwd.net https://prdbellweb.hs.llnwd.net https://pfobellweb.hs.llnwd.net https://*.medallia.ca https://*.kampyle.com https://*.decibelinsight.net https://*.decibelinsight.com https://*.bazaarvoice.com https://*.bing.com https://*.clarity.ms 'unsafe-inline' 'unsafe-eval'; object-src 'none'
Accept-Ranges
bytes
X-LLID
847b5945c57958dc7d7a2244470d4625
Expires
Fri, 27 May 2022 03:21:28 GMT
bellslim_regular-webfont.woff2
pfobellweb.hs.llnwd.net/styles/RSX/framework/css/fonts/
19 KB
21 KB
Font
General
Full URL
https://pfobellweb.hs.llnwd.net/styles/RSX/framework/css/fonts/bellslim_regular-webfont.woff2?ver=00000000
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login_files/bell.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
69.164.47.128 , United States, ASN22822 (LLNW, US),
Reverse DNS
https-69-164-47-128.jfk.llnw.net
Software
/
Resource Hash
3e4d8f00673f6a80b26a8565f9931374e1e9171553b078261a67772af7511629
Security Headers
Name Value
Content-Security-Policy frame-ancestors oneview.bell.ca bell.ca *.bell.ca *.bellmts.ca *.virginmobile.ca *.vm.ca *.vmobile.ca *.vmcanada.com *.thesource.ca *.luckymobile.ca *.virginplus.ca; script-src https://*.luckymobile.ca https://www.googletagmanager.com https://sc-static.net https://assets.adobedtm.com https://*.google-analytics.com https://*.postescanada-canadapost.ca https://*.digital.nuance.com https://*.inq.com https://connect.facebook.net https://static.ads-twitter.com https://*.twitter.com https://ssl.geoplugin.net https://s.pinimg.com https://*.google.com https://*.gstatic.com https://*.vmobile.ca https://*.googleadservices.com https://*.stackadapt.com https://*.doubleclick.net https://*.virginplus.ca https://*.bell.ca https://*.tiktok.com https://*.know-where.com https://*.korem.com https://*.googleapis.com https://*.coveo.com https://siteimproveanalytics.com https://*.licdn.com https://vldbellsup.hs.llnwd.net https://vfobellsup.hs.llnwd.net https://prdbellsup.hs.llnwd.net https://pfobellsup.hs.llnwd.net https://cdnjs.cloudflare.com https://vldbellweb.hs.llnwd.net https://vfobellweb.hs.llnwd.net https://prdbellweb.hs.llnwd.net https://pfobellweb.hs.llnwd.net https://*.medallia.ca https://*.kampyle.com https://*.decibelinsight.net https://*.decibelinsight.com https://*.bazaarvoice.com https://*.bing.com https://*.clarity.ms 'unsafe-inline' 'unsafe-eval'; object-src 'none'
Strict-Transport-Security max-age=16070400
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

Referer
http://bell-ias.online/
Origin
http://bell-ias.online
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:36 GMT
Strict-Transport-Security
max-age=16070400
X-Content-Type-Options
nosniff
Age
38112
Connection
keep-alive
Content-Length
19412
X-XSS-Protection
1
Last-Modified
Sun, 19 Jan 2020 06:54:19 GMT
X-Frame-Options
SAMEORIGIN
Content-Type
application/octet-stream
Access-Control-Allow-Origin
*
Cache-Control
public, max-age=86400
Content-Security-Policy
frame-ancestors oneview.bell.ca bell.ca *.bell.ca *.bellmts.ca *.virginmobile.ca *.vm.ca *.vmobile.ca *.vmcanada.com *.thesource.ca *.luckymobile.ca *.virginplus.ca; script-src https://*.luckymobile.ca https://www.googletagmanager.com https://sc-static.net https://assets.adobedtm.com https://*.google-analytics.com https://*.postescanada-canadapost.ca https://*.digital.nuance.com https://*.inq.com https://connect.facebook.net https://static.ads-twitter.com https://*.twitter.com https://ssl.geoplugin.net https://s.pinimg.com https://*.google.com https://*.gstatic.com https://*.vmobile.ca https://*.googleadservices.com https://*.stackadapt.com https://*.doubleclick.net https://*.virginplus.ca https://*.bell.ca https://*.tiktok.com https://*.know-where.com https://*.korem.com https://*.googleapis.com https://*.coveo.com https://siteimproveanalytics.com https://*.licdn.com https://vldbellsup.hs.llnwd.net https://vfobellsup.hs.llnwd.net https://prdbellsup.hs.llnwd.net https://pfobellsup.hs.llnwd.net https://cdnjs.cloudflare.com https://vldbellweb.hs.llnwd.net https://vfobellweb.hs.llnwd.net https://prdbellweb.hs.llnwd.net https://pfobellweb.hs.llnwd.net https://*.medallia.ca https://*.kampyle.com https://*.decibelinsight.net https://*.decibelinsight.com https://*.bazaarvoice.com https://*.bing.com https://*.clarity.ms 'unsafe-inline' 'unsafe-eval'; object-src 'none'
Accept-Ranges
bytes
X-LLID
c72360ac2fca3dbca9d5b2a74d067a4a
Expires
Fri, 27 May 2022 03:21:24 GMT
dest5.html
bellca.demdex.net/ Frame B66E
7 KB
3 KB
Document
General
Full URL
https://bellca.demdex.net/dest5.html?d_nsid=0
Requested by
Host: assets.adobedtm.com
URL: http://assets.adobedtm.com/launch-ENebd7a9b148404f67903d514c40949f24.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.85.162.154 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-85-162-154.compute-1.amazonaws.com
Software
/
Resource Hash
7bea17a80a61ed0f54248b4ffc4c718f7c8ff2619742577a73591d62ce074da8
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
http://bell-ias.online/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36
accept-language
en-CA,en;q=0.9

Response headers

Accept-Ranges
bytes
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Connection
keep-alive
Content-Length
2791
Content-Type
text/html;charset=UTF-8
DCS
dcs-prod-va6-1-v032-08e72b24c.edge-va6.demdex.com UNKNOWN
Expires
Thu, 01 Jan 1970 00:00:00 UTC
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-TID
G7I7qy6lTy8=
content-encoding
gzip
date
Thu, 26 May 2022 13:56:36 GMT
last-modified
Wed, 25 May 2022 11:52:24 GMT
vary
accept-encoding
ibs:dpid=411&dpuuid=Yo_HFAAAAGrDIQNz
dpm.demdex.net/
Redirect Chain
  • https://cm.everesttech.net/cm/dd?d_uuid=61362670364687932882471057904576212948
  • https://dpm.demdex.net/ibs:dpid=411&dpuuid=Yo_HFAAAAGrDIQNz
42 B
943 B
Image
General
Full URL
https://dpm.demdex.net/ibs:dpid=411&dpuuid=Yo_HFAAAAGrDIQNz
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
35.173.39.138 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-35-173-39-138.compute-1.amazonaws.com
Software
/
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

DCS
dcs-prod-va6-2-v032-04ff7a3f3.edge-va6.demdex.com UNKNOWN
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
content-encoding
gzip
X-Content-Type-Options
nosniff
X-TID
Ay6dmFToR9Q=
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Connection
keep-alive
Content-Type
image/gif
Content-Length
59
Expires
Thu, 01 Jan 1970 00:00:00 UTC

Redirect headers

Location
https://dpm.demdex.net/ibs:dpid=411&dpuuid=Yo_HFAAAAGrDIQNz
Date
Thu, 26 May 2022 13:56:36 GMT
Cache-Control
no-cache
Server
AMO-cookiemap/1.1
Connection
keep-alive
Content-Length
0
P3P
CP="NOI NID DEVa PSAa PSDa OUR IND PUR COM NAV INT DEM"
json
somni.bell.ca/m2/bellcanada/mbox/
532 B
974 B
XHR
General
Full URL
http://somni.bell.ca/m2/bellcanada/mbox/json?mbox=target-global-mbox&mboxSession=b923356cbbb442328a85a18ab474b1c9&mboxPC=&mboxPage=d4f82f6c00bf459d84d0618d62f0ba25&mboxRid=fe15b2221e7f479493ff9950e388d4f0&mboxVersion=1.8.2&mboxCount=1&mboxTime=1653573396310&mboxHost=bell-ias.online&mboxURL=http%3A%2F%2Fbell-ias.online%2Flogin.php&mboxReferrer=&browserHeight=1200&browserWidth=1600&browserTimeOffset=0&screenHeight=1200&screenWidth=1600&colorDepth=24&devicePixelRatio=1&screenOrientation=landscape&webGLRenderer=Intel%20Iris%20OpenGL%20Engine&language=en&province=on&footprint=&mboxMCSDID=562001805517018B-7531B42772803BEC&mboxMCGVID=61532186573442383432451664146996515611&mboxAAMB=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&mboxMCGLH=7
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login_files/bell_common.js
Protocol
HTTP/1.1
Server
23.22.25.130 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-23-22-25-130.compute-1.amazonaws.com
Software
/
Resource Hash
0650e85e1262de7174d22ba26d9c417ddc2694ce84fb1a599bb5e25fbc284094

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Thu, 26 May 2022 13:56:36 GMT
Vary
Origin, Access-Control-Request-Method, Access-Control-Request-Headers
Content-Type
application/json;charset=UTF-8
Access-Control-Allow-Origin
http://bell-ias.online
Cache-Control
no-cache
Access-Control-Allow-Credentials
true
Connection
keep-alive
Timing-Allow-Origin
*
Content-Length
532
X-Request-ID
fe15b2221e7f479493ff9950e388d4f0
img_login_MyBell_June2021.jpg
bell-ias.online/Styles/RSX/mybell/img/
315 B
315 B
Image
General
Full URL
http://bell-ias.online/Styles/RSX/mybell/img/img_login_MyBell_June2021.jpg
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
d5a89e26beae0bc03ad18a0b0d1d3d75f87c32047879d25da11970cb5c4662a3

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:36 GMT
Server
Apache
Connection
Keep-Alive
Keep-Alive
timeout=5, max=91
Content-Length
315
Content-Type
text/html; charset=iso-8859-1
bell-icon-outline.ttf
pfobellweb.hs.llnwd.net/Styles/BRF2/Master/core/fonts/
93 KB
95 KB
Font
General
Full URL
https://pfobellweb.hs.llnwd.net/Styles/BRF2/Master/core/fonts/bell-icon-outline.ttf?iw8dli&ver=201804150629
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login_files/bell(2).css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
69.164.47.128 , United States, ASN22822 (LLNW, US),
Reverse DNS
https-69-164-47-128.jfk.llnw.net
Software
/
Resource Hash
6cb319062f2b5108df5dea9ceab67125f4c350c6bca551307eafec0b1ca67dd3
Security Headers
Name Value
Content-Security-Policy frame-ancestors oneview.bell.ca bell.ca *.bell.ca *.bellmts.ca *.virginmobile.ca *.vm.ca *.vmobile.ca *.vmcanada.com *.thesource.ca *.luckymobile.ca *.virginplus.ca; script-src https://*.luckymobile.ca https://www.googletagmanager.com https://sc-static.net https://assets.adobedtm.com https://*.google-analytics.com https://*.postescanada-canadapost.ca https://*.digital.nuance.com https://*.inq.com https://connect.facebook.net https://static.ads-twitter.com https://*.twitter.com https://ssl.geoplugin.net https://s.pinimg.com https://*.google.com https://*.gstatic.com https://*.vmobile.ca https://*.googleadservices.com https://*.stackadapt.com https://*.doubleclick.net https://*.virginplus.ca https://*.bell.ca https://*.tiktok.com https://*.know-where.com https://*.korem.com https://*.googleapis.com https://*.coveo.com https://siteimproveanalytics.com https://*.licdn.com https://vldbellsup.hs.llnwd.net https://vfobellsup.hs.llnwd.net https://prdbellsup.hs.llnwd.net https://pfobellsup.hs.llnwd.net https://cdnjs.cloudflare.com https://vldbellweb.hs.llnwd.net https://vfobellweb.hs.llnwd.net https://prdbellweb.hs.llnwd.net https://pfobellweb.hs.llnwd.net https://*.medallia.ca https://*.kampyle.com https://*.decibelinsight.net https://*.decibelinsight.com https://*.bazaarvoice.com https://*.bing.com https://*.clarity.ms 'unsafe-inline' 'unsafe-eval'; object-src 'none'
Strict-Transport-Security max-age=16070400
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

Referer
http://bell-ias.online/
Origin
http://bell-ias.online
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:36 GMT
Strict-Transport-Security
max-age=16070400
X-Content-Type-Options
nosniff
Age
37842
Connection
keep-alive
Content-Length
94936
X-XSS-Protection
1
Last-Modified
Sun, 15 Apr 2018 06:29:19 GMT
X-Frame-Options
SAMEORIGIN
Content-Type
application/octet-stream
Access-Control-Allow-Origin
*
Cache-Control
public, max-age=86400
Content-Security-Policy
frame-ancestors oneview.bell.ca bell.ca *.bell.ca *.bellmts.ca *.virginmobile.ca *.vm.ca *.vmobile.ca *.vmcanada.com *.thesource.ca *.luckymobile.ca *.virginplus.ca; script-src https://*.luckymobile.ca https://www.googletagmanager.com https://sc-static.net https://assets.adobedtm.com https://*.google-analytics.com https://*.postescanada-canadapost.ca https://*.digital.nuance.com https://*.inq.com https://connect.facebook.net https://static.ads-twitter.com https://*.twitter.com https://ssl.geoplugin.net https://s.pinimg.com https://*.google.com https://*.gstatic.com https://*.vmobile.ca https://*.googleadservices.com https://*.stackadapt.com https://*.doubleclick.net https://*.virginplus.ca https://*.bell.ca https://*.tiktok.com https://*.know-where.com https://*.korem.com https://*.googleapis.com https://*.coveo.com https://siteimproveanalytics.com https://*.licdn.com https://vldbellsup.hs.llnwd.net https://vfobellsup.hs.llnwd.net https://prdbellsup.hs.llnwd.net https://pfobellsup.hs.llnwd.net https://cdnjs.cloudflare.com https://vldbellweb.hs.llnwd.net https://vfobellweb.hs.llnwd.net https://prdbellweb.hs.llnwd.net https://pfobellweb.hs.llnwd.net https://*.medallia.ca https://*.kampyle.com https://*.decibelinsight.net https://*.decibelinsight.com https://*.bazaarvoice.com https://*.bing.com https://*.clarity.ms 'unsafe-inline' 'unsafe-eval'; object-src 'none'
Accept-Ranges
bytes
X-LLID
8e76c75f52e60b4a3414fb1efb6bc95a
Expires
Fri, 27 May 2022 03:25:54 GMT
bellslim_black-webfont.woff2
pfobellweb.hs.llnwd.net/styles/RSX/framework/css/fonts/
11 KB
13 KB
Font
General
Full URL
https://pfobellweb.hs.llnwd.net/styles/RSX/framework/css/fonts/bellslim_black-webfont.woff2?ver=00000000
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login_files/bell.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
69.164.47.128 , United States, ASN22822 (LLNW, US),
Reverse DNS
https-69-164-47-128.jfk.llnw.net
Software
/
Resource Hash
fe9e041b5ae5802ca35044060f054fe65ff2371f02ffaf1d897ec59152f7c2b0
Security Headers
Name Value
Content-Security-Policy frame-ancestors oneview.bell.ca bell.ca *.bell.ca *.bellmts.ca *.virginmobile.ca *.vm.ca *.vmobile.ca *.vmcanada.com *.thesource.ca *.luckymobile.ca *.virginplus.ca; script-src https://*.luckymobile.ca https://www.googletagmanager.com https://sc-static.net https://assets.adobedtm.com https://*.google-analytics.com https://*.postescanada-canadapost.ca https://*.digital.nuance.com https://*.inq.com https://connect.facebook.net https://static.ads-twitter.com https://*.twitter.com https://ssl.geoplugin.net https://s.pinimg.com https://*.google.com https://*.gstatic.com https://*.vmobile.ca https://*.googleadservices.com https://*.stackadapt.com https://*.doubleclick.net https://*.virginplus.ca https://*.bell.ca https://*.tiktok.com https://*.know-where.com https://*.korem.com https://*.googleapis.com https://*.coveo.com https://siteimproveanalytics.com https://*.licdn.com https://vldbellsup.hs.llnwd.net https://vfobellsup.hs.llnwd.net https://prdbellsup.hs.llnwd.net https://pfobellsup.hs.llnwd.net https://cdnjs.cloudflare.com https://vldbellweb.hs.llnwd.net https://vfobellweb.hs.llnwd.net https://prdbellweb.hs.llnwd.net https://pfobellweb.hs.llnwd.net https://*.medallia.ca https://*.kampyle.com https://*.decibelinsight.net https://*.decibelinsight.com 'unsafe-inline' 'unsafe-eval'; object-src 'none'
Strict-Transport-Security max-age=16070400
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

Referer
http://bell-ias.online/
Origin
http://bell-ias.online
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:36 GMT
Strict-Transport-Security
max-age=16070400
X-Content-Type-Options
nosniff
Age
38112
Connection
keep-alive
Content-Length
11668
X-XSS-Protection
1
Last-Modified
Sun, 24 Feb 2019 06:31:53 GMT
X-Frame-Options
SAMEORIGIN
Content-Type
application/octet-stream
Access-Control-Allow-Origin
*
Cache-Control
public, max-age=86400
Content-Security-Policy
frame-ancestors oneview.bell.ca bell.ca *.bell.ca *.bellmts.ca *.virginmobile.ca *.vm.ca *.vmobile.ca *.vmcanada.com *.thesource.ca *.luckymobile.ca *.virginplus.ca; script-src https://*.luckymobile.ca https://www.googletagmanager.com https://sc-static.net https://assets.adobedtm.com https://*.google-analytics.com https://*.postescanada-canadapost.ca https://*.digital.nuance.com https://*.inq.com https://connect.facebook.net https://static.ads-twitter.com https://*.twitter.com https://ssl.geoplugin.net https://s.pinimg.com https://*.google.com https://*.gstatic.com https://*.vmobile.ca https://*.googleadservices.com https://*.stackadapt.com https://*.doubleclick.net https://*.virginplus.ca https://*.bell.ca https://*.tiktok.com https://*.know-where.com https://*.korem.com https://*.googleapis.com https://*.coveo.com https://siteimproveanalytics.com https://*.licdn.com https://vldbellsup.hs.llnwd.net https://vfobellsup.hs.llnwd.net https://prdbellsup.hs.llnwd.net https://pfobellsup.hs.llnwd.net https://cdnjs.cloudflare.com https://vldbellweb.hs.llnwd.net https://vfobellweb.hs.llnwd.net https://prdbellweb.hs.llnwd.net https://pfobellweb.hs.llnwd.net https://*.medallia.ca https://*.kampyle.com https://*.decibelinsight.net https://*.decibelinsight.com 'unsafe-inline' 'unsafe-eval'; object-src 'none'
Accept-Ranges
bytes
X-LLID
6caec0cfd3d0cec6b232217419554559
Expires
Fri, 27 May 2022 03:21:24 GMT
chatLoader.min.js
media-us1.digital.nuance.com/media/launch/
22 KB
7 KB
Script
General
Full URL
https://media-us1.digital.nuance.com/media/launch/chatLoader.min.js?codeVersion=1640329470290
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login_files/inqChatLaunch10004127.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:27::cafe:1906 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
TouchCommerce Server /
Resource Hash
d46102916363482bef83c77aa85c305a97383db0bbbdc43c123b3dade5a55736
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
gzip
x-content-type-options
nosniff
samesite
Strict
x-azure-ref-originshield
0I3uPYgAAAACzuXMLES8RQo1U8zLNCh9tRVdSMzBFREdFMDYxNgBjYjRkNDNkNS0zNDI3LTQyZTMtYTYwZi1mMzBiYWVmMmZlM2M=
x-cache
TCP_HIT
vary
Accept-Encoding
content-length
6599
x-xss-protection
1; mode=block
last-modified
Mon, 16 May 2022 07:41:34 GMT
server
TouchCommerce Server
date
Thu, 26 May 2022 13:56:36 GMT
x-azure-ref
0FIePYgAAAABZcL1W2LtJRrB6SuuTKNFsTllDRURHRTE1MDcAY2I0ZDQzZDUtMzQyNy00MmUzLWE2MGYtZjMwYmFlZjJmZTNj
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=3600
etag
"4Y04wFXSINT"
accept-ranges
bytes
anchor.html
bell-ias.online/login_files/ Frame 9123
41 KB
41 KB
Document
General
Full URL
http://bell-ias.online/login_files/anchor.html
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
dbd732e67718993f29913b371ab67359424fa4ea48109b9d01d123fdaa10f8d7

Request headers

Referer
http://bell-ias.online/login.php
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36
accept-language
en-CA,en;q=0.9

Response headers

Accept-Ranges
bytes
Connection
Keep-Alive
Content-Length
41544
Content-Type
text/html
Date
Thu, 26 May 2022 13:56:36 GMT
Keep-Alive
timeout=5, max=90
Last-Modified
Wed, 29 Dec 2021 22:11:12 GMT
Server
Apache
saved_resource(1).html
bell-ias.online/login_files/ Frame D1C3
149 B
390 B
Document
General
Full URL
http://bell-ias.online/login_files/saved_resource(1).html
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
97f9b10039b05e1af4a3c9b778fc72ba44cf68a376e4ec1d55f2558f16cf3e50

Request headers

Referer
http://bell-ias.online/login.php
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36
accept-language
en-CA,en;q=0.9

Response headers

Accept-Ranges
bytes
Connection
Keep-Alive
Content-Length
149
Content-Type
text/html
Date
Thu, 26 May 2022 13:56:36 GMT
Keep-Alive
timeout=5, max=95
Last-Modified
Wed, 29 Dec 2021 22:11:10 GMT
Server
Apache
inqChat.html
bell-ias.online/login_files/ Frame D8B3
1 KB
2 KB
Document
General
Full URL
http://bell-ias.online/login_files/inqChat.html
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
0cd512d15567e93ad865d596f4fa94ae71793dc437fecd47fc190be4fc385627

Request headers

Referer
http://bell-ias.online/login.php
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36
accept-language
en-CA,en;q=0.9

Response headers

Accept-Ranges
bytes
Connection
Keep-Alive
Content-Length
1478
Content-Type
text/html
Date
Thu, 26 May 2022 13:56:36 GMT
Keep-Alive
timeout=5, max=84
Last-Modified
Wed, 29 Dec 2021 22:11:10 GMT
Server
Apache
fbevents.js
connect.facebook.net/en_US/
99 KB
27 KB
Script
General
Full URL
https://connect.facebook.net/en_US/fbevents.js
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f012:8:face:b00c:0:1 Secaucus, United States, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
4a9a6afeba8624295a87efaf0d3c76fa7a55271f310adffcfa683bccacc0fc5d
Security Headers
Name Value
Content-Security-Policy default-src * data: blob: 'self';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self';block-all-mixed-content;upgrade-insecure-requests;
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

content-security-policy
default-src * data: blob: 'self';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self';block-all-mixed-content;upgrade-insecure-requests;
content-encoding
gzip
x-content-type-options
nosniff
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400,h3-29=":443"; ma=86400
content-length
26310
x-xss-protection
0
pragma
public
x-fb-debug
O4HreMwsh+Y3vNujRY6dtk62/h0S+MwCNDuoeaq7pkGB1d+4LaPhyrberMXEc1IVLtcXfqy4NxBQJSsKgwGxmw==
x-fb-trip-id
1512268381
x-frame-options
DENY
date
Thu, 26 May 2022 13:56:36 GMT
strict-transport-security
max-age=31536000; preload; includeSubDomains
content-type
application/x-javascript; charset=utf-8
vary
Accept-Encoding
cache-control
public, max-age=1200
x-fb-rlafr
0
expires
Sat, 01 Jan 2000 00:00:00 GMT
events.js
analytics.tiktok.com/i18n/pixel/
146 KB
42 KB
Script
General
Full URL
https://analytics.tiktok.com/i18n/pixel/events.js?sdkid=C21IPUOB5SON3UJSMRB0&lib=ttq
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
184.28.190.19 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a184-28-190-19.deploy.static.akamaitechnologies.com
Software
nginx /
Resource Hash
216164d79ec2c38d34fd4e09557abc30fb551386332a294cbdf48b8a0225f44c

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

pragma
no-cache
date
Thu, 26 May 2022 13:56:36 GMT
content-encoding
gzip
x-tt-trace-tag
id=16;cdn-cache=miss;type=dyn
server
nginx
x-tt-logid
202205261356360100040050060030490B392BD0
vary
Accept-Encoding
x-cache
TCP_MISS from a184-28-190-15.deploy.akamaitechnologies.com (AkamaiGHost/10.8.1-41431467) (-)
content-type
application/javascript; charset=UTF-8
cache-control
max-age=0, no-cache, no-store
x-origin-response-time
17,184.28.190.15
x-tt-trace-host
012d5d6a5a66c870d597b02e6fa9bcd6b8b6389282cad941f6fdeef1a5ce981e2881ab244f4cd3597674838bf09a30e201119c9c83900dccb4ed4e2e18f4b8380714e5434d9ea9f6be8c758bad7c235ce7469c73fe68dc3bf5f21dd8138117c861
server-timing
inner; dur=3, cdn-cache; desc=MISS, edge; dur=0, origin; dur=17
x-akamai-request-id
1856f1eb
expires
Thu, 26 May 2022 13:56:36 GMT
uwt.js
static.ads-twitter.com/
48 KB
14 KB
Script
General
Full URL
http://static.ads-twitter.com/uwt.js
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
151.101.208.157 Newark, United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
d217d238f3f2648014fb12906dca5366954ffa6256d160726190d9e0e9c8376a

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:36 GMT
Content-Encoding
gzip
Last-Modified
Wed, 18 May 2022 16:22:23 GMT
Etag
"39dd6daafb219ee61305f13521c2d060+gzip+gzip"
Vary
Accept-Encoding,Host
x-tw-cdn
FT
P3P
CP="CAO DSP LAW CURa ADMa DEVa TAIa PSAa PSDa IVAa IVDa OUR BUS IND UNI COM NAV INT"
Cache-Control
no-cache
X-Cache
HIT, HIT
Connection
keep-alive
Accept-Ranges
bytes
Content-Type
application/javascript; charset=utf-8
Content-Length
14051
X-Served-By
cache-iad-kjyo7100027-IAD, cache-ewr18164-EWR
scevent.min.js
sc-static.net/
20 KB
7 KB
Script
General
Full URL
https://sc-static.net/scevent.min.js
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
13.225.63.247 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-225-63-247.ewr53.r.cloudfront.net
Software
CloudFront /
Resource Hash
73d373ed5f48efd137d015e250ac11d368fd987b41d6dba88e81578b43e219a2

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

date
Thu, 26 May 2022 13:56:36 GMT
content-encoding
gzip
server
CloudFront
x-amz-cf-pop
EWR53-C1
x-cache
LambdaGeneratedResponse from cloudfront
content-type
application/javascript;charset=utf-8
access-control-allow-origin
*
cache-control
private, s-maxage=0, max-age=600
access-control-allow-headers
Content-Type
content-length
7166
via
1.1 1654fbe9176188c45d0b894b1eaf5aa0.cloudfront.net (CloudFront)
x-amz-cf-id
3PvYltLjzc-Er7CbBuNTxhHNaYx7oGtrO0rLLRm7JbkdtBHQv0PGkg==
bat.js
bat.bing.com/
Redirect Chain
  • http://bat.bing.com/bat.js
  • https://bat.bing.com/bat.js
38 KB
12 KB
Script
General
Full URL
https://bat.bing.com/bat.js
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
H2
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
8540c5e2d2e85cc6c5d46b1b06b7f6642dce39e0314299a08976cfe6053c7c52
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
gzip
last-modified
Wed, 09 Feb 2022 23:54:49 GMT
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref
Ref A: B9ABDEE50E62488F812119673754BE09 Ref B: YTO01EDGE0412 Ref C: 2022-05-26T13:56:36Z
etag
"806a236c101ed81:0"
vary
Accept-Encoding
x-cache
CONFIG_NOCACHE
content-type
application/javascript
access-control-allow-origin
*
cache-control
private,max-age=1800
date
Thu, 26 May 2022 13:56:35 GMT
accept-ranges
bytes
content-length
11333

Redirect headers

Location
https://bat.bing.com/bat.js
Non-Authoritative-Reason
HSTS
Cross-Origin-Resource-Policy
Cross-Origin
saved_resource(2).html
bell-ias.online/login_files/ Frame 358D
149 B
390 B
Document
General
Full URL
http://bell-ias.online/login_files/saved_resource(2).html
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
97f9b10039b05e1af4a3c9b778fc72ba44cf68a376e4ec1d55f2558f16cf3e50

Request headers

Referer
http://bell-ias.online/login.php
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36
accept-language
en-CA,en;q=0.9

Response headers

Accept-Ranges
bytes
Connection
Keep-Alive
Content-Length
149
Content-Type
text/html
Date
Thu, 26 May 2022 13:56:36 GMT
Keep-Alive
timeout=5, max=92
Last-Modified
Wed, 29 Dec 2021 22:11:10 GMT
Server
Apache
saved_resource(3).html
bell-ias.online/login_files/ Frame E010
149 B
390 B
Document
General
Full URL
http://bell-ias.online/login_files/saved_resource(3).html
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
97f9b10039b05e1af4a3c9b778fc72ba44cf68a376e4ec1d55f2558f16cf3e50

Request headers

Referer
http://bell-ias.online/login.php
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36
accept-language
en-CA,en;q=0.9

Response headers

Accept-Ranges
bytes
Connection
Keep-Alive
Content-Length
149
Content-Type
text/html
Date
Thu, 26 May 2022 13:56:36 GMT
Keep-Alive
timeout=5, max=89
Last-Modified
Wed, 29 Dec 2021 22:11:10 GMT
Server
Apache
saved_resource(4).html
bell-ias.online/login_files/ Frame 6E0E
149 B
390 B
Document
General
Full URL
http://bell-ias.online/login_files/saved_resource(4).html
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
97f9b10039b05e1af4a3c9b778fc72ba44cf68a376e4ec1d55f2558f16cf3e50

Request headers

Referer
http://bell-ias.online/login.php
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36
accept-language
en-CA,en;q=0.9

Response headers

Accept-Ranges
bytes
Connection
Keep-Alive
Content-Length
149
Content-Type
text/html
Date
Thu, 26 May 2022 13:56:36 GMT
Keep-Alive
timeout=5, max=94
Last-Modified
Wed, 29 Dec 2021 22:11:10 GMT
Server
Apache
saved_resource(5).html
bell-ias.online/login_files/ Frame 09CC
149 B
390 B
Document
General
Full URL
http://bell-ias.online/login_files/saved_resource(5).html
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
97f9b10039b05e1af4a3c9b778fc72ba44cf68a376e4ec1d55f2558f16cf3e50

Request headers

Referer
http://bell-ias.online/login.php
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36
accept-language
en-CA,en;q=0.9

Response headers

Accept-Ranges
bytes
Connection
Keep-Alive
Content-Length
149
Content-Type
text/html
Date
Thu, 26 May 2022 13:56:36 GMT
Keep-Alive
timeout=5, max=91
Last-Modified
Wed, 29 Dec 2021 22:11:12 GMT
Server
Apache
saved_resource(6).html
bell-ias.online/login_files/ Frame B033
315 B
515 B
Document
General
Full URL
http://bell-ias.online/login_files/saved_resource(6).html
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
d5a89e26beae0bc03ad18a0b0d1d3d75f87c32047879d25da11970cb5c4662a3

Request headers

Referer
http://bell-ias.online/login.php
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36
accept-language
en-CA,en;q=0.9

Response headers

Connection
Keep-Alive
Content-Length
315
Content-Type
text/html; charset=iso-8859-1
Date
Thu, 26 May 2022 13:56:36 GMT
Keep-Alive
timeout=5, max=83
Server
Apache
bell-icon.woff2
pfobellweb.hs.llnwd.net/styles/RSX/framework/css/fonts/
12 KB
14 KB
Font
General
Full URL
https://pfobellweb.hs.llnwd.net/styles/RSX/framework/css/fonts/bell-icon.woff2?ver=00000000
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login_files/bell.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
69.164.47.128 , United States, ASN22822 (LLNW, US),
Reverse DNS
https-69-164-47-128.jfk.llnw.net
Software
/
Resource Hash
d99c3793cb3b8263b0a42a5ae34441708a78668f44b03aac60da30313885e9b9
Security Headers
Name Value
Content-Security-Policy frame-ancestors oneview.bell.ca bell.ca *.bell.ca *.bellmts.ca *.virginmobile.ca *.vm.ca *.vmobile.ca *.vmcanada.com *.thesource.ca *.luckymobile.ca *.virginplus.ca; script-src https://*.luckymobile.ca https://www.googletagmanager.com https://sc-static.net https://assets.adobedtm.com https://*.google-analytics.com https://*.postescanada-canadapost.ca https://*.digital.nuance.com https://*.inq.com https://connect.facebook.net https://static.ads-twitter.com https://*.twitter.com https://ssl.geoplugin.net https://s.pinimg.com https://*.google.com https://*.gstatic.com https://*.vmobile.ca https://*.googleadservices.com https://*.stackadapt.com https://*.doubleclick.net https://*.virginplus.ca https://*.bell.ca https://*.tiktok.com https://*.know-where.com https://*.korem.com https://*.googleapis.com https://*.coveo.com https://siteimproveanalytics.com https://*.licdn.com https://vldbellsup.hs.llnwd.net https://vfobellsup.hs.llnwd.net https://prdbellsup.hs.llnwd.net https://pfobellsup.hs.llnwd.net https://cdnjs.cloudflare.com https://vldbellweb.hs.llnwd.net https://vfobellweb.hs.llnwd.net https://prdbellweb.hs.llnwd.net https://pfobellweb.hs.llnwd.net https://*.medallia.ca https://*.kampyle.com https://*.decibelinsight.net https://*.decibelinsight.com https://*.bazaarvoice.com https://*.bing.com https://*.clarity.ms 'unsafe-inline' 'unsafe-eval'; object-src 'none'
Strict-Transport-Security max-age=16070400
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

Referer
http://bell-ias.online/
Origin
http://bell-ias.online
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:36 GMT
Strict-Transport-Security
max-age=16070400
X-Content-Type-Options
nosniff
Age
37976
Connection
keep-alive
Content-Length
12128
X-XSS-Protection
1
Last-Modified
Wed, 23 Feb 2022 01:52:54 GMT
X-Frame-Options
SAMEORIGIN
Content-Type
application/octet-stream
Access-Control-Allow-Origin
*
Cache-Control
public, max-age=86400
Content-Security-Policy
frame-ancestors oneview.bell.ca bell.ca *.bell.ca *.bellmts.ca *.virginmobile.ca *.vm.ca *.vmobile.ca *.vmcanada.com *.thesource.ca *.luckymobile.ca *.virginplus.ca; script-src https://*.luckymobile.ca https://www.googletagmanager.com https://sc-static.net https://assets.adobedtm.com https://*.google-analytics.com https://*.postescanada-canadapost.ca https://*.digital.nuance.com https://*.inq.com https://connect.facebook.net https://static.ads-twitter.com https://*.twitter.com https://ssl.geoplugin.net https://s.pinimg.com https://*.google.com https://*.gstatic.com https://*.vmobile.ca https://*.googleadservices.com https://*.stackadapt.com https://*.doubleclick.net https://*.virginplus.ca https://*.bell.ca https://*.tiktok.com https://*.know-where.com https://*.korem.com https://*.googleapis.com https://*.coveo.com https://siteimproveanalytics.com https://*.licdn.com https://vldbellsup.hs.llnwd.net https://vfobellsup.hs.llnwd.net https://prdbellsup.hs.llnwd.net https://pfobellsup.hs.llnwd.net https://cdnjs.cloudflare.com https://vldbellweb.hs.llnwd.net https://vfobellweb.hs.llnwd.net https://prdbellweb.hs.llnwd.net https://pfobellweb.hs.llnwd.net https://*.medallia.ca https://*.kampyle.com https://*.decibelinsight.net https://*.decibelinsight.com https://*.bazaarvoice.com https://*.bing.com https://*.clarity.ms 'unsafe-inline' 'unsafe-eval'; object-src 'none'
Accept-Ranges
bytes
X-LLID
2b4a017681056bc8dcc960e9504067db
Expires
Fri, 27 May 2022 03:23:40 GMT
a
www.googletagmanager.com/
0
17 B
Image
General
Full URL
https://www.googletagmanager.com/a?id=G-MK50H7QB2L&cv=1&v=3&t=t&pid=633518983&rv=c10&es=1&e=gtm.init_consent&eid=1&ut=C&tc=13&z=0
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2607:f8b0:4006:824::2008 Mullica Hill, United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Xss-Protection 0

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

pragma
no-cache
date
Thu, 26 May 2022 13:56:36 GMT
server
Google Tag Manager
vary
*
content-type
image/gif
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
0
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
a
www.googletagmanager.com/
0
17 B
Image
General
Full URL
https://www.googletagmanager.com/a?id=G-MK50H7QB2L&cv=1&v=3&t=t&pid=633518983&rv=c10&es=1&e=gtm.init&eid=2&ut=C&tc=13&tr=1setproductsettings.1ogteventsettings.1ogtgooglesignals&ti=2setproductsettings.2ogteventsettings.2ogtgooglesignals&z=0
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2607:f8b0:4006:824::2008 Mullica Hill, United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Xss-Protection 0

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

pragma
no-cache
date
Thu, 26 May 2022 13:56:36 GMT
server
Google Tag Manager
vary
*
content-type
image/gif
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
0
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
a
www.googletagmanager.com/
0
17 B
Image
General
Full URL
https://www.googletagmanager.com/a?id=G-MK50H7QB2L&cv=1&v=3&t=t&pid=633518983&rv=c10&es=1&e=gtm.js&eid=3&ut=C&tc=13&tr=1gct.1lcl.1lcl&ti=1gct.1lcl.1lcl&z=0
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2607:f8b0:4006:824::2008 Mullica Hill, United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Xss-Protection 0

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

pragma
no-cache
date
Thu, 26 May 2022 13:56:36 GMT
server
Google Tag Manager
vary
*
content-type
image/gif
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
0
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
a
www.googletagmanager.com/
0
17 B
Image
General
Full URL
https://www.googletagmanager.com/a?id=G-MK50H7QB2L&cv=1&v=3&t=t&pid=633518983&rv=c10&es=1&e=*&eid=4&ut=C&tc=13&z=0
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2607:f8b0:4006:824::2008 Mullica Hill, United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Xss-Protection 0

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

pragma
no-cache
date
Thu, 26 May 2022 13:56:36 GMT
server
Google Tag Manager
vary
*
content-type
image/gif
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
0
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
a
www.googletagmanager.com/
0
17 B
Image
General
Full URL
https://www.googletagmanager.com/a?id=G-MK50H7QB2L&cv=1&v=3&t=t&pid=633518983&rv=c10&es=1&e=*&eid=6&ut=C&tc=13&z=0
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2607:f8b0:4006:824::2008 Mullica Hill, United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Xss-Protection 0

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

pragma
no-cache
date
Thu, 26 May 2022 13:56:36 GMT
server
Google Tag Manager
vary
*
content-type
image/gif
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
0
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
styles__ltr.css
bell-ias.online/login_files/ Frame 9123
51 KB
51 KB
Stylesheet
General
Full URL
http://bell-ias.online/login_files/styles__ltr.css
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login_files/anchor.html
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
f1ac5bc2d2f0c446b2d5bc135db7414a2662ade7b701bc199456d05f51bfc261

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login_files/anchor.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:36 GMT
Last-Modified
Wed, 29 Dec 2021 22:11:10 GMT
Server
Apache
Content-Type
text/css
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=86
Content-Length
52473
recaptcha__fr.js.download
bell-ias.online/login_files/ Frame 9123
0
0
Script
General
Full URL
http://bell-ias.online/login_files/recaptcha__fr.js.download
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login_files/anchor.html
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login_files/anchor.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:36 GMT
Server
Apache
Connection
Keep-Alive
Keep-Alive
timeout=5, max=81
Content-Length
315
Content-Type
text/html; charset=iso-8859-1
icons_ie_deprecatedmessage.png
pfobellweb.hs.llnwd.net/resource/web/DCX/css/sprites/
1 KB
3 KB
Image
General
Full URL
https://pfobellweb.hs.llnwd.net/resource/web/DCX/css/sprites/icons_ie_deprecatedmessage.png?ver=201607061401
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
69.164.47.128 , United States, ASN22822 (LLNW, US),
Reverse DNS
https-69-164-47-128.jfk.llnw.net
Software
/
Resource Hash
a48dbe9c7000dc6f17e9b10fa0e90a13744186fe6cac738c82ac5baf19920e21
Security Headers
Name Value
Content-Security-Policy frame-ancestors oneview.bell.ca bell.ca *.bell.ca *.bellmts.ca *.virginmobile.ca *.vm.ca *.vmobile.ca *.vmcanada.com *.thesource.ca *.luckymobile.ca *.virginplus.ca; script-src https://*.luckymobile.ca https://www.googletagmanager.com https://sc-static.net https://assets.adobedtm.com https://*.google-analytics.com https://*.postescanada-canadapost.ca https://*.digital.nuance.com https://*.inq.com https://connect.facebook.net https://static.ads-twitter.com https://*.twitter.com https://ssl.geoplugin.net https://s.pinimg.com https://*.google.com https://*.gstatic.com https://*.vmobile.ca https://*.googleadservices.com https://*.stackadapt.com https://*.doubleclick.net https://*.virginplus.ca https://*.bell.ca https://*.tiktok.com https://*.know-where.com https://*.korem.com https://*.googleapis.com https://*.coveo.com https://siteimproveanalytics.com https://*.licdn.com https://vldbellsup.hs.llnwd.net https://vfobellsup.hs.llnwd.net https://prdbellsup.hs.llnwd.net https://pfobellsup.hs.llnwd.net https://cdnjs.cloudflare.com https://vldbellweb.hs.llnwd.net https://vfobellweb.hs.llnwd.net https://prdbellweb.hs.llnwd.net https://pfobellweb.hs.llnwd.net https://*.medallia.ca https://*.kampyle.com https://*.decibelinsight.net https://*.decibelinsight.com 'unsafe-inline' 'unsafe-eval'; object-src 'none'
Strict-Transport-Security max-age=16070400
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:36 GMT
Strict-Transport-Security
max-age=16070400
X-Content-Type-Options
nosniff
Age
37982
Connection
keep-alive
Content-Length
1423
X-XSS-Protection
1
Last-Modified
Wed, 06 Jul 2016 14:01:15 GMT
X-Frame-Options
SAMEORIGIN
Content-Type
image/png
Access-Control-Allow-Origin
*
Cache-Control
public, max-age=86400
Content-Security-Policy
frame-ancestors oneview.bell.ca bell.ca *.bell.ca *.bellmts.ca *.virginmobile.ca *.vm.ca *.vmobile.ca *.vmcanada.com *.thesource.ca *.luckymobile.ca *.virginplus.ca; script-src https://*.luckymobile.ca https://www.googletagmanager.com https://sc-static.net https://assets.adobedtm.com https://*.google-analytics.com https://*.postescanada-canadapost.ca https://*.digital.nuance.com https://*.inq.com https://connect.facebook.net https://static.ads-twitter.com https://*.twitter.com https://ssl.geoplugin.net https://s.pinimg.com https://*.google.com https://*.gstatic.com https://*.vmobile.ca https://*.googleadservices.com https://*.stackadapt.com https://*.doubleclick.net https://*.virginplus.ca https://*.bell.ca https://*.tiktok.com https://*.know-where.com https://*.korem.com https://*.googleapis.com https://*.coveo.com https://siteimproveanalytics.com https://*.licdn.com https://vldbellsup.hs.llnwd.net https://vfobellsup.hs.llnwd.net https://prdbellsup.hs.llnwd.net https://pfobellsup.hs.llnwd.net https://cdnjs.cloudflare.com https://vldbellweb.hs.llnwd.net https://vfobellweb.hs.llnwd.net https://prdbellweb.hs.llnwd.net https://pfobellweb.hs.llnwd.net https://*.medallia.ca https://*.kampyle.com https://*.decibelinsight.net https://*.decibelinsight.com 'unsafe-inline' 'unsafe-eval'; object-src 'none'
Accept-Ranges
bytes
X-LLID
d969a22e73765da8a1661297f5a7b024
Expires
Fri, 27 May 2022 03:23:34 GMT
img_login_MyBell_June2021.jpg
bell-ias.online/Styles/RSX/mybell/img/
315 B
315 B
Image
General
Full URL
http://bell-ias.online/Styles/RSX/mybell/img/img_login_MyBell_June2021.jpg
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
d5a89e26beae0bc03ad18a0b0d1d3d75f87c32047879d25da11970cb5c4662a3

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:36 GMT
Server
Apache
Connection
Keep-Alive
Keep-Alive
timeout=5, max=85
Content-Length
315
Content-Type
text/html; charset=iso-8859-1
inqChatLaunch10004127.js.download
bell-ias.online/login_files/ Frame D8B3
0
0
Script
General
Full URL
http://bell-ias.online/login_files/inqChatLaunch10004127.js.download
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login_files/inqChat.html
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login_files/inqChat.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:36 GMT
Server
Apache
Connection
Keep-Alive
Keep-Alive
timeout=5, max=80
Content-Length
315
Content-Type
text/html; charset=iso-8859-1
chatLoader.min.js.download
bell-ias.online/login_files/ Frame D8B3
0
0
Script
General
Full URL
http://bell-ias.online/login_files/chatLoader.min.js.download
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login_files/inqChat.html
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login_files/inqChat.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:36 GMT
Server
Apache
Connection
Keep-Alive
Keep-Alive
timeout=5, max=96
Content-Length
315
Content-Type
text/html; charset=iso-8859-1
pr.min.js.download
bell-ias.online/login_files/ Frame D8B3
0
0
Script
General
Full URL
http://bell-ias.online/login_files/pr.min.js.download
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login_files/inqChat.html
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login_files/inqChat.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:36 GMT
Server
Apache
Connection
Keep-Alive
Keep-Alive
timeout=5, max=95
Content-Length
315
Content-Type
text/html; charset=iso-8859-1
site_10004127_default.js.download
bell-ias.online/login_files/ Frame D8B3
0
0
Script
General
Full URL
http://bell-ias.online/login_files/site_10004127_default.js.download
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login_files/inqChat.html
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login_files/inqChat.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:36 GMT
Server
Apache
Connection
Keep-Alive
Keep-Alive
timeout=5, max=81
Content-Length
315
Content-Type
text/html; charset=iso-8859-1
tcFramework.min.js.download
bell-ias.online/login_files/ Frame D8B3
0
0
Script
General
Full URL
http://bell-ias.online/login_files/tcFramework.min.js.download
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login_files/inqChat.html
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login_files/inqChat.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:36 GMT
Server
Apache
Connection
Keep-Alive
Keep-Alive
timeout=5, max=79
Content-Length
315
Content-Type
text/html; charset=iso-8859-1
ads-blocking-detector.min.js.download
bell-ias.online/login_files/ Frame D8B3
0
0
Script
General
Full URL
http://bell-ias.online/login_files/ads-blocking-detector.min.js.download
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login_files/inqChat.html
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login_files/inqChat.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:36 GMT
Server
Apache
Connection
Keep-Alive
Keep-Alive
timeout=5, max=82
Content-Length
315
Content-Type
text/html; charset=iso-8859-1
jquery-3.5.0.min.js.download
bell-ias.online/login_files/ Frame D8B3
0
0
Script
General
Full URL
http://bell-ias.online/login_files/jquery-3.5.0.min.js.download
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login_files/inqChat.html
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login_files/inqChat.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:36 GMT
Server
Apache
Connection
Keep-Alive
Keep-Alive
timeout=5, max=89
Content-Length
315
Content-Type
text/html; charset=iso-8859-1
cbc-min.js.download
bell-ias.online/login_files/ Frame D8B3
0
0
Script
General
Full URL
http://bell-ias.online/login_files/cbc-min.js.download
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login_files/inqChat.html
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login_files/inqChat.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:36 GMT
Server
Apache
Connection
Keep-Alive
Keep-Alive
timeout=5, max=92
Content-Length
315
Content-Type
text/html; charset=iso-8859-1
ruxitagentjs_D_10225210924095553.js
bell-ias.online/
315 B
515 B
Other
General
Full URL
http://bell-ias.online/ruxitagentjs_D_10225210924095553.js
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
d5a89e26beae0bc03ad18a0b0d1d3d75f87c32047879d25da11970cb5c4662a3

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/login.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:36 GMT
Server
Apache
Connection
Keep-Alive
Keep-Alive
timeout=5, max=84
Content-Length
315
Content-Type
text/html; charset=iso-8859-1
recaptcha__fr.js
www.gstatic.com/recaptcha/releases/VZKEDW9wslPbEc9RmzMqaOAP/
0
0
Script
General
Full URL
https://www.gstatic.com/recaptcha/releases/VZKEDW9wslPbEc9RmzMqaOAP/recaptcha__fr.js
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login_files/enterprise.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2607:f8b0:4006:80e::2003 Mullica Hill, United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
http://bell-ias.online/
Origin
http://bell-ias.online
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

date
Thu, 26 May 2022 13:56:37 GMT
x-content-type-options
nosniff
server
sffe
content-type
text/html; charset=UTF-8
access-control-allow-origin
*
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
1621
x-xss-protection
0
117011412354829
connect.facebook.net/signals/config/
305 KB
87 KB
Script
General
Full URL
https://connect.facebook.net/signals/config/117011412354829?v=2.9.61&r=stable
Requested by
Host: connect.facebook.net
URL: https://connect.facebook.net/en_US/fbevents.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a03:2880:f012:8:face:b00c:0:1 Secaucus, United States, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
56db8a3367fad533fd8a91ae87208d2f8ccfbd4fcd92a5a99725f08cb73dc856
Security Headers
Name Value
Content-Security-Policy default-src * data: blob: 'self';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self';block-all-mixed-content;upgrade-insecure-requests;
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

content-security-policy
default-src * data: blob: 'self';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self';block-all-mixed-content;upgrade-insecure-requests;
content-encoding
gzip
x-content-type-options
nosniff
document-policy
force-load-at-top
report-to
{"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/?minimize=0"}],"group":"coep_report"}
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400,h3-29=":443"; ma=86400
x-xss-protection
0
pragma
public
x-fb-debug
FzeGr3LC41QTpc9r6iyB/VzGsKtZxRgpw6NmaUDdz+8h+EVMz6F4THWIyVWhW4gKDzU/04Du3/nM8QGXGjiaVg==
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
cross-origin-opener-policy
same-origin-allow-popups
x-frame-options
DENY
date
Thu, 26 May 2022 13:56:36 GMT
strict-transport-security
max-age=31536000; preload; includeSubDomains
x-content-cdn-origin-ts
1653573396980
content-type
application/x-javascript; charset=utf-8
vary
Accept-Encoding
cache-control
public, max-age=1200
x-fb-rlafr
0
priority
u=3,i
expires
Sat, 01 Jan 2000 00:00:00 GMT
saved_resource(5).html
bell-ias.online/login_files/ Frame 8637
149 B
390 B
Document
General
Full URL
http://bell-ias.online/login_files/saved_resource(5).html
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login_files/anchor.html
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
97f9b10039b05e1af4a3c9b778fc72ba44cf68a376e4ec1d55f2558f16cf3e50

Request headers

Referer
http://bell-ias.online/login_files/anchor.html
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36
accept-language
en-CA,en;q=0.9

Response headers

Accept-Ranges
bytes
Connection
Keep-Alive
Content-Length
149
Content-Type
text/html
Date
Thu, 26 May 2022 13:56:36 GMT
Keep-Alive
timeout=5, max=83
Last-Modified
Wed, 29 Dec 2021 22:11:12 GMT
Server
Apache
19004038.js
bat.bing.com/p/action/
219 B
496 B
Script
General
Full URL
https://bat.bing.com/p/action/19004038.js
Requested by
Host: bat.bing.com
URL: http://bat.bing.com/bat.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/ ARR/3.0
Resource Hash
f52784bb01857b280f81107d3085f135c7a862bb2fa2d211b113c06014dbd23d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
gzip
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref
Ref A: 4D5481C64BF34BE6817E44D36AFA1611 Ref B: YTO01EDGE0412 Ref C: 2022-05-26T13:56:36Z
x-powered-by
ARR/3.0
vary
Accept-Encoding
x-cache
CONFIG_NOCACHE
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
private,max-age=60
date
Thu, 26 May 2022 13:56:35 GMT
content-length
300
0
bat.bing.com/action/
0
177 B
Image
General
Full URL
https://bat.bing.com/action/0?ti=19004038&Ver=2&mid=bf5930db-3337-40d6-a3d2-c49d1599f2d1&sid=a8d53350dcfb11ecab7f99855132bbea&vid=a8d56a80dcfb11eca6c77f6e457717cd&vids=1&pi=1200101525&lg=en-US&sw=1600&sh=1200&sc=24&tl=Log%20in%20to%20MyBell&p=http%3A%2F%2Fbell-ias.online%2Flogin.php&r=&lt=2118&evt=pageLoad&msclkid=N&sv=1&rn=281212
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

pragma
no-cache
strict-transport-security
max-age=31536000; includeSubDomains; preload
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref
Ref A: 1C9D599C20AD4A95A83F010C2F19AA24 Ref B: YTO01EDGE0412 Ref C: 2022-05-26T13:56:36Z
date
Thu, 26 May 2022 13:56:35 GMT
x-cache
CONFIG_NOCACHE
access-control-allow-origin
*
cache-control
no-cache, must-revalidate
expires
Fri, 01 Jan 1990 00:00:00 GMT
ibs:dpid=771&dpuuid=CAESEO21P_lC-0ppRNFDI5sc0bI&google_cver=1
dpm.demdex.net/ Frame B66E
Redirect Chain
  • https://cm.g.doubleclick.net/pixel?google_nid=adobe_dmp&google_cm&gdpr=0&gdpr_consent=&google_hm=NjEzNjI2NzAzNjQ2ODc5MzI4ODI0NzEwNTc5MDQ1NzYyMTI5NDg=
  • https://cm.g.doubleclick.net/pixel?google_nid=adobe_dmp&google_cm=&gdpr=0&gdpr_consent=&google_hm=NjEzNjI2NzAzNjQ2ODc5MzI4ODI0NzEwNTc5MDQ1NzYyMTI5NDg=&google_tc=
  • https://dpm.demdex.net/ibs:dpid=771&dpuuid=CAESEO21P_lC-0ppRNFDI5sc0bI&google_cver=1?gdpr=0&gdpr_consent=
42 B
943 B
Image
General
Full URL
https://dpm.demdex.net/ibs:dpid=771&dpuuid=CAESEO21P_lC-0ppRNFDI5sc0bI&google_cver=1?gdpr=0&gdpr_consent=
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
35.173.39.138 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-35-173-39-138.compute-1.amazonaws.com
Software
/
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://bellca.demdex.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

DCS
dcs-prod-va6-1-v032-04cdbb8cc.edge-va6.demdex.com UNKNOWN
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
content-encoding
gzip
X-Content-Type-Options
nosniff
X-TID
yenMOTn+QS8=
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Connection
keep-alive
Content-Type
image/gif
Content-Length
59
Expires
Thu, 01 Jan 1970 00:00:00 UTC

Redirect headers

pragma
no-cache
date
Thu, 26 May 2022 13:56:37 GMT
server
HTTP server (unknown)
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
location
https://dpm.demdex.net/ibs:dpid=771&dpuuid=CAESEO21P_lC-0ppRNFDI5sc0bI&google_cver=1?gdpr=0&gdpr_consent=
cache-control
no-cache, must-revalidate
cross-origin-resource-policy
cross-origin
content-type
text/html; charset=UTF-8
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
314
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
monitor
analytics.tiktok.com/api/v2/
0
578 B
Ping
General
Full URL
https://analytics.tiktok.com/api/v2/monitor
Requested by
Host: analytics.tiktok.com
URL: https://analytics.tiktok.com/i18n/pixel/events.js?sdkid=C21IPUOB5SON3UJSMRB0&lib=ttq
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
184.28.190.19 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a184-28-190-19.deploy.static.akamaitechnologies.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
http://bell-ias.online/
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

pragma
no-cache
date
Thu, 26 May 2022 13:56:37 GMT
x-tt-trace-tag
id=16;cdn-cache=miss;type=dyn
server
nginx
x-tt-logid
202205261356360100040050060030490B392C05
x-cache
TCP_MISS from a184-28-190-15.deploy.akamaitechnologies.com (AkamaiGHost/10.8.1-41431467) (-)
content-type
application/octet-stream
access-control-allow-origin
*
cache-control
max-age=0, no-cache, no-store
x-origin-response-time
203,184.28.190.15
x-tt-trace-host
012d5d6a5a66c870d597b02e6fa9bcd6b8b6389282cad941f6fdeef1a5ce981e2881ab244f4cd3597674838bf09a30e201f3f52809a68fa7822da2fe498b93abd4a1d785dad39cd6ef0237b25941c0dae77370cc2de326ac2c8b0774bd7aa81526
server-timing
inner; dur=194, cdn-cache; desc=MISS, edge; dur=0, origin; dur=203
x-akamai-request-id
1856f3dc
content-length
0
expires
Thu, 26 May 2022 13:56:37 GMT
monitor
analytics.tiktok.com/api/v2/
0
723 B
Ping
General
Full URL
https://analytics.tiktok.com/api/v2/monitor
Requested by
Host: analytics.tiktok.com
URL: https://analytics.tiktok.com/i18n/pixel/events.js?sdkid=C21IPUOB5SON3UJSMRB0&lib=ttq
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
184.28.190.19 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a184-28-190-19.deploy.static.akamaitechnologies.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
http://bell-ias.online/
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

x-akamai-request-id
53911915.1856f3de
date
Thu, 26 May 2022 13:56:37 GMT
x-cache-remote
TCP_MISS from a23-220-105-20.deploy.akamaitechnologies.com (AkamaiGHost/10.8.1-41431467) (-)
x-tt-trace-tag
id=16;cdn-cache=miss;type=dyn
x-cache
TCP_MISS from a184-28-190-15.deploy.akamaitechnologies.com (AkamaiGHost/10.8.1-41431467) (-)
x-parent-response-time
518,184.28.190.15
server-timing
cdn-cache; desc=MISS, edge; dur=11, origin; dur=508, inner; dur=488
content-length
0
pragma
no-cache
server
nginx
x-tt-logid
20220526135636010002003005006003010083397AF
content-type
application/octet-stream
access-control-allow-origin
*
cache-control
max-age=0, no-cache, no-store
x-origin-response-time
508,23.220.105.20
x-tt-trace-host
012d5d6a5a66c870d597b02e6fa9bcd6b85dd0f0b3103c378907737b3b06b9b8d7a67ca94e3aa1008f43bc8cebb76900b3efa023e35fb5a603f9187636c555daf646db05316405343e3b04904b918f3e63afee83c7ffc97f29f79c6b568423dd9e7e33284df71442828d6ad3a855acdac3
expires
Thu, 26 May 2022 13:56:37 GMT
monitor
analytics.tiktok.com/api/v2/
0
580 B
Ping
General
Full URL
https://analytics.tiktok.com/api/v2/monitor
Requested by
Host: analytics.tiktok.com
URL: https://analytics.tiktok.com/i18n/pixel/events.js?sdkid=C21IPUOB5SON3UJSMRB0&lib=ttq
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
184.28.190.19 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a184-28-190-19.deploy.static.akamaitechnologies.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
http://bell-ias.online/
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

pragma
no-cache
date
Thu, 26 May 2022 13:56:37 GMT
x-tt-trace-tag
id=16;cdn-cache=miss;type=dyn
server
nginx
x-tt-logid
20220526135636010002003005006003005094333DD
x-cache
TCP_MISS from a184-28-190-15.deploy.akamaitechnologies.com (AkamaiGHost/10.8.1-41431467) (-)
content-type
application/octet-stream
access-control-allow-origin
*
cache-control
max-age=0, no-cache, no-store
x-origin-response-time
517,184.28.190.15
x-tt-trace-host
012d5d6a5a66c870d597b02e6fa9bcd6b8b6389282cad941f6fdeef1a5ce981e28f0568cd3cda67dc068b24bf82ee26d875f07d3a16c4159f8029a0be6645f0ae6579dd4043ae4fe364c7bbd6588fdcfacb6ce9508fcb7ce08641aa84fdcfd9b4d
server-timing
inner; dur=499, cdn-cache; desc=MISS, edge; dur=2, origin; dur=516
x-akamai-request-id
1856f3e1
content-length
0
expires
Thu, 26 May 2022 13:56:37 GMT
monitor
analytics.tiktok.com/api/v2/
0
722 B
Ping
General
Full URL
https://analytics.tiktok.com/api/v2/monitor
Requested by
Host: analytics.tiktok.com
URL: https://analytics.tiktok.com/i18n/pixel/events.js?sdkid=C21IPUOB5SON3UJSMRB0&lib=ttq
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
184.28.190.19 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a184-28-190-19.deploy.static.akamaitechnologies.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
http://bell-ias.online/
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

x-akamai-request-id
494893ef.1856f3e5
date
Thu, 26 May 2022 13:56:37 GMT
x-cache-remote
TCP_MISS from a23-220-105-22.deploy.akamaitechnologies.com (AkamaiGHost/10.8.1-41431467) (-)
x-tt-trace-tag
id=16;cdn-cache=miss;type=dyn
x-cache
TCP_MISS from a184-28-190-15.deploy.akamaitechnologies.com (AkamaiGHost/10.8.1-41431467) (-)
x-parent-response-time
372,184.28.190.15
server-timing
cdn-cache; desc=MISS, edge; dur=8, origin; dur=364, inner; dur=358
content-length
0
pragma
no-cache
server
nginx
x-tt-logid
2022052613563601000200600500500600300803351425
content-type
application/octet-stream
access-control-allow-origin
*
cache-control
max-age=0, no-cache, no-store
x-origin-response-time
364,23.220.105.22
x-tt-trace-host
012d5d6a5a66c870d597b02e6fa9bcd6b85dd0f0b3103c378907737b3b06b9b8d7980a16e008838241554b8c4dc2a7a95f537902a6f6b1c976f62b172f928d0a78ec02cf13d32daeec52b064dec745277d8e6dac0bc0178e00aaef5343f394e18699c622ec3c47a093b7af9c88032f97c7
expires
Thu, 26 May 2022 13:56:37 GMT
monitor
analytics.tiktok.com/api/v2/
0
583 B
Ping
General
Full URL
https://analytics.tiktok.com/api/v2/monitor
Requested by
Host: analytics.tiktok.com
URL: https://analytics.tiktok.com/i18n/pixel/events.js?sdkid=C21IPUOB5SON3UJSMRB0&lib=ttq
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
184.28.190.19 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a184-28-190-19.deploy.static.akamaitechnologies.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
http://bell-ias.online/
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

pragma
no-cache
date
Thu, 26 May 2022 13:56:37 GMT
x-tt-trace-tag
id=16;cdn-cache=miss;type=dyn
server
nginx
x-tt-logid
2022052613563601000400402500400500600300812569BF5
x-cache
TCP_MISS from a184-28-190-15.deploy.akamaitechnologies.com (AkamaiGHost/10.8.1-41431467) (-)
content-type
application/octet-stream
access-control-allow-origin
*
cache-control
max-age=0, no-cache, no-store
x-origin-response-time
143,184.28.190.15
x-tt-trace-host
012d5d6a5a66c870d597b02e6fa9bcd6b8b6389282cad941f6fdeef1a5ce981e2850ab515ef88d179a972bb8192d437417f986efa330c53311699b332a7beed405a1c533d9a05831412c47265eae38e9287c52d2b78081719d9efa0ee00b9e20d8
server-timing
inner; dur=121, cdn-cache; desc=MISS, edge; dur=1, origin; dur=143
x-akamai-request-id
1856f3ea
content-length
0
expires
Thu, 26 May 2022 13:56:37 GMT
monitor
analytics.tiktok.com/api/v2/
0
729 B
Ping
General
Full URL
https://analytics.tiktok.com/api/v2/monitor
Requested by
Host: analytics.tiktok.com
URL: https://analytics.tiktok.com/i18n/pixel/events.js?sdkid=C21IPUOB5SON3UJSMRB0&lib=ttq
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
184.28.190.19 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a184-28-190-19.deploy.static.akamaitechnologies.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
http://bell-ias.online/
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

x-akamai-request-id
3066aadc.1856f3ec
date
Thu, 26 May 2022 13:56:38 GMT
x-cache-remote
TCP_MISS from a23-220-105-23.deploy.akamaitechnologies.com (AkamaiGHost/10.8.1-41431467) (-)
x-tt-trace-tag
id=16;cdn-cache=miss;type=dyn
x-cache
TCP_MISS from a184-28-190-15.deploy.akamaitechnologies.com (AkamaiGHost/10.8.1-41431467) (-)
x-parent-response-time
1255,184.28.190.15
server-timing
cdn-cache; desc=MISS, edge; dur=565, origin; dur=694, inner; dur=349
content-length
0
pragma
no-cache
server
nginx
x-tt-logid
202205261356370100040040250040050060030030D48753C
content-type
application/octet-stream
access-control-allow-origin
*
cache-control
max-age=0, no-cache, no-store
x-origin-response-time
695,23.220.105.23
x-tt-trace-host
012d5d6a5a66c870d597b02e6fa9bcd6b85dd0f0b3103c378907737b3b06b9b8d76c46590641c7732614071c20475a3931a9f2592cd532d0133f644d3cdf22f2fff4231f6f40e389c90694879a47cf8b4334364b0ad3286c7bd76b6fe0d09efe502be65ebd1dbc74bb688b7e7b279d130d
expires
Thu, 26 May 2022 13:56:38 GMT
config.js
analytics.tiktok.com/i18n/pixel/
881 B
1 KB
Script
General
Full URL
https://analytics.tiktok.com/i18n/pixel/config.js?sdkid=C21IPUOB5SON3UJSMRB0&hostname=bell-ias.online
Requested by
Host: analytics.tiktok.com
URL: https://analytics.tiktok.com/i18n/pixel/events.js?sdkid=C21IPUOB5SON3UJSMRB0&lib=ttq
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
184.28.190.19 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a184-28-190-19.deploy.static.akamaitechnologies.com
Software
nginx /
Resource Hash
8d3ceb0bad1feb617330ceb5c0611e86ddc497c4d64d4571e38f3c7644a7e6ea

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

x-akamai-request-id
1856f406
date
Thu, 26 May 2022 13:56:36 GMT
content-encoding
gzip
x-tt-trace-tag
id=16;cdn-cache=miss;type=dyn
x-cache
TCP_MISS from a184-28-190-15.deploy.akamaitechnologies.com (AkamaiGHost/10.8.1-41431467) (-)
server-timing
inner; dur=4, cdn-cache; desc=MISS, edge; dur=0, origin; dur=17
content-length
358
pragma
no-cache
server
nginx
x-tt-logid
2022052613563601000200600500500600303301362450
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
cache-control
max-age=0, no-cache, no-store
x-origin-response-time
17,184.28.190.15
x-tt-trace-host
012d5d6a5a66c870d597b02e6fa9bcd6b8b6389282cad941f6fdeef1a5ce981e288ebc971b039d18a53f5512c387acc7469ed27d83caba6b79aeeb88377b18f96716cf5dcc4d287c200555acdb0c7ee6f0f9fe57d4ebe24d2691a1977ca94ea37a
expires
Thu, 26 May 2022 13:56:36 GMT
monitor
analytics.tiktok.com/api/v2/
0
720 B
Ping
General
Full URL
https://analytics.tiktok.com/api/v2/monitor
Requested by
Host: analytics.tiktok.com
URL: https://analytics.tiktok.com/i18n/pixel/events.js?sdkid=C21IPUOB5SON3UJSMRB0&lib=ttq
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
184.28.190.19 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a184-28-190-19.deploy.static.akamaitechnologies.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
http://bell-ias.online/
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

x-akamai-request-id
f13ce33.1856f40c
date
Thu, 26 May 2022 13:56:37 GMT
x-cache-remote
TCP_MISS from a23-220-105-24.deploy.akamaitechnologies.com (AkamaiGHost/10.8.1-41431467) (-)
x-tt-trace-tag
id=16;cdn-cache=miss;type=dyn
x-cache
TCP_MISS from a184-28-190-15.deploy.akamaitechnologies.com (AkamaiGHost/10.8.1-41431467) (-)
x-parent-response-time
78,184.28.190.15
server-timing
cdn-cache; desc=MISS, edge; dur=7, origin; dur=71, inner; dur=42
content-length
0
pragma
no-cache
server
nginx
x-tt-logid
20220526135636010002006005005006003005044CABF6
content-type
application/octet-stream
access-control-allow-origin
*
cache-control
max-age=0, no-cache, no-store
x-origin-response-time
71,23.220.105.24
x-tt-trace-host
012d5d6a5a66c870d597b02e6fa9bcd6b85dd0f0b3103c378907737b3b06b9b8d77b01e1128e52a7243c825dcf043193ffe4b5e45f86cd68bf9f18d12d6cdae0e5618d3fa60db829fb2cd038c65ebbb195f65db3a9a956cebc707e7134a0149a5e523c83c6861b4fb3273f26732962633e
expires
Thu, 26 May 2022 13:56:37 GMT
monitor
analytics.tiktok.com/api/v2/
0
581 B
Ping
General
Full URL
https://analytics.tiktok.com/api/v2/monitor
Requested by
Host: analytics.tiktok.com
URL: https://analytics.tiktok.com/i18n/pixel/events.js?sdkid=C21IPUOB5SON3UJSMRB0&lib=ttq
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
184.28.190.19 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a184-28-190-19.deploy.static.akamaitechnologies.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
http://bell-ias.online/
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

pragma
no-cache
date
Thu, 26 May 2022 13:56:37 GMT
x-tt-trace-tag
id=16;cdn-cache=miss;type=dyn
server
nginx
x-tt-logid
202205261356360100020060050050060030140941E6B4
x-cache
TCP_MISS from a184-28-190-15.deploy.akamaitechnologies.com (AkamaiGHost/10.8.1-41431467) (-)
content-type
application/octet-stream
access-control-allow-origin
*
cache-control
max-age=0, no-cache, no-store
x-origin-response-time
103,184.28.190.15
x-tt-trace-host
012d5d6a5a66c870d597b02e6fa9bcd6b8b6389282cad941f6fdeef1a5ce981e28c7c5729367bc5a0a70a2a3966377f66c9c8e3741803b5d174b8bd64e1a7e3509ed0f66ae536cdb571b1f7725d2d0dea11018d51fc4701ded3308a827b49b38bd
server-timing
inner; dur=92, cdn-cache; desc=MISS, edge; dur=2, origin; dur=102
x-akamai-request-id
1856f418
content-length
0
expires
Thu, 26 May 2022 13:56:37 GMT
monitor
analytics.tiktok.com/api/v2/
0
577 B
Ping
General
Full URL
https://analytics.tiktok.com/api/v2/monitor
Requested by
Host: analytics.tiktok.com
URL: https://analytics.tiktok.com/i18n/pixel/events.js?sdkid=C21IPUOB5SON3UJSMRB0&lib=ttq
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
184.28.190.19 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a184-28-190-19.deploy.static.akamaitechnologies.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
http://bell-ias.online/
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

pragma
no-cache
date
Thu, 26 May 2022 13:56:37 GMT
x-tt-trace-tag
id=16;cdn-cache=miss;type=dyn
server
nginx
x-tt-logid
20220526135636010004003005006003006034A22DF
x-cache
TCP_MISS from a184-28-190-15.deploy.akamaitechnologies.com (AkamaiGHost/10.8.1-41431467) (-)
content-type
application/octet-stream
access-control-allow-origin
*
cache-control
max-age=0, no-cache, no-store
x-origin-response-time
66,184.28.190.15
x-tt-trace-host
012d5d6a5a66c870d597b02e6fa9bcd6b8b6389282cad941f6fdeef1a5ce981e281515b761ba446c8b56007b1cf0cc42389f8bfbe4c67563bbe1493c97f9545f11435152e3737a993d0ab0b9288c92072023ea4b8134f14c569010e3841cfe0c15
server-timing
inner; dur=57, cdn-cache; desc=MISS, edge; dur=0, origin; dur=66
x-akamai-request-id
1856f421
content-length
0
expires
Thu, 26 May 2022 13:56:37 GMT
ruxitagentjs_D_10225210924095553.js
bell-ias.online/
0
0
Script
General
Full URL
http://bell-ias.online/ruxitagentjs_D_10225210924095553.js
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash

Request headers

Referer
http://bell-ias.online/login.php
Origin
http://bell-ias.online
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:37 GMT
Server
Apache
Connection
Keep-Alive
Keep-Alive
timeout=5, max=82
Content-Length
315
Content-Type
text/html; charset=iso-8859-1
init
tr.snapchat.com/
126 B
394 B
Fetch
General
Full URL
https://tr.snapchat.com/init?pids=50a38fee-9934-45ee-950b-5f4599360ebf
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login_files/bell_common.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
35.186.226.184 Kansas City, United States, ASN15169 (GOOGLE, US),
Reverse DNS
184.226.186.35.bc.googleusercontent.com
Software
nginx/1.19.6 /
Resource Hash
5e90c88f93a49a6e5a72d32c687941acecae2ce942e7609acf2f58af4792ef67
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

date
Thu, 26 May 2022 13:56:37 GMT
via
1.1 google
server
nginx/1.19.6
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-type
application/json
access-control-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
126
is_enabled
tr.snapchat.com/collector/
63 B
127 B
Fetch
General
Full URL
https://tr.snapchat.com/collector/is_enabled?pids=50a38fee-9934-45ee-950b-5f4599360ebf&tld=online
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login_files/bell_common.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
35.186.226.184 Kansas City, United States, ASN15169 (GOOGLE, US),
Reverse DNS
184.226.186.35.bc.googleusercontent.com
Software
nginx/1.19.6 /
Resource Hash
103f9dbe520b2ac4bf5baa998f72beaa1fb3a7c69bb858ab1531c7883ebeb07c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

date
Thu, 26 May 2022 13:56:37 GMT
via
1.1 google
server
nginx/1.19.6
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-type
application/json
access-control-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
63
postToServer.min.html
bell-ias.online/login_files/ Frame 38D1
20 KB
21 KB
Document
General
Full URL
http://bell-ias.online/login_files/postToServer.min.html
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login_files/inqChat.html
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
63444061bd7938b93006e5f3cc8ccff017cc02f6f72ad91f664989a55317ce4e

Request headers

Referer
http://bell-ias.online/login_files/inqChat.html
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36
accept-language
en-CA,en;q=0.9

Response headers

Accept-Ranges
bytes
Connection
Keep-Alive
Content-Length
20897
Content-Type
text/html
Date
Thu, 26 May 2022 13:56:37 GMT
Keep-Alive
timeout=5, max=78
Last-Modified
Wed, 29 Dec 2021 22:11:12 GMT
Server
Apache
i
tr.snapchat.com/cm/ Frame 1AAA
672 B
879 B
Document
General
Full URL
https://tr.snapchat.com/cm/i?pid=50a38fee-9934-45ee-950b-5f4599360ebf
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
35.186.226.184 Kansas City, United States, ASN15169 (GOOGLE, US),
Reverse DNS
184.226.186.35.bc.googleusercontent.com
Software
nginx/1.19.6 /
Resource Hash
6501140033c3bb20da4b5ac73c90f687ba8a2053c4ba37c4b6f5275166db7fa6
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Referer
http://bell-ias.online/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36
accept-language
en-CA,en;q=0.9

Response headers

alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
672
content-type
text/html
date
Thu, 26 May 2022 13:56:37 GMT
server
nginx/1.19.6
strict-transport-security
max-age=31536000; includeSubDomains; preload
via
1.1 google
p
tr.snapchat.com/ Frame 2DC4
0
408 B
Document
General
Full URL
https://tr.snapchat.com/p
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
35.186.226.184 Kansas City, United States, ASN15169 (GOOGLE, US),
Reverse DNS
184.226.186.35.bc.googleusercontent.com
Software
nginx/1.19.6 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Content-Type
application/x-www-form-urlencoded
Origin
http://bell-ias.online
Referer
http://bell-ias.online/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36
accept-language
en-CA,en;q=0.9

Response headers

access-control-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
cache-control
no-cache, no-transform
content-length
0
content-type
text/html
date
Thu, 26 May 2022 13:56:37 GMT
server
nginx/1.19.6
strict-transport-security
max-age=31536000; includeSubDomains; preload
via
1.1 google
ibs:dpid=903&dpuuid=fc52b125-129b-4b3a-98bf-b4075b970249
dpm.demdex.net/ Frame B66E
Redirect Chain
  • https://match.adsrvr.org/track/cmf/generic?ttd_pid=aam&gdpr=0&gdpr_consent=&ttd_tpi=1
  • https://match.adsrvr.org/track/cmb/generic?ttd_pid=aam&gdpr=0&gdpr_consent=&ttd_tpi=1
  • https://dpm.demdex.net/ibs:dpid=903&dpuuid=fc52b125-129b-4b3a-98bf-b4075b970249
42 B
943 B
Image
General
Full URL
https://dpm.demdex.net/ibs:dpid=903&dpuuid=fc52b125-129b-4b3a-98bf-b4075b970249
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
35.173.39.138 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-35-173-39-138.compute-1.amazonaws.com
Software
/
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://bellca.demdex.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

DCS
dcs-prod-va6-2-v032-030c0ff21.edge-va6.demdex.com UNKNOWN
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
content-encoding
gzip
X-Content-Type-Options
nosniff
X-TID
xrlsK6WbTo0=
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Connection
keep-alive
Content-Type
image/gif
Content-Length
59
Expires
Thu, 01 Jan 1970 00:00:00 UTC

Redirect headers

pragma
no-cache
date
Thu, 26 May 2022 13:56:37 GMT
x-aspnet-version
4.0.30319
p3p
CP="NOI DSP COR CUR ADMo DEVo PSAo PSDo OUR SAMo BUS UNI NAV"
location
https://dpm.demdex.net/ibs:dpid=903&dpuuid=fc52b125-129b-4b3a-98bf-b4075b970249
cache-control
private,no-cache, must-revalidate
content-type
text/html
content-length
189
RCce479775707846e585c3a708cba07bdc-source.min.js
assets.adobedtm.com/92c238f848e3/7634fe33bd4f/2cb9f7595f56/
2 KB
1 KB
Script
General
Full URL
https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/2cb9f7595f56/RCce479775707846e585c3a708cba07bdc-source.min.js
Requested by
Host: assets.adobedtm.com
URL: http://assets.adobedtm.com/launch-ENebd7a9b148404f67903d514c40949f24.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:5000:5ac::1e80 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
e68a5ee47731fc22d4531923e5c23531a7c4f5662e4f4a1a5294c1cace90b1b5

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

date
Thu, 26 May 2022 13:56:37 GMT
content-encoding
gzip
last-modified
Thu, 19 May 2022 14:57:07 GMT
server
AkamaiNetStorage
etag
"4c2b5247da11fd2a4c5aa9f5fbc95d78:1652972227.81632"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
http://bell-ias.online
cache-control
max-age=3600
accept-ranges
bytes
timing-allow-origin
*
content-length
770
expires
Thu, 26 May 2022 14:56:37 GMT
RC4e4ebf9c86d44d76a2b9181e25fc8e38-source.min.js
assets.adobedtm.com/92c238f848e3/7634fe33bd4f/2cb9f7595f56/
858 B
725 B
Script
General
Full URL
https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/2cb9f7595f56/RC4e4ebf9c86d44d76a2b9181e25fc8e38-source.min.js
Requested by
Host: assets.adobedtm.com
URL: http://assets.adobedtm.com/launch-ENebd7a9b148404f67903d514c40949f24.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:5000:5ac::1e80 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
8f613d8537353c636b6092f533319ff0f5c5b82c6859b6d0dd8e2ca0e0241481

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

date
Thu, 26 May 2022 13:56:37 GMT
content-encoding
gzip
last-modified
Thu, 19 May 2022 14:57:07 GMT
server
AkamaiNetStorage
etag
"4c2b5247da11fd2a4c5aa9f5fbc95d78:1652972227.81632"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
http://bell-ias.online
cache-control
max-age=3600
accept-ranges
bytes
timing-allow-origin
*
content-length
460
expires
Thu, 26 May 2022 14:56:37 GMT
monitor
analytics.tiktok.com/api/v2/
0
580 B
Ping
General
Full URL
https://analytics.tiktok.com/api/v2/monitor
Requested by
Host: analytics.tiktok.com
URL: https://analytics.tiktok.com/i18n/pixel/events.js?sdkid=C21IPUOB5SON3UJSMRB0&lib=ttq
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
184.28.190.19 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a184-28-190-19.deploy.static.akamaitechnologies.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
http://bell-ias.online/
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

pragma
no-cache
date
Thu, 26 May 2022 13:56:37 GMT
x-tt-trace-tag
id=16;cdn-cache=miss;type=dyn
server
nginx
x-tt-logid
2022052613563701000200600500500600303301362471
x-cache
TCP_MISS from a184-28-190-15.deploy.akamaitechnologies.com (AkamaiGHost/10.8.1-41431467) (-)
content-type
application/octet-stream
access-control-allow-origin
*
cache-control
max-age=0, no-cache, no-store
x-origin-response-time
292,184.28.190.15
x-tt-trace-host
012d5d6a5a66c870d597b02e6fa9bcd6b8b6389282cad941f6fdeef1a5ce981e288ebc971b039d18a53f5512c387acc746b6115a47decb050387fe0e3befc50c9d4c0ac52b7ac43c20c811fa4f16772e98e138508d587f10ae81fcd0f888661fa5
server-timing
inner; dur=282, cdn-cache; desc=MISS, edge; dur=0, origin; dur=292
x-akamai-request-id
1856f542
content-length
0
expires
Thu, 26 May 2022 13:56:37 GMT
pixel
analytics.tiktok.com/api/v2/
0
721 B
Ping
General
Full URL
https://analytics.tiktok.com/api/v2/pixel
Requested by
Host: analytics.tiktok.com
URL: https://analytics.tiktok.com/i18n/pixel/events.js?sdkid=C21IPUOB5SON3UJSMRB0&lib=ttq
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
184.28.190.19 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a184-28-190-19.deploy.static.akamaitechnologies.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
http://bell-ias.online/
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

x-akamai-request-id
31214aa.1856f54a
date
Thu, 26 May 2022 13:56:37 GMT
x-cache-remote
TCP_MISS from a23-220-105-9.deploy.akamaitechnologies.com (AkamaiGHost/10.8.1-41431467) (-)
x-tt-trace-tag
id=16;cdn-cache=miss;type=dyn
x-cache
TCP_MISS from a184-28-190-15.deploy.akamaitechnologies.com (AkamaiGHost/10.8.1-41431467) (-)
x-parent-response-time
33,184.28.190.15
server-timing
cdn-cache; desc=MISS, edge; dur=14, origin; dur=19, inner; dur=12
content-length
0
pragma
no-cache
server
nginx
x-tt-logid
2022052613563701000200600500500600304406936646
content-type
application/octet-stream
access-control-allow-origin
*
cache-control
max-age=0, no-cache, no-store
x-origin-response-time
20,23.220.105.9
x-tt-trace-host
012d5d6a5a66c870d597b02e6fa9bcd6b85dd0f0b3103c378907737b3b06b9b8d7e92f0f7885e9850fbf9072305ac6656fad99542a1efab942f16377001f2d6dc3d0d91b4745add44f6fd223b332d5cc61cf72eb066dc7733d55c1bfc9e69e3bfc44ebe3d8919ffe12cd9d1da578279674
expires
Thu, 26 May 2022 13:56:37 GMT
19004038
www.clarity.ms/tag/uet/
2 KB
2 KB
Script
General
Full URL
https://www.clarity.ms/tag/uet/19004038
Requested by
Host: bat.bing.com
URL: https://bat.bing.com/p/action/19004038.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:27::cafe:1906 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/ ASP.NET
Resource Hash
8e3742bf6df409ea6f69730275f2c9763debc6e7edc9bfba71d221a45b7883c9

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

date
Thu, 26 May 2022 13:56:36 GMT
x-powered-by
ASP.NET
x-azure-ref
0FYePYgAAAADWKVpWW2wTT7s25DT0pm8OTllDRURHRTE1MTAANmNmYmVlZTAtNTAyNy00ODRiLTg5NjctNGEyOWFmNzdmMWUx
x-cache
CONFIG_NOCACHE
content-type
application/x-javascript
cache-control
no-cache, no-store
request-context
appId=cid-v1:bdfb7149-d2ee-45f0-9a22-f0b1c5035608
content-length
1543
expires
-1
257166838935738
connect.facebook.net/signals/config/
305 KB
87 KB
Script
General
Full URL
https://connect.facebook.net/signals/config/257166838935738?v=2.9.61&r=stable
Requested by
Host: connect.facebook.net
URL: https://connect.facebook.net/en_US/fbevents.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a03:2880:f012:8:face:b00c:0:1 Secaucus, United States, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
0cc896c0ab33a3cf00f29bbab9720fc7cc71b770b39c0d72aeb752f30d8beaab
Security Headers
Name Value
Content-Security-Policy default-src * data: blob: 'self';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self';block-all-mixed-content;upgrade-insecure-requests;
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

content-security-policy
default-src * data: blob: 'self';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self';block-all-mixed-content;upgrade-insecure-requests;
content-encoding
gzip
x-content-type-options
nosniff
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400,h3-29=":443"; ma=86400
content-length
88866
x-xss-protection
0
pragma
public
x-fb-debug
LkIBm1VDeweR9vlJt9EVviuA9QpnyHa+CxEgUK4eFYEfana2utCNbau5fQzqdLST6zdhZd2m+cRhUrWycCVNgw==
x-frame-options
DENY
date
Thu, 26 May 2022 13:56:37 GMT
strict-transport-security
max-age=31536000; preload; includeSubDomains
content-type
application/x-javascript; charset=utf-8
vary
Accept-Encoding
cache-control
public, max-age=1200
x-fb-rlafr
0
priority
u=3,i
expires
Sat, 01 Jan 2000 00:00:00 GMT
scevent.min.js
sc-static.net/ Frame 1AAA
20 KB
7 KB
Script
General
Full URL
https://sc-static.net/scevent.min.js
Requested by
Host: tr.snapchat.com
URL: https://tr.snapchat.com/cm/i?pid=50a38fee-9934-45ee-950b-5f4599360ebf
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
13.225.63.247 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-225-63-247.ewr53.r.cloudfront.net
Software
CloudFront /
Resource Hash
73d373ed5f48efd137d015e250ac11d368fd987b41d6dba88e81578b43e219a2

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://tr.snapchat.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

date
Wed, 25 May 2022 20:32:46 GMT
content-encoding
gzip
server
CloudFront
age
62631
etag
0d6e407936704bd380072f5891d28b0e
x-cache
Hit from cloudfront
content-type
application/javascript;charset=utf-8
access-control-allow-origin
*
cache-control
public, s-maxage=86400, max-age=600
x-amz-cf-pop
EWR53-C1
access-control-allow-headers
Content-Type
content-length
7166
via
1.1 1654fbe9176188c45d0b894b1eaf5aa0.cloudfront.net (CloudFront)
x-amz-cf-id
ZJQR82obVa5atu-fq0gMjzFuadZl3FZz1FWzeHMxVTaDbwSg7Uxq6w==
conversion_async.js
www.googleadservices.com/pagead/
39 KB
15 KB
Script
General
Full URL
http://www.googleadservices.com/pagead/conversion_async.js
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login_files/js
Protocol
HTTP/1.1
Server
142.250.80.66 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
lga34s35-in-f2.1e100.net
Software
cafe /
Resource Hash
0a9adccc17d9e34e3971bce91e3723f1fef884844fed6e6e10085e19745faef5
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Timing-Allow-Origin
*
Date
Thu, 26 May 2022 13:56:37 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Server
cafe
ETag
10272469744856839321
Vary
Accept-Encoding
P3P
policyref="http://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
Cache-Control
private, max-age=3600
Cross-Origin-Resource-Policy
cross-origin
Content-Disposition
attachment; filename="f.txt"
Content-Type
text/javascript; charset=UTF-8
Content-Length
14849
X-XSS-Protection
0
Expires
Thu, 26 May 2022 13:56:37 GMT
js
www.googletagmanager.com/gtag/
Redirect Chain
  • http://www.googletagmanager.com/gtag/js?id=G-Z6JDY71FBN&l=dataLayer&cx=c
  • https://www.googletagmanager.com/gtag/js?id=G-Z6JDY71FBN&l=dataLayer&cx=c
190 KB
68 KB
Script
General
Full URL
https://www.googletagmanager.com/gtag/js?id=G-Z6JDY71FBN&l=dataLayer&cx=c
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
H3
Server
2607:f8b0:4006:824::2008 Mullica Hill, United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
adeb6f69b6fb400053bf1c47e6728a2663ec907d38a19b4eea45706b4e036e98
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

date
Thu, 26 May 2022 13:56:37 GMT
content-encoding
br
server
Google Tag Manager
access-control-allow-headers
Cache-Control
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
strict-transport-security
max-age=31536000; includeSubDomains
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
69963
x-xss-protection
0
expires
Thu, 26 May 2022 13:56:37 GMT

Redirect headers

Location
https://www.googletagmanager.com/gtag/js?id=G-Z6JDY71FBN&l=dataLayer&cx=c
Non-Authoritative-Reason
HSTS
Cross-Origin-Resource-Policy
Cross-Origin
ibs:dpid=1957&dpuuid=27147524E6E067F32DFB6494E7CA6629
dpm.demdex.net/ Frame B66E
Redirect Chain
  • https://c.bing.com/c.gif?uid=61362670364687932882471057904576212948&Red3=MSAdobe_pd&gdpr=0&gdpr_consent=
  • https://dpm.demdex.net/ibs:dpid=1957&dpuuid=27147524E6E067F32DFB6494E7CA6629
42 B
943 B
Image
General
Full URL
https://dpm.demdex.net/ibs:dpid=1957&dpuuid=27147524E6E067F32DFB6494E7CA6629
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
35.173.39.138 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-35-173-39-138.compute-1.amazonaws.com
Software
/
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://bellca.demdex.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

DCS
dcs-prod-va6-2-v032-0dd1b044b.edge-va6.demdex.com UNKNOWN
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
content-encoding
gzip
X-Content-Type-Options
nosniff
X-TID
JvV2UrjRRlQ=
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Connection
keep-alive
Content-Type
image/gif
Content-Length
59
Expires
Thu, 01 Jan 1970 00:00:00 UTC

Redirect headers

pragma
no-cache
date
Thu, 26 May 2022 13:56:36 GMT
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref
Ref A: DD38B8EC0888452F881B3F4F6F630EF0 Ref B: YTO01EDGE0412 Ref C: 2022-05-26T13:56:37Z
x-powered-by
ASP.NET
x-cache
CONFIG_NOCACHE
p3p
CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
location
https://dpm.demdex.net/ibs:dpid=1957&dpuuid=27147524E6E067F32DFB6494E7CA6629
cache-control
private, no-cache, proxy-revalidate, no-store
content-length
0
s89338618895803
data0.bell.ca/b/ss/devbellca/10/JS-2.22.0-LCS4/
117 B
688 B
Script
General
Full URL
http://data0.bell.ca/b/ss/devbellca/10/JS-2.22.0-LCS4/s89338618895803?AQB=1&ndh=1&pf=1&callback=s_c_il[1].doPostbacks&et=1&t=26%2F4%2F2022%2013%3A56%3A37%204%200&d.&nsid=0&jsonv=1&.d&sdid=562001805517018B-7531B42772803BEC&mid=61532186573442383432451664146996515611&aamlh=7&ce=UTF-8&cdp=2&pageName=Login&g=http%3A%2F%2Fbell-ias.online%2Flogin.php&c.&excCodes=1&.c&cc=CAD&ch=Login&server=toroondc29x-t04%3Atlsv1.2%2C%20tlsv1.2&events=event1%2Cevent19%2Cevent39%2Cevent83%2Cevent151&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&c1=D%3Dv1&v1=false&v3=false&c6=D%3Dv135&c9=Login&c10=D%3Dv46&c12=D%3Dv3&c13=D%3Dv31&c14=http%3A%2F%2Fbell-ias.online%2Flogin.php&v14=D%3Dv13&c16=D%3Dv18&c21=D%3Dv21&v21=en-on&v23=2148316c-19e7-4ada-b20b-0ecd205b9c5a&v29=D%3Dv25&v30=001&c32=D%3Dv2&v32=61532186573442383432451664146996515611&c33=Login&c36=D%3Dv36&v36=Thursday-9%3A45AM&c37=D%3Dv37&v37=1&c44=D%3Dv102&c45=No%20Referrer&v46=Login&c50=LAUNCH%5Bproduction%20Published%20on%3A%202022-05-19T14%3A55%3A38Z%5D&v51=http%3A%2F%2Fbell-ias.online%2Flogin.php&c55=D%3Dv77&c57=D%3Dv30&c58=D%3Dv60&c65=2022-05-26%2C13%3A56%3A37.045%2C2021-12-29%2C11%3A41%3A27.583&v67=7f0388b7-e515-4b63-aec6-135b9c0291c4%3A2148316c-19e7-4ada-b20b-0ecd205b9c5a&c68=Login&c70=D%3DUser-Agent&c73=D%3Dv17&c75=Login&v75=D%3DUser-Agent&v77=001-1-0&v103=Launch%20%7Csync%7C_satellite.pageBottom%28%29&v136=User&v145=Page%20load&s=1600x1200&c=24&j=1.6&v=N&k=N&bw=1600&bh=1200&mcorgid=48B034FA53CF9FD10A490D44%40AdobeOrg&AQE=1
Requested by
Host: assets.adobedtm.com
URL: https://assets.adobedtm.com/extensions/EPbde2f7ca14e540399dcc1f8208860b7b/AppMeasurement.min.js
Protocol
HTTP/1.1
Server
63.140.36.139 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
jag /
Resource Hash
3540bec87005d1b65b52bc2bb7e6ee5dcb9587762117c5288180976a0ea61d93
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

date
Thu, 26 May 2022 13:56:37 GMT
x-content-type-options
nosniff
x-c
main-1645.Id526ce.M0-571
p3p
CP="This is not a P3P policy"
content-length
117
x-xss-protection
1; mode=block
pragma
no-cache
last-modified
Fri, 27 May 2022 13:56:37 GMT
server
jag
xserver
anedge-d5b757cd4-pr99r
etag
3551021832297185280-4619863459930732403
vary
*
content-type
application/x-javascript;charset=utf-8
access-control-allow-origin
*
cache-control
no-cache, no-store, max-age=0, no-transform, private
expires
Wed, 25 May 2022 13:56:37 GMT
/
www.facebook.com/tr/
44 B
412 B
Image
General
Full URL
https://www.facebook.com/tr/?id=117011412354829&ev=PageView&dl=http%3A%2F%2Fbell-ias.online%2Flogin.php&rl=&if=false&ts=1653573397191&sw=1600&sh=1200&v=2.9.61&r=stable&ec=0&o=30&fbp=fb.1.1653573397189.439765375&it=1653573396890&coo=false&rqm=GET
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f112:83:face:b00c:0:25de Secaucus, United States, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
proxygen-bolt /
Resource Hash
10d8d42d73a02ddb877101e72fbfa15a0ec820224d97cedee4cf92d571be5caa
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

date
Thu, 26 May 2022 13:56:37 GMT
last-modified
Fri, 21 Dec 2012 00:00:01 GMT
server
proxygen-bolt
strict-transport-security
max-age=31536000; includeSubDomains
content-type
image/gif
cache-control
no-cache, must-revalidate, max-age=0
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
44
expires
Thu, 26 May 2022 13:56:37 GMT
/
www.facebook.com/tr/
44 B
215 B
Image
General
Full URL
https://www.facebook.com/tr/?id=257166838935738&ev=PageView&dl=http%3A%2F%2Fbell-ias.online%2Flogin.php&rl=&if=false&ts=1653573397192&sw=1600&sh=1200&v=2.9.61&r=stable&ec=0&o=30&fbp=fb.1.1653573397189.439765375&it=1653573396890&coo=false&rqm=GET
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f112:83:face:b00c:0:25de Secaucus, United States, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
proxygen-bolt /
Resource Hash
10d8d42d73a02ddb877101e72fbfa15a0ec820224d97cedee4cf92d571be5caa
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

date
Thu, 26 May 2022 13:56:37 GMT
last-modified
Fri, 21 Dec 2012 00:00:01 GMT
server
proxygen-bolt
strict-transport-security
max-age=31536000; includeSubDomains
content-type
image/gif
cache-control
no-cache, must-revalidate, max-age=0
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
44
expires
Thu, 26 May 2022 13:56:37 GMT
p
tr.snapchat.com/cm/ Frame 9064
Redirect Chain
  • https://tr.snapchat.com/cm/s?bt=1d53c387&pnid=140&cb=1653573397204
  • https://pixel.tapad.com/idsync/ex/push?partner_id=2884&partner_url=https%3A%2F%2Ftr.snapchat.com%2Fcm%2Fp%3Frand%3D1653571189266%26pnid%3D140%26pcid%3D%24%7BTA_DEVICE_ID%7D
  • https://pixel.tapad.com/idsync/ex/push/check?partner_id=2884&partner_url=https%3A%2F%2Ftr.snapchat.com%2Fcm%2Fp%3Frand%3D1653571189266%26pnid%3D140%26pcid%3D%24%7BTA_DEVICE_ID%7D
  • https://tr.snapchat.com/cm/p?rand=1653571189266&pnid=140&pcid=51b49088-0442-4564-a045-a9f419df8e6a
0
15 B
Document
General
Full URL
https://tr.snapchat.com/cm/p?rand=1653571189266&pnid=140&pcid=51b49088-0442-4564-a045-a9f419df8e6a
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
35.186.226.184 Kansas City, United States, ASN15169 (GOOGLE, US),
Reverse DNS
184.226.186.35.bc.googleusercontent.com
Software
nginx/1.19.6 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Referer
https://tr.snapchat.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36
accept-language
en-CA,en;q=0.9

Response headers

access-control-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
cache-control
no-cache, no-transform
content-length
0
content-type
text/html
date
Thu, 26 May 2022 13:56:37 GMT
server
nginx/1.19.6
strict-transport-security
max-age=31536000; includeSubDomains; preload
via
1.1 google

Redirect headers

alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
date
Thu, 26 May 2022 13:56:37 GMT
location
https://tr.snapchat.com/cm/p?rand=1653571189266&pnid=140&pcid=51b49088-0442-4564-a045-a9f419df8e6a
p3p
policyref="http://tapad-taptags.s3.amazonaws.com/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
strict-transport-security
max-age=31536000
via
1.1 google
clarity.js
e.clarity.ms/s/0.6.34/
53 KB
23 KB
Script
General
Full URL
https://e.clarity.ms/s/0.6.34/clarity.js
Requested by
Host: www.clarity.ms
URL: https://www.clarity.ms/tag/uet/19004038
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
20.62.48.180 Boydton, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
ca63193ce799e4e00c9106349365981dc6e26cb77632ebf5df23dffba2aaccfa

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

date
Thu, 26 May 2022 13:56:37 GMT
content-encoding
br
etag
"1d8703abb495254"
last-modified
Wed, 25 May 2022 13:24:16 GMT
server
Microsoft-IIS/10.0
x-powered-by
ASP.NET
vary
Accept-Encoding
content-type
application/javascript;charset=utf-8
cache-control
public,max-age=86400
accept-ranges
bytes
request-context
appId=cid-v1:bdfb7149-d2ee-45f0-9a22-f0b1c5035608
/
googleads.g.doubleclick.net/pagead/viewthroughconversion/953414520/
2 KB
2 KB
Script
General
Full URL
https://googleads.g.doubleclick.net/pagead/viewthroughconversion/953414520/?random=1653573397222&cv=9&fst=1653573397222&num=1&bg=ffffff&guid=ON&resp=GooglemKTybQhCsO&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_his=2&u_tz=0&u_java=false&u_nplug=3&u_nmime=4&gtm=2oac10&sendb=1&ig=1&data=event%3Dgtag.config&frm=0&url=http%3A%2F%2Fbell-ias.online%2Flogin.php&tiba=Log%20in%20to%20MyBell&hn=www.googleadservices.com&async=1&rfmt=3&fmt=4
Requested by
Host: www.googleadservices.com
URL: http://www.googleadservices.com/pagead/conversion_async.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2607:f8b0:4006:81d::2002 Mullica Hill, United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
0e60364ad10260d5e1959f178c97de68c6bd746861546d5fb507d043901b5d98
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

pragma
no-cache
date
Thu, 26 May 2022 13:56:37 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
cafe
timing-allow-origin
*
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
cache-control
no-cache, must-revalidate
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
content-type
text/javascript; charset=UTF-8
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
1037
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
ibs:dpid=22052&dpuuid=3627477569370062875
dpm.demdex.net/ Frame B66E
Redirect Chain
  • https://ml314.com/utsync.ashx?eid=50112&et=0&gdpr=0&gdpr_consent=&return=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D22052%26dpuuid%3D[PersonID]
  • https://dpm.demdex.net/ibs:dpid=22052&dpuuid=3627477569370062875
42 B
943 B
Image
General
Full URL
https://dpm.demdex.net/ibs:dpid=22052&dpuuid=3627477569370062875
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
35.173.39.138 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-35-173-39-138.compute-1.amazonaws.com
Software
/
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://bellca.demdex.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

DCS
dcs-prod-va6-2-v032-0c44fa893.edge-va6.demdex.com UNKNOWN
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
content-encoding
gzip
X-Content-Type-Options
nosniff
X-TID
mfV3qDjGTBE=
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Connection
keep-alive
Content-Type
image/gif
Content-Length
59
Expires
Thu, 01 Jan 1970 00:00:00 UTC

Redirect headers

pragma
no-cache
date
Thu, 26 May 2022 13:56:37 GMT
via
1.1 google
server
Microsoft-IIS/10.0
x-aspnet-version
4.0.30319
x-powered-by
ASP.NET
p3p
CP="NON DSP COR ADMo PSAo DEVo BUS COM UNI NAV DEM STA"
location
https://dpm.demdex.net/ibs:dpid=22052&dpuuid=3627477569370062875
cache-control
private
content-type
text/html; charset=utf-8
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
185
expires
0,Fri, 27 May 2022 09:56:37 GMT
/
www.google.com/pagead/1p-user-list/953414520/
42 B
64 B
Image
General
Full URL
https://www.google.com/pagead/1p-user-list/953414520/?random=1653573397222&cv=9&fst=1653570000000&num=1&bg=ffffff&guid=ON&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_his=2&u_tz=0&u_java=false&u_nplug=3&u_nmime=4&gtm=2oac10&sendb=1&data=event%3Dgtag.config&frm=0&url=http%3A%2F%2Fbell-ias.online%2Flogin.php&tiba=Log%20in%20to%20MyBell&async=1&fmt=3&is_vtc=1&random=1878485765&resp=GooglemKTybQhCsO&rmt_tld=0&ipr=y
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2607:f8b0:4006:807::2004 Mullica Hill, United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Content-Security-Policy script-src 'none'; object-src 'none'
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

pragma
no-cache
date
Thu, 26 May 2022 13:56:37 GMT
x-content-type-options
nosniff
server
cafe
timing-allow-origin
*
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
content-security-policy
script-src 'none'; object-src 'none'
content-type
image/gif
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
/
www.google.ca/pagead/1p-user-list/953414520/
42 B
549 B
Image
General
Full URL
https://www.google.ca/pagead/1p-user-list/953414520/?random=1653573397222&cv=9&fst=1653570000000&num=1&bg=ffffff&guid=ON&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_his=2&u_tz=0&u_java=false&u_nplug=3&u_nmime=4&gtm=2oac10&sendb=1&data=event%3Dgtag.config&frm=0&url=http%3A%2F%2Fbell-ias.online%2Flogin.php&tiba=Log%20in%20to%20MyBell&async=1&fmt=3&is_vtc=1&random=1878485765&resp=GooglemKTybQhCsO&rmt_tld=1&ipr=y
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2607:f8b0:4006:809::2003 Mullica Hill, United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Content-Security-Policy script-src 'none'; object-src 'none'
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

pragma
no-cache
date
Thu, 26 May 2022 13:56:37 GMT
x-content-type-options
nosniff
server
cafe
timing-allow-origin
*
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
content-security-policy
script-src 'none'; object-src 'none'
content-type
image/gif
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
ibs:dpid=30064&dpuuid=%7BUUID_6j5b2cv%7D
dpm.demdex.net/ Frame B66E
Redirect Chain
  • https://ps.eyeota.net/match?bid=6j5b2cv&uid=61362670364687932882471057904576212948&r=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D30064%26dpuuid%3D%7BUUID_6j5b2cv%7D
  • https://ps.eyeota.net/match/bounce/?bid=6j5b2cv&uid=61362670364687932882471057904576212948&r=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D30064%26dpuuid%3D%7BUUID_6j5b2cv%7D
  • https://dpm.demdex.net/ibs:dpid=30064&dpuuid=%7BUUID_6j5b2cv%7D
42 B
961 B
Image
General
Full URL
https://dpm.demdex.net/ibs:dpid=30064&dpuuid=%7BUUID_6j5b2cv%7D
Protocol
HTTP/1.1
Server
35.173.39.138 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-35-173-39-138.compute-1.amazonaws.com
Software
/
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://bellca.demdex.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

DCS
dcs-prod-va6-1-v032-08e72b24c.edge-va6.demdex.com UNKNOWN
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
content-encoding
gzip
X-Content-Type-Options
nosniff
X-Error
104,303
X-TID
HdDOzZilTp0=
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Connection
keep-alive
Content-Type
image/gif
Content-Length
59
Expires
Thu, 01 Jan 1970 00:00:00 UTC

Redirect headers

Location
https://dpm.demdex.net/ibs:dpid=30064&dpuuid={UUID_6j5b2cv}
Date
Thu, 26 May 2022 13:56:37 GMT
Content-Length
0
P3P
CP="CURa ADMa DEVa TAIo PSAo PSDo OUR SAMo BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR", policyref="http://ps.eyeota.net/w3c/p3p.xml"
RCb7424d10cb45420b8dd270fd16b2f20a-source.min.js
assets.adobedtm.com/92c238f848e3/7634fe33bd4f/2cb9f7595f56/
411 B
518 B
Script
General
Full URL
https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/2cb9f7595f56/RCb7424d10cb45420b8dd270fd16b2f20a-source.min.js
Requested by
Host: assets.adobedtm.com
URL: http://assets.adobedtm.com/launch-ENebd7a9b148404f67903d514c40949f24.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:5000:5ac::1e80 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
1235fa762d8ba27f885f6018e7ae0cf25dd65f6f66dc6191022d92f97a311756

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

date
Thu, 26 May 2022 13:56:37 GMT
content-encoding
gzip
last-modified
Thu, 19 May 2022 14:57:07 GMT
server
AkamaiNetStorage
etag
"4c2b5247da11fd2a4c5aa9f5fbc95d78:1652972227.81632"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
http://bell-ias.online
cache-control
max-age=3600
accept-ranges
bytes
timing-allow-origin
*
content-length
253
expires
Thu, 26 May 2022 14:56:37 GMT
RCc64e16106e314cb3bc1ad76c6a52be31-source.min.js
assets.adobedtm.com/92c238f848e3/7634fe33bd4f/2cb9f7595f56/
908 B
817 B
Script
General
Full URL
https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/2cb9f7595f56/RCc64e16106e314cb3bc1ad76c6a52be31-source.min.js
Requested by
Host: assets.adobedtm.com
URL: http://assets.adobedtm.com/launch-ENebd7a9b148404f67903d514c40949f24.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:5000:5ac::1e80 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
218a75ceb8508908916a5fc565c964d0f62608c1906e291d2aa78dc8e7757e9e

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

date
Thu, 26 May 2022 13:56:37 GMT
content-encoding
gzip
last-modified
Thu, 19 May 2022 14:57:07 GMT
server
AkamaiNetStorage
etag
"4c2b5247da11fd2a4c5aa9f5fbc95d78:1652972227.81632"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
http://bell-ias.online
cache-control
max-age=3600
accept-ranges
bytes
timing-allow-origin
*
content-length
552
expires
Thu, 26 May 2022 14:56:37 GMT
RC46c1f1f2797b420abf99ef1792131d16-source.min.js
assets.adobedtm.com/92c238f848e3/7634fe33bd4f/2cb9f7595f56/
534 B
601 B
Script
General
Full URL
https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/2cb9f7595f56/RC46c1f1f2797b420abf99ef1792131d16-source.min.js
Requested by
Host: assets.adobedtm.com
URL: http://assets.adobedtm.com/launch-ENebd7a9b148404f67903d514c40949f24.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:5000:5ac::1e80 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
6e60f91c1bbc75b4c4ec8bc4ee942799585a3800efd5521eabab3a212e78f201

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

date
Thu, 26 May 2022 13:56:37 GMT
content-encoding
gzip
last-modified
Thu, 19 May 2022 14:57:07 GMT
server
AkamaiNetStorage
etag
"4c2b5247da11fd2a4c5aa9f5fbc95d78:1652972227.81632"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
http://bell-ias.online
cache-control
max-age=3600
accept-ranges
bytes
timing-allow-origin
*
content-length
336
expires
Thu, 26 May 2022 14:56:37 GMT
RCee421915886f4fa2922f2e25abc7ecd1-source.min.js
assets.adobedtm.com/92c238f848e3/7634fe33bd4f/2cb9f7595f56/
2 KB
1 KB
Script
General
Full URL
https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/2cb9f7595f56/RCee421915886f4fa2922f2e25abc7ecd1-source.min.js
Requested by
Host: assets.adobedtm.com
URL: http://assets.adobedtm.com/launch-ENebd7a9b148404f67903d514c40949f24.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:5000:5ac::1e80 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
f449e31e7b7fa32175d4aa3a5b309ff88226f537374f6b8982c3d1435367f4c5

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

date
Thu, 26 May 2022 13:56:37 GMT
content-encoding
gzip
last-modified
Thu, 19 May 2022 14:57:07 GMT
server
AkamaiNetStorage
etag
"4c2b5247da11fd2a4c5aa9f5fbc95d78:1652972227.81632"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
http://bell-ias.online
cache-control
max-age=3600
accept-ranges
bytes
timing-allow-origin
*
content-length
955
expires
Thu, 26 May 2022 14:56:37 GMT
RC8651f89cb51043fea60784aa30eeaba9-source.min.js
assets.adobedtm.com/92c238f848e3/7634fe33bd4f/2cb9f7595f56/
887 B
835 B
Script
General
Full URL
https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/2cb9f7595f56/RC8651f89cb51043fea60784aa30eeaba9-source.min.js
Requested by
Host: assets.adobedtm.com
URL: http://assets.adobedtm.com/launch-ENebd7a9b148404f67903d514c40949f24.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:5000:5ac::1e80 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
379cd11db3bbdb88f99e90e7bcbb9681bc687dcc749043a3b9e2310a9df20cb5

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

date
Thu, 26 May 2022 13:56:37 GMT
content-encoding
gzip
last-modified
Thu, 19 May 2022 14:57:07 GMT
server
AkamaiNetStorage
etag
"4c2b5247da11fd2a4c5aa9f5fbc95d78:1652972227.81632"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
http://bell-ias.online
cache-control
max-age=3600
accept-ranges
bytes
timing-allow-origin
*
content-length
570
expires
Thu, 26 May 2022 14:56:37 GMT
embed.js
resources.digital-cloud.medallia.ca/wdccan/36793/onsite/
2 KB
1 KB
Script
General
Full URL
https://resources.digital-cloud.medallia.ca/wdccan/36793/onsite/embed.js
Requested by
Host: assets.adobedtm.com
URL: http://assets.adobedtm.com/launch-ENebd7a9b148404f67903d514c40949f24.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.130.133 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
5d52994edb9b3a4863940b6a8726508a83f7e46e4b86d59c3a5dee658ac2dde0

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

x-amz-version-id
jwVfZX9oRoHVyi.8PBH3Ptd97TaHXjaV
content-encoding
gzip
etag
"f8105f5a0985655a26c972ca71571544"
age
91
via
1.1 varnish
x-cache
HIT
content-length
675
x-amz-id-2
Ef/+ddCBGmk/axxY/Aw/TEjbYJMFaDO4gZGUATfrePnZ0HELyvqIjFRBUBNz3BQJkfnJgYxcz6M=
x-served-by
cache-yul12833-YUL
last-modified
Tue, 03 May 2022 21:48:02 GMT
server
AmazonS3
x-timer
S1653573398.521092,VS0,VE0
date
Thu, 26 May 2022 13:56:37 GMT
vary
Accept-Encoding
x-amz-request-id
JX96NEV2A041RFD5
access-control-allow-origin
*
cache-control
max-age=0,must-revalidate
accept-ranges
bytes
content-type
application/javascript
x-cache-hits
43
RCc93e1bda769c4ab3ac15d77c5a2f059f-source.min.js
assets.adobedtm.com/92c238f848e3/7634fe33bd4f/2cb9f7595f56/
824 B
778 B
Script
General
Full URL
https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/2cb9f7595f56/RCc93e1bda769c4ab3ac15d77c5a2f059f-source.min.js
Requested by
Host: assets.adobedtm.com
URL: http://assets.adobedtm.com/launch-ENebd7a9b148404f67903d514c40949f24.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:5000:5ac::1e80 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
ead71d8478eb67d5bfd84b575276039f9424740ce6da62e7a01744ea53d30b56

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

date
Thu, 26 May 2022 13:56:37 GMT
content-encoding
gzip
last-modified
Thu, 19 May 2022 14:57:07 GMT
server
AkamaiNetStorage
etag
"4c2b5247da11fd2a4c5aa9f5fbc95d78:1652972227.81632"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
http://bell-ias.online
cache-control
max-age=3600
accept-ranges
bytes
timing-allow-origin
*
content-length
513
expires
Thu, 26 May 2022 14:56:37 GMT
RCfaf059cbab48442fa3c9a55fa394822b-source.min.js
assets.adobedtm.com/92c238f848e3/7634fe33bd4f/2cb9f7595f56/
1 KB
984 B
Script
General
Full URL
https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/2cb9f7595f56/RCfaf059cbab48442fa3c9a55fa394822b-source.min.js
Requested by
Host: assets.adobedtm.com
URL: http://assets.adobedtm.com/launch-ENebd7a9b148404f67903d514c40949f24.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:5000:5ac::1e80 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
0912fb4a7cf122e31f87261b49a949aa089bf0e45a869f860d82995d348eb35b

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

date
Thu, 26 May 2022 13:56:37 GMT
content-encoding
gzip
last-modified
Thu, 19 May 2022 14:57:07 GMT
server
AkamaiNetStorage
etag
"4c2b5247da11fd2a4c5aa9f5fbc95d78:1652972227.81632"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
http://bell-ias.online
cache-control
max-age=3600
accept-ranges
bytes
timing-allow-origin
*
content-length
720
expires
Thu, 26 May 2022 14:56:37 GMT
RC6d5b6d636264448583afaf6f9f1879bb-source.min.js
assets.adobedtm.com/92c238f848e3/7634fe33bd4f/2cb9f7595f56/
570 B
624 B
Script
General
Full URL
https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/2cb9f7595f56/RC6d5b6d636264448583afaf6f9f1879bb-source.min.js
Requested by
Host: assets.adobedtm.com
URL: http://assets.adobedtm.com/launch-ENebd7a9b148404f67903d514c40949f24.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:5000:5ac::1e80 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
b607d3b3b711a909a64b07798812bfd81bd5a370613f4a3f47bf3198fcfd0a26

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

date
Thu, 26 May 2022 13:56:37 GMT
content-encoding
gzip
last-modified
Thu, 19 May 2022 14:57:07 GMT
server
AkamaiNetStorage
etag
"4c2b5247da11fd2a4c5aa9f5fbc95d78:1652972227.81632"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
http://bell-ias.online
cache-control
max-age=3600
accept-ranges
bytes
timing-allow-origin
*
content-length
359
expires
Thu, 26 May 2022 14:56:37 GMT
RCfa9fb37ad58042faa3f64dc6b994a7dd-source.min.js
assets.adobedtm.com/92c238f848e3/7634fe33bd4f/2cb9f7595f56/
831 B
769 B
Script
General
Full URL
https://assets.adobedtm.com/92c238f848e3/7634fe33bd4f/2cb9f7595f56/RCfa9fb37ad58042faa3f64dc6b994a7dd-source.min.js
Requested by
Host: assets.adobedtm.com
URL: http://assets.adobedtm.com/launch-ENebd7a9b148404f67903d514c40949f24.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:5000:5ac::1e80 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
6ece303e086e6c6b44dac9611b98f9bf31a25e2ad6d8ee94761adc80c5055c09

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

date
Thu, 26 May 2022 13:56:37 GMT
content-encoding
gzip
last-modified
Thu, 19 May 2022 14:57:07 GMT
server
AkamaiNetStorage
etag
"4c2b5247da11fd2a4c5aa9f5fbc95d78:1652972227.81632"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
http://bell-ias.online
cache-control
max-age=3600
accept-ranges
bytes
timing-allow-origin
*
content-length
504
expires
Thu, 26 May 2022 14:56:37 GMT
c.gif
c.clarity.ms/
Redirect Chain
  • https://c.clarity.ms/c.gif
  • https://c.bing.com/c.gif?ctsa=mr&CtsSyncId=344C815C050548989B3CEDCB392D473D&RedC=c.clarity.ms&MXFR=2DEEE61406EE6FBF3A16F7A402EE61A6
  • https://c.clarity.ms/c.gif?ctsa=mr&CtsSyncId=344C815C050548989B3CEDCB392D473D&MUID=27147524E6E067F32DFB6494E7CA6629
42 B
442 B
Image
General
Full URL
https://c.clarity.ms/c.gif?ctsa=mr&CtsSyncId=344C815C050548989B3CEDCB392D473D&MUID=27147524E6E067F32DFB6494E7CA6629
Protocol
H2
Server
20.110.81.91 Boydton, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
99c2917ee5b2a01459a923bdd1c676f15ee73b62b87f696e6735312d26f51e12

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

pragma
no-cache
date
Thu, 26 May 2022 13:56:37 GMT
last-modified
Wed, 06 Apr 2022 19:10:39 GMT
server
Microsoft-IIS/10.0
x-powered-by
ASP.NET
etag
"77ff271ea49d81:0"
p3p
CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
cache-control
private, no-cache, proxy-revalidate, no-store
accept-ranges
bytes
content-type
image/gif
content-length
42

Redirect headers

pragma
no-cache
date
Thu, 26 May 2022 13:56:36 GMT
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref
Ref A: 62D1469598D14DEDABDBF49BC7DEFBF2 Ref B: YTO01EDGE0412 Ref C: 2022-05-26T13:56:37Z
x-powered-by
ASP.NET
x-cache
CONFIG_NOCACHE
p3p
CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
location
https://c.clarity.ms/c.gif?ctsa=mr&CtsSyncId=344C815C050548989B3CEDCB392D473D&MUID=27147524E6E067F32DFB6494E7CA6629
cache-control
private, no-cache, proxy-revalidate, no-store
content-length
0
rb_bced360d-a02a-4b73-b0e7-46fe5ae1dc34
bell-ias.online/
315 B
515 B
XHR
General
Full URL
http://bell-ias.online/rb_bced360d-a02a-4b73-b0e7-46fe5ae1dc34?type=js3&sn=v_4_srv_-2D74_sn_IEA7KD8DFQNB21SL6214MUBSE9GNH84A&svrid=-74&flavor=post&vi=AFGUAUDMJHTTCTVARHRBRMACCPIEMWLJ-0&modifiedSince=1640719398863&rf=http%3A%2F%2Fbell-ias.online%2Flogin.php&bp=3&app=429b1eac4514c5ce&crc=3401353540&en=gticcd0a&end=1
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login_files/bell_common.js
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
d5a89e26beae0bc03ad18a0b0d1d3d75f87c32047879d25da11970cb5c4662a3

Request headers

Referer
http://bell-ias.online/login.php
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

Date
Thu, 26 May 2022 13:56:37 GMT
Server
Apache
Connection
Keep-Alive
Keep-Alive
timeout=5, max=77
Content-Length
315
Content-Type
text/html; charset=iso-8859-1
collect
e.clarity.ms/
0
69 B
XHR
General
Full URL
https://e.clarity.ms/collect
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login_files/bell_common.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
20.62.48.180 Boydton, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Accept
application/x-clarity-gzip
Referer
http://bell-ias.online/
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

access-control-allow-origin
http://bell-ias.online
date
Thu, 26 May 2022 13:56:37 GMT
access-control-allow-credentials
true
server
Microsoft-IIS/10.0
x-powered-by
ASP.NET
request-context
appId=cid-v1:bdfb7149-d2ee-45f0-9a22-f0b1c5035608
ibs:dpid=30646
dpm.demdex.net/ Frame B66E
Redirect Chain
  • https://cms.analytics.yahoo.com/cms?partner_id=ADOBE&_hosted_id=61362670364687932882471057904576212948&gdpr=0&gdpr_consent=
  • https://dpm.demdex.net/ibs:dpid=30646?dpuuid=y-B0VWMOdE2pGGwdnWa5W1iyx6WHpsNZxsfgk-~A
42 B
943 B
Image
General
Full URL
https://dpm.demdex.net/ibs:dpid=30646?dpuuid=y-B0VWMOdE2pGGwdnWa5W1iyx6WHpsNZxsfgk-~A
Protocol
HTTP/1.1
Server
35.173.39.138 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-35-173-39-138.compute-1.amazonaws.com
Software
/
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://bellca.demdex.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

DCS
dcs-prod-va6-1-v032-03b3d4152.edge-va6.demdex.com UNKNOWN
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
content-encoding
gzip
X-Content-Type-Options
nosniff
X-TID
i9lrJKNUQUg=
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Connection
keep-alive
Content-Type
image/gif
Content-Length
59
Expires
Thu, 01 Jan 1970 00:00:00 UTC

Redirect headers

date
Thu, 26 May 2022 13:56:37 GMT
via
http/1.1 spdc0102.pbp.bf1.yahoo.com (ApacheTrafficServer)
server
ATS
age
0
strict-transport-security
max-age=31536000
content-type
text/html;charset=utf-8
location
https://dpm.demdex.net/ibs:dpid=30646?dpuuid=y-B0VWMOdE2pGGwdnWa5W1iyx6WHpsNZxsfgk-~A
content-length
0
generic1651614481421.js
resources.digital-cloud.medallia.ca/wdccan/36793/onsite/
373 KB
84 KB
Script
General
Full URL
http://resources.digital-cloud.medallia.ca/wdccan/36793/onsite/generic1651614481421.js
Requested by
Host: resources.digital-cloud.medallia.ca
URL: https://resources.digital-cloud.medallia.ca/wdccan/36793/onsite/embed.js
Protocol
HTTP/1.1
Server
151.101.130.133 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
cc7197be4350a2e0f22de2cd95a8dd497643b2569d288d3b72d51c6a42c9a93c

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

x-amz-version-id
LhjTTq7rOpFBV9Q0b3bUtfq84.2laYVZ
Content-Encoding
gzip
ETag
"0c99d38addc76ef4a4b5dfe7a26a5209"
Age
93
Via
1.1 varnish
X-Cache
HIT
Connection
keep-alive
Content-Length
84934
x-amz-id-2
vuUY1mDwEMwPtmqLdQrI+fiaE23jqvd9Qi3PrmcMoLea7mqsVAMrdWe1Nioh4t/wbqjB3ZdA4n0=
X-Served-By
cache-yul12826-YUL
Last-Modified
Tue, 03 May 2022 21:48:02 GMT
Server
AmazonS3
X-Timer
S1653573398.542920,VS0,VE0
Date
Thu, 26 May 2022 13:56:37 GMT
Vary
Accept-Encoding
x-amz-request-id
QS1HA4TF8QGQ5S95
Access-Control-Allow-Origin
*
Cache-Control
max-age=0,must-revalidate
Accept-Ranges
bytes
Content-Type
application/javascript
X-Cache-Hits
61
siteanalyze_1154.js
siteimproveanalytics.com/js/
14 KB
6 KB
Script
General
Full URL
http://siteimproveanalytics.com/js/siteanalyze_1154.js
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Server
2606:4700:3036::6815:1fb , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
fbefc27d9a5c5c9ee420fe82879f3a535b299607f762622ca1f2469edddbd55a

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:37 GMT
Content-Encoding
gzip
CF-Cache-Status
HIT
NEL
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Age
6777
CF-RAY
711703e6eca0ecf6-YUL
Connection
keep-alive
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
Content-Length
5126
x-amz-id-2
xwzFgPx77oEalvUCRzywOSJu2zTHmuAyKX+v/bg4nvVXafzonJZoFm0DRgO2KfKZrMtzTvFeUIg=
Last-Modified
Mon, 16 May 2022 09:44:41 GMT
Server
cloudflare
ETag
"57dd2967a3e464792c51c5bb07d21e6b"
Vary
Accept-Encoding
Report-To
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=QWpG4ljq6HI6w%2BNgQFsZyfOSAC3ik5lZVyoX7KNjfk%2FSU9z0%2Bfni4NVKN6p99m2m7OQEgCs86xNzWYH52vQx%2BPVV3vMDY0K%2FhlCTvy%2BuLAFJ98qr0QDuaySJ8KYLXjmzFblSqBwcmI0lsz9kgtgLlKh7HQyFAos%3D"}],"group":"cf-nel","max_age":604800}
x-amz-request-id
1092832SFAKE92G5
Cache-Control
max-age=86400, no-transform
Accept-Ranges
bytes
Content-Type
application/javascript; charset=utf-8
events.js
analytics.tiktok.com/i18n/pixel/
146 KB
42 KB
Script
General
Full URL
https://analytics.tiktok.com/i18n/pixel/events.js?sdkid=C21IPUOB5SON3UJSMRB0&lib=ttq
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
184.28.190.19 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a184-28-190-19.deploy.static.akamaitechnologies.com
Software
nginx /
Resource Hash
216164d79ec2c38d34fd4e09557abc30fb551386332a294cbdf48b8a0225f44c

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

x-akamai-request-id
3646a31d.1856f96d
date
Thu, 26 May 2022 13:56:37 GMT
content-encoding
gzip
x-cache-remote
TCP_MISS from a23-220-105-18.deploy.akamaitechnologies.com (AkamaiGHost/10.8.1-41431467) (-)
x-tt-trace-tag
id=16;cdn-cache=miss;type=dyn
x-cache
TCP_MISS from a184-28-190-15.deploy.akamaitechnologies.com (AkamaiGHost/10.8.1-41431467) (-)
x-parent-response-time
288,184.28.190.15
server-timing
cdn-cache; desc=MISS, edge; dur=198, origin; dur=94, inner; dur=3
content-length
42171
pragma
no-cache
server
nginx
x-tt-logid
2022052613563701000200763700400500600300002530330
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
cache-control
max-age=0, no-cache, no-store
x-origin-response-time
94,23.220.105.18
x-tt-trace-host
012d5d6a5a66c870d597b02e6fa9bcd6b85dd0f0b3103c378907737b3b06b9b8d7fa6db75f6925b64a63c42ea74b8994e1bf388f8fbe4110e757d362186776b66a7ea47ab26b4b521170126e56cb64d290f4bf2c76059bbb0b9efcc08c1c64d980e56d930e8839cc8bf302303a2c116dcd
expires
Thu, 26 May 2022 13:56:37 GMT
bat.js
bat.bing.com/
Redirect Chain
  • http://bat.bing.com/bat.js
  • https://bat.bing.com/bat.js
38 KB
11 KB
Script
General
Full URL
https://bat.bing.com/bat.js
Protocol
H2
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
8540c5e2d2e85cc6c5d46b1b06b7f6642dce39e0314299a08976cfe6053c7c52
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
gzip
last-modified
Wed, 09 Feb 2022 23:54:49 GMT
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref
Ref A: 8E0B2E448D894757BE8276A501373B48 Ref B: YTO01EDGE0412 Ref C: 2022-05-26T13:56:37Z
etag
"806a236c101ed81:0"
vary
Accept-Encoding
x-cache
CONFIG_NOCACHE
content-type
application/javascript
access-control-allow-origin
*
cache-control
private,max-age=1800
date
Thu, 26 May 2022 13:56:36 GMT
accept-ranges
bytes
content-length
11333

Redirect headers

Location
https://bat.bing.com/bat.js
Non-Authoritative-Reason
HSTS
Cross-Origin-Resource-Policy
Cross-Origin
init
tr.snapchat.com/
126 B
142 B
Fetch
General
Full URL
https://tr.snapchat.com/init?pids=50a38fee-9934-45ee-950b-5f4599360ebf
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login_files/bell_common.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
35.186.226.184 Kansas City, United States, ASN15169 (GOOGLE, US),
Reverse DNS
184.226.186.35.bc.googleusercontent.com
Software
nginx/1.19.6 /
Resource Hash
5e90c88f93a49a6e5a72d32c687941acecae2ce942e7609acf2f58af4792ef67
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

date
Thu, 26 May 2022 13:56:37 GMT
via
1.1 google
server
nginx/1.19.6
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-type
application/json
access-control-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
126
is_enabled
tr.snapchat.com/collector/
63 B
78 B
Fetch
General
Full URL
https://tr.snapchat.com/collector/is_enabled?pids=50a38fee-9934-45ee-950b-5f4599360ebf&tld=online
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login_files/bell_common.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
35.186.226.184 Kansas City, United States, ASN15169 (GOOGLE, US),
Reverse DNS
184.226.186.35.bc.googleusercontent.com
Software
nginx/1.19.6 /
Resource Hash
103f9dbe520b2ac4bf5baa998f72beaa1fb3a7c69bb858ab1531c7883ebeb07c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

date
Thu, 26 May 2022 13:56:37 GMT
via
1.1 google
server
nginx/1.19.6
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-type
application/json
access-control-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
63
__cool.gif
udc-neb.kampyle.com/egw/5/qceuv8449dzg58ptt1bhda9g8ue19c7s/track/
0
318 B
Image
General
Full URL
https://udc-neb.kampyle.com/egw/5/qceuv8449dzg58ptt1bhda9g8ue19c7s/track/__cool.gif?data=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
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
35.241.45.82 Kansas City, United States, ASN15169 (GOOGLE, US),
Reverse DNS
82.45.241.35.bc.googleusercontent.com
Software
Jetty(9.2.11.v20150529) /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

x-me
prod-instance-gatewayservice-blue-t8w6
date
Thu, 26 May 2022 13:56:37 GMT
via
1.1 google
server
Jetty(9.2.11.v20150529)
access-control-allow-headers
X-Requested-With, Origin, Content-Type, Accept
access-control-max-age
1800
access-control-allow-methods
GET, POST, PUT, DELETE
content-type
image/gif; charset=UTF-8
access-control-allow-origin
*
access-control-allow-credentials
true
alt-svc
clear
content-length
0
x-application-context
application:9090
p
tr.snapchat.com/ Frame 9307
0
14 B
Document
General
Full URL
https://tr.snapchat.com/p
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
35.186.226.184 Kansas City, United States, ASN15169 (GOOGLE, US),
Reverse DNS
184.226.186.35.bc.googleusercontent.com
Software
nginx/1.19.6 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Content-Type
application/x-www-form-urlencoded
Origin
http://bell-ias.online
Referer
http://bell-ias.online/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36
accept-language
en-CA,en;q=0.9

Response headers

access-control-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
cache-control
no-cache, no-transform
content-length
0
content-type
text/html
date
Thu, 26 May 2022 13:56:37 GMT
server
nginx/1.19.6
strict-transport-security
max-age=31536000; includeSubDomains; preload
via
1.1 google
insight.min.js
snap.licdn.com/li.lms-analytics/
8 KB
3 KB
Script
General
Full URL
https://snap.licdn.com/li.lms-analytics/insight.min.js
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login.php
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2600:1400:9000::687e:74bb New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
14f2ec002b176e0dee403cb7dd4ef2274a1353080e1e3e4084678770f4c15b9c

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:37 GMT
Content-Encoding
gzip
Last-Modified
Wed, 13 Apr 2022 23:25:22 GMT
X-CDN
AKAM
Vary
Accept-Encoding
Content-Type
application/x-javascript;charset=utf-8
Cache-Control
max-age=10995
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
3085
ibs:dpid=121998&dpuuid=604ec7df21a60897e452132b2121be9b
dpm.demdex.net/ Frame B66E
Redirect Chain
  • https://sync.crwdcntrl.net/map/c=9828/tp=ADBE/gdpr=0/gdpr_consent=/tpid=61362670364687932882471057904576212948?https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D121998%26dpuuid%3D${profile_id}
  • https://sync.crwdcntrl.net/map/ct=y/c=9828/tp=ADBE/gdpr=0/gdpr_consent=/tpid=61362670364687932882471057904576212948?https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D121998%26dpuuid%3D${profile_id}
  • https://dpm.demdex.net/ibs:dpid=121998&dpuuid=604ec7df21a60897e452132b2121be9b
42 B
943 B
Image
General
Full URL
https://dpm.demdex.net/ibs:dpid=121998&dpuuid=604ec7df21a60897e452132b2121be9b
Protocol
HTTP/1.1
Server
35.173.39.138 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-35-173-39-138.compute-1.amazonaws.com
Software
/
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://bellca.demdex.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

DCS
dcs-prod-va6-1-v032-03a76392c.edge-va6.demdex.com UNKNOWN
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
content-encoding
gzip
X-Content-Type-Options
nosniff
X-TID
q8eKryqLSfQ=
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Connection
keep-alive
Content-Type
image/gif
Content-Length
59
Expires
Thu, 01 Jan 1970 00:00:00 UTC

Redirect headers

pragma
no-cache
date
Thu, 26 May 2022 13:56:37 GMT
server
Jetty(9.4.38.v20210224)
p3p
CP=NOI DSP COR NID PSAa PSDa OUR UNI COM NAV
location
https://dpm.demdex.net/ibs:dpid=121998&dpuuid=604ec7df21a60897e452132b2121be9b
cache-control
no-cache
x-server
10.40.7.180
content-length
0
expires
0
a
www.googletagmanager.com/
0
17 B
Image
General
Full URL
https://www.googletagmanager.com/a?id=G-MK50H7QB2L&cv=1&v=3&t=t&pid=633518983&rv=c10&es=1&e=*&eid=11&u=C&ut=C&tc=13&z=0
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2607:f8b0:4006:824::2008 Mullica Hill, United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Xss-Protection 0

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

pragma
no-cache
date
Thu, 26 May 2022 13:56:37 GMT
server
Google Tag Manager
vary
*
content-type
image/gif
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
0
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
0
bat.bing.com/actionp/
0
123 B
Ping
General
Full URL
https://bat.bing.com/actionp/0?ti=19004038&Ver=2&mid=bf5930db-3337-40d6-a3d2-c49d1599f2d1&sid=a8d53350dcfb11ecab7f99855132bbea&vid=a8d56a80dcfb11eca6c77f6e457717cd&vids=1&evt=dedup
Requested by
Host: bat.bing.com
URL: http://bat.bing.com/bat.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

pragma
no-cache
strict-transport-security
max-age=31536000; includeSubDomains; preload
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref
Ref A: 97BF78B3749145CF9690C2D09A5E35B5 Ref B: YTO01EDGE0412 Ref C: 2022-05-26T13:56:37Z
date
Thu, 26 May 2022 13:56:36 GMT
x-cache
CONFIG_NOCACHE
access-control-allow-origin
*
cache-control
no-cache, must-revalidate
expires
Fri, 01 Jan 1990 00:00:00 GMT
image.aspx
1154.global.siteimproveanalytics.io/
34 B
620 B
Image
General
Full URL
https://1154.global.siteimproveanalytics.io/image.aspx?url=http%3A%2F%2Fbell-ias.online%2Flogin.php&title=Log%20in%20to%20MyBell&res=1600x1200&accountid=1154&rt=3009&prev=98329259-3655-951c-b8da-b3aa5b23c88a&luid=8f4bf69c-f3ad-44cb-9e14-195b93c9ff3e&rnd=88904
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.45.45.188 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-52-45-45-188.compute-1.amazonaws.com
Software
/
Resource Hash
1e85ec81b9800b4c443d39caca0d0926089a3ac201120db1ceb45b93789480b8

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Date
Thu, 26 May 2022 13:56:37 GMT
Cache-Control
max-age=0, no-cache="set-cookie"
Expires
Thu, 26 May 2022 13:56:37 UTC
Connection
keep-alive
Content-Length
34
Content-Type
image/gif
ecm3
s.amazon-adsystem.com/ Frame B66E
Redirect Chain
  • https://s.amazon-adsystem.com/dcm?pid=5c420d2b-f139-4fee-b0c0-89a7b8ce9433
  • https://s.amazon-adsystem.com/dcm?pid=5c420d2b-f139-4fee-b0c0-89a7b8ce9433&dcc=t
  • https://dpm.demdex.net/ibs:dpid=139200&dpuuid=ARQVpmPFQpq1QCiRYwMwLg&redir=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dadobe.com%26id%3D%24%7BDD_UUID%7D
  • https://s.amazon-adsystem.com/ecm3?ex=adobe.com&id=61362670364687932882471057904576212948
43 B
556 B
Image
General
Full URL
https://s.amazon-adsystem.com/ecm3?ex=adobe.com&id=61362670364687932882471057904576212948
Protocol
HTTP/1.1
Server
52.46.154.242 Ashburn, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Server /
Resource Hash
c21e2c1246fe45a6750ae6208db2b5965ff6ed63eb80d2ecec3be9c83813428e
Security Headers
Name Value
Strict-Transport-Security max-age=47474747; includeSubDomains; preload

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://bellca.demdex.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Thu, 26 May 2022 13:56:37 GMT
Vary
Content-Type,Accept-Encoding,X-Amzn-CDN-Cache,X-Amzn-AX-Treatment,User-Agent
Server
Server
x-amz-rid
D1X6ZDH2P02YTV6WJ94M
Strict-Transport-Security
max-age=47474747; includeSubDomains; preload
Content-Type
image/gif
Cache-Control
max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
Permissions-Policy
interest-cohort=()
Connection
keep-alive
Content-Length
43
Expires
Thu, 01 Jan 1970 00:00:00 GMT

Redirect headers

DCS
dcs-prod-va6-2-v032-018400d9d.edge-va6.demdex.com UNKNOWN
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-TID
JgBM9ZAfQmk=
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Location
https://s.amazon-adsystem.com/ecm3?ex=adobe.com&id=61362670364687932882471057904576212948
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Connection
keep-alive
Content-Length
0
Expires
Thu, 01 Jan 1970 00:00:00 UTC
monitor
analytics.tiktok.com/api/v2/
0
578 B
Ping
General
Full URL
https://analytics.tiktok.com/api/v2/monitor
Requested by
Host: analytics.tiktok.com
URL: https://analytics.tiktok.com/i18n/pixel/events.js?sdkid=C21IPUOB5SON3UJSMRB0&lib=ttq
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
184.28.190.19 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a184-28-190-19.deploy.static.akamaitechnologies.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
http://bell-ias.online/
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

pragma
no-cache
date
Thu, 26 May 2022 13:56:38 GMT
x-tt-trace-tag
id=16;cdn-cache=miss;type=dyn
server
nginx
x-tt-logid
2022052613563701000200300500600300509433501
x-cache
TCP_MISS from a184-28-190-15.deploy.akamaitechnologies.com (AkamaiGHost/10.8.1-41431467) (-)
content-type
application/octet-stream
access-control-allow-origin
*
cache-control
max-age=0, no-cache, no-store
x-origin-response-time
97,184.28.190.15
x-tt-trace-host
012d5d6a5a66c870d597b02e6fa9bcd6b8b6389282cad941f6fdeef1a5ce981e28f0568cd3cda67dc068b24bf82ee26d8719d656691bf797f495d32867dd4db5f66d7c40d9b1af2e80f8d98bf333e85aeb0b82b879a339abea4ca91893f5dca65a
server-timing
inner; dur=26, cdn-cache; desc=MISS, edge; dur=25, origin; dur=96
x-akamai-request-id
1856fc74
content-length
0
expires
Thu, 26 May 2022 13:56:38 GMT
s86834640837264
data0.bell.ca/b/ss/devbellca/10/JS-2.22.0-LCS4/
117 B
688 B
Script
General
Full URL
http://data0.bell.ca/b/ss/devbellca/10/JS-2.22.0-LCS4/s86834640837264?AQB=1&ndh=1&pf=1&callback=s_c_il[1].doPostbacks&et=1&t=26%2F4%2F2022%2013%3A56%3A38%204%200&d.&nsid=0&jsonv=1&.d&mid=61532186573442383432451664146996515611&aamlh=7&ce=UTF-8&cdp=2&pageName=Login&g=http%3A%2F%2Fbell-ias.online%2Flogin.php&c.&excCodes=1&.c&cc=CAD&ch=Login&server=toroondc29x-t04%3Atlsv1.2%2C%20tlsv1.2&events=event1%2Cevent19%2Cevent39%2Cevent83%2Cevent151&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&c1=D%3Dv1&v1=false&v3=false&c6=D%3Dv135&c9=Login&c10=D%3Dv46&c12=D%3Dv3&c13=D%3Dv31&c14=http%3A%2F%2Fbell-ias.online%2Flogin.php&v14=D%3Dv13&c16=D%3Dv18&c21=D%3Dv21&v21=en-on&v23=2148316c-19e7-4ada-b20b-0ecd205b9c5a&v29=D%3Dv25&v30=001&c32=D%3Dv2&v32=61532186573442383432451664146996515611&c33=Login&c36=D%3Dv36&v36=Thursday-9%3A45AM&c37=D%3Dv37&v37=1&c44=D%3Dv102&c45=No%20Referrer&v46=Login&c50=LAUNCH%5Bproduction%20Published%20on%3A%202022-05-19T14%3A55%3A38Z%5D&v51=http%3A%2F%2Fbell-ias.online%2Flogin.php&c55=D%3Dv77&c57=D%3Dv30&c58=D%3Dv60&c65=2022-05-26%2C13%3A56%3A38.044%2C2021-12-29%2C11%3A41%3A27.583&v67=7f0388b7-e515-4b63-aec6-135b9c0291c4%3A2148316c-19e7-4ada-b20b-0ecd205b9c5a&c68=Login&c70=D%3DUser-Agent&c73=D%3Dv17&c75=Login&v75=D%3DUser-Agent&v77=001-1-0&v103=Launch%20%7Csync%7C_satellite.pageBottom%28%29&v136=User&v145=Page%20load&s=1600x1200&c=24&j=1.6&v=N&k=N&bw=1600&bh=1200&mcorgid=48B034FA53CF9FD10A490D44%40AdobeOrg&lrt=235&AQE=1
Requested by
Host: assets.adobedtm.com
URL: https://assets.adobedtm.com/extensions/EPbde2f7ca14e540399dcc1f8208860b7b/AppMeasurement.min.js
Protocol
HTTP/1.1
Server
63.140.36.139 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
jag /
Resource Hash
3540bec87005d1b65b52bc2bb7e6ee5dcb9587762117c5288180976a0ea61d93
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

date
Thu, 26 May 2022 13:56:38 GMT
x-content-type-options
nosniff
x-c
main-1645.Id526ce.M0-571
p3p
CP="This is not a P3P policy"
content-length
117
x-xss-protection
1; mode=block
pragma
no-cache
last-modified
Fri, 27 May 2022 13:56:38 GMT
server
jag
xserver
anedge-d5b757cd4-w96jx
etag
3551021833561735168-4619881375849582322
vary
*
content-type
application/x-javascript;charset=utf-8
access-control-allow-origin
*
cache-control
no-cache, no-store, max-age=0, no-transform, private
expires
Wed, 25 May 2022 13:56:38 GMT
a
www.googletagmanager.com/
0
17 B
Image
General
Full URL
https://www.googletagmanager.com/a?id=G-MK50H7QB2L&cv=1&v=3&t=t&pid=633518983&rv=c10&es=1&e=gtm.load&eid=12&u=C&ut=C&tc=13&tr=1sdl&ti=1sdl&z=0
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2607:f8b0:4006:824::2008 Mullica Hill, United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Xss-Protection 0

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

pragma
no-cache
date
Thu, 26 May 2022 13:56:38 GMT
server
Google Tag Manager
vary
*
content-type
image/gif
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
0
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
a
www.googletagmanager.com/
0
17 B
Image
General
Full URL
https://www.googletagmanager.com/a?id=G-MK50H7QB2L&cv=1&v=3&t=t&pid=633518983&rv=c10&es=1&e=*&eid=13&u=C&ut=C&tc=13&z=0
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2607:f8b0:4006:824::2008 Mullica Hill, United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Xss-Protection 0

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

pragma
no-cache
date
Thu, 26 May 2022 13:56:38 GMT
server
Google Tag Manager
vary
*
content-type
image/gif
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
0
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
a
www.googletagmanager.com/
0
17 B
Image
General
Full URL
https://www.googletagmanager.com/a?id=G-MK50H7QB2L&cv=1&v=3&t=t&pid=633518983&rv=c10&es=1&e=*&eid=14&u=C&ut=C&tc=13&z=0
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2607:f8b0:4006:824::2008 Mullica Hill, United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Xss-Protection 0

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

pragma
no-cache
date
Thu, 26 May 2022 13:56:38 GMT
server
Google Tag Manager
vary
*
content-type
image/gif
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
0
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
a
www.googletagmanager.com/
0
17 B
Image
General
Full URL
https://www.googletagmanager.com/a?id=G-MK50H7QB2L&cv=1&v=3&t=t&pid=633518983&rv=c10&es=1&e=*&eid=15&u=C&ut=C&tc=13&z=0
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2607:f8b0:4006:824::2008 Mullica Hill, United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Xss-Protection 0

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

pragma
no-cache
date
Thu, 26 May 2022 13:56:38 GMT
server
Google Tag Manager
vary
*
content-type
image/gif
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
0
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
/
www.facebook.com/tr/
44 B
91 B
Image
General
Full URL
https://www.facebook.com/tr/?id=117011412354829&ev=Microdata&dl=http%3A%2F%2Fbell-ias.online%2Flogin.php&rl=&if=false&ts=1653573398695&cd[DataLayer]=%5B%5D&cd[Meta]=%7B%22title%22%3A%22Log%20in%20to%20MyBell%22%2C%22meta%3Adescription%22%3A%22Log%20in%20to%20MyBell%20to%20manage%20your%20personal%20Bell%20account%20and%20bill%20online.%20You%E2%80%99ll%20be%20able%20to%20view%20and%20pay%20your%20e-bill%20and%20use%20a%20variety%20of%20self-serve%20features.%22%7D&cd[OpenGraph]=%7B%7D&cd[Schema.org]=%5B%5D&cd[JSON-LD]=%5B%5D&sw=1600&sh=1200&v=2.9.61&r=stable&ec=1&o=30&fbp=fb.1.1653573397189.439765375&it=1653573396890&coo=false&es=automatic&tm=3&rqm=GET
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a03:2880:f112:83:face:b00c:0:25de Secaucus, United States, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
proxygen-bolt /
Resource Hash
10d8d42d73a02ddb877101e72fbfa15a0ec820224d97cedee4cf92d571be5caa
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

date
Thu, 26 May 2022 13:56:38 GMT
last-modified
Fri, 21 Dec 2012 00:00:01 GMT
server
proxygen-bolt
strict-transport-security
max-age=31536000; includeSubDomains
content-type
image/gif
cache-control
no-cache, must-revalidate, max-age=0
cross-origin-resource-policy
cross-origin
content-length
44
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
priority
u=3,i
expires
Thu, 26 May 2022 13:56:38 GMT
/
www.facebook.com/tr/
44 B
88 B
Image
General
Full URL
https://www.facebook.com/tr/?id=257166838935738&ev=Microdata&dl=http%3A%2F%2Fbell-ias.online%2Flogin.php&rl=&if=false&ts=1653573398698&cd[DataLayer]=%5B%5D&cd[Meta]=%7B%22title%22%3A%22Log%20in%20to%20MyBell%22%2C%22meta%3Adescription%22%3A%22Log%20in%20to%20MyBell%20to%20manage%20your%20personal%20Bell%20account%20and%20bill%20online.%20You%E2%80%99ll%20be%20able%20to%20view%20and%20pay%20your%20e-bill%20and%20use%20a%20variety%20of%20self-serve%20features.%22%7D&cd[OpenGraph]=%7B%7D&cd[Schema.org]=%5B%5D&cd[JSON-LD]=%5B%5D&sw=1600&sh=1200&v=2.9.61&r=stable&ec=1&o=30&fbp=fb.1.1653573397189.439765375&it=1653573396890&coo=false&es=automatic&tm=3&rqm=GET
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a03:2880:f112:83:face:b00c:0:25de Secaucus, United States, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
proxygen-bolt /
Resource Hash
10d8d42d73a02ddb877101e72fbfa15a0ec820224d97cedee4cf92d571be5caa
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
en-CA,en;q=0.9
Referer
http://bell-ias.online/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

date
Thu, 26 May 2022 13:56:38 GMT
last-modified
Fri, 21 Dec 2012 00:00:01 GMT
server
proxygen-bolt
strict-transport-security
max-age=31536000; includeSubDomains
content-type
image/gif
cache-control
no-cache, must-revalidate, max-age=0
cross-origin-resource-policy
cross-origin
content-length
44
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
priority
u=3,i
expires
Thu, 26 May 2022 13:56:38 GMT
rb_bced360d-a02a-4b73-b0e7-46fe5ae1dc34
bell-ias.online/
315 B
515 B
XHR
General
Full URL
http://bell-ias.online/rb_bced360d-a02a-4b73-b0e7-46fe5ae1dc34?type=js3&sn=v_4_srv_-2D74_sn_IEA7KD8DFQNB21SL6214MUBSE9GNH84A&svrid=-74&flavor=post&vi=AFGUAUDMJHTTCTVARHRBRMACCPIEMWLJ-0&modifiedSince=1640719398863&rf=http%3A%2F%2Fbell-ias.online%2Flogin.php&bp=3&app=429b1eac4514c5ce&crc=3793738094&en=gticcd0a&end=1
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login_files/bell_common.js
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
d5a89e26beae0bc03ad18a0b0d1d3d75f87c32047879d25da11970cb5c4662a3

Request headers

Referer
http://bell-ias.online/login.php
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

Date
Thu, 26 May 2022 13:56:39 GMT
Server
Apache
Connection
Keep-Alive
Keep-Alive
timeout=5, max=76
Content-Length
315
Content-Type
text/html; charset=iso-8859-1
rb_bced360d-a02a-4b73-b0e7-46fe5ae1dc34
bell-ias.online/
315 B
515 B
XHR
General
Full URL
http://bell-ias.online/rb_bced360d-a02a-4b73-b0e7-46fe5ae1dc34?type=js3&sn=v_4_srv_-2D74_sn_IEA7KD8DFQNB21SL6214MUBSE9GNH84A&svrid=-74&flavor=post&vi=AFGUAUDMJHTTCTVARHRBRMACCPIEMWLJ-0&modifiedSince=1640719398863&rf=http%3A%2F%2Fbell-ias.online%2Flogin.php&bp=3&app=429b1eac4514c5ce&crc=1142026705&en=gticcd0a&end=1
Requested by
Host: bell-ias.online
URL: http://bell-ias.online/login_files/bell_common.js
Protocol
HTTP/1.1
Server
69.25.112.143 , United States, ASN35913 (DEDIPATH-LLC, US),
Reverse DNS
caramon.idyle.com
Software
Apache /
Resource Hash
d5a89e26beae0bc03ad18a0b0d1d3d75f87c32047879d25da11970cb5c4662a3

Request headers

Referer
http://bell-ias.online/login.php
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

Date
Thu, 26 May 2022 13:56:41 GMT
Server
Apache
Connection
Keep-Alive
Keep-Alive
timeout=5, max=75
Content-Length
315
Content-Type
text/html; charset=iso-8859-1

Verdicts & Comments Add Verdict or Comment

Potentially malicious activity detected
Disclaimer: These verdicts should be used to detect potentially malicious websites, not as a final verdict!

urlscan

Phishing against: BCE-Bell (Telecommunication)

296 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| 1 object| 2 object| 3 object| 4 object| 5 object| 6 object| 7 object| 8 object| oncontextlost object| oncontextrestored function| structuredClone object| launchQueue object| onbeforematch object| navigation object| dT_ object| TLT function| Sizzle object| pako function| tl_ghn function| tl_generateUUID function| tl_setCookie function| tl_rmCookie number| tl_cookie_expiry_in_minutes string| tl_cookie_name string| s_oTELF function| tl_getCookie function| tl_checkCookie function| $ function| jQuery function| jQRSX object| html5 object| Modernizr function| yepnope function| maskUnmaskPws string| hostname function| GooglemKTybQhCsO function| google_trackConversion object| google_tag_manager object| dataLayer function| UET function| UET_init function| UET_push function| lintrk boolean| _already_called_lintrk object| twttr object| _satellite boolean| __satelliteLoaded object| adobe function| Visitor object| s_c_il number| s_c_in string| t_ss1 string| t_ss2 string| t_ss3 string| t_pgn string| t_eid string| t_art string| result function| s_satelliteTrack function| s_oTrackPage function| s_oTrackPageLoad function| s_oTrack function| s_oTrackChat object| echat object| c2cClickedListener object| InqRegistry object| agentListener object| chatEngagedListener object| prechatSurveyShownListener object| automatonExit object| c2cStateChanged object| prechatSurveyCompletedListener object| chatLaunchedListener object| saleQualifiedListener object| ___target_traces function| mboxCreate function| mboxDefine function| mboxUpdate string| ga_prop object| s_gtag_Async object| s_gtag_Sync function| gtag object| ttMETA function| ttMBX object| webpackJsonp.TiktTokAnalytics function| CookieDisable function| restrictSpecialChars object| BELL function| PassValuesToOmnitureVariables function| TrackVariables function| SendJSVariablesToOmniture function| PassValuesToOmnitureVariablesNew function| TrackVariablesNew function| SendJSVariablesToOmnitureNew function| SetUsagePageNames function| RemoveHtmlTags function| RemoveSepecialCharacters function| SetePostMobilityUsagePageNames function| getErrorVariablesFromJsonErrors function| getMessagesVariablesFromJson function| ParseErrorsJsonFromResponse function| ParseMessagesJsonFromResponse function| getAPTValue function| getClientDate function| getClientTime function| formatMsg function| formatMsgFirst100 function| queryJson function| queryJsonErrors function| FormatLightBoxContent function| Formatted_Omniture_LBContent function| Omniture_LBContent function| Omniture_LBTitleAndContent function| Omniture_LBContent_ErrorTracking function| PassAjaxErrorsToOmniture function| OmnitureTrackAction function| getOBTN function| addOmnitureValidationError object| MessageCatgEnumJS object| OmnitureContext object| OmnitureAction string| s_oAPT string| reCAP_P_Key function| getCaptchaEnterprise function| executeCaptchaV3 number| captchaId boolean| omnitureCalled function| enableReCaptchaEnterpriseCheckbox function| successCaptchaCallbackcheckbox function| onloadCallback function| errorCallback function| setCustomBrowserUpgradeBtn function| showCustomUnsupported function| onChange function| processCaptcha boolean| callbackCalled function| loginExecuteEnterpriseCaptcha boolean| captchav3called boolean| captchav2called function| captchaCallback boolean| checkboxcalled function| loginLinkTracking function| AppMeasurement function| s_gi function| s_pgicq number| s_objectID number| s_giq function| AppMeasurement_Module_AudienceManagement function| DIL function| popper string| s_oCGN string| s_oCVR string| s_oPGN string| s_oLNG string| s_oPRV string| s_oSIN string| s_oSS1 string| s_oSS2 string| s_oSS3 boolean| s_oLGS string| s_oSID string| s_oSID_OMN string| s_oLOB string| s_oACT string| s_oMOT string| s_oBUP string| s_oMED string| s_oMOID string| s_oTVID string| s_oIID string| s_oHPID string| s_oOBID string| s_oESTD string| s_oESTT string| s_oTLF boolean| s_oPTE string| s_oUBT string| s_oUVA function| IsBrowserMessageClosedByUser function| IsNonIEBrowserMessageClosedByUser function| IsBrowserUpgradedByUser function| IsLearnMoreClickedByUser function| IsCompatibilityBrowserMessageClosedByUser function| setCookie function| getCookieValue function| addListener function| handleOldBrowserDetection object| OOo object| inqCustData function| evaluateLegacySettings function| wrapWithTryCatch function| secureProtocol function| getParentV3LanderConfig function| loadChat object| v3Lander object| v3LanderConfig object| __webpack_exports__ number| safeInqReinitchatCount function| safeInqReinitchat string| key string| SS1 string| SS2 object| pixel function| fbq function| _fbq string| pgn string| prevPgn object| mobRE boolean| isMob string| ttID string| TiktokAnalyticsObject object| ttq object| __bda_promise_twtr function| twq string| scID function| snaptr object| r object| uetq boolean| isPV object| _dim_ga object| _evt_ga string| _ss1 string| _ss2 string| _aw object| obj_ecom object| tab string| brsq string| brssq boolean| rule1 boolean| rule2 string| t_apt string| t_srver string| t_ajax_error string| t_log string| t_error_flow string| t_expand string| t_fr object| google_tag_data function| ga object| gaplugins string| GoogleAnalyticsObject function| onYouTubeIframeAPIReady object| dtrum object| jQuery1102024800834502504632 object| s object| ___grecaptcha_cfg object| grecaptcha string| __recaptcha_api boolean| __google_recaptcha_client object| snaptrContext boolean| triedToSendCookieToNative object| WebJSBridge object| ueto_bd5f039fe2 object| JSBridge object| Native2JSBridge object| ToutiaoJSBridge object| regeneratorRuntime function| count_ocurrencies object| to_remove string| ga4_prop object| _evt_ga4 object| s_i_devbellca function| clarity object| GooglebQhCsO number| ss1 string| ss2 string| ss3 object| KAMPYLE_EMBED string| fbqBellOwnedID object| MDIGITAL object| KAMPYLE_CONSTANT object| KAMPYLE_FUNC object| KAMPYLE_DATA object| KAMPYLE_TARGETING object| KAMPYLE_ANIMATION object| KAMPYLE_VIEW object| KAMPYLE_MESSAGE object| KAMPYLE_UTILS object| KAMPYLE_EVENT_DISPATCHER object| KAMPYLE_GA object| MDIGITAL_ELEMENT_BUILDER object| COOLADATA_CODE object| KAMPYLE_COOLADATA object| KAMPYLE_COMMON object| KAMPYLE_THERMO_TEALEAF_FUNC object| KAMPYLE_ADOBE_ANALYTICS object| KAMPYLE_CLICKTALE_FUNC object| KAMPYLE_SESSIONCAM object| KAMPYLE_SCREEN_CAPTURE object| KAMPYLE_ONSITE_SDK undefined| KAMPYLE_POLYFILLS object| KAMPYLE_INTEGRATION object| cooladata string| _linkedin_data_partner_id object| _sz

59 Cookies

Domain/Path Name / Value
sc-static.net/scevent.min.js Name: X-AB
Value: 0d6e407936704bd380072f5891d28b0e
.bell-ias.online/ Name: dtCookie
Value: v_4_srv_-2D74_sn_IEA7KD8DFQNB21SL6214MUBSE9GNH84A
.bell-ias.online/ Name: rxVisitor
Value: 1653573395416JMSMOD9UA3LVD5GLS2JN4M4RT89L3FHK
.bell-ias.online/ Name: Tealeaf
Value: 2148316c-19e7-4ada-b20b-0ecd205b9c5a
.bell-ias.online/ Name: at_check
Value: true
.demdex.net/ Name: demdex
Value: 61362670364687932882471057904576212948
.bell-ias.online/ Name: AMCVS_48B034FA53CF9FD10A490D44%40AdobeOrg
Value: 1
.ads.linkedin.com/ Name: lang
Value: v=2&lang=en-us
.linkedin.com/ Name: bcookie
Value: "v=2&380dfa6d-d8cd-4303-8e85-11c2951600a1"
.linkedin.com/ Name: lidc
Value: "b=TGST09:s=T:r=T:a=T:p=T:g=2306:u=1:x=1:i=1653573396:t=1653659796:v=2:sig=AQE_N4vjXUT14d6lACAhgsDIBiaX136D"
.bell-ias.online/ Name: mbox
Value: session#b923356cbbb442328a85a18ab474b1c9#1653575257|PC#b923356cbbb442328a85a18ab474b1c9.34_0#1716818197
.everesttech.net/ Name: everest_g_v2
Value: g_surferid~Yo_HFAAAAGrDIQNz
.bell-ias.online/ Name: dtSa
Value: -
.bell-ias.online/ Name: dtLatC
Value: 295
.bing.com/ Name: MUID
Value: 27147524E6E067F32DFB6494E7CA6629
.bat.bing.com/ Name: MR
Value: 0
.dpm.demdex.net/ Name: dpm
Value: 61362670364687932882471057904576212948
.bell-ias.online/ Name: _uetsid
Value: a8d53350dcfb11ecab7f99855132bbea
.bell-ias.online/ Name: _uetvid
Value: a8d56a80dcfb11eca6c77f6e457717cd
.bell-ias.online/ Name: AMCV_48B034FA53CF9FD10A490D44%40AdobeOrg
Value: 359503849%7CMCIDTS%7C19139%7CMCMID%7C61532186573442383432451664146996515611%7CMCAAMLH-1654178196%7C7%7CMCAAMB-1654178196%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1653580596s%7CNONE%7CMCSYNCSOP%7C411-19146%7CvVersion%7C5.0.1
.tiktok.com/ Name: _ttp
Value: 29hlrQrcvzIgPX3bifxk8Fe4Tmj
.bell-ias.online/ Name: _scid
Value: aef61dee-171d-40a0-936b-61376e397ca6
.adsrvr.org/ Name: TDID
Value: fc52b125-129b-4b3a-98bf-b4075b970249
.doubleclick.net/ Name: IDE
Value: AHWqTUnLXG8BqfJVSM8SSrvV35Qv7aCgQAQXQ5jeRbn8dh5jlNVjnSI6c4Olu0pofHU
.adsrvr.org/ Name: TDCPM
Value: CAESEgoDYWFtEgsI-pnD17LK3zoQBRgFIAEoAjILCKyikoTJyt86EAU4AQ..
.bell-ias.online/ Name: _fbp
Value: fb.1.1653573397189.439765375
www.clarity.ms/ Name: CLID
Value: dcd767940dd145549ea19ec7eaca05b2.20220526.20230526
.c.bing.com/ Name: MR
Value: 0
.facebook.com/ Name: fr
Value: 0X50Qx44NOUIqIlih..Bij4cV...1.0.Bij4cV.
.snapchat.com/ Name: sc_at
Value: v2|H4sIAAAAAAAAAE3GwRHAIAgEwIqYAeHEpBvPYBUWn6/72sLYXanCxU8iWslk22LwyUQtZx0Lfa3Dke5Pnqv6A74amsVAAAAA
.tapad.com/ Name: TapAd_TS
Value: 1653573397318
.tapad.com/ Name: TapAd_DID
Value: 51b49088-0442-4564-a045-a9f419df8e6a
.ml314.com/ Name: pi
Value: 3627477569370062875
.bell-ias.online/ Name: _clck
Value: 17etb5e|1|f1s|0
.tapad.com/ Name: TapAd_3WAY_SYNCS
Value:
.bell-ias.online/ Name: dtPC
Value: -74$573395413_305h-vAFGUAUDMJHTTCTVARHRBRMACCPIEMWLJ-0e0
.bell-ias.online/ Name: rxvt
Value: 1653575197497|1653573395418
.bell-ias.online/ Name: _sctr
Value: 1|1653523200000
.bell-ias.online/ Name: _clsk
Value: 1gr23cf|1653573397554|1|0|e.clarity.ms/collect
.yahoo.com/ Name: A3
Value: d=AQABBBWHj2ICEMc_hDpfZBEP58QFaTpFIGYFEgEBAQHYkGKZYgAAAAAA_eMAAA&S=AQAAAvLS8cqT0SFah6IhoY0t2bY
bell-ias.online/ Name: mdLogger
Value: false
bell-ias.online/ Name: kampyle_userid
Value: 0a77-2c53-c46d-0a10-88a4-0527-bf4b-ac9a
bell-ias.online/ Name: kampyleUserSession
Value: 1653573397630
bell-ias.online/ Name: kampyleUserSessionsCount
Value: 1
bell-ias.online/ Name: kampyleSessionPageCounter
Value: 1
.c.bing.com/ Name: SRM_B
Value: 27147524E6E067F32DFB6494E7CA6629
.c.clarity.ms/ Name: SM
Value: C
.clarity.ms/ Name: MUID
Value: 27147524E6E067F32DFB6494E7CA6629
.c.clarity.ms/ Name: MR
Value: 0
.c.clarity.ms/ Name: ANONCHK
Value: 0
.bell-ias.online/ Name: nmstat
Value: 98329259-3655-951c-b8da-b3aa5b23c88a
.eyeota.net/ Name: mako_uid
Value: 18100a7acd8-7c450000010a5938
.eyeota.net/ Name: SERVERID
Value: 22840~DM
.demdex.net/ Name: dextp
Value: 771-1-1653573396913|903-1-1653573397033|1957-1-1653573397175|22052-1-1653573397275|30064-1-1653573397414|30646-1-1653573397521|121998-1-1653573397675|139200-1-1653573397776
.crwdcntrl.net/ Name: _cc_dc
Value: 0
.crwdcntrl.net/ Name: _cc_id
Value: 604ec7df21a60897e452132b2121be9b
1154.global.siteimproveanalytics.io/ Name: AWSELBCORS
Value: B7E5F1DB04C2AA326D6E64374F7AF313A88477BBC68DE11ADB8913B55BD1451FDB266892F3EEA5C87F618A232ACE21BC297C3022841442C57CBD2BE6D3826D2B27B281975D
.amazon-adsystem.com/ Name: ad-id
Value: AyK4EQ3nA0NemF99fBSR2D4
.amazon-adsystem.com/ Name: ad-privacy
Value: 0

27 Console Messages

Source Level URL
Text
network error URL: http://bell-ias.online/login_files/s54258069556391
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
network error URL: http://bell-ias.online/login_files/bell.js(1).download
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
javascript warning URL: http://bell-ias.online/login_files/DTM.js(Line 7)
Message:
A parser-blocking, cross site (i.e. different eTLD+1) script, http://assets.adobedtm.com/launch-ENebd7a9b148404f67903d514c40949f24.min.js, is invoked via document.write. The network request for this script MAY be blocked by the browser in this or a future page load due to poor network connectivity. If blocked in this page load, it will be confirmed in a subsequent console message. See https://www.chromestatus.com/feature/5718547946799104 for more details.
javascript warning URL: http://bell-ias.online/login_files/DTM.js(Line 7)
Message:
A parser-blocking, cross site (i.e. different eTLD+1) script, http://assets.adobedtm.com/launch-ENebd7a9b148404f67903d514c40949f24.min.js, is invoked via document.write. The network request for this script MAY be blocked by the browser in this or a future page load due to poor network connectivity. If blocked in this page load, it will be confirmed in a subsequent console message. See https://www.chromestatus.com/feature/5718547946799104 for more details.
network error URL: http://bell-ias.online/login_files/adsct
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
network error URL: http://bell-ias.online/login_files/257166838935738
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
network error URL: http://bell-ias.online/login_files/117011412354829
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
network error URL: http://bell-ias.online/login_files/recaptcha__en.js
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
network error URL: http://bell-ias.online/Styles/RSX/mybell/img/img_login_MyBell_June2021.jpg
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
network error URL: http://bell-ias.online/login_files/saved_resource(6).html
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
network error URL: http://bell-ias.online/login_files/enterprise.js(1).download
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
network error URL: http://bell-ias.online/login_files/recaptcha__fr.js.download
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
network error URL: http://bell-ias.online/Styles/RSX/mybell/img/img_login_MyBell_June2021.jpg
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
network error URL: http://bell-ias.online/login_files/chatLoader.min.js.download
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
network error URL: http://bell-ias.online/login_files/cbc-min.js.download
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
network error URL: http://bell-ias.online/login_files/jquery-3.5.0.min.js.download
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
network error URL: http://bell-ias.online/login_files/inqChatLaunch10004127.js.download
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
network error URL: http://bell-ias.online/login_files/ads-blocking-detector.min.js.download
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
network error URL: http://bell-ias.online/ruxitagentjs_D_10225210924095553.js
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
network error URL: http://bell-ias.online/login_files/pr.min.js.download
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
network error URL: http://bell-ias.online/login_files/site_10004127_default.js.download
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
network error URL: http://bell-ias.online/login_files/tcFramework.min.js.download
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
network error URL: http://bell-ias.online/ruxitagentjs_D_10225210924095553.js
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
network error URL: https://www.gstatic.com/recaptcha/releases/VZKEDW9wslPbEc9RmzMqaOAP/recaptcha__fr.js
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: http://bell-ias.online/rb_bced360d-a02a-4b73-b0e7-46fe5ae1dc34?type=js3&sn=v_4_srv_-2D74_sn_IEA7KD8DFQNB21SL6214MUBSE9GNH84A&svrid=-74&flavor=post&vi=AFGUAUDMJHTTCTVARHRBRMACCPIEMWLJ-0&modifiedSince=1640719398863&rf=http%3A%2F%2Fbell-ias.online%2Flogin.php&bp=3&app=429b1eac4514c5ce&crc=3401353540&en=gticcd0a&end=1
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
network error URL: http://bell-ias.online/rb_bced360d-a02a-4b73-b0e7-46fe5ae1dc34?type=js3&sn=v_4_srv_-2D74_sn_IEA7KD8DFQNB21SL6214MUBSE9GNH84A&svrid=-74&flavor=post&vi=AFGUAUDMJHTTCTVARHRBRMACCPIEMWLJ-0&modifiedSince=1640719398863&rf=http%3A%2F%2Fbell-ias.online%2Flogin.php&bp=3&app=429b1eac4514c5ce&crc=3793738094&en=gticcd0a&end=1
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
network error URL: http://bell-ias.online/rb_bced360d-a02a-4b73-b0e7-46fe5ae1dc34?type=js3&sn=v_4_srv_-2D74_sn_IEA7KD8DFQNB21SL6214MUBSE9GNH84A&svrid=-74&flavor=post&vi=AFGUAUDMJHTTCTVARHRBRMACCPIEMWLJ-0&modifiedSince=1640719398863&rf=http%3A%2F%2Fbell-ias.online%2Flogin.php&bp=3&app=429b1eac4514c5ce&crc=1142026705&en=gticcd0a&end=1
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

1154.global.siteimproveanalytics.io
analytics.tiktok.com
assets.adobedtm.com
bat.bing.com
bell-ias.online
bellca.demdex.net
c.bing.com
c.clarity.ms
cm.everesttech.net
cm.g.doubleclick.net
cms.analytics.yahoo.com
connect.facebook.net
data0.bell.ca
dpm.demdex.net
e.clarity.ms
googleads.g.doubleclick.net
match.adsrvr.org
media-us1.digital.nuance.com
ml314.com
pfobellweb.hs.llnwd.net
pixel.tapad.com
ps.eyeota.net
px.ads.linkedin.com
resources.digital-cloud.medallia.ca
s.amazon-adsystem.com
sc-static.net
siteimproveanalytics.com
snap.licdn.com
somni.bell.ca
static.ads-twitter.com
sync.crwdcntrl.net
tr.snapchat.com
udc-neb.kampyle.com
www.clarity.ms
www.facebook.com
www.google.ca
www.google.co.ma
www.google.com
www.googleadservices.com
www.googletagmanager.com
www.gstatic.com
107.178.246.49
13.225.63.247
142.250.72.98
142.250.80.66
151.101.130.133
151.101.208.157
184.28.190.19
20.110.81.91
20.62.48.180
23.22.25.130
2600:1400:9000::687e:74bb
2600:141b:5000:5ac::1e80
2606:4700:3036::6815:1fb
2607:f8b0:4006:807::2003
2607:f8b0:4006:807::2004
2607:f8b0:4006:809::2003
2607:f8b0:4006:80e::2003
2607:f8b0:4006:81d::2002
2607:f8b0:4006:824::2008
2620:1ec:21::14
2620:1ec:27::cafe:1906
2620:1ec:c11::200
2a03:2880:f012:8:face:b00c:0:1
2a03:2880:f112:83:face:b00c:0:25de
34.111.234.236
35.173.39.138
35.186.226.184
35.241.45.82
50.16.174.192
52.223.40.198
52.4.112.7
52.45.45.188
52.46.154.242
52.71.37.99
54.85.162.154
63.140.36.139
69.164.47.128
69.25.112.143
76.13.32.147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