dskdirect-bg.mesplayexteriors.com Open in urlscan Pro
194.169.175.225  Malicious Activity! Public Scan

URL: https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
Submission: On November 21 via automatic, source phishtank — Scanned from NL

Summary

This website contacted 12 IPs in 6 countries across 11 domains to perform 59 HTTP transactions. The main IP is 194.169.175.225, located in Netherlands and belongs to AS-MATRIXTELECOM, GB. The main domain is dskdirect-bg.mesplayexteriors.com.
TLS certificate: Issued by R3 on November 20th 2023. Valid for: 3 months.
This is the only time dskdirect-bg.mesplayexteriors.com was scanned on urlscan.io!

urlscan.io Verdict: Potentially Malicious

Targeting these brands: DSK Bank (Banking)

Domain & IP information

Apex Domain
Subdomains
Transfer
37 mesplayexteriors.com
dskdirect-bg.mesplayexteriors.com
1 MB
9 dskbank.bg
chatbot.dskbank.bg
2 MB
2 digicert.com
seal.digicert.com — Cisco Umbrella Rank: 10254
9 KB
2 facebook.net
connect.facebook.net — Cisco Umbrella Rank: 174
90 KB
2 google-analytics.com
www.google-analytics.com — Cisco Umbrella Rank: 27
21 KB
2 cookiebot.com
consentcdn.cookiebot.com — Cisco Umbrella Rank: 5121
810 B
1 facebook.com
www.facebook.com — Cisco Umbrella Rank: 110
185 B
1 google.nl
www.google.nl — Cisco Umbrella Rank: 10244
408 B
1 google.com
www.google.com — Cisco Umbrella Rank: 2
408 B
1 doubleclick.net
stats.g.doubleclick.net — Cisco Umbrella Rank: 78
361 B
1 googleadservices.com
www.googleadservices.com — Cisco Umbrella Rank: 145
19 KB
59 11
Domain Requested by
37 dskdirect-bg.mesplayexteriors.com dskdirect-bg.mesplayexteriors.com
9 chatbot.dskbank.bg dskdirect-bg.mesplayexteriors.com
chatbot.dskbank.bg
2 seal.digicert.com dskdirect-bg.mesplayexteriors.com
2 connect.facebook.net dskdirect-bg.mesplayexteriors.com
connect.facebook.net
2 www.google-analytics.com dskdirect-bg.mesplayexteriors.com
2 consentcdn.cookiebot.com dskdirect-bg.mesplayexteriors.com
1 www.facebook.com
1 www.google.nl
1 www.google.com
1 stats.g.doubleclick.net dskdirect-bg.mesplayexteriors.com
1 www.googleadservices.com dskdirect-bg.mesplayexteriors.com
59 11

This site contains links to these domains. Also see Links.

Domain
www.dskdirect.bg
dskbank.bg
www.facebook.com
www.youtube.com
www.linkedin.com
chatbot.dskbank.bg
Subject Issuer Validity Valid
dskdirect-bg.mesplayexteriors.com
R3
2023-11-20 -
2024-02-18
3 months crt.sh
www.googleadservices.com
GTS CA 1C3
2023-10-23 -
2024-01-15
3 months crt.sh
*.cookiebot.com
DigiCert TLS RSA SHA256 2020 CA1
2023-04-17 -
2024-04-17
a year crt.sh
chatbot.dskbank.bg
DigiCert Global G2 TLS RSA SHA256 2020 CA1
2023-11-09 -
2024-11-13
a year crt.sh
*.google-analytics.com
GTS CA 1C3
2023-10-23 -
2024-01-15
3 months crt.sh
*.g.doubleclick.net
GTS CA 1C3
2023-10-23 -
2024-01-15
3 months crt.sh
*.facebook.com
DigiCert SHA2 High Assurance Server CA
2023-08-30 -
2023-11-28
3 months crt.sh
www.google.com
GTS CA 1C3
2023-10-23 -
2024-01-15
3 months crt.sh
*.google.nl
GTS CA 1C3
2023-10-23 -
2024-01-15
3 months crt.sh
seal.digicert.com
DigiCert Global G2 TLS RSA SHA256 2020 CA1
2023-05-07 -
2024-06-05
a year crt.sh

This page contains 2 frames:

Primary Page: https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
Frame ID: 07EA8B3516D067DD3B716B7F119E2489
Requests: 59 HTTP requests in this frame

Frame: https://consentcdn.cookiebot.com/sdk/bc-v4.min.html
Frame ID: 5C33EFA6B17104E7BF2B4E9550D42483
Requests: 1 HTTP requests in this frame

Screenshot

Page Title

Електронно банкиране ДСК Директ от Банка ДСК

Detected technologies

Overall confidence: 100%
Detected patterns
  • \.php(?:$|\?)

Overall confidence: 100%
Detected patterns
  • //connect\.facebook\.([a-z]+)/[^/]*/[a-z]*\.js

Overall confidence: 100%
Detected patterns
  • google-analytics\.com/(?:ga|urchin|analytics)\.js

Page Statistics

59
Requests

100 %
HTTPS

64 %
IPv6

11
Domains

11
Subdomains

12
IPs

6
Countries

2998 kB
Transfer

8160 kB
Size

4
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

59 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request in.php
dskdirect-bg.mesplayexteriors.com/l18n/
802 KB
68 KB
Document
General
Full URL
https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
194.169.175.225 , Netherlands, ASN216419 (AS-MATRIXTELECOM, GB),
Reverse DNS
Software
nginx /
Resource Hash
e304b00dd8f60ac92c50f91951ab454323474f7d9535fe437d21f374f5233b58

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36
accept-language
nl-NL,nl;q=0.9

Response headers

Connection
keep-alive
Content-Encoding
gzip
Content-Type
text/html; charset=UTF-8
Date
Tue, 21 Nov 2023 02:13:51 GMT
Server
nginx
Transfer-Encoding
chunked
Vary
Accept-Encoding
fbevents.js
dskdirect-bg.mesplayexteriors.com/l18n/files/
202 KB
53 KB
Script
General
Full URL
https://dskdirect-bg.mesplayexteriors.com/l18n/files/fbevents.js
Requested by
Host: dskdirect-bg.mesplayexteriors.com
URL: https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
194.169.175.225 , Netherlands, ASN216419 (AS-MATRIXTELECOM, GB),
Reverse DNS
Software
nginx /
Resource Hash
3e136e77083bfc6ef14ffc5abd19da89a82bf12fc0cda3c603e01582b93303c8

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

Date
Tue, 21 Nov 2023 02:13:52 GMT
Content-Encoding
gzip
Last-Modified
Thu, 16 Nov 2023 01:30:01 GMT
Server
nginx
ETag
W/"65557099-3279d"
Transfer-Encoding
chunked
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
max-age=315360000
Connection
keep-alive
Expires
Thu, 31 Dec 2037 23:55:55 GMT
analytics.js
dskdirect-bg.mesplayexteriors.com/l18n/files/
52 KB
21 KB
Script
General
Full URL
https://dskdirect-bg.mesplayexteriors.com/l18n/files/analytics.js
Requested by
Host: dskdirect-bg.mesplayexteriors.com
URL: https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
194.169.175.225 , Netherlands, ASN216419 (AS-MATRIXTELECOM, GB),
Reverse DNS
Software
nginx /
Resource Hash
de36e50194320a7d3ef1ace9bd34a875a8bd458b253c061979dd628e9bf49afd

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

Date
Tue, 21 Nov 2023 02:13:52 GMT
Content-Encoding
gzip
Last-Modified
Thu, 16 Nov 2023 01:30:00 GMT
Server
nginx
ETag
W/"65557098-ceb4"
Transfer-Encoding
chunked
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
max-age=315360000
Connection
keep-alive
Expires
Thu, 31 Dec 2037 23:55:55 GMT
ruxitagentjs_ICA2NVfghjqrux_10277231024135831.js
dskdirect-bg.mesplayexteriors.com/l18n/files/
224 KB
85 KB
Script
General
Full URL
https://dskdirect-bg.mesplayexteriors.com/l18n/files/ruxitagentjs_ICA2NVfghjqrux_10277231024135831.js
Requested by
Host: dskdirect-bg.mesplayexteriors.com
URL: https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
194.169.175.225 , Netherlands, ASN216419 (AS-MATRIXTELECOM, GB),
Reverse DNS
Software
nginx /
Resource Hash
59cc9ec707ecda321590d336c8cc93c2f6c76106de41d710b7cd5175f97a3fc4

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

Date
Tue, 21 Nov 2023 02:13:52 GMT
Content-Encoding
gzip
Last-Modified
Thu, 16 Nov 2023 01:29:59 GMT
Server
nginx
ETag
W/"65557097-38067"
Transfer-Encoding
chunked
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
max-age=315360000
Connection
keep-alive
Expires
Thu, 31 Dec 2037 23:55:55 GMT
default_20231108111008.AllInOne.css
dskdirect-bg.mesplayexteriors.com/l18n/files/
706 KB
78 KB
Stylesheet
General
Full URL
https://dskdirect-bg.mesplayexteriors.com/l18n/files/default_20231108111008.AllInOne.css
Requested by
Host: dskdirect-bg.mesplayexteriors.com
URL: https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
194.169.175.225 , Netherlands, ASN216419 (AS-MATRIXTELECOM, GB),
Reverse DNS
Software
nginx /
Resource Hash
5cc2d096aebda662bafc285b6ec92d32e11ea5fe4e05d67d24dbd628d52040a6

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

Date
Tue, 21 Nov 2023 02:13:51 GMT
Content-Encoding
gzip
Last-Modified
Thu, 16 Nov 2023 01:30:03 GMT
Server
nginx
ETag
W/"6555709b-b082c"
Transfer-Encoding
chunked
Vary
Accept-Encoding
Content-Type
text/css
Cache-Control
max-age=315360000
Connection
keep-alive
Expires
Thu, 31 Dec 2037 23:55:55 GMT
default_20231108111008.AllInOne.js
dskdirect-bg.mesplayexteriors.com/l18n/files/
891 KB
243 KB
Script
General
Full URL
https://dskdirect-bg.mesplayexteriors.com/l18n/files/default_20231108111008.AllInOne.js
Requested by
Host: dskdirect-bg.mesplayexteriors.com
URL: https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
194.169.175.225 , Netherlands, ASN216419 (AS-MATRIXTELECOM, GB),
Reverse DNS
Software
nginx /
Resource Hash
0993f73a3b6a906b680a8e84d4809113da42130a869c92fd30548ab329c55b00

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

Date
Tue, 21 Nov 2023 02:13:52 GMT
Content-Encoding
gzip
Last-Modified
Thu, 16 Nov 2023 01:30:02 GMT
Server
nginx
ETag
W/"6555709a-deb86"
Transfer-Encoding
chunked
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
max-age=315360000
Connection
keep-alive
Expires
Thu, 31 Dec 2037 23:55:55 GMT
strings-20231108111008bg.AllInOne.js
dskdirect-bg.mesplayexteriors.com/l18n/files/
17 KB
6 KB
Script
General
Full URL
https://dskdirect-bg.mesplayexteriors.com/l18n/files/strings-20231108111008bg.AllInOne.js
Requested by
Host: dskdirect-bg.mesplayexteriors.com
URL: https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
194.169.175.225 , Netherlands, ASN216419 (AS-MATRIXTELECOM, GB),
Reverse DNS
Software
nginx /
Resource Hash
16ed62095438aefff7356719c8d6e9bda33df7982946c0a23dcd88359ca89acc

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

Date
Tue, 21 Nov 2023 02:13:52 GMT
Content-Encoding
gzip
Last-Modified
Thu, 16 Nov 2023 01:30:01 GMT
Server
nginx
ETag
W/"65557099-4597"
Transfer-Encoding
chunked
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
max-age=315360000
Connection
keep-alive
Expires
Thu, 31 Dec 2037 23:55:55 GMT
uc.js
dskdirect-bg.mesplayexteriors.com/l18n/files/
107 KB
24 KB
Script
General
Full URL
https://dskdirect-bg.mesplayexteriors.com/l18n/files/uc.js
Requested by
Host: dskdirect-bg.mesplayexteriors.com
URL: https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
194.169.175.225 , Netherlands, ASN216419 (AS-MATRIXTELECOM, GB),
Reverse DNS
Software
nginx /
Resource Hash
865ab4a87f33a53ccca83280b1579c59c37e0913aa51a5ae543dd193e38fc55d

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

Date
Tue, 21 Nov 2023 02:13:52 GMT
Content-Encoding
gzip
Last-Modified
Thu, 16 Nov 2023 01:29:58 GMT
Server
nginx
ETag
W/"65557096-1ab29"
Transfer-Encoding
chunked
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
max-age=315360000
Connection
keep-alive
Expires
Thu, 31 Dec 2037 23:55:55 GMT
conversion.js
www.googleadservices.com/pagead/
50 KB
19 KB
Script
General
Full URL
https://www.googleadservices.com/pagead/conversion.js
Requested by
Host: dskdirect-bg.mesplayexteriors.com
URL: https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.217.16.194 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra16s08-in-f2.1e100.net
Software
cafe /
Resource Hash
34eace17373618f0ef6ad0052c607c2b3a6c02af6a6e0a1d16fa15efb97c139d
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://dskdirect-bg.mesplayexteriors.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Tue, 21 Nov 2023 02:13:52 GMT
content-encoding
br
x-content-type-options
nosniff
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
18823
x-xss-protection
0
server
cafe
etag
4145344891725561964
vary
Accept-Encoding
content-type
text/javascript; charset=UTF-8
cache-control
private, max-age=3600
timing-allow-origin
*
expires
Tue, 21 Nov 2023 02:13:52 GMT
button.js
dskdirect-bg.mesplayexteriors.com/l18n/files/
841 KB
211 KB
Script
General
Full URL
https://dskdirect-bg.mesplayexteriors.com/l18n/files/button.js
Requested by
Host: dskdirect-bg.mesplayexteriors.com
URL: https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
194.169.175.225 , Netherlands, ASN216419 (AS-MATRIXTELECOM, GB),
Reverse DNS
Software
nginx /
Resource Hash
249a3f2249acf25658c56ee76f905bc0036629dfef31f5d32e85917692a6577e

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

Date
Tue, 21 Nov 2023 02:13:52 GMT
Content-Encoding
gzip
Last-Modified
Thu, 16 Nov 2023 01:30:02 GMT
Server
nginx
ETag
W/"6555709a-d2586"
Transfer-Encoding
chunked
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
max-age=315360000
Connection
keep-alive
Expires
Thu, 31 Dec 2037 23:55:55 GMT
all-settings-ContactCenter.js
dskdirect-bg.mesplayexteriors.com/l18n/files/
9 KB
3 KB
Script
General
Full URL
https://dskdirect-bg.mesplayexteriors.com/l18n/files/all-settings-ContactCenter.js
Requested by
Host: dskdirect-bg.mesplayexteriors.com
URL: https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
194.169.175.225 , Netherlands, ASN216419 (AS-MATRIXTELECOM, GB),
Reverse DNS
Software
nginx /
Resource Hash
dd36bd5d09bcdc8fbdacc698822c80e75e23acc72eca08a0fdcb384e24b22a1b

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

Date
Tue, 21 Nov 2023 02:13:52 GMT
Content-Encoding
gzip
Last-Modified
Thu, 16 Nov 2023 01:29:55 GMT
Server
nginx
ETag
W/"65557093-23f6"
Transfer-Encoding
chunked
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
max-age=315360000
Connection
keep-alive
Expires
Thu, 31 Dec 2037 23:55:55 GMT
dsk-smart-icon.png
dskdirect-bg.mesplayexteriors.com/l18n/files/
12 KB
12 KB
Image
General
Full URL
https://dskdirect-bg.mesplayexteriors.com/l18n/files/dsk-smart-icon.png
Requested by
Host: dskdirect-bg.mesplayexteriors.com
URL: https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
194.169.175.225 , Netherlands, ASN216419 (AS-MATRIXTELECOM, GB),
Reverse DNS
Software
nginx /
Resource Hash
140faf29b7b05165e50349653b1fbe565ecc333a9271ee6610283164314c0720

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

Date
Tue, 21 Nov 2023 02:13:52 GMT
Last-Modified
Thu, 16 Nov 2023 01:29:59 GMT
Server
nginx
ETag
"65557097-2f51"
Content-Type
image/png
Cache-Control
max-age=315360000
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
12113
Expires
Thu, 31 Dec 2037 23:55:55 GMT
Direct.bg.svg
dskdirect-bg.mesplayexteriors.com/l18n/files/
10 KB
4 KB
Image
General
Full URL
https://dskdirect-bg.mesplayexteriors.com/l18n/files/Direct.bg.svg
Requested by
Host: dskdirect-bg.mesplayexteriors.com
URL: https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
194.169.175.225 , Netherlands, ASN216419 (AS-MATRIXTELECOM, GB),
Reverse DNS
Software
nginx /
Resource Hash
4dc2784d1bf184b593dd4d447f1037407dbbf62d5ad04d730636513b57a067bd

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

Date
Tue, 21 Nov 2023 02:13:52 GMT
Content-Encoding
gzip
Last-Modified
Thu, 16 Nov 2023 01:30:03 GMT
Server
nginx
ETag
W/"6555709b-28e9"
Transfer-Encoding
chunked
Vary
Accept-Encoding
Content-Type
image/svg+xml
Cache-Control
max-age=315360000
Connection
keep-alive
Expires
Thu, 31 Dec 2037 23:55:55 GMT
DSKDirekt_Security_1104x74.jpg
dskdirect-bg.mesplayexteriors.com/l18n/files/
35 KB
35 KB
Image
General
Full URL
https://dskdirect-bg.mesplayexteriors.com/l18n/files/DSKDirekt_Security_1104x74.jpg
Requested by
Host: dskdirect-bg.mesplayexteriors.com
URL: https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
194.169.175.225 , Netherlands, ASN216419 (AS-MATRIXTELECOM, GB),
Reverse DNS
Software
nginx /
Resource Hash
dda4c5b1dddd62a829fc73f678a8902007c8c8a209b2ea0fc7f59331b0115c2b

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

Date
Tue, 21 Nov 2023 02:13:52 GMT
Last-Modified
Thu, 16 Nov 2023 01:29:56 GMT
Server
nginx
ETag
"65557094-8a49"
Content-Type
image/jpeg
Cache-Control
max-age=315360000
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
35401
Expires
Thu, 31 Dec 2037 23:55:55 GMT
potrebitelski%20kredit%20-%20dsk%20direkt.jpg
dskdirect-bg.mesplayexteriors.com/l18n/files/
65 KB
65 KB
Image
General
Full URL
https://dskdirect-bg.mesplayexteriors.com/l18n/files/potrebitelski%20kredit%20-%20dsk%20direkt.jpg
Requested by
Host: dskdirect-bg.mesplayexteriors.com
URL: https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
194.169.175.225 , Netherlands, ASN216419 (AS-MATRIXTELECOM, GB),
Reverse DNS
Software
nginx /
Resource Hash
04ce8d491a2217eedb7a48db0df77d9f30c22d94189abcca3fcbabbfcbbb9dfe

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

Date
Tue, 21 Nov 2023 02:13:52 GMT
Last-Modified
Thu, 16 Nov 2023 01:29:59 GMT
Server
nginx
ETag
"65557097-1020b"
Content-Type
image/jpeg
Cache-Control
max-age=315360000
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
66059
Expires
Thu, 31 Dec 2037 23:55:55 GMT
seal.min.js
dskdirect-bg.mesplayexteriors.com/l18n/files/
8 KB
4 KB
Script
General
Full URL
https://dskdirect-bg.mesplayexteriors.com/l18n/files/seal.min.js
Requested by
Host: dskdirect-bg.mesplayexteriors.com
URL: https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
194.169.175.225 , Netherlands, ASN216419 (AS-MATRIXTELECOM, GB),
Reverse DNS
Software
nginx /
Resource Hash
81f277888d1ee510668666fb819bcf637e488b613dac15cf78cbe9d1ac41658c

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

Date
Tue, 21 Nov 2023 02:13:52 GMT
Content-Encoding
gzip
Last-Modified
Thu, 16 Nov 2023 01:29:59 GMT
Server
nginx
ETag
W/"65557097-1e3d"
Transfer-Encoding
chunked
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
max-age=315360000
Connection
keep-alive
Expires
Thu, 31 Dec 2037 23:55:55 GMT
Groupama_travel_bg.jpg
dskdirect-bg.mesplayexteriors.com/l18n/files/
67 KB
68 KB
Image
General
Full URL
https://dskdirect-bg.mesplayexteriors.com/l18n/files/Groupama_travel_bg.jpg
Requested by
Host: dskdirect-bg.mesplayexteriors.com
URL: https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
194.169.175.225 , Netherlands, ASN216419 (AS-MATRIXTELECOM, GB),
Reverse DNS
Software
nginx /
Resource Hash
3fb9f3aab11f2256a128462e6b706d0e5eddf6a4bfe9a54992df0adfebbd107c

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

Date
Tue, 21 Nov 2023 02:13:52 GMT
Last-Modified
Thu, 16 Nov 2023 01:29:57 GMT
Server
nginx
ETag
"65557095-10daa"
Content-Type
image/jpeg
Cache-Control
max-age=315360000
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
69034
Expires
Thu, 31 Dec 2037 23:55:55 GMT
smart.svg
dskdirect-bg.mesplayexteriors.com/l18n/files/
37 KB
21 KB
Image
General
Full URL
https://dskdirect-bg.mesplayexteriors.com/l18n/files/smart.svg
Requested by
Host: dskdirect-bg.mesplayexteriors.com
URL: https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
194.169.175.225 , Netherlands, ASN216419 (AS-MATRIXTELECOM, GB),
Reverse DNS
Software
nginx /
Resource Hash
59112ed4801f8c7528bb2cb4aecd536dd4b480e89a39eadecf61fc6fa4c4a148

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

Date
Tue, 21 Nov 2023 02:13:52 GMT
Content-Encoding
gzip
Last-Modified
Thu, 16 Nov 2023 01:29:57 GMT
Server
nginx
ETag
W/"65557095-9363"
Transfer-Encoding
chunked
Vary
Accept-Encoding
Content-Type
image/svg+xml
Cache-Control
max-age=315360000
Connection
keep-alive
Expires
Thu, 31 Dec 2037 23:55:55 GMT
facebook.svg
dskdirect-bg.mesplayexteriors.com/l18n/files/
1 KB
941 B
Image
General
Full URL
https://dskdirect-bg.mesplayexteriors.com/l18n/files/facebook.svg
Requested by
Host: dskdirect-bg.mesplayexteriors.com
URL: https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
194.169.175.225 , Netherlands, ASN216419 (AS-MATRIXTELECOM, GB),
Reverse DNS
Software
nginx /
Resource Hash
7a9d2e26c43294bfc2f43d7c8de599e8ebdb1e930dec633e62c58293986a50b6

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

Date
Tue, 21 Nov 2023 02:13:52 GMT
Content-Encoding
gzip
Last-Modified
Thu, 16 Nov 2023 01:30:00 GMT
Server
nginx
ETag
W/"65557098-415"
Transfer-Encoding
chunked
Vary
Accept-Encoding
Content-Type
image/svg+xml
Cache-Control
max-age=315360000
Connection
keep-alive
Expires
Thu, 31 Dec 2037 23:55:55 GMT
youtube.svg
dskdirect-bg.mesplayexteriors.com/l18n/files/
6 KB
3 KB
Image
General
Full URL
https://dskdirect-bg.mesplayexteriors.com/l18n/files/youtube.svg
Requested by
Host: dskdirect-bg.mesplayexteriors.com
URL: https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
194.169.175.225 , Netherlands, ASN216419 (AS-MATRIXTELECOM, GB),
Reverse DNS
Software
nginx /
Resource Hash
1daa4277916dd050fb98fe61a6d1f584871d477094885219c4ea900ee7fc07a8

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

Date
Tue, 21 Nov 2023 02:13:52 GMT
Content-Encoding
gzip
Last-Modified
Thu, 16 Nov 2023 01:30:01 GMT
Server
nginx
ETag
W/"65557099-1608"
Transfer-Encoding
chunked
Vary
Accept-Encoding
Content-Type
image/svg+xml
Cache-Control
max-age=315360000
Connection
keep-alive
Expires
Thu, 31 Dec 2037 23:55:55 GMT
linkedin.svg
dskdirect-bg.mesplayexteriors.com/l18n/files/
949 B
1 KB
Image
General
Full URL
https://dskdirect-bg.mesplayexteriors.com/l18n/files/linkedin.svg
Requested by
Host: dskdirect-bg.mesplayexteriors.com
URL: https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
194.169.175.225 , Netherlands, ASN216419 (AS-MATRIXTELECOM, GB),
Reverse DNS
Software
nginx /
Resource Hash
0e3bc0ec0269a5201ee96b28118478d690189840798c2f80dedf259a06a2c535

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

Date
Tue, 21 Nov 2023 02:13:52 GMT
Last-Modified
Thu, 16 Nov 2023 01:30:02 GMT
Server
nginx
ETag
"6555709a-3b5"
Content-Type
image/svg+xml
Cache-Control
max-age=315360000
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
949
Expires
Thu, 31 Dec 2037 23:55:55 GMT
BankaDSK_ciril_CM_White.svg
dskdirect-bg.mesplayexteriors.com/l18n/files/
8 KB
3 KB
Image
General
Full URL
https://dskdirect-bg.mesplayexteriors.com/l18n/files/BankaDSK_ciril_CM_White.svg
Requested by
Host: dskdirect-bg.mesplayexteriors.com
URL: https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
194.169.175.225 , Netherlands, ASN216419 (AS-MATRIXTELECOM, GB),
Reverse DNS
Software
nginx /
Resource Hash
b6fb3abc677a66e3a6575b2dbaec9950f8d8630e26922f33094afdeaba7f004e

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

Date
Tue, 21 Nov 2023 02:13:52 GMT
Content-Encoding
gzip
Last-Modified
Thu, 16 Nov 2023 01:29:56 GMT
Server
nginx
ETag
W/"65557094-1e25"
Transfer-Encoding
chunked
Vary
Accept-Encoding
Content-Type
image/svg+xml
Cache-Control
max-age=315360000
Connection
keep-alive
Expires
Thu, 31 Dec 2037 23:55:55 GMT
smartphone-icon-white.png
dskdirect-bg.mesplayexteriors.com/l18n/files/
2 KB
2 KB
Image
General
Full URL
https://dskdirect-bg.mesplayexteriors.com/l18n/files/smartphone-icon-white.png
Requested by
Host: dskdirect-bg.mesplayexteriors.com
URL: https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
194.169.175.225 , Netherlands, ASN216419 (AS-MATRIXTELECOM, GB),
Reverse DNS
Software
nginx /
Resource Hash
35132ca2b6de83f6f297f89869e95fe5e957f474fe3e1f5eecfdf7836e22b314

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

Date
Tue, 21 Nov 2023 02:13:52 GMT
Last-Modified
Thu, 16 Nov 2023 01:29:58 GMT
Server
nginx
ETag
"65557096-72a"
Content-Type
image/png
Cache-Control
max-age=315360000
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
1834
Expires
Thu, 31 Dec 2037 23:55:55 GMT
mobile-phone-icon-white.png
dskdirect-bg.mesplayexteriors.com/l18n/files/
2 KB
2 KB
Image
General
Full URL
https://dskdirect-bg.mesplayexteriors.com/l18n/files/mobile-phone-icon-white.png
Requested by
Host: dskdirect-bg.mesplayexteriors.com
URL: https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
194.169.175.225 , Netherlands, ASN216419 (AS-MATRIXTELECOM, GB),
Reverse DNS
Software
nginx /
Resource Hash
bcc71ba4680f7fecde3b159ca93c9ee6ff438360c431002bb60679e2cfd07eaf

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

Date
Tue, 21 Nov 2023 02:13:52 GMT
Last-Modified
Thu, 16 Nov 2023 01:29:57 GMT
Server
nginx
ETag
"65557095-74b"
Content-Type
image/png
Cache-Control
max-age=315360000
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
1867
Expires
Thu, 31 Dec 2037 23:55:55 GMT
button.php
dskdirect-bg.mesplayexteriors.com/l18n/files/
43 B
198 B
Image
General
Full URL
https://dskdirect-bg.mesplayexteriors.com/l18n/files/button.php
Requested by
Host: dskdirect-bg.mesplayexteriors.com
URL: https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
194.169.175.225 , Netherlands, ASN216419 (AS-MATRIXTELECOM, GB),
Reverse DNS
Software
nginx /
Resource Hash
b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

Date
Tue, 21 Nov 2023 02:13:52 GMT
Server
nginx
Connection
keep-alive
Content-Length
43
Content-Type
text/html; charset=UTF-8
dskbank_site_logo.png
dskdirect-bg.mesplayexteriors.com/l18n/files/
4 KB
5 KB
Image
General
Full URL
https://dskdirect-bg.mesplayexteriors.com/l18n/files/dskbank_site_logo.png
Requested by
Host: dskdirect-bg.mesplayexteriors.com
URL: https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
194.169.175.225 , Netherlands, ASN216419 (AS-MATRIXTELECOM, GB),
Reverse DNS
Software
nginx /
Resource Hash
2adbd6eeacd3624f492642d80b5f7b0404b844e0debaccb07ee456f828bf06c0

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

Date
Tue, 21 Nov 2023 02:13:52 GMT
Last-Modified
Thu, 16 Nov 2023 01:29:57 GMT
Server
nginx
ETag
"65557095-11d4"
Content-Type
image/png
Cache-Control
max-age=315360000
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
4564
Expires
Thu, 31 Dec 2037 23:55:55 GMT
upload.png
dskdirect-bg.mesplayexteriors.com/l18n/files/
5 KB
6 KB
Image
General
Full URL
https://dskdirect-bg.mesplayexteriors.com/l18n/files/upload.png
Requested by
Host: dskdirect-bg.mesplayexteriors.com
URL: https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
194.169.175.225 , Netherlands, ASN216419 (AS-MATRIXTELECOM, GB),
Reverse DNS
Software
nginx /
Resource Hash
455f8ff96a7775e51c6766e041b6d94f324729236e4f11cee602d5374d4c70e6

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

Date
Tue, 21 Nov 2023 02:13:52 GMT
Last-Modified
Thu, 16 Nov 2023 01:30:00 GMT
Server
nginx
ETag
"65557098-15e7"
Content-Type
image/png
Cache-Control
max-age=315360000
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
5607
Expires
Thu, 31 Dec 2037 23:55:55 GMT
default-department-logo.png
dskdirect-bg.mesplayexteriors.com/l18n/files/
15 KB
15 KB
Image
General
Full URL
https://dskdirect-bg.mesplayexteriors.com/l18n/files/default-department-logo.png
Requested by
Host: dskdirect-bg.mesplayexteriors.com
URL: https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
194.169.175.225 , Netherlands, ASN216419 (AS-MATRIXTELECOM, GB),
Reverse DNS
Software
nginx /
Resource Hash
a5b367cc08f01ae61da2109c04047ee7e218df860be597c35d4ca7e064fea63a

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

Date
Tue, 21 Nov 2023 02:13:52 GMT
Last-Modified
Thu, 16 Nov 2023 01:29:58 GMT
Server
nginx
ETag
"65557096-3c77"
Content-Type
image/png
Cache-Control
max-age=315360000
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
15479
Expires
Thu, 31 Dec 2037 23:55:55 GMT
SourceSansPro-Regular.ttf.woff
dskdirect-bg.mesplayexteriors.com/css/fonts/
0
0
Font
General
Full URL
https://dskdirect-bg.mesplayexteriors.com/css/fonts/SourceSansPro-Regular.ttf.woff
Requested by
Host: dskdirect-bg.mesplayexteriors.com
URL: https://dskdirect-bg.mesplayexteriors.com/l18n/files/default_20231108111008.AllInOne.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
194.169.175.225 , Netherlands, ASN216419 (AS-MATRIXTELECOM, GB),
Reverse DNS
Software
nginx /
Resource Hash

Request headers

Referer
https://dskdirect-bg.mesplayexteriors.com/l18n/files/default_20231108111008.AllInOne.css
Origin
https://dskdirect-bg.mesplayexteriors.com
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

Date
Tue, 21 Nov 2023 02:13:52 GMT
Content-Encoding
gzip
Last-Modified
Thu, 16 Nov 2023 01:03:56 GMT
Server
nginx
ETag
W/"5c2-60a3a9816e900"
Transfer-Encoding
chunked
Vary
Accept-Encoding
Content-Type
text/html
Connection
keep-alive
configuration.js
consentcdn.cookiebot.com/consentconfig/c7128fbe-7936-47ed-bc68-7f00ff648e2b/dskdirect-bg.mesplayexteriors.com/
0
0
Script
General
Full URL
https://consentcdn.cookiebot.com/consentconfig/c7128fbe-7936-47ed-bc68-7f00ff648e2b/dskdirect-bg.mesplayexteriors.com/configuration.js
Requested by
Host: dskdirect-bg.mesplayexteriors.com
URL: https://dskdirect-bg.mesplayexteriors.com/l18n/files/uc.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:594::f09 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://dskdirect-bg.mesplayexteriors.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Tue, 21 Nov 2023 02:13:52 GMT
server
AkamaiNetStorage
cache-control
max-age=86382
cross-origin-resource-policy
cross-origin
server-timing
cdn-cache; desc=HIT, edge; dur=498, ak_p; desc="1700532832281_35115158_509955723_49872_776_33_43_146";dur=1
accept-ranges
bytes
content-length
10
expires
Wed, 22 Nov 2023 02:13:34 GMT
cc.js
dskdirect-bg.mesplayexteriors.com/c7128fbe-7936-47ed-bc68-7f00ff648e2b/
0
0
Script
General
Full URL
https://dskdirect-bg.mesplayexteriors.com/c7128fbe-7936-47ed-bc68-7f00ff648e2b/cc.js?renew=false&referer=dskdirect-bg.mesplayexteriors.com&dnt=false&init=false
Requested by
Host: dskdirect-bg.mesplayexteriors.com
URL: https://dskdirect-bg.mesplayexteriors.com/l18n/files/uc.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
194.169.175.225 , Netherlands, ASN216419 (AS-MATRIXTELECOM, GB),
Reverse DNS
Software
nginx /
Resource Hash

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

Date
Tue, 21 Nov 2023 02:13:52 GMT
Content-Encoding
gzip
Last-Modified
Thu, 16 Nov 2023 01:03:56 GMT
Server
nginx
ETag
W/"5c2-60a3a9816e900"
Transfer-Encoding
chunked
Vary
Accept-Encoding
Content-Type
text/html
Connection
keep-alive
icons.svg
dskdirect-bg.mesplayexteriors.com/images/svg/
0
0
Other
General
Full URL
https://dskdirect-bg.mesplayexteriors.com/images/svg/icons.svg
Requested by
Host: dskdirect-bg.mesplayexteriors.com
URL: https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
194.169.175.225 , Netherlands, ASN216419 (AS-MATRIXTELECOM, GB),
Reverse DNS
Software
nginx /
Resource Hash

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

Date
Tue, 21 Nov 2023 02:13:52 GMT
Content-Encoding
gzip
Last-Modified
Thu, 16 Nov 2023 01:03:56 GMT
Server
nginx
ETag
W/"5c2-60a3a9816e900"
Transfer-Encoding
chunked
Vary
Accept-Encoding
Content-Type
text/html
Connection
keep-alive
DSK_Smart_1600x700px.jpg
dskdirect-bg.mesplayexteriors.com/repository/photos/
1 KB
1 KB
Image
General
Full URL
https://dskdirect-bg.mesplayexteriors.com/repository/photos/DSK_Smart_1600x700px.jpg
Requested by
Host: dskdirect-bg.mesplayexteriors.com
URL: https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
194.169.175.225 , Netherlands, ASN216419 (AS-MATRIXTELECOM, GB),
Reverse DNS
Software
nginx /
Resource Hash
2d7e2a3a7fd50fecee3bb2bebbf4bd97a7074e8b5bcf2487cb5becb688e1d1b4

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

Date
Tue, 21 Nov 2023 02:13:52 GMT
Content-Encoding
gzip
Last-Modified
Thu, 16 Nov 2023 01:03:56 GMT
Server
nginx
ETag
W/"5c2-60a3a9816e900"
Transfer-Encoding
chunked
Vary
Accept-Encoding
Content-Type
text/html
Connection
keep-alive
smart.png
dskdirect-bg.mesplayexteriors.com/images/
1 KB
1 KB
Image
General
Full URL
https://dskdirect-bg.mesplayexteriors.com/images/smart.png
Requested by
Host: dskdirect-bg.mesplayexteriors.com
URL: https://dskdirect-bg.mesplayexteriors.com/l18n/files/default_20231108111008.AllInOne.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
194.169.175.225 , Netherlands, ASN216419 (AS-MATRIXTELECOM, GB),
Reverse DNS
Software
nginx /
Resource Hash
2d7e2a3a7fd50fecee3bb2bebbf4bd97a7074e8b5bcf2487cb5becb688e1d1b4

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://dskdirect-bg.mesplayexteriors.com/l18n/files/default_20231108111008.AllInOne.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

Date
Tue, 21 Nov 2023 02:13:52 GMT
Content-Encoding
gzip
Last-Modified
Thu, 16 Nov 2023 01:03:56 GMT
Server
nginx
ETag
W/"5c2-60a3a9816e900"
Transfer-Encoding
chunked
Vary
Accept-Encoding
Content-Type
text/html
Connection
keep-alive
truncated
/
818 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
cd3cd7578a4c4ef7d1b77f8849eb45fe3a6bbb3214c0e70eed55dee46a0303e9

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

Content-Type
image/svg+xml
SourceSansPro-Semibold.ttf.woff
dskdirect-bg.mesplayexteriors.com/css/fonts/
0
0
Font
General
Full URL
https://dskdirect-bg.mesplayexteriors.com/css/fonts/SourceSansPro-Semibold.ttf.woff
Requested by
Host: dskdirect-bg.mesplayexteriors.com
URL: https://dskdirect-bg.mesplayexteriors.com/l18n/files/default_20231108111008.AllInOne.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
194.169.175.225 , Netherlands, ASN216419 (AS-MATRIXTELECOM, GB),
Reverse DNS
Software
nginx /
Resource Hash

Request headers

Referer
https://dskdirect-bg.mesplayexteriors.com/l18n/files/default_20231108111008.AllInOne.css
Origin
https://dskdirect-bg.mesplayexteriors.com
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

Date
Tue, 21 Nov 2023 02:13:52 GMT
Content-Encoding
gzip
Last-Modified
Thu, 16 Nov 2023 01:03:56 GMT
Server
nginx
ETag
W/"5c2-60a3a9816e900"
Transfer-Encoding
chunked
Vary
Accept-Encoding
Content-Type
text/html
Connection
keep-alive
SourceSansPro-Bold.ttf.woff
dskdirect-bg.mesplayexteriors.com/css/fonts/
0
0
Font
General
Full URL
https://dskdirect-bg.mesplayexteriors.com/css/fonts/SourceSansPro-Bold.ttf.woff
Requested by
Host: dskdirect-bg.mesplayexteriors.com
URL: https://dskdirect-bg.mesplayexteriors.com/l18n/files/default_20231108111008.AllInOne.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
194.169.175.225 , Netherlands, ASN216419 (AS-MATRIXTELECOM, GB),
Reverse DNS
Software
nginx /
Resource Hash

Request headers

Referer
https://dskdirect-bg.mesplayexteriors.com/l18n/files/default_20231108111008.AllInOne.css
Origin
https://dskdirect-bg.mesplayexteriors.com
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

Date
Tue, 21 Nov 2023 02:13:52 GMT
Content-Encoding
gzip
Last-Modified
Thu, 16 Nov 2023 01:03:56 GMT
Server
nginx
ETag
W/"5c2-60a3a9816e900"
Transfer-Encoding
chunked
Vary
Accept-Encoding
Content-Type
text/html
Connection
keep-alive
throbber-small.gif
chatbot.dskbank.bg/v/images/
825 B
1 KB
Image
General
Full URL
https://chatbot.dskbank.bg/v/images/throbber-small.gif
Requested by
Host: dskdirect-bg.mesplayexteriors.com
URL: https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
195.128.225.170 Sofia, Bulgaria, ASN31440 (DSK-AS, BG),
Reverse DNS
Software
nginx /
Resource Hash
067582da751d24b9ff1ad262df7c65f5854e38135716ceaf5935a9f36095df03
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Frame-Options SAMEORIGIN

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://dskdirect-bg.mesplayexteriors.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

Date
Tue, 21 Nov 2023 02:13:52 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Security-Policy
frame-ancestors 'self'
Last-Modified
Wed, 09 Nov 2022 09:41:19 GMT
Server
nginx
ETag
"636b75bf-339"
X-Frame-Options
SAMEORIGIN
Content-Type
image/gif
Connection
keep-alive
Accept-Ranges
bytes
X-Time
0.000
Content-Length
825
ico_check.png
chatbot.dskbank.bg/v/images/
477 B
865 B
Image
General
Full URL
https://chatbot.dskbank.bg/v/images/ico_check.png
Requested by
Host: dskdirect-bg.mesplayexteriors.com
URL: https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
195.128.225.170 Sofia, Bulgaria, ASN31440 (DSK-AS, BG),
Reverse DNS
Software
nginx /
Resource Hash
3368de4425e3b556b0e52dcd01625eb97ce433c282195b50d718717e18b6849b
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Frame-Options SAMEORIGIN

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://dskdirect-bg.mesplayexteriors.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

Date
Tue, 21 Nov 2023 02:13:52 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Security-Policy
frame-ancestors 'self'
Last-Modified
Wed, 09 Nov 2022 09:41:19 GMT
Server
nginx
ETag
"636b75bf-1dd"
X-Frame-Options
SAMEORIGIN
Content-Type
image/png
Connection
keep-alive
Accept-Ranges
bytes
X-Time
0.000
Content-Length
477
emojis.png
chatbot.dskbank.bg/v/images/
1 MB
1 MB
Image
General
Full URL
https://chatbot.dskbank.bg/v/images/emojis.png
Requested by
Host: dskdirect-bg.mesplayexteriors.com
URL: https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
195.128.225.170 Sofia, Bulgaria, ASN31440 (DSK-AS, BG),
Reverse DNS
Software
nginx /
Resource Hash
71f34476d8f4f99b28053620d835092b4d1305f929c406a0d2bf149bfbbed804
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Frame-Options SAMEORIGIN

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://dskdirect-bg.mesplayexteriors.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

Date
Tue, 21 Nov 2023 02:13:52 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Security-Policy
frame-ancestors 'self'
Last-Modified
Wed, 09 Nov 2022 09:41:19 GMT
Server
nginx
ETag
"636b75bf-148c19"
X-Frame-Options
SAMEORIGIN
Content-Type
image/png
Connection
keep-alive
Accept-Ranges
bytes
X-Time
0.000
Content-Length
1346585
bg_overlay.png
chatbot.dskbank.bg/v/images/
174 B
561 B
Image
General
Full URL
https://chatbot.dskbank.bg/v/images/bg_overlay.png
Requested by
Host: dskdirect-bg.mesplayexteriors.com
URL: https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
195.128.225.170 Sofia, Bulgaria, ASN31440 (DSK-AS, BG),
Reverse DNS
Software
nginx /
Resource Hash
2b238acab145965bddbe8c711998a3cf5afadab6b1d35c743e30965c119aa281
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Frame-Options SAMEORIGIN

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://dskdirect-bg.mesplayexteriors.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

Date
Tue, 21 Nov 2023 02:13:52 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Security-Policy
frame-ancestors 'self'
Last-Modified
Wed, 09 Nov 2022 09:41:19 GMT
Server
nginx
ETag
"636b75bf-ae"
X-Frame-Options
SAMEORIGIN
Content-Type
image/png
Connection
keep-alive
Accept-Ranges
bytes
X-Time
0.000
Content-Length
174
ui-icons_222222_256x240.png
chatbot.dskbank.bg/v/images/
4 KB
5 KB
Image
General
Full URL
https://chatbot.dskbank.bg/v/images/ui-icons_222222_256x240.png
Requested by
Host: dskdirect-bg.mesplayexteriors.com
URL: https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
195.128.225.170 Sofia, Bulgaria, ASN31440 (DSK-AS, BG),
Reverse DNS
Software
nginx /
Resource Hash
57adb0d65f4e91dacfee975d9574422bee7486c8a182d60133728c672f2cdbbc
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Frame-Options SAMEORIGIN

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://dskdirect-bg.mesplayexteriors.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

Date
Tue, 21 Nov 2023 02:13:52 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Security-Policy
frame-ancestors 'self'
Last-Modified
Wed, 09 Nov 2022 09:41:19 GMT
Server
nginx
ETag
"636b75bf-1111"
X-Frame-Options
SAMEORIGIN
Content-Type
image/png
Connection
keep-alive
Accept-Ranges
bytes
X-Time
0.000
Content-Length
4369
bc-v4.min.html
consentcdn.cookiebot.com/sdk/ Frame 5C33
627 B
810 B
Document
General
Full URL
https://consentcdn.cookiebot.com/sdk/bc-v4.min.html
Requested by
Host: dskdirect-bg.mesplayexteriors.com
URL: https://dskdirect-bg.mesplayexteriors.com/l18n/files/uc.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:594::f09 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
738e5435f2d18427d291a0d6289eee0ebbc87b596d6003919f255760ac293104

Request headers

Referer
https://dskdirect-bg.mesplayexteriors.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36
accept-language
nl-NL,nl;q=0.9

Response headers

accept-ranges
bytes
cache-control
max-age=29563793
content-encoding
gzip
content-length
392
content-type
text/html
cross-origin-embedder-policy
require-corp
cross-origin-resource-policy
cross-origin
date
Tue, 21 Nov 2023 02:13:52 GMT
etag
"3d08665fa4c7bcf9fa2dcbbc7efe1d0f:1649057029.895163"
expires
Mon, 28 Oct 2024 06:23:45 GMT
last-modified
Mon, 04 Apr 2022 07:23:49 GMT
server
AkamaiNetStorage
server-timing
cdn-cache; desc=HIT edge; dur=1 ak_p; desc="1700532832431_35115158_509955798_19_739_33_0_255";dur=1
vary
Accept-Encoding
x-akamai-transformed
9 - 0 pmb=mRUM,1
analytics.js
www.google-analytics.com/
52 KB
21 KB
Script
General
Full URL
https://www.google-analytics.com/analytics.js
Requested by
Host: dskdirect-bg.mesplayexteriors.com
URL: https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:813::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
de36e50194320a7d3ef1ace9bd34a875a8bd458b253c061979dd628e9bf49afd
Security Headers
Name Value
Strict-Transport-Security max-age=10886400; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://dskdirect-bg.mesplayexteriors.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

strict-transport-security
max-age=10886400; includeSubDomains; preload
content-encoding
gzip
x-content-type-options
nosniff
date
Tue, 21 Nov 2023 01:19:54 GMT
last-modified
Mon, 12 Jun 2023 18:23:07 GMT
server
Golfe2
age
3241
vary
Accept-Encoding
content-type
text/javascript
cache-control
public, max-age=7200
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
20994
expires
Tue, 21 Nov 2023 03:19:54 GMT
collect
www.google-analytics.com/j/
3 B
220 B
XHR
General
Full URL
https://www.google-analytics.com/j/collect?v=1&_v=j101&a=2123480241&t=pageview&_s=1&dl=https%3A%2F%2Fdskdirect-bg.mesplayexteriors.com%2Fl18n%2Fin.php&ul=en-us&de=UTF-8&dt=%D0%95%D0%BB%D0%B5%D0%BA%D1%82%D1%80%D0%BE%D0%BD%D0%BD%D0%BE%20%D0%B1%D0%B0%D0%BD%D0%BA%D0%B8%D1%80%D0%B0%D0%BD%D0%B5%20%D0%94%D0%A1%D0%9A%20%D0%94%D0%B8%D1%80%D0%B5%D0%BA%D1%82%20%D0%BE%D1%82%20%D0%91%D0%B0%D0%BD%D0%BA%D0%B0%20%D0%94%D0%A1%D0%9A&sd=24-bit&sr=1600x1200&vp=1600x1200&je=0&_u=KGBAgEABEAAAACAAI~&jid=1192922938&gjid=103127435&cid=719125504.1700532835&tid=UA-58707314-4&_gid=223221604.1700532835&_slc=1&z=152788529
Requested by
Host: dskdirect-bg.mesplayexteriors.com
URL: https://dskdirect-bg.mesplayexteriors.com/l18n/files/ruxitagentjs_ICA2NVfghjqrux_10277231024135831.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:813::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
1cffc2b3146584685cd72751d7f28aa030ab9ae2f1bc78f2c27909f8d8287b26
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://dskdirect-bg.mesplayexteriors.com/
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
date
Tue, 21 Nov 2023 02:13:55 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://dskdirect-bg.mesplayexteriors.com
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
3
expires
Fri, 01 Jan 1990 00:00:00 GMT
collect
stats.g.doubleclick.net/j/
4 B
361 B
XHR
General
Full URL
https://stats.g.doubleclick.net/j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-58707314-4&cid=719125504.1700532835&jid=1192922938&gjid=103127435&_gid=223221604.1700532835&_u=KGBAgEABEAAAAGAAI~&z=764594649
Requested by
Host: dskdirect-bg.mesplayexteriors.com
URL: https://dskdirect-bg.mesplayexteriors.com/l18n/files/ruxitagentjs_ICA2NVfghjqrux_10277231024135831.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:400c:c0c::9d Brussels, Belgium, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
122fac0ffbb44fb8bba0388baa11afc67faec3b223a06871a40dbcab4c6cc787
Security Headers
Name Value
Strict-Transport-Security max-age=10886400; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://dskdirect-bg.mesplayexteriors.com/
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
strict-transport-security
max-age=10886400; includeSubDomains; preload
date
Tue, 21 Nov 2023 02:13:55 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://dskdirect-bg.mesplayexteriors.com
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
4
expires
Fri, 01 Jan 1990 00:00:00 GMT
fbevents.js
connect.facebook.net/en_US/
202 KB
54 KB
Script
General
Full URL
https://connect.facebook.net/en_US/fbevents.js
Requested by
Host: dskdirect-bg.mesplayexteriors.com
URL: https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f084:105:face:b00c:0:3 Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
3e136e77083bfc6ef14ffc5abd19da89a82bf12fc0cda3c603e01582b93303c8
Security Headers
Name Value
Content-Security-Policy default-src facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com data: blob: 'self';script-src *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;connect-src *.fbcdn.net *.facebook.net wss://*.fbcdn.net attachment.fbsbx.com blob: 'self';block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;require-trusted-types-for 'script';
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://dskdirect-bg.mesplayexteriors.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

content-security-policy
default-src facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com data: blob: 'self';script-src *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;connect-src *.fbcdn.net *.facebook.net wss://*.fbcdn.net attachment.fbsbx.com blob: 'self';block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;require-trusted-types-for 'script';
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; preload; includeSubDomains
date
Tue, 21 Nov 2023 02:13:55 GMT
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
54273
x-xss-protection
0
reporting-endpoints
pragma
public
x-fb-debug
R25zUhNNNPtg9Djo8EciSsa2TGRMuvxP8QKEPrKITxCX42Pc7Zf9A8anKKn+RLmU07KZSdT6tQ8z9we1RvMuQg==
cross-origin-opener-policy
same-origin-allow-popups
vary
Accept-Encoding
x-frame-options
DENY
content-type
application/x-javascript; charset=utf-8
cache-control
public, max-age=1200
permissions-policy
accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), payment=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=()
timing-allow-origin
*
expires
Sat, 01 Jan 2000 00:00:00 GMT
button.js
dskdirect-bg.mesplayexteriors.com/l18n/files/
841 KB
211 KB
Script
General
Full URL
https://dskdirect-bg.mesplayexteriors.com/l18n/files/button.js
Requested by
Host: dskdirect-bg.mesplayexteriors.com
URL: https://dskdirect-bg.mesplayexteriors.com/l18n/files/uc.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
194.169.175.225 , Netherlands, ASN216419 (AS-MATRIXTELECOM, GB),
Reverse DNS
Software
nginx /
Resource Hash
249a3f2249acf25658c56ee76f905bc0036629dfef31f5d32e85917692a6577e

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

Date
Tue, 21 Nov 2023 02:13:55 GMT
Content-Encoding
gzip
Last-Modified
Thu, 16 Nov 2023 01:30:02 GMT
Server
nginx
ETag
W/"6555709a-d2586"
Transfer-Encoding
chunked
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
max-age=315360000
Connection
keep-alive
Expires
Thu, 31 Dec 2037 23:55:55 GMT
ga-audiences
www.google.com/ads/
42 B
408 B
Image
General
Full URL
https://www.google.com/ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-58707314-4&cid=719125504.1700532835&jid=1192922938&_u=KGBAgEABEAAAAGAAI~&z=1107824851
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:81c::2004 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://dskdirect-bg.mesplayexteriors.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

pragma
no-cache
date
Tue, 21 Nov 2023 02:13:55 GMT
x-content-type-options
nosniff
server
cafe
content-type
image/gif
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
ga-audiences
www.google.nl/ads/
42 B
408 B
Image
General
Full URL
https://www.google.nl/ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-58707314-4&cid=719125504.1700532835&jid=1192922938&_u=KGBAgEABEAAAAGAAI~&z=1107824851
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:80e::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://dskdirect-bg.mesplayexteriors.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

pragma
no-cache
date
Tue, 21 Nov 2023 02:13:55 GMT
x-content-type-options
nosniff
server
cafe
content-type
image/gif
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
all-settings-ContactCenter.js
dskdirect-bg.mesplayexteriors.com/l18n/files/
9 KB
3 KB
Script
General
Full URL
https://dskdirect-bg.mesplayexteriors.com/l18n/files/all-settings-ContactCenter.js
Requested by
Host: dskdirect-bg.mesplayexteriors.com
URL: https://dskdirect-bg.mesplayexteriors.com/l18n/files/uc.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
194.169.175.225 , Netherlands, ASN216419 (AS-MATRIXTELECOM, GB),
Reverse DNS
Software
nginx /
Resource Hash
dd36bd5d09bcdc8fbdacc698822c80e75e23acc72eca08a0fdcb384e24b22a1b

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

Date
Tue, 21 Nov 2023 02:13:55 GMT
Content-Encoding
gzip
Last-Modified
Thu, 16 Nov 2023 01:29:55 GMT
Server
nginx
ETag
W/"65557093-23f6"
Transfer-Encoding
chunked
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
max-age=315360000
Connection
keep-alive
Expires
Thu, 31 Dec 2037 23:55:55 GMT
512816242575812
connect.facebook.net/signals/config/
139 KB
36 KB
Script
General
Full URL
https://connect.facebook.net/signals/config/512816242575812?v=2.9.138&r=stable&domain=dskdirect-bg.mesplayexteriors.com
Requested by
Host: connect.facebook.net
URL: https://connect.facebook.net/en_US/fbevents.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f084:105:face:b00c:0:3 Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
22e8c3ea4a36819f262b9fbad968b3b8362b7aecf0e865b227d032a1b692ab4a
Security Headers
Name Value
Content-Security-Policy default-src facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com data: blob: 'self';script-src *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;connect-src *.fbcdn.net *.facebook.net wss://*.fbcdn.net attachment.fbsbx.com blob: 'self';block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;require-trusted-types-for 'script';
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://dskdirect-bg.mesplayexteriors.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

content-security-policy
default-src facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com data: blob: 'self';script-src *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;connect-src *.fbcdn.net *.facebook.net wss://*.fbcdn.net attachment.fbsbx.com blob: 'self';block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;require-trusted-types-for 'script';
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; preload; includeSubDomains
date
Tue, 21 Nov 2023 02:13:55 GMT
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
x-xss-protection
0
reporting-endpoints
pragma
public
x-fb-debug
GNwBp93eJ74iYWaBhyH3zk/f6migklFyeez82iR8jlFiFFwN/rPH6H3zivX2wsYYV3MuAoIgEcdCVqpLiaC7Eg==
cross-origin-opener-policy
same-origin-allow-popups
vary
Accept-Encoding
x-frame-options
DENY
content-type
application/x-javascript; charset=utf-8
origin-agent-cluster
?0
cache-control
public, max-age=1200
permissions-policy
accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), payment=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=()
timing-allow-origin
*
expires
Sat, 01 Jan 2000 00:00:00 GMT
seal.min.js
seal.digicert.com/seals/cascade/
8 KB
8 KB
Script
General
Full URL
https://seal.digicert.com/seals/cascade/seal.min.js
Requested by
Host: dskdirect-bg.mesplayexteriors.com
URL: https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
63.33.186.64 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-63-33-186-64.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
81f277888d1ee510668666fb819bcf637e488b613dac15cf78cbe9d1ac41658c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff, nosniff
X-Xss-Protection 1; mode=block, 1; mode=block

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://dskdirect-bg.mesplayexteriors.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

Date
Tue, 21 Nov 2023 02:13:55 GMT
Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff, nosniff
last-modified
Mon, 20 Nov 2023 17:13:31 GMT
Server
nginx
etag
"1e3d-60a989af024c0"
Content-Type
text/javascript
x-envoy-upstream-service-time
3
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
7741
X-XSS-Protection
1; mode=block, 1; mode=block
seal.min.js
dskdirect-bg.mesplayexteriors.com/l18n/files/
8 KB
4 KB
Script
General
Full URL
https://dskdirect-bg.mesplayexteriors.com/l18n/files/seal.min.js
Requested by
Host: dskdirect-bg.mesplayexteriors.com
URL: https://dskdirect-bg.mesplayexteriors.com/l18n/files/uc.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
194.169.175.225 , Netherlands, ASN216419 (AS-MATRIXTELECOM, GB),
Reverse DNS
Software
nginx /
Resource Hash
81f277888d1ee510668666fb819bcf637e488b613dac15cf78cbe9d1ac41658c

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

Date
Tue, 21 Nov 2023 02:13:55 GMT
Content-Encoding
gzip
Last-Modified
Thu, 16 Nov 2023 01:29:59 GMT
Server
nginx
ETag
W/"65557097-1e3d"
Transfer-Encoding
chunked
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
max-age=315360000
Connection
keep-alive
Expires
Thu, 31 Dec 2037 23:55:55 GMT
/
seal.digicert.com/seals/cascade/
159 B
630 B
Image
General
Full URL
https://seal.digicert.com/seals/cascade/?tag=KOZEbTgy&referer=dskdirect-bg.mesplayexteriors.com&format=png&lang=en&seal_number=3&seal_size=m&an=min
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
63.33.186.64 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-63-33-186-64.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
2707ebaa45efd183f1346054b3c821135ec6383fe937dc21b94614c22ca0d738
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff, nosniff
X-Xss-Protection 1; mode=block, 1; mode=block

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://dskdirect-bg.mesplayexteriors.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

Date
Tue, 21 Nov 2023 02:13:55 GMT
Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff, nosniff
last-modified
Tue, 21 Nov 2023 02:01:57 GMT
Server
nginx
Content-Type
image/png
cache-control
max-age=7776000
x-envoy-upstream-service-time
35
Connection
keep-alive
Content-Length
159
X-XSS-Protection
1; mode=block, 1; mode=block
expires
Mon, 19 Feb 2024 02:01:58 GMT
/
www.facebook.com/tr/
0
185 B
Image
General
Full URL
https://www.facebook.com/tr/?id=512816242575812&ev=PageView&dl=https%3A%2F%2Fdskdirect-bg.mesplayexteriors.com%2Fl18n%2Fin.php&rl=&if=false&ts=1700532835521&sw=1600&sh=1200&v=2.9.138&r=stable&ec=0&o=4126&fbp=fb.1.1700532835519.1709776015&cs_est=true&ler=empty&it=1700532835394&coo=false&rqm=GET
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f176:181:face:b00c:0:25de Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
proxygen-bolt /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://dskdirect-bg.mesplayexteriors.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
date
Tue, 21 Nov 2023 02:13:55 GMT
server
proxygen-bolt
content-type
text/plain
access-control-allow-origin
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
0
button.js
chatbot.dskbank.bg/js/
841 KB
212 KB
Script
General
Full URL
https://chatbot.dskbank.bg/js/button.js
Requested by
Host: dskdirect-bg.mesplayexteriors.com
URL: https://dskdirect-bg.mesplayexteriors.com/l18n/in.php
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
195.128.225.170 Sofia, Bulgaria, ASN31440 (DSK-AS, BG),
Reverse DNS
Software
nginx /
Resource Hash
249a3f2249acf25658c56ee76f905bc0036629dfef31f5d32e85917692a6577e
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Frame-Options SAMEORIGIN

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://dskdirect-bg.mesplayexteriors.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

Date
Tue, 21 Nov 2023 02:13:56 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Encoding
gzip
Content-Security-Policy
frame-ancestors 'self'
Last-Modified
Tue, 03 Oct 2023 06:54:15 GMT
Server
nginx
Transfer-Encoding
chunked
Vary
Accept-Encoding
Content-Type
application/x-javascript; charset=utf-8
X-Frame-Options
SAMEORIGIN
Connection
keep-alive
X-Time
0.000
button.php
chatbot.dskbank.bg/
43 B
416 B
Image
General
Full URL
https://chatbot.dskbank.bg/button.php?location=ContactCenter
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
195.128.225.170 Sofia, Bulgaria, ASN31440 (DSK-AS, BG),
Reverse DNS
Software
nginx /
Resource Hash
b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Frame-Options SAMEORIGIN

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://dskdirect-bg.mesplayexteriors.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

Date
Tue, 21 Nov 2023 02:13:56 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Security-Policy
frame-ancestors 'self'
Server
nginx
Etag
"2daeaa8b5f19f0bc209d976c02bd6acb51b00b0a"
X-Frame-Options
SAMEORIGIN
Content-Type
image/gif
Connection
keep-alive
X-Time
0.000
Content-Length
43
X-Webim-Version
10.3.64
all-settings-ContactCenter.js
chatbot.dskbank.bg/x/js/v/
9 KB
9 KB
Script
General
Full URL
https://chatbot.dskbank.bg/x/js/v/all-settings-ContactCenter.js?10.3.64
Requested by
Host: chatbot.dskbank.bg
URL: https://chatbot.dskbank.bg/js/button.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
195.128.225.170 Sofia, Bulgaria, ASN31440 (DSK-AS, BG),
Reverse DNS
Software
nginx /
Resource Hash
dd36bd5d09bcdc8fbdacc698822c80e75e23acc72eca08a0fdcb384e24b22a1b
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Frame-Options SAMEORIGIN

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://dskdirect-bg.mesplayexteriors.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

Date
Tue, 21 Nov 2023 02:13:56 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Security-Policy
frame-ancestors 'self'
Last-Modified
Tue, 21 Nov 2023 00:30:32 GMT
Server
nginx
ETag
"655bfa28-23f6"
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript; charset=utf-8
Connection
keep-alive
Accept-Ranges
bytes
X-Time
0.000
Content-Length
9206
ui-resources.php
chatbot.dskbank.bg/v/
548 KB
53 KB
Script
General
Full URL
https://chatbot.dskbank.bg/v/ui-resources.php?location=ContactCenter&mode=desktop&lang=bg&7b34d36d&callback=getWebimUIResourcesCallback
Requested by
Host: chatbot.dskbank.bg
URL: https://chatbot.dskbank.bg/js/button.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
195.128.225.170 Sofia, Bulgaria, ASN31440 (DSK-AS, BG),
Reverse DNS
Software
nginx /
Resource Hash

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://dskdirect-bg.mesplayexteriors.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

Date
Tue, 21 Nov 2023 02:13:56 GMT
Content-Encoding
gzip
Last-Modified
Tue, 03 Oct 2023 06:54:15 GMT
Server
nginx
Transfer-Encoding
chunked
X-Cache
HIT
Content-Type
application/x-javascript; charset=utf-8
Vary
Accept-Encoding
Connection
keep-alive

Verdicts & Comments Add Verdict or Comment

Potentially malicious activity detected
Disclaimer: These verdicts should be used to detect potentially malicious websites, not as a final verdict!

urlscan

Phishing against: DSK Bank (Banking)

837 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| 1 object| documentPictureInPicture object| dT_ object| dtrum object| dynatrace object| google_tag_data function| ga object| gaplugins function| SetValidationCheckContainer function| SetValidationCheck function| SetCustomValidationError function| RemoveValidationRuleAndChangeAttrName function| RemoveValidationRule function| AddExistingValidationRule function| SetValidationForElementsInConteiner function| RemoveRequired number| STATFORMAMOUNT object| objLastContent object| objLastImage boolean| bHideLastPanel boolean| bGrayPlus function| ClearHighlight function| HilightMe function| changeLoginChannel function| changeLoginChannelOtp function| setLoginChannel function| setDtrum function| GetPageID function| openLastOpenedPagelet function| setLastOpenedPagelet function| showHideContent function| txtNormal function| txtFocus function| btnNormal function| btnOnFocus function| tdOnFocus function| tdNormal function| radioNormal function| radioOnFocus function| MySubmit function| MySubmitNoValidate function| NormalSubmit function| DisabledSubmitButton function| MyDisabledSubmit function| disabelButton function| disabelButtonRewrite function| MyDisabledSubmit_New function| NormalSubmit2 function| NormalSubmitNoValidate function| ExportSubmit function| OpenSmallWindow function| OpenBigWindow function| OpenNewWindowFilledWith function| CancelBubbleEvent function| SpecialHRef function| ReturnToOpener function| showHelper function| showHelpWindow function| BindAllInputControls function| BindInputToSpan function| BindCheckInputToSpan function| BindSelectInputToSpan function| UpdateBoundFieldValue function| UpdateBoundCheckFieldValue function| UpdateBoundSelectFieldValue object| OnSubmitOldBackoStyle function| CatchOnSubmitToValidate function| ValidateInputFields function| StringValidater function| CustomValidateLimit function| GetUserAgent function| CancelValidation function| DAISConvertToDate function| CCookies function| PreSubmitForm_Filters function| LesThen function| IsLessThan function| IsGreaterThan function| printInfo function| hideInfo function| showInfo function| getX function| getY function| IsBGNAccount function| IsBudgetAccount function| isBudgetIban function| isInteger function| stripCharsInBag function| daysInFebruary function| DaysArray function| CheckDateRaw function| CheckDate function| dateCompare function| NumberCompare function| string2date function| TrimString function| getIframe function| FillParentCtrl function| MakeWorking function| hideTooltip function| getPageLeft function| getPageTop function| StringValidaterPartial function| GetBICByIBAN function| GetBICByIBAN_MVC function| doSomeCustomValidation function| OnGetBICByIBANCompleted function| showHelperCustom function| fRoundNum function| IsGreaterOrEqualThan function| LessThan function| LessOrEqualThan function| RadioClear function| ContainsNegative function| setCookie function| getCookie function| GetCheckSum function| MyParseFloat function| GoBack function| CheckDirtyMoney function| CheckBurPosDeclDirtyMoney function| CheckStatForm function| NewWindowSubmit function| CalcMoney function| CalcInLeva function| getHttpUserAgent function| UpdateMonthPicker function| dais_fix_null function| And function| Or string| keyStr function| encode64 function| decode64 function| OnEnterDownCall function| UpdateCheckLimits function| setFieldChecked function| showBoxContent function| ResizeLeftColumn function| setCurrentTime function| EnableConnected function| ShowPhoneFields function| getPropVal function| SetErrorMsgValidationSpan function| StringIsNullOrEmpty function| ShowGeneralError function| HideGeneralError function| ToFloat function| InitHidenFieldBeforeChoosingFromRadioButtonOrCheckBox function| ValidationForInputElementFromCheckBoxOrRadioButtonOnClick function| ValidationForInputElementFromCheckBoxOrRadioButton function| InitHidenFieldRemoveValidationInThem function| ShowHideElementsOnChoosingFromRadioButtonOrCheckBoxWithValidationElementsOnClick function| dateFormat_ddMMyyyy function| DaisPrint function| cloneToEmptyObj function| getElementByAttributeAndValue function| isIE7 function| GenerateNewCaptcha function| setImgSrc function| ClearPagingData function| GetFormInputsAsKeyValuePair function| DownloadFileJS function| utf8ArrayToStr function| ParseAmountAndCCyToAmountWithCCY function| bindEvent function| extractBirthDate function| SubmitToIFrame function| fillValidationSummary function| fixAmountDecimalPointByAccountCCY function| formatNumber boolean| isDOM boolean| isIE4 boolean| isNS4 boolean| isDyn function| getRef function| getSty function| scrLoad function| scrCheckBuffer function| scrFileLoaded function| scrScrollBy function| scrThumbDown function| scrThumbMove function| scrThumbUp function| scrBarClick function| scrLayout function| scrSetup function| DHTMLScroller object| activeScr number| scrOffset undefined| winWidth undefined| winHeight number| scrFirstWidth string| STR_PB_BAE_HEADER string| STR_LIMIT_AMOUNT string| STR_LIMIT_PLMTS string| STR_LIMIT_AMOUNT_NOTIF string| STR_LIMIT_BAE string| STR_LIMIT_PERSONID string| STR_LIMIT_FINCENTER string| STR_LIMIT_BIN string| STR_LIMIT_ACCOUNT string| STR_LIMIT_ACCOUNT_F_CCY string| STR_LIMIT_PAYEE_NAME_F_CCY string| STR_LIMIT_CMN_NAME_F_CCY string| STR_LIMIT_PMT_CODE_F_CCY string| STR_LIMIT_CORR_BANK_F_CCY string| STR_LIMIT_DESCRIPTION_F_CCY string| STR_LIMIT_MFNUMBER string| STR_LIMIT_BRBANKCODE string| STR_LIMIT_DT_KT_NAME string| STR_LIMIT_BENEF string| STR_LIMIT_EGN string| STR_LIMIT_BULSTAT string| STR_LIMIT_BULSTAT_EGN_BOTH string| STR_LIMIT_TAXNUMBER string| STR_LIMIT_DATE string| STR_LIMIT_TEMPLATE_NAME string| STR_LIMIT_DESCRIPTIONS string| STR_LIMIT_NUMBER_STANDART string| STR_LIMIT_DECIMAL_STANDART string| STR_LIMIT_NUMBER_NOTZERO string| STR_LIMIT_DOCUMENT_TYPE string| STR_LIMIT_PARAGRAPH string| STR_LIMIT_BIN_PAYEE string| STR_LIMIT_DOCUMENT_NUMBER string| STR_LIMIT_SHNAME string| STR_LIMIT_SHNAME_DIRECT string| STR_EXPDAYS string| STR_LIMIT_10 string| STR_LIMIT_11 string| STR_LIMIT_7 string| STR_LIMIT_8 string| STR_LIMIT_6 string| STR_LIMIT_16 string| STR_LIMIT_25 string| STR_LIMIT_30 string| STR_LIMIT_35 string| STR_LIMIT_CYR_35 string| STR_LIMIT_40 string| STR_LIMIT_32 string| STR_LIMIT_60 string| STR_LIMIT_15 string| STR_LIMIT_17 string| STR_LIMIT_20 string| STR_LIMIT_35_OPTIONAL string| STR_LIMIT_105 string| STR_LIMIT_105_OPTIONAL string| STR_LIMIT_LATIN_35 string| STR_LIMIT_LATIN_105 string| STR_LIMIT_CYR_105 string| STR_LIMIT_CYR_105_OPTIONAL string| STR_LIMIT_LATIN_140 string| STR_LIMIT_LATIN_140_OPTIONAL string| STR_LIMIT_LATIN_35_OPTIONAL string| STR_LIMIT_CUSTOMERID string| STR_LIMIT_CVV2_OPTIONAL string| STR_LIMIT_ATLEAST_ONE string| STR_LIMIT_NUMBER_OPTIONAL string| STR_LIMIT_AMOUNT_OPTIONAL string| STR_LIMIT_IBAN string| STR_LIMIT_BIC string| STR_LIMIT_SWIFTN string| STR_LIMIT_SWIFT_FCCY string| STR_LIMIT_SWIFT_LATIN_35 string| STR_LIMIT_VALUE_DATE_F_CCY string| STR_LIMIT_120 string| STR_LIMIT_120_MULTILINE string| STR_LIMIT_128 string| STR_LIMIT_128_OPTIONAL string| STR_LIMIT_4 string| STR_LIMIT_HOUR string| STR_LIMIT_BNB_NUMBER string| STR_LIMIT_EMAIL string| STR_LIMIT_EMAIL_MANDATORY string| STR_LIMIT_EMAIL_LATIN string| STR_LIMIT_SPECIAL string| STR_LIMIT_SPECIAL_105 string| STR_LIMIT_LATIN_LETTERS_35 string| STR_LIMIT_PHONE string| STR_LIMIT_PHONE_OPTIONAL string| STR_LIMIT_PHONE_BILLPAYMENTS string| STR_LIMIT_MOBILE_CODE string| STR_LIMIT_MOBILE_PHONE string| STR_LIMIT_BNB_NUMBER_OBLIGATORY string| STR_LIMIT_NAME_ON_CARD string| STR_LIMIT_NOT_EMPTY_512 string| STR_LIMIT_NOT_EMPTY_1024 string| STR_LIMIT_NOT_EMPTY_256 string| STR_LIMIT_NOT_EMPTY string| STR_LIMIT_16_20 string| STR_LIMIT_13_19 string| STR_LIMIT_LATIN_60 string| STR_LIMIT_CVV2 string| STR_LIMIT_NUMBER2 string| STR_LIMIT_CARD string| STR_LIMIT_CARD_NUMBER string| STR_LIMIT_CARD_NUMBER_ALLOW_MASKED string| STR_LIMIT_CARD_NUMBER_ALLOW_MASKED_OPTIONAL string| STR_LIMIT_CARD_NUMBER_OPTIONAL string| STR_LIMIT_256 string| STR_LIMIT_256_OPTIONAL string| STR_LIMIT_255_OPTIONAL string| STR_LIMIT_255 string| STR_LIMIT_PHONE_OPTIONAL_EXT string| STR_LIMIT_6_OPTIONAL string| STR_LIMIT_6_MAND string| STR_LIMIT_50 string| STR_LIMIT_DEVICE_TID string| STR_LIMIT_STR_16 string| STR_LIMIT_NUM_LET_50 string| STR_LIMIT_NUM_LET_50_OPTIONAL string| STR_LIMIT_NUM_LET_256 string| STR_LIMIT_NUM_LET_256_OPTIONAL string| STR_LIMIT_STR_LATIN_NUM_16 string| STR_LIMIT_RGB_COLOR string| STR_LIMIT_WORKING_TIME_OPTIONAL string| STR_LIMIT_USERNAME_DIRECT string| STR_LIMIT_GPS_COORDINATES string| STR_LIMIT_CBA string| STR_LIMIT_CBA_PREF string| STR_PIC string| STR_ATLEAST_ONE_NUMBER_AND_ONE_LETTER_BOTH_CASES function| CheckEGN function| CheckSWIFT function| CheckTaxNumber function| CheckBULSTAT_9 function| CheckBULSTAT_13 function| CheckBULSTAT function| CheckAccountNumber function| CheckBIN function| Convert2BISERASymbols function| checkForBisera function| checkForBiseraByID function| checkForSWIFT function| checkemail function| CheckIBANInternational function| CheckIBAN function| DAISModule function| checkForBiseraNew object| Behaviour function| getAllChildren function| keyb_show function| RegisterMyBehaviour function| Sys$IDisposable$dispose function| Sys$StringBuilder$append function| Sys$StringBuilder$appendLine function| Sys$StringBuilder$clear function| Sys$StringBuilder$isEmpty function| Sys$StringBuilder$toString function| Sys$CancelEventArgs$get_cancel function| Sys$CancelEventArgs$set_cancel function| Sys$_Debug$_appendConsole function| Sys$_Debug$_appendTrace function| Sys$_Debug$assert function| Sys$_Debug$clearTrace function| Sys$_Debug$fail function| Sys$_Debug$trace function| Sys$_Debug$traceDump function| Sys$_Debug$_traceDump function| Sys$Enum$parse function| Sys$Enum$toString function| Sys$CultureInfo$_getDateTimeFormats function| Sys$CultureInfo$_getIndex function| Sys$CultureInfo$_getMonthIndex function| Sys$CultureInfo$_getAbbrMonthIndex function| Sys$CultureInfo$_getDayIndex function| Sys$CultureInfo$_getAbbrDayIndex function| Sys$CultureInfo$_toUpperArray function| Sys$CultureInfo$_toUpper function| Sys$EventHandlerList$addHandler function| Sys$EventHandlerList$removeHandler function| Sys$EventHandlerList$getHandler function| Sys$EventHandlerList$_getEvent function| Sys$CommandEventArgs$get_commandName function| Sys$CommandEventArgs$get_commandArgument function| Sys$CommandEventArgs$get_commandSource function| Sys$INotifyPropertyChange$add_propertyChanged function| Sys$INotifyPropertyChange$remove_propertyChanged function| Sys$PropertyChangedEventArgs$get_propertyName function| Sys$INotifyDisposing$add_disposing function| Sys$INotifyDisposing$remove_disposing function| Sys$Component$get_events function| Sys$Component$get_id function| Sys$Component$set_id function| Sys$Component$get_isInitialized function| Sys$Component$get_isUpdating function| Sys$Component$add_disposing function| Sys$Component$remove_disposing function| Sys$Component$add_propertyChanged function| Sys$Component$remove_propertyChanged function| Sys$Component$beginUpdate function| Sys$Component$dispose function| Sys$Component$endUpdate function| Sys$Component$initialize function| Sys$Component$raisePropertyChanged function| Sys$Component$updated function| Sys$Component$_setProperties function| Sys$Component$_setReferences function| $create function| Sys$UI$DomEvent$preventDefault function| Sys$UI$DomEvent$stopPropagation function| $addHandler function| $addHandlers function| $clearHandlers function| $removeHandler function| $get function| Sys$IContainer$addComponent function| Sys$IContainer$removeComponent function| Sys$IContainer$findComponent function| Sys$IContainer$getComponents function| Sys$ApplicationLoadEventArgs$get_components function| Sys$ApplicationLoadEventArgs$get_isPartialLoad function| Sys$_Application$get_isCreatingComponents function| Sys$_Application$get_isDisposing function| Sys$_Application$add_init function| Sys$_Application$remove_init function| Sys$_Application$add_load function| Sys$_Application$remove_load function| Sys$_Application$add_unload function| Sys$_Application$remove_unload function| Sys$_Application$addComponent function| Sys$_Application$beginCreateComponents function| Sys$_Application$dispose function| Sys$_Application$disposeElement function| Sys$_Application$endCreateComponents function| Sys$_Application$findComponent function| Sys$_Application$getComponents function| Sys$_Application$initialize function| Sys$_Application$notifyScriptLoaded function| Sys$_Application$registerDisposableObject function| Sys$_Application$raiseLoad function| Sys$_Application$removeComponent function| Sys$_Application$unregisterDisposableObject function| Sys$_Application$_addComponentToSecondPass function| Sys$_Application$_disposeComponents function| Sys$_Application$_disposeElementInternal function| Sys$_Application$_doInitialize function| Sys$_Application$_loadHandler function| Sys$_Application$_raiseInit function| Sys$_Application$_unloadHandler function| $find function| Sys$UI$Behavior$get_element function| Sys$UI$Behavior$get_id function| Sys$UI$Behavior$get_name function| Sys$UI$Behavior$set_name function| Sys$UI$Behavior$initialize function| Sys$UI$Behavior$dispose function| Sys$UI$Control$get_element function| Sys$UI$Control$get_id function| Sys$UI$Control$set_id function| Sys$UI$Control$get_parent function| Sys$UI$Control$set_parent function| Sys$UI$Control$get_role function| Sys$UI$Control$get_visibilityMode function| Sys$UI$Control$set_visibilityMode function| Sys$UI$Control$get_visible function| Sys$UI$Control$set_visible function| Sys$UI$Control$addCssClass function| Sys$UI$Control$dispose function| Sys$UI$Control$onBubbleEvent function| Sys$UI$Control$raiseBubbleEvent function| Sys$UI$Control$_raiseBubbleEvent function| Sys$UI$Control$removeCssClass function| Sys$UI$Control$toggleCssClass function| Sys$HistoryEventArgs$get_state function| Sys$Net$WebRequestExecutor$get_webRequest function| Sys$Net$WebRequestExecutor$_set_webRequest function| Sys$Net$WebRequestExecutor$get_started function| Sys$Net$WebRequestExecutor$get_responseAvailable function| Sys$Net$WebRequestExecutor$get_timedOut function| Sys$Net$WebRequestExecutor$get_aborted function| Sys$Net$WebRequestExecutor$get_responseData function| Sys$Net$WebRequestExecutor$get_statusCode function| Sys$Net$WebRequestExecutor$get_statusText function| Sys$Net$WebRequestExecutor$get_xml function| Sys$Net$WebRequestExecutor$get_object function| Sys$Net$WebRequestExecutor$executeRequest function| Sys$Net$WebRequestExecutor$abort function| Sys$Net$WebRequestExecutor$getResponseHeader function| Sys$Net$WebRequestExecutor$getAllResponseHeaders function| Sys$Net$XMLHttpExecutor$get_timedOut function| Sys$Net$XMLHttpExecutor$get_started function| Sys$Net$XMLHttpExecutor$get_responseAvailable function| Sys$Net$XMLHttpExecutor$get_aborted function| Sys$Net$XMLHttpExecutor$executeRequest function| Sys$Net$XMLHttpExecutor$getResponseHeader function| Sys$Net$XMLHttpExecutor$getAllResponseHeaders function| Sys$Net$XMLHttpExecutor$get_responseData function| Sys$Net$XMLHttpExecutor$get_statusCode function| Sys$Net$XMLHttpExecutor$get_statusText function| Sys$Net$XMLHttpExecutor$get_xml function| Sys$Net$XMLHttpExecutor$abort function| Sys$Net$_WebRequestManager$add_invokingRequest function| Sys$Net$_WebRequestManager$remove_invokingRequest function| Sys$Net$_WebRequestManager$add_completedRequest function| Sys$Net$_WebRequestManager$remove_completedRequest function| Sys$Net$_WebRequestManager$_get_eventHandlerList function| Sys$Net$_WebRequestManager$get_defaultTimeout function| Sys$Net$_WebRequestManager$set_defaultTimeout function| Sys$Net$_WebRequestManager$get_defaultExecutorType function| Sys$Net$_WebRequestManager$set_defaultExecutorType function| Sys$Net$_WebRequestManager$executeRequest function| Sys$Net$NetworkRequestEventArgs$get_webRequest function| Sys$Net$WebRequest$add_completed function| Sys$Net$WebRequest$remove_completed function| Sys$Net$WebRequest$completed function| Sys$Net$WebRequest$_get_eventHandlerList function| Sys$Net$WebRequest$get_url function| Sys$Net$WebRequest$set_url function| Sys$Net$WebRequest$get_headers function| Sys$Net$WebRequest$get_httpVerb function| Sys$Net$WebRequest$set_httpVerb function| Sys$Net$WebRequest$get_body function| Sys$Net$WebRequest$set_body function| Sys$Net$WebRequest$get_userContext function| Sys$Net$WebRequest$set_userContext function| Sys$Net$WebRequest$get_executor function| Sys$Net$WebRequest$set_executor function| Sys$Net$WebRequest$get_timeout function| Sys$Net$WebRequest$set_timeout function| Sys$Net$WebRequest$getResolvedUrl function| Sys$Net$WebRequest$invoke function| Sys$Net$WebServiceProxy$get_timeout function| Sys$Net$WebServiceProxy$set_timeout function| Sys$Net$WebServiceProxy$get_defaultUserContext function| Sys$Net$WebServiceProxy$set_defaultUserContext function| Sys$Net$WebServiceProxy$get_defaultSucceededCallback function| Sys$Net$WebServiceProxy$set_defaultSucceededCallback function| Sys$Net$WebServiceProxy$get_defaultFailedCallback function| Sys$Net$WebServiceProxy$set_defaultFailedCallback function| Sys$Net$WebServiceProxy$get_path function| Sys$Net$WebServiceProxy$set_path function| Sys$Net$WebServiceProxy$_invoke function| Sys$Net$WebServiceError$get_timedOut function| Sys$Net$WebServiceError$get_statusCode function| Sys$Net$WebServiceError$get_message function| Sys$Net$WebServiceError$get_stackTrace function| Sys$Net$WebServiceError$get_exceptionType function| Sys$Services$_ProfileService$get_defaultLoadCompletedCallback function| Sys$Services$_ProfileService$set_defaultLoadCompletedCallback function| Sys$Services$_ProfileService$get_defaultSaveCompletedCallback function| Sys$Services$_ProfileService$set_defaultSaveCompletedCallback function| Sys$Services$_ProfileService$get_path function| Sys$Services$_ProfileService$load function| Sys$Services$_ProfileService$save function| Sys$Services$_ProfileService$_clonePropertyNames function| Sys$Services$_ProfileService$_flattenProperties function| Sys$Services$_ProfileService$_get_path function| Sys$Services$_ProfileService$_onLoadComplete function| Sys$Services$_ProfileService$_onLoadFailed function| Sys$Services$_ProfileService$_onSaveComplete function| Sys$Services$_ProfileService$_onSaveFailed function| Sys$Services$_ProfileService$_unflattenProperties function| Sys$Services$_AuthenticationService$get_defaultLoginCompletedCallback function| Sys$Services$_AuthenticationService$set_defaultLoginCompletedCallback function| Sys$Services$_AuthenticationService$get_defaultLogoutCompletedCallback function| Sys$Services$_AuthenticationService$set_defaultLogoutCompletedCallback function| Sys$Services$_AuthenticationService$get_isLoggedIn function| Sys$Services$_AuthenticationService$get_path function| Sys$Services$_AuthenticationService$login function| Sys$Services$_AuthenticationService$logout function| Sys$Services$_AuthenticationService$_get_path function| Sys$Services$_AuthenticationService$_onLoginComplete function| Sys$Services$_AuthenticationService$_onLoginFailed function| Sys$Services$_AuthenticationService$_onLogoutComplete function| Sys$Services$_AuthenticationService$_onLogoutFailed function| Sys$Services$_AuthenticationService$_setAuthenticated function| Sys$Services$_RoleService$get_defaultLoadCompletedCallback function| Sys$Services$_RoleService$set_defaultLoadCompletedCallback function| Sys$Services$_RoleService$get_path function| Sys$Services$_RoleService$get_roles function| Sys$Services$_RoleService$isUserInRole function| Sys$Services$_RoleService$load function| Sys$Services$_RoleService$_get_path function| Sys$Services$_RoleService$_get_rolesIndex function| Sys$Services$_RoleService$_onLoadComplete function| Sys$Services$_RoleService$_onLoadFailed function| registerKOExtensions function| selectedPickerClear function| selectedPicker function| onLoadGadgetError function| fillValidatioSumarry function| fillValidatioSumarryFromString function| fillPaymentsValidationSummary undefined| timeoutID undefined| hideTimeoutID object| helpContent function| ShowHelpTooltip function| onShowHelpContentSuccess function| onShowHelpContentError function| tooltip_OnMouseOver function| tooltip_OnMouseOut function| getSettings function| helpLink_OnClick function| helpLink_OnMouseOver function| helpLink_OnMouseOut function| showTooltip function| HideTooltip2 function| HandleHelpWithHelpSite function| HandleHelpWithoutHelpSite function| setActiveClass function| Button function| ActionRow function| ListViewItem function| ContextMenuButton function| createListViewItem function| DashboardWidget function| CarouselItem function| Carousel object| ModalMaster function| ModalBodyFromSelector function| ModalBody function| Modal function| DatalistBody function| Datalist function| DatalistMultiple function| boxFormSection function| popup function| popnamematch object| WidgetsDragNDrop function| ProcessCampaignClosure function| RemindMeForCampaign function| HideCampaignDiv function| SendMessageForCampaign function| ProcessActionButton function| MakeRequestToMVC function| selected function| closeHandler function| showCalendar function| embed function| loadreadystatechange function| svg4everybody function| getSVGAncestor function| SessionExpireServices function| SessionExpirePopup object| SessionCountdown function| $ function| jQuery function| Calendar object| calendar function| StatFormClass function| DirtyMoneyClass function| Type object| Sys object| _events object| ko object| ErrorType object| PopupMaster object| dais function| Decimal string| STR_INCORRECT_FORMAT string| STR_DATE_FORMAT string| STR_AMOUNT_FORMAT_DESC string| STR_AMOUNT_RESTRICTION string| STR_YES string| STR_NO string| STR_LOADING string| STR_INVALID_NUM_MVTS string| STR_AT_LEAST_1_ACC string| STR_ONLY_1_ACC string| STR_ONLY_1_CNTR string| STR_ONLY_1_TEMPL string| STR_MUST_SEL_BAE string| STR_ONLY_1_TYPE string| STR_ONLY_1_PRVD string| STR_ONLY_1_SRVC string| STR_ONLY_1_TRMNL string| STR_ONLY_1_FUND string| STR_MUST_SEL_WDAY string| STR_MUST_SEL_MDAY string| STR_SAME_BAES string| STR_ORDER_100000_WARN string| STR_INV_NOTIF_NAME string| STR_INV_SUBSCR_NAME string| STR_INV_NOTIF_FROM_AMT string| STR_INV_NOTIF_TO_AMT string| strLang string| STR_RINGS string| STR_BISERA_CHECK string| STR_NO_CAPICOM string| STR_CONFIRM string| STR_FOREIGN_CORRBANK string| STR_FOREIGN_PAYEEBANK string| STR_INTERNAL_FOREIGN string| STR_EXPENSES string| STR_DIRTYMONEY string| STR_DIRTYMONEY_STOP string| STR_DIRTYMONEY_OTHER_VALIDATE string| STR_NO_DAYS_CHOSEN string| STR_NO_MONTHS_CHOSEN string| STR_NO_NUMBER_CHOSEN string| STR_NO_ACC_CHOSEN string| STR_ONLY_ONE_ACCEPTED string| STR_NOTBGN_ACCOUNT string| STR_NOTBUDGET_ACCOUNT string| STR_NOTBGN_ACCOUNT_PR string| STR_WRONG_ACCOUNTS string| STR_WRONG_LIMIT string| STR_NO_CERTIFICATE string| STR_SAME_ACCOUNTS string| STR_NOT_SАME_ACCOUNTS string| STR_DIF_ACCOUNTS string| STR_SIGN_OK string| STR_SIGN_NOTOK string| STR_SIGN_OK_ASSETS string| STR_SIGN_NOTOK_ASSETS string| STR_SIGN_NOTOK_DOCUMENTS string| STR_SIGN_OK_DOCUMENTS string| STR_DATE_DAY string| STR_DATE_MONTH string| STR_DATE_YEAR string| STR_DATE_AND string| STR_DATE_WRONG_PERIOD string| STR_SIGN_CAPICOM string| STR_SIGN_CNTSIGN string| STR_MUST_SEL_BIC string| STR_PASSWORD_LENGTH string| STR_USERNAME_LENGTH string| STR_UNIV_FEES_EGN string| STR_UNIV_FEES_FNUMBER string| STR_UNIV_CHOOSE string| STR_DATE_WRONG_UNIDATA string| STR_IDENTITY string| STR_IDENTITY2 string| STR_GLOBUL_NO_AMOUNT string| STR_GLOBUL_HAVE_AMOUNT string| STR_GLOBUL_LESS_AMOUNT string| STR_GLOBUL_MUCH_AMOUNT string| STR_GLOBUL_MUST_CHECK string| STR_SIGN_OK_MULT string| STR_SIGN_NOTOK_MULT string| STR_NO_RATE_AVAILABLE string| STR_RANGE_BETWEEN string| STR_STAT_FORM_COUNTRY string| STR_INCORRECT_FORMAT_LATIN string| STR_SWIFT_INDIVIDUAL_LIMIT string| STR_PLEASE_SELECT_VALUE string| STR_SIGN_LOAN_OK string| STR_SIGN_LOAN_NOTOK string| STR_UNVALID_PASSWORD string| STR_MUST_NOT_EXIST_IN string| STR_PLEASE_CONFIRM string| STR_TD_ACCEPT_CMN_COND string| STR_PLEASE_WAIT string| STR_TD_ACCEPT_TERMS_NEW_ACC string| STR_INCORRECT_ID_NUMBER string| STR_MAX_AMOUNT string| STR_MAX_PARTIAL_AMOUNT string| STR_EXACT_AMOUNT string| STR_HASTODAY_TRANSACTION string| STR_LOAN_AMOUNT_NULL string| STR_CHOOSE_FILE string| STR_CHOOSE_SERVICE string| STR_CHOOSE_INSURER string| STR_CHOOSE_MUNICIPALITY string| ID_STR_SUBSCRIPTION_COMFIRM_DEL string| STR_INCORRECT_PARTIAL_AMOUNT string| STR_SWIFT_CHECK string| STR_INCORRECT_INPUTS_DEFAULT_MSG string| STR_ERROR string| STR_SESSION_EXPRED string| STR_3DISSUE_VALIDATION string| STR_ASSETS_DATEX string| STR_INCORRECT_CARDHOLDER string| STR_ERR_IBAN_BAE string| ID_STR_REQUIRED_FIELD string| ID_STR_SELECT_LIABILITY string| STR_INCORRECT_DEPOSIT_AMOUNT string| ID_STR_CERT_INVALID string| ID_STR_GADGET_EXTENDED string| ID_STR_GADGET_REMOVE string| ID_STR_GADGET_MINIMIZE string| ID_STR_GADGET_MAXIMIZE string| ID_STR_GADGET_SETTINGS string| ID_STR_GADGET_SETTINGS_CLOSE string| ID_STR_GADGET_REFRESH string| ID_STR_SELECT_DAY string| ID_STR_DAY_NOTIN_PERIOD string| ID_STR_START_DT_ONEYEAR string| ID_STR_START_END_DATE string| ID_STR_PLACE_WIDGET_HERE string| ID_STR_NEW_PASS_HELP_TEXT string| ID_STR_DOWNLOAD_FILE_ERROR string| ID_STR_CONFIRM string| ID_STR_DELETE string| ID_STR_COMCHECK_SUCCESS string| ID_STR_COMCHECK_FAIL string| ID_STR_CERTCHECK_SUCCESS string| ID_STR_CERTCHECK_FAIL string| ID_STR_PAST_DATE_MSG string| ID_STR_REQUIRED_CALENDAR_DATE_MSG string| ID_STR_HIDE string| ID_STR_BISS_MISSING_OR_NOT_INSTALLED string| ID_STR_BISS_CHOOSING_CERTIFICATE_FAILED string| ID_STR_ERROR_LOADING_ACCOUNTS string| STR_PERIOD_FROM string| STR_PERIOD_TO string| STR_FOR_MONTH string| STR_FROM_BEGINNING_OF string| STR_SCA_REPORT_MODAL_TITLE string| STR_SCA_MODAL_TITLE string| STR_EXB_TO_DSK_MODAL_TITLE string| STR_SHOWN_TOP_N_RES_LEADING string| STR_SHOWN_TOP_N_RES_TRAILING string| STR_SESSIONCOUNTDOWN_EXPIRINGSESSION string| STR_SESSIONCOUNTDOWN_EXTEND string| STR_SESSIONCOUNTDOWN_YES string| STR_SESSIONCOUNTDOWN_NO object| CookieControl function| __uspapi function| addUspapiLocatorFrame function| __handleUspapiMessage function| propagateIABStub object| Cookiebot object| dataLayer object| CookieConsent number| CB_jQueryHoldReadyStarted number| h undefined| sheet object| homeCurrencyUtils string| apikey string| GoogleAnalyticsObject object| gaGlobal object| gaData function| fbq function| _fbq number| google_conversion_id undefined| google_custom_params boolean| google_remarketing_only object| smartappbanner object| __dcid object| __Cascade function| GoToResetPage number| CB_OnTagsExecuted_Processed string| prop function| addEventListenerBase

4 Cookies

Domain/Path Name / Value
.mesplayexteriors.com/ Name: _ga
Value: GA1.2.719125504.1700532835
.mesplayexteriors.com/ Name: _gid
Value: GA1.2.223221604.1700532835
.mesplayexteriors.com/ Name: _gat
Value: 1
.mesplayexteriors.com/ Name: _fbp
Value: fb.1.1700532835519.1709776015

8 Console Messages

Source Level URL
Text
network error URL: https://dskdirect-bg.mesplayexteriors.com/css/fonts/SourceSansPro-Regular.ttf.woff
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
network error URL: https://dskdirect-bg.mesplayexteriors.com/images/smart.png
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
network error URL: https://dskdirect-bg.mesplayexteriors.com/images/svg/icons.svg#close-fill
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
network error URL: https://dskdirect-bg.mesplayexteriors.com/repository/photos/DSK_Smart_1600x700px.jpg
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
network error URL: https://dskdirect-bg.mesplayexteriors.com/css/fonts/SourceSansPro-Semibold.ttf.woff
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
network error URL: https://dskdirect-bg.mesplayexteriors.com/css/fonts/SourceSansPro-Bold.ttf.woff
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
network error URL: https://dskdirect-bg.mesplayexteriors.com/c7128fbe-7936-47ed-bc68-7f00ff648e2b/cc.js?renew=false&referer=dskdirect-bg.mesplayexteriors.com&dnt=false&init=false
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
network error URL: https://consentcdn.cookiebot.com/consentconfig/c7128fbe-7936-47ed-bc68-7f00ff648e2b/dskdirect-bg.mesplayexteriors.com/configuration.js
Message:
Failed to load resource: the server responded with a status of 404 ()

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

chatbot.dskbank.bg
connect.facebook.net
consentcdn.cookiebot.com
dskdirect-bg.mesplayexteriors.com
seal.digicert.com
stats.g.doubleclick.net
www.facebook.com
www.google-analytics.com
www.google.com
www.google.nl
www.googleadservices.com
172.217.16.194
194.169.175.225
195.128.225.170
2a00:1450:4001:80e::2003
2a00:1450:4001:813::200e
2a00:1450:4001:81c::2004
2a00:1450:400c:c0c::9d
2a02:26f0:480:594::f09
2a03:2880:f084:105:face:b00c:0:3
2a03:2880:f176:181:face:b00c:0:25de
63.33.186.64
04ce8d491a2217eedb7a48db0df77d9f30c22d94189abcca3fcbabbfcbbb9dfe
067582da751d24b9ff1ad262df7c65f5854e38135716ceaf5935a9f36095df03
0993f73a3b6a906b680a8e84d4809113da42130a869c92fd30548ab329c55b00
0e3bc0ec0269a5201ee96b28118478d690189840798c2f80dedf259a06a2c535
122fac0ffbb44fb8bba0388baa11afc67faec3b223a06871a40dbcab4c6cc787
140faf29b7b05165e50349653b1fbe565ecc333a9271ee6610283164314c0720
16ed62095438aefff7356719c8d6e9bda33df7982946c0a23dcd88359ca89acc
1cffc2b3146584685cd72751d7f28aa030ab9ae2f1bc78f2c27909f8d8287b26
1daa4277916dd050fb98fe61a6d1f584871d477094885219c4ea900ee7fc07a8
22e8c3ea4a36819f262b9fbad968b3b8362b7aecf0e865b227d032a1b692ab4a
249a3f2249acf25658c56ee76f905bc0036629dfef31f5d32e85917692a6577e
2707ebaa45efd183f1346054b3c821135ec6383fe937dc21b94614c22ca0d738
2adbd6eeacd3624f492642d80b5f7b0404b844e0debaccb07ee456f828bf06c0
2b238acab145965bddbe8c711998a3cf5afadab6b1d35c743e30965c119aa281
2d7e2a3a7fd50fecee3bb2bebbf4bd97a7074e8b5bcf2487cb5becb688e1d1b4
3368de4425e3b556b0e52dcd01625eb97ce433c282195b50d718717e18b6849b
34eace17373618f0ef6ad0052c607c2b3a6c02af6a6e0a1d16fa15efb97c139d
35132ca2b6de83f6f297f89869e95fe5e957f474fe3e1f5eecfdf7836e22b314
3e136e77083bfc6ef14ffc5abd19da89a82bf12fc0cda3c603e01582b93303c8
3fb9f3aab11f2256a128462e6b706d0e5eddf6a4bfe9a54992df0adfebbd107c
455f8ff96a7775e51c6766e041b6d94f324729236e4f11cee602d5374d4c70e6
4dc2784d1bf184b593dd4d447f1037407dbbf62d5ad04d730636513b57a067bd
57adb0d65f4e91dacfee975d9574422bee7486c8a182d60133728c672f2cdbbc
59112ed4801f8c7528bb2cb4aecd536dd4b480e89a39eadecf61fc6fa4c4a148
59cc9ec707ecda321590d336c8cc93c2f6c76106de41d710b7cd5175f97a3fc4
5cc2d096aebda662bafc285b6ec92d32e11ea5fe4e05d67d24dbd628d52040a6
71f34476d8f4f99b28053620d835092b4d1305f929c406a0d2bf149bfbbed804
738e5435f2d18427d291a0d6289eee0ebbc87b596d6003919f255760ac293104
7a9d2e26c43294bfc2f43d7c8de599e8ebdb1e930dec633e62c58293986a50b6
81f277888d1ee510668666fb819bcf637e488b613dac15cf78cbe9d1ac41658c
865ab4a87f33a53ccca83280b1579c59c37e0913aa51a5ae543dd193e38fc55d
a5b367cc08f01ae61da2109c04047ee7e218df860be597c35d4ca7e064fea63a
b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b
b6fb3abc677a66e3a6575b2dbaec9950f8d8630e26922f33094afdeaba7f004e
bcc71ba4680f7fecde3b159ca93c9ee6ff438360c431002bb60679e2cfd07eaf
cd3cd7578a4c4ef7d1b77f8849eb45fe3a6bbb3214c0e70eed55dee46a0303e9
dd36bd5d09bcdc8fbdacc698822c80e75e23acc72eca08a0fdcb384e24b22a1b
dda4c5b1dddd62a829fc73f678a8902007c8c8a209b2ea0fc7f59331b0115c2b
de36e50194320a7d3ef1ace9bd34a875a8bd458b253c061979dd628e9bf49afd
e304b00dd8f60ac92c50f91951ab454323474f7d9535fe437d21f374f5233b58
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629