Submitted URL: https://webservice-securesignin-paypalaccount-f.com/Login.php
Effective URL: https://www.paypal.com/signin
Submission Tags: phishing malicious Search All
Submission: On May 13 via api from US

Summary

This website contacted 9 IPs in 2 countries across 6 domains to perform 47 HTTP transactions. The main IP is 151.101.1.21, located in United States and belongs to FASTLY, US. The main domain is www.paypal.com.
TLS certificate: Issued by DigiCert SHA2 Extended Validation Ser... on April 16th 2021. Valid for: a year.
This is the only time www.paypal.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 1 142.11.193.105 54290 (HOSTWINDS)
12 151.101.1.21 54113 (FASTLY)
16 104.111.228.123 16625 (AKAMAI-AS)
4 2a00:1450:400... 15169 (GOOGLE)
5 151.101.1.35 54113 (FASTLY)
3 2a00:1450:400... 15169 (GOOGLE)
2 151.101.129.35 54113 (FASTLY)
1 2 64.4.245.84 17012 (PAYPAL)
1 2a02:26f0:6c0... 20940 (AKAMAI-ASN1)
47 9
Domain Requested by
16 www.paypalobjects.com www.paypal.com
www.paypalobjects.com
12 www.paypal.com www.paypal.com
www.paypalobjects.com
5 c.paypal.com www.paypalobjects.com
c.paypal.com
4 www.recaptcha.net www.paypalobjects.com
www.gstatic.com
3 www.gstatic.com www.recaptcha.net
2 t.paypal.com
1 c6.paypal.com
1 dub.stats.paypal.com
1 b.stats.paypal.com 1 redirects
1 webservice-securesignin-paypalaccount-f.com 1 redirects
0 192.55.233.1 Failed www.paypalobjects.com
47 11

This site contains no links.

Subject Issuer Validity Valid
www.paypal.com
DigiCert SHA2 Extended Validation Server CA
2021-04-16 -
2022-03-15
a year crt.sh
misc.google.com
GTS CA 1C3
2021-04-13 -
2021-07-06
3 months crt.sh
c.paypal.com
DigiCert SHA2 Extended Validation Server CA
2020-06-24 -
2022-06-29
2 years crt.sh
*.google.com
GTS CA 1O1
2021-04-13 -
2021-07-06
3 months crt.sh
t.paypal.com
DigiCert SHA2 Extended Validation Server CA
2020-11-17 -
2021-11-21
a year crt.sh
b.stats.paypal.com
DigiCert SHA2 High Assurance Server CA
2020-03-13 -
2022-06-03
2 years crt.sh

This page contains 5 frames:

Primary Page: https://www.paypal.com/signin
Frame ID: BFBE98D9C4F4486FB0AB96818BBE2356
Requests: 31 HTTP requests in this frame

Frame: https://www.paypalobjects.com/web/res/b38/a8ae8bbdaeb72656bac0daa06a144/recaptcha/grcenterprise_v3.html
Frame ID: FAE7D9158B777518A778FE87B707F549
Requests: 3 HTTP requests in this frame

Frame: https://www.recaptcha.net/recaptcha/enterprise/anchor?ar=1&k=6LdCCOUUAAAAAHTE-Snr6hi4HJGtJk_d1_ce-gWB&co=aHR0cHM6Ly93d3cucGF5cGFsb2JqZWN0cy5jb206NDQz&hl=en&v=npGaewopg1UaB8CNtYfx-y1j&size=invisible&cb=mc9ml9utjgyi
Frame ID: 2D1D852A44EC993F6BB2EB9B9FD02897
Requests: 5 HTTP requests in this frame

Frame: https://c.paypal.com/v1/r/d/i?js_src=https://c.paypal.com/da/r/fb.js
Frame ID: D474F734AB842C91DBAC87351A055041
Requests: 5 HTTP requests in this frame

Frame: https://dub.stats.paypal.com/v1/counter2.cgi?r=cD1kYzQzZTAxN2NjZjg0ZGEzYmM1NTE4ZWY3YWNmN2ZkMCZpPTMxLjEzLjE5MS4xMzcmdD0xNjIwODk0MDg2LjAwOSZhPTIxJnM9VU5JRklFRF9MT0dJTgx3qa-Aro0zL5Yr-OCLYjtt8hWe
Frame ID: A0B4772D23CB1BF7B0A1216DA1884306
Requests: 1 HTTP requests in this frame

Screenshot


Page URL History Show full URLs

  1. https://webservice-securesignin-paypalaccount-f.com/Login.php HTTP 302
    https://www.paypal.com/signin Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • url /\.php(?:$|\?)/i

Overall confidence: 100%
Detected patterns
  • headers via /varnish(?: \(Varnish\/([\d.]+)\))?/i

Page Statistics

47
Requests

94 %
HTTPS

33 %
IPv6

6
Domains

11
Subdomains

9
IPs

2
Countries

584 kB
Transfer

1566 kB
Size

0
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://webservice-securesignin-paypalaccount-f.com/Login.php HTTP 302
    https://www.paypal.com/signin Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 31
  • https://b.stats.paypal.com/v1/counter.cgi?r=cD1kYzQzZTAxN2NjZjg0ZGEzYmM1NTE4ZWY3YWNmN2ZkMCZpPTMxLjEzLjE5MS4xMzcmdD0xNjIwODk0MDg2LjAwOSZhPTIxJnM9VU5JRklFRF9MT0dJTgx3qa-Aro0zL5Yr-OCLYjtt8hWe HTTP 302
  • https://dub.stats.paypal.com/v1/counter2.cgi?r=cD1kYzQzZTAxN2NjZjg0ZGEzYmM1NTE4ZWY3YWNmN2ZkMCZpPTMxLjEzLjE5MS4xMzcmdD0xNjIwODk0MDg2LjAwOSZhPTIxJnM9VU5JRklFRF9MT0dJTgx3qa-Aro0zL5Yr-OCLYjtt8hWe

47 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request signin
www.paypal.com/
Redirect Chain
  • https://webservice-securesignin-paypalaccount-f.com/Login.php
  • https://www.paypal.com/signin
26 KB
13 KB
Document
General
Full URL
https://www.paypal.com/signin
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.1.21 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
89f4204cfb9cebe7bc54b125724ba5cc017445e68b1e81faffd25a28f59d5180
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; script-src 'nonce-Xc6WtEHPVzeGKmSD89TmiAgBUFEJra2W0+BxPQdcBh+gREd8' 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline' 'unsafe-eval'; img-src 'self' https://*.googleusercontent.com/ https://*.paypalobjects.com https://ak1s.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com https://ak1.abmr.net https://*.paypal.com data:; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; connect-src 'self' https://*.paypal.com https://*.paypalobjects.com https://192.55.233.1 'unsafe-inline'; frame-src 'self' https://*.paypal.com https://smartlock.google.com https://*.paypalobjects.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content;; report-uri https://www.paypal.com/csplog/api/log/csp
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

:method
GET
:authority
www.paypal.com
:scheme
https
:path
/signin
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
none
sec-fetch-mode
navigate
sec-fetch-user
?1
sec-fetch-dest
document
accept-encoding
gzip, deflate, br
accept-language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

cache-control
max-age=0, no-cache, no-store, must-revalidate
content-security-policy
default-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; script-src 'nonce-Xc6WtEHPVzeGKmSD89TmiAgBUFEJra2W0+BxPQdcBh+gREd8' 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline' 'unsafe-eval'; img-src 'self' https://*.googleusercontent.com/ https://*.paypalobjects.com https://ak1s.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com https://ak1.abmr.net https://*.paypal.com data:; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; connect-src 'self' https://*.paypal.com https://*.paypalobjects.com https://192.55.233.1 'unsafe-inline'; frame-src 'self' https://*.paypal.com https://smartlock.google.com https://*.paypalobjects.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content;; report-uri https://www.paypal.com/csplog/api/log/csp
content-type
text/html; charset=utf-8
etag
W/"6578-NT92dj/WkdruiMJGx9ewuu6HUwI"
paypal-debug-id
718c14822f5cc
set-cookie
enforce_policy=ccpa; Max-Age=31536000; Domain=.paypal.com; Path=/; Expires=Fri, 13 May 2022 08:21:26 GMT; Secure; SameSite=None cookie_check=yes; Max-Age=315532799; Domain=.paypal.com; Path=/; Expires=Tue, 13 May 2031 08:21:25 GMT; HttpOnly; Secure; SameSite=None d_id=dc43e017ccf84da3bc5518ef7acf7fd01620894085995; Max-Age=315532798; Domain=.paypal.com; Path=/; Expires=Tue, 13 May 2031 08:21:24 GMT; HttpOnly; Secure; SameSite=None LANG=en_US%3BUS; Max-Age=31556; Domain=.paypal.com; Path=/; Expires=Thu, 13 May 2021 17:07:22 GMT; HttpOnly; Secure; SameSite=None tsrce=unifiedloginnodeweb; Max-Age=259199; Domain=.paypal.com; Path=/; Expires=Sun, 16 May 2021 08:21:25 GMT; HttpOnly; Secure; SameSite=None HaC80bwXscjqZ7KM6VOxULOB534=; Path=/; Expires=Thu, 01 Jan 1970 00:00:00 GMT; HttpOnly; Secure; SameSite=None x-pp-s=eyJ0IjoiMTYyMDg5NDA4NjAyMyIsImwiOiIwIiwibSI6IjAifQ; Domain=.paypal.com; Path=/; HttpOnly; Secure; SameSite=None nsid=s%3ALh6VKJtrMnN-Zq63Wu1Mcbj0KUSrMAVe.rC6yw%2FD9yHFIBBgb1%2FypjxYZyKRw9Va2dG0uvM70l1Q; Path=/; HttpOnly; Secure; SameSite=None l7_az=dcg13.slc; Path=/; Domain=paypal.com; Expires=Thu, 13 May 2021 08:51:26 GMT; HttpOnly; Secure; SameSite=None ts=vreXpYrS%3D1715588485%26vteXpYrS%3D1620895885%26vr%3D64d0f3501790a4919008e237ffd669cc%26vt%3D64d0f3501790a4919008e237ffd669cb%26vtyp%3Dnew; Path=/; Domain=paypal.com; Expires=Sun, 12 May 2024 08:21:26 GMT; HttpOnly; Secure; SameSite=None ts_c=vr%3D64d0f3501790a4919008e237ffd669cc%26vt%3D64d0f3501790a4919008e237ffd669cb; Path=/; Domain=paypal.com; Expires=Sun, 12 May 2024 08:21:26 GMT; Secure; SameSite=None x-cdn=fastly:BMA; Domain=paypal.com; Path=/; Secure
x-content-type-options
nosniff
x-frame-options
SAMEORIGIN
x-xss-protection
1; mode=block
dc
phx-origin-www-3.paypal.com
accept-ranges
none
via
1.1 varnish, 1.1 varnish
date
Thu, 13 May 2021 08:21:26 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-served-by
cache-hhn11544-HHN, cache-bma1624-BMA
x-cache
MISS, MISS
x-cache-hits
0, 0
x-timer
S1620894086.834252,VS0,VE283
vary
Accept-Encoding
content-encoding
br

Redirect headers

cache-control
no-cache, no-store, must-revalidate, max-age=0
location
https://www.paypal.com/signin
content-type
text/html; charset=UTF-8
content-length
163
content-encoding
br
vary
Accept-Encoding,User-Agent
date
Thu, 13 May 2021 08:21:25 GMT
server
paypal.com
x_forwarded_for
74.122.190.76
remote_addr
74.122.190.76
host
paypal.com
origin
https://paypal.com
referer
https://paypal.com
x-forwarded-host
paypal.com
x-forwarded-proto
https
alt-svc
quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-25=":443"; ma=2592000, h3-27=":443"; ma=2592000
ngrlCaptcha.min.js
www.paypalobjects.com/webcaptcha/
21 KB
6 KB
Script
General
Full URL
https://www.paypalobjects.com/webcaptcha/ngrlCaptcha.min.js
Requested by
Host: www.paypal.com
URL: https://www.paypal.com/signin
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.111.228.123 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-228-123.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
5396af5006928832517239a2145e9de4bfde558161bd68be9a4b57ea5f37acf5
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff

Request headers

Referer
https://www.paypal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Thu, 13 May 2021 08:21:26 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Sat, 13 Feb 2021 00:29:57 GMT
etag
W/"60271d85-532f"
surrogate-control
max-age=31536000
vary
Accept-Encoding
content-type
application/javascript
paypal-debug-id
2b61c882d4e77
cache-control
public, max-age=3600
strict-transport-security
max-age=31536000
dc
ccg11-origin-www-1.paypal.com
content-length
6248
expires
Thu, 13 May 2021 09:21:26 GMT
contextualLogin.css
www.paypalobjects.com/web/res/c70/3004088805316f0d542bc30110c3a/css/
99 KB
17 KB
Stylesheet
General
Full URL
https://www.paypalobjects.com/web/res/c70/3004088805316f0d542bc30110c3a/css/contextualLogin.css
Requested by
Host: www.paypal.com
URL: https://www.paypal.com/signin
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.111.228.123 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-228-123.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
b8389769e9119c228791b3d7d8cb867ea84c52b008d76647c341be4428732594
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff

Request headers

Referer
https://www.paypal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Thu, 13 May 2021 08:21:26 GMT
content-encoding
gzip
x-content-type-options
nosniff
surrogate-control
max-age=31536000
paypal-debug-id
e893e8a551130
dc
ccg11-origin-www-1.paypal.com
vary
Accept-Encoding
content-length
17374
last-modified
Thu, 06 May 2021 19:32:43 GMT
etag
W/"6094445b-18d6e"
strict-transport-security
max-age=31536000
access-control-allow-methods
GET
content-type
text/css
access-control-allow-origin
*
cache-control
max-age=31536000
access-control-allow-headers
x-csrf-token
expires
Fri, 13 May 2022 08:21:26 GMT
modernizr-2.6.1.js
www.paypalobjects.com/web/res/c70/3004088805316f0d542bc30110c3a/js/lib/
4 KB
2 KB
Script
General
Full URL
https://www.paypalobjects.com/web/res/c70/3004088805316f0d542bc30110c3a/js/lib/modernizr-2.6.1.js
Requested by
Host: www.paypal.com
URL: https://www.paypal.com/signin
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.111.228.123 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-228-123.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
a6c3bff965978df8093c3a29f7071c21d7439a212af41e7b40ce70d94d6bcc44
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff

Request headers

Referer
https://www.paypal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Thu, 13 May 2021 08:21:26 GMT
content-encoding
gzip
x-content-type-options
nosniff
surrogate-control
max-age=31536000
paypal-debug-id
bc8faa43fd4a7
dc
phx-origin-www-3.paypal.com
vary
Accept-Encoding
content-length
1788
last-modified
Thu, 06 May 2021 19:32:45 GMT
etag
W/"6094445d-edf"
strict-transport-security
max-age=31536000
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
max-age=31536000
access-control-allow-headers
x-csrf-token
expires
Fri, 13 May 2022 08:21:26 GMT
icon-PN-check.png
www.paypalobjects.com/images/shared/
1 KB
1 KB
Image
General
Full URL
https://www.paypalobjects.com/images/shared/icon-PN-check.png
Requested by
Host: www.paypal.com
URL: https://www.paypal.com/signin
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.111.228.123 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-228-123.deploy.static.akamaitechnologies.com
Software
Akamai Image Manager /
Resource Hash
d2847bea03b68a100caf41aca4d972b58368b4ee956ab13dde15963d905d7c24
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff

Request headers

Referer
https://www.paypal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Thu, 13 May 2021 08:21:26 GMT
x-content-type-options
nosniff
last-modified
Mon, 19 Apr 2021 07:36:24 GMT
server
Akamai Image Manager
etag
"49vz/MoiBvXh6ILc659PTN8gH45nwBXy23o3w9v7cpc"
strict-transport-security
max-age=31536000
content-type
image/png
cache-control
private, no-transform, max-age=43200
content-length
1238
expires
Thu, 13 May 2021 20:21:26 GMT
glyph_alert_critical_big-2x.png
www.paypalobjects.com/images/shared/
2 KB
2 KB
Image
General
Full URL
https://www.paypalobjects.com/images/shared/glyph_alert_critical_big-2x.png
Requested by
Host: www.paypal.com
URL: https://www.paypal.com/signin
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.111.228.123 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-228-123.deploy.static.akamaitechnologies.com
Software
Akamai Image Manager /
Resource Hash
04748dd9a27ac47177d01a763fd68b4ca09f5b9acb4208149f2de40251d07dd2
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff

Request headers

Referer
https://www.paypal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Thu, 13 May 2021 08:21:26 GMT
x-content-type-options
nosniff
x-check-cacheable
YES
x-serial
2003
etag
"e3ulSVTzLS+1hMwG/oqsG+jIfAa7MoSaV806RZTn6+w"
strict-transport-security
max-age=31536000
content-type
image/png
cache-control
private, no-transform, max-age=43200
last-modified
Sun, 28 Mar 2021 03:05:05 GMT
content-length
1695
server
Akamai Image Manager
expires
Thu, 13 May 2021 20:21:26 GMT
fn-sync-telemetry-min.js
www.paypalobjects.com/web/res/c70/3004088805316f0d542bc30110c3a/js/lib/
5 KB
3 KB
Script
General
Full URL
https://www.paypalobjects.com/web/res/c70/3004088805316f0d542bc30110c3a/js/lib/fn-sync-telemetry-min.js
Requested by
Host: www.paypal.com
URL: https://www.paypal.com/signin
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.111.228.123 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-228-123.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
8b202d5bd55968ce4bfc21c063166eaebe62104275ce7ec362d78b64b2581c95
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff

Request headers

Referer
https://www.paypal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Thu, 13 May 2021 08:21:26 GMT
content-encoding
gzip
x-content-type-options
nosniff
surrogate-control
max-age=31536000
paypal-debug-id
b70eef1d78d28
dc
ccg11-origin-www-1.paypal.com
vary
Accept-Encoding
content-length
2303
last-modified
Thu, 06 May 2021 19:32:45 GMT
etag
W/"6094445d-159e"
strict-transport-security
max-age=31536000
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
max-age=31536000
access-control-allow-headers
x-csrf-token
expires
Fri, 13 May 2022 08:21:26 GMT
signin-split.js
www.paypalobjects.com/web/res/c70/3004088805316f0d542bc30110c3a/js/
140 KB
35 KB
Script
General
Full URL
https://www.paypalobjects.com/web/res/c70/3004088805316f0d542bc30110c3a/js/signin-split.js
Requested by
Host: www.paypal.com
URL: https://www.paypal.com/signin
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.111.228.123 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-228-123.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
324cb3ba072ed4f63fe490182e54909a192e13bb000a2fc927a0100ae5957ec0
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff

Request headers

Referer
https://www.paypal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Thu, 13 May 2021 08:21:26 GMT
content-encoding
gzip
x-content-type-options
nosniff
surrogate-control
max-age=31536000
paypal-debug-id
bdf070c6e975b
dc
ccg11-origin-www-1.paypal.com
vary
Accept-Encoding
content-length
35443
last-modified
Thu, 06 May 2021 19:32:44 GMT
etag
W/"6094445c-22f71"
strict-transport-security
max-age=31536000
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
max-age=31536000
access-control-allow-headers
x-csrf-token
expires
Fri, 13 May 2022 08:21:26 GMT
ioc.js
www.paypalobjects.com/web/res/c70/3004088805316f0d542bc30110c3a/js/
5 KB
2 KB
Script
General
Full URL
https://www.paypalobjects.com/web/res/c70/3004088805316f0d542bc30110c3a/js/ioc.js
Requested by
Host: www.paypal.com
URL: https://www.paypal.com/signin
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.111.228.123 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-228-123.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
07d4a44d248156a0e3d0c604d7359e54f3b021eeec70b7c3a1d127a141f76d97
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff

Request headers

Referer
https://www.paypal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Thu, 13 May 2021 08:21:26 GMT
content-encoding
gzip
x-content-type-options
nosniff
surrogate-control
max-age=31536000
paypal-debug-id
855e41eb34c1e
dc
phx-origin-www-1.paypal.com
vary
Accept-Encoding
content-length
2005
last-modified
Thu, 06 May 2021 19:32:44 GMT
etag
W/"6094445c-1407"
strict-transport-security
max-age=31536000
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
max-age=31536000
access-control-allow-headers
x-csrf-token
expires
Fri, 13 May 2022 08:21:26 GMT
pa.js
www.paypalobjects.com/pa/js/min/
53 KB
20 KB
Script
General
Full URL
https://www.paypalobjects.com/pa/js/min/pa.js
Requested by
Host: www.paypal.com
URL: https://www.paypal.com/signin
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.111.228.123 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-228-123.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
24957c25655d547623442ce46ebf6395e138abcf4bd4fe387ec1e61d23411331
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff

Request headers

Referer
https://www.paypal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Thu, 13 May 2021 08:21:26 GMT
content-encoding
gzip
x-content-type-options
nosniff
surrogate-control
max-age=31536000
paypal-debug-id
142e1a51dfa5
dc
phx-origin-www-3.paypal.com
vary
Accept-Encoding
content-length
20545
last-modified
Thu, 06 May 2021 18:34:07 GMT
etag
W/"6094369f-d3ed"
strict-transport-security
max-age=31536000
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=3600
access-control-allow-headers
x-csrf-token
expires
Thu, 13 May 2021 09:21:26 GMT
recaptchav3.js
www.paypal.com/auth/createchallenge/40b34c1509f3d930/
11 KB
6 KB
Script
General
Full URL
https://www.paypal.com/auth/createchallenge/40b34c1509f3d930/recaptchav3.js?_sessionID=Lh6VKJtrMnN-Zq63Wu1Mcbj0KUSrMAVe
Requested by
Host: www.paypal.com
URL: https://www.paypal.com/signin
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.1.21 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
7362f94181c1d4eab2e45a186635a0b8f8ee183be26056582d96718bb15bd778
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://*.paypal.com https://*.paypalobjects.com; script-src 'nonce-EjO7ZWof9aBWTG24rakYPT9hPT6VfhyYvN8RWPJ5fwy4PFU3' 'self' https://*.paypal.com https://*.paypalobjects.com https://www.recaptcha.net https://www.gstatic.com 'unsafe-inline'; img-src https://*.paypalobjects.com https://*.paypal.com https://ak1s.abmr.net https://ak1.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; frame-src 'self' https://*.paypal.com https://*.paypalobjects.com https://www.google.com https://www.recaptcha.net https://*.qualtrics.com; style-src 'self' 'unsafe-inline' https://*.paypal.com https://*.paypalobjects.com; form-action 'self' https://*.paypal.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content;; report-uri https://www.paypal.com/csplog/api/log/csp; connect-src 'self' https://*.paypal.com https://*.paypalobjects.com https://*.qualtrics.com;
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

:path
/auth/createchallenge/40b34c1509f3d930/recaptchav3.js?_sessionID=Lh6VKJtrMnN-Zq63Wu1Mcbj0KUSrMAVe
pragma
no-cache
cookie
enforce_policy=ccpa; cookie_check=yes; d_id=dc43e017ccf84da3bc5518ef7acf7fd01620894085995; LANG=en_US%3BUS; tsrce=unifiedloginnodeweb; x-pp-s=eyJ0IjoiMTYyMDg5NDA4NjAyMyIsImwiOiIwIiwibSI6IjAifQ; nsid=s%3ALh6VKJtrMnN-Zq63Wu1Mcbj0KUSrMAVe.rC6yw%2FD9yHFIBBgb1%2FypjxYZyKRw9Va2dG0uvM70l1Q; l7_az=dcg13.slc; ts=vreXpYrS%3D1715588485%26vteXpYrS%3D1620895885%26vr%3D64d0f3501790a4919008e237ffd669cc%26vt%3D64d0f3501790a4919008e237ffd669cb%26vtyp%3Dnew; ts_c=vr%3D64d0f3501790a4919008e237ffd669cc%26vt%3D64d0f3501790a4919008e237ffd669cb; x-cdn=fastly:BMA
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
www.paypal.com
referer
https://www.paypal.com/signin
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://www.paypal.com/signin
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

content-security-policy
default-src 'self' https://*.paypal.com https://*.paypalobjects.com; script-src 'nonce-EjO7ZWof9aBWTG24rakYPT9hPT6VfhyYvN8RWPJ5fwy4PFU3' 'self' https://*.paypal.com https://*.paypalobjects.com https://www.recaptcha.net https://www.gstatic.com 'unsafe-inline'; img-src https://*.paypalobjects.com https://*.paypal.com https://ak1s.abmr.net https://ak1.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; frame-src 'self' https://*.paypal.com https://*.paypalobjects.com https://www.google.com https://www.recaptcha.net https://*.qualtrics.com; style-src 'self' 'unsafe-inline' https://*.paypal.com https://*.paypalobjects.com; form-action 'self' https://*.paypal.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content;; report-uri https://www.paypal.com/csplog/api/log/csp; connect-src 'self' https://*.paypal.com https://*.paypalobjects.com https://*.qualtrics.com;
via
1.1 varnish, 1.1 varnish
x-content-type-options
nosniff
x-cache
MISS, MISS
paypal-debug-id
fc7667dbf6461
strict-transport-security
max-age=63072000; includeSubDomains; preload
dc
phx-origin-www-1.paypal.com
x-xss-protection
1; mode=block
x-served-by
cache-hhn11539-HHN, cache-bma1624-BMA
x-timer
S1620894086.441606,VS0,VE291
date
Thu, 13 May 2021 08:21:26 GMT
vary
Accept-Encoding
content-type
text/javascript; charset=utf-8
content-encoding
br
cache-control
max-age=0, no-cache, no-store, must-revalidate
etag
W/"2b4f-njiJZ1muRNMGobRBmCi9VM8yC0c"
set-cookie
enforce_policy=ccpa; Max-Age=31536000; Domain=.paypal.com; Path=/; Expires=Fri, 13 May 2022 08:21:26 GMT; Secure; SameSite=None LANG=en_US%3BUS; Max-Age=31556; Domain=.paypal.com; Path=/; Expires=Thu, 13 May 2021 17:07:22 GMT; HttpOnly; Secure; SameSite=None tsrce=authchallengenodeweb; Max-Age=259199; Domain=.paypal.com; Path=/; Expires=Sun, 16 May 2021 08:21:25 GMT; HttpOnly; Secure; SameSite=None cookie_prefs=; Path=/; Expires=Thu, 01 Jan 1970 00:00:00 GMT; Secure; SameSite=None cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; Max-Age=31536000; Domain=.paypal.com; Path=/; Expires=Fri, 13 May 2022 08:21:26 GMT; Secure; SameSite=None x-pp-s=eyJ0IjoiMTYyMDg5NDA4NjYzOSIsImwiOiIxIiwibSI6IjAifQ; Domain=.paypal.com; Path=/; HttpOnly; Secure; SameSite=None l7_az=dcg13.slc; Path=/; Domain=paypal.com; Expires=Thu, 13 May 2021 08:51:26 GMT; HttpOnly; Secure; SameSite=None ts=vreXpYrS%3D1715588486%26vteXpYrS%3D1620895886%26vr%3D64d0f3501790a4919008e237ffd669cc%26vt%3D64d0f3501790a4919008e237ffd669cb%26vtyp%3Dnew; Path=/; Domain=paypal.com; Expires=Sun, 12 May 2024 08:21:26 GMT; HttpOnly; Secure; SameSite=None ts_c=vr%3D64d0f3501790a4919008e237ffd669cc%26vt%3D64d0f3501790a4919008e237ffd669cb; Path=/; Domain=paypal.com; Expires=Sun, 12 May 2024 08:21:26 GMT; Secure; SameSite=None x-cdn=fastly:BMA; Domain=paypal.com; Path=/; Secure
accept-ranges
none
x-cache-hits
0, 0
paypal-logo-129x32.svg
www.paypalobjects.com/images/shared/
5 KB
2 KB
Image
General
Full URL
https://www.paypalobjects.com/images/shared/paypal-logo-129x32.svg
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/web/res/c70/3004088805316f0d542bc30110c3a/css/contextualLogin.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.111.228.123 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-228-123.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
b3cc50b9e94bbecaaeb1079b64b8ca50616d1732824964c1cc2c5422627a0ec5
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff

Request headers

Referer
https://www.paypalobjects.com/web/res/c70/3004088805316f0d542bc30110c3a/css/contextualLogin.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Thu, 13 May 2021 08:21:26 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Fri, 24 Oct 2014 22:52:57 GMT
cache-control
public, max-age=3600
etag
W/"544ad849-1351"
surrogate-control
max-age=31536000
vary
Accept-Encoding
content-type
image/svg+xml
access-control-allow-origin
*
paypal-debug-id
67a6d6d32ed42
strict-transport-security
max-age=31536000
dc
slc-b-origin-www-1.paypal.com
content-length
1932
expires
Thu, 13 May 2021 09:21:26 GMT
miconfig.js
www.paypalobjects.com/pa/mi/
111 KB
21 KB
Script
General
Full URL
https://www.paypalobjects.com/pa/mi/miconfig.js
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/pa/js/min/pa.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.111.228.123 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-228-123.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
7cff6bced347643ff09405c94c5297bd10fee07bdbd0323a5b35ab457876908d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff

Request headers

Origin
https://www.paypal.com
Referer
https://www.paypal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Thu, 13 May 2021 08:21:27 GMT
content-encoding
gzip
x-content-type-options
nosniff
surrogate-control
max-age=31536000
paypal-debug-id
d3c17adb0dfd4
dc
phx-origin-www-2.paypal.com
vary
Accept-Encoding
content-length
21243
last-modified
Thu, 06 May 2021 18:34:07 GMT
etag
W/"6094369f-1ba44"
strict-transport-security
max-age=31536000
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=3600
access-control-allow-headers
x-csrf-token
expires
Thu, 13 May 2021 09:21:27 GMT
grcenterprise_v3.html
www.paypalobjects.com/web/res/b38/a8ae8bbdaeb72656bac0daa06a144/recaptcha/ Frame FAE7
4 KB
2 KB
Document
General
Full URL
https://www.paypalobjects.com/web/res/b38/a8ae8bbdaeb72656bac0daa06a144/recaptcha/grcenterprise_v3.html
Requested by
Host: www.paypal.com
URL: https://www.paypal.com/auth/createchallenge/40b34c1509f3d930/recaptchav3.js?_sessionID=Lh6VKJtrMnN-Zq63Wu1Mcbj0KUSrMAVe
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.111.228.123 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-228-123.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
b25cbff26f5d1f20ba847d0d1859fc28649a42540e27c1feac6039e29012b9b5
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff

Request headers

:method
GET
:authority
www.paypalobjects.com
:scheme
https
:path
/web/res/b38/a8ae8bbdaeb72656bac0daa06a144/recaptcha/grcenterprise_v3.html
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
cross-site
sec-fetch-mode
navigate
sec-fetch-dest
iframe
referer
https://www.paypal.com/
accept-encoding
gzip, deflate, br
accept-language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Referer
https://www.paypal.com/

Response headers

content-encoding
gzip
content-type
text/html
etag
W/"608fed9c-fae"
last-modified
Mon, 03 May 2021 12:33:32 GMT
paypal-debug-id
88864d7e7e633
surrogate-control
max-age=31536000
content-length
1549
dc
ccg11-origin-www-1.paypal.com
cache-control
max-age=31536000
expires
Fri, 13 May 2022 08:21:27 GMT
date
Thu, 13 May 2021 08:21:27 GMT
vary
Accept-Encoding
x-content-type-options
nosniff
strict-transport-security
max-age=31536000
enterprise.js
www.recaptcha.net/recaptcha/ Frame FAE7
977 B
1 KB
Script
General
Full URL
https://www.recaptcha.net/recaptcha/enterprise.js?render=6LdCCOUUAAAAAHTE-Snr6hi4HJGtJk_d1_ce-gWB&hl=en
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/web/res/b38/a8ae8bbdaeb72656bac0daa06a144/recaptcha/grcenterprise_v3.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:812::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
GSE /
Resource Hash
aa6d116ed336aae9c2fb0e06b61a2f2113fa6fcc0aef8bf0ef743e30d24df162
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self'
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.paypalobjects.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Thu, 13 May 2021 08:21:27 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
GSE
x-frame-options
SAMEORIGIN
content-type
text/javascript; charset=UTF-8
cache-control
private, max-age=300
cross-origin-resource-policy
cross-origin
content-security-policy
frame-ancestors 'self'
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
619
x-xss-protection
1; mode=block
expires
Thu, 13 May 2021 08:21:27 GMT
resourceaccesstoken
192.55.233.1/ Frame
0
0

client-log
www.paypal.com/signin/
259 B
2 KB
XHR
General
Full URL
https://www.paypal.com/signin/client-log
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/webcaptcha/ngrlCaptcha.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.1.21 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
a47ad1c5df507c66d497afd3fd47effdb6cf5e9e46ddd9e420f120ed7ea1c27b
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; script-src 'nonce-Q4CUsvdpoWlolnrRnJLhN/5HKycIL5B8gqzFIywUJcXWHtcT' 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline' 'unsafe-eval'; img-src 'self' https://*.googleusercontent.com/ https://*.paypalobjects.com https://ak1s.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com https://ak1.abmr.net https://*.paypal.com data:; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; connect-src 'self' https://*.paypal.com https://*.paypalobjects.com https://192.55.233.1 'unsafe-inline'; frame-src 'self' https://*.paypal.com https://smartlock.google.com https://*.paypalobjects.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content;; report-uri https://www.paypal.com/csplog/api/log/csp
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-fetch-mode
cors
origin
https://www.paypal.com
accept-encoding
gzip, deflate, br
accept-language
en-US
sec-fetch-dest
empty
x-requested-with
XMLHttpRequest
content-length
1194
:path
/signin/client-log
pragma
no-cache
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
content-type
application/x-www-form-urlencoded
accept
application/json
cache-control
no-cache
:authority
www.paypal.com
referer
https://www.paypal.com/signin
:scheme
https
sec-fetch-site
same-origin
:method
POST
Accept
application/json
Referer
https://www.paypal.com/signin
X-Requested-With
XMLHttpRequest
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Content-type
application/x-www-form-urlencoded

Response headers

content-security-policy
default-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; script-src 'nonce-Q4CUsvdpoWlolnrRnJLhN/5HKycIL5B8gqzFIywUJcXWHtcT' 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline' 'unsafe-eval'; img-src 'self' https://*.googleusercontent.com/ https://*.paypalobjects.com https://ak1s.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com https://ak1.abmr.net https://*.paypal.com data:; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; connect-src 'self' https://*.paypal.com https://*.paypalobjects.com https://192.55.233.1 'unsafe-inline'; frame-src 'self' https://*.paypal.com https://smartlock.google.com https://*.paypalobjects.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content;; report-uri https://www.paypal.com/csplog/api/log/csp
via
1.1 varnish, 1.1 varnish
x-content-type-options
nosniff
x-cache
MISS, MISS
paypal-debug-id
51edaad36e972
dc
ccg11-origin-www-1.paypal.com
content-length
259
x-xss-protection
1; mode=block
x-served-by
cache-hhn11571-HHN, cache-bma1624-BMA
x-timer
S1620894087.469351,VS0,VE254
x-frame-options
SAMEORIGIN
date
Thu, 13 May 2021 08:21:27 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
content-type
application/json; charset=utf-8
cache-control
max-age=0, no-cache, no-store, must-revalidate
etag
W/"103-4aFjEO2Bznp70NjC5jB9jCdTTkw"
set-cookie
LANG=de_DE%3BDE; Max-Age=31556; Domain=.paypal.com; Path=/; Expires=Thu, 13 May 2021 17:07:23 GMT; HttpOnly; Secure; SameSite=None enforce_policy=gdpr_v2.1; Max-Age=31536000; Domain=.paypal.com; Path=/; Expires=Fri, 13 May 2022 08:21:27 GMT; Secure; SameSite=None x-pp-s=eyJ0IjoiMTYyMDg5NDA4NzYzNyIsImwiOiIwIiwibSI6IjAifQ; Domain=.paypal.com; Path=/; HttpOnly; Secure; SameSite=None l7_az=dcg15.slc; Path=/; Domain=paypal.com; Expires=Thu, 13 May 2021 08:51:27 GMT; HttpOnly; Secure; SameSite=None ts=vreXpYrS%3D1715588487%26vteXpYrS%3D1620895887%26vr%3D64d0f9af1790a7805f76f84dff646ad2%26vt%3D64d0f9af1790a7805f76f84dff646ad1%26vtyp%3Dnew; Path=/; Domain=paypal.com; Expires=Sun, 12 May 2024 08:21:27 GMT; HttpOnly; Secure; SameSite=None ts_c=vr%3D64d0f9af1790a7805f76f84dff646ad2%26vt%3D64d0f9af1790a7805f76f84dff646ad1; Path=/; Domain=paypal.com; Expires=Sun, 12 May 2024 08:21:27 GMT; Secure; SameSite=None x-cdn=fastly:BMA; Domain=paypal.com; Path=/; Secure
accept-ranges
bytes
x-cache-hits
0, 0
fb.js
c.paypal.com/da/r/
61 KB
21 KB
Script
General
Full URL
https://c.paypal.com/da/r/fb.js
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/web/res/c70/3004088805316f0d542bc30110c3a/js/signin-split.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.1.35 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
f4a3d475c8d6b1918a67f6e53e224d2f3699308cb05024bf404bdf0dc9d96976
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff

Request headers

Referer
https://www.paypal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

strict-transport-security
max-age=31536000
content-encoding
gzip
x-content-type-options
nosniff
age
1185604
via
1.1 varnish
x-cache
HIT
paypal-debug-id
f4e0a61fd780c
x-cache-hits
55038
dc
phx-origin-www-2.paypal.com
vary
Accept-Encoding
content-length
21440
etag
W/"6088afc7-f573"
x-served-by
cache-bma1647-BMA
last-modified
Wed, 28 Apr 2021 00:43:51 GMT
x-timer
S1620894088.676348,VS0,VE3
date
Thu, 13 May 2021 08:21:27 GMT
access-control-max-age
86400
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
public,max-age=86400
access-control-allow-credentials
false
accept-ranges
bytes
expires
Fri, 14 May 2021 08:21:27 GMT
challenge.js
www.paypal.com/auth/createchallenge/cce140c23f8519c9/
19 KB
9 KB
XHR
General
Full URL
https://www.paypal.com/auth/createchallenge/cce140c23f8519c9/challenge.js
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/webcaptcha/ngrlCaptcha.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.1.21 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
5d7c5770d25442d41d0531f39be3def36d0825c0246b526093f0d98027bc7b7e
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://*.paypal.com https://*.paypalobjects.com; script-src 'nonce-x9aE0sh72snJcptfpQzyJwUJUzXw0zGik+7a1D1S4kXUo4qr' 'self' https://*.paypal.com https://*.paypalobjects.com https://www.recaptcha.net https://www.gstatic.com 'unsafe-inline'; img-src https://*.paypalobjects.com https://*.paypal.com https://ak1s.abmr.net https://ak1.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; frame-src 'self' https://*.paypal.com https://*.paypalobjects.com https://www.google.com https://www.recaptcha.net https://*.qualtrics.com; style-src 'self' 'unsafe-inline' https://*.paypal.com https://*.paypalobjects.com; form-action 'self' https://*.paypal.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content;; report-uri https://www.paypal.com/csplog/api/log/csp; connect-src 'self' https://*.paypal.com https://*.paypalobjects.com https://*.qualtrics.com;
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

:path
/auth/createchallenge/cce140c23f8519c9/challenge.js
pragma
no-cache
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
cors
accept
application/json
cache-control
no-cache
sec-fetch-dest
empty
:authority
www.paypal.com
x-requested-with
XMLHttpRequest
:scheme
https
sec-fetch-site
same-origin
referer
https://www.paypal.com/signin
:method
GET
Accept
application/json
Referer
https://www.paypal.com/signin
X-Requested-With
XMLHttpRequest
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

content-security-policy
default-src 'self' https://*.paypal.com https://*.paypalobjects.com; script-src 'nonce-x9aE0sh72snJcptfpQzyJwUJUzXw0zGik+7a1D1S4kXUo4qr' 'self' https://*.paypal.com https://*.paypalobjects.com https://www.recaptcha.net https://www.gstatic.com 'unsafe-inline'; img-src https://*.paypalobjects.com https://*.paypal.com https://ak1s.abmr.net https://ak1.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; frame-src 'self' https://*.paypal.com https://*.paypalobjects.com https://www.google.com https://www.recaptcha.net https://*.qualtrics.com; style-src 'self' 'unsafe-inline' https://*.paypal.com https://*.paypalobjects.com; form-action 'self' https://*.paypal.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content;; report-uri https://www.paypal.com/csplog/api/log/csp; connect-src 'self' https://*.paypal.com https://*.paypalobjects.com https://*.qualtrics.com;
via
1.1 varnish, 1.1 varnish
x-content-type-options
nosniff
x-cache
MISS, MISS
paypal-debug-id
332cdfd9a456b
strict-transport-security
max-age=63072000; includeSubDomains; preload
dc
phx-origin-www-2.paypal.com
x-xss-protection
1; mode=block
x-served-by
cache-hhn4064-HHN, cache-bma1624-BMA
x-timer
S1620894088.515868,VS0,VE324
date
Thu, 13 May 2021 08:21:27 GMT
vary
Accept-Encoding
content-type
text/plain; charset=utf-8
content-encoding
br
cache-control
max-age=0, no-cache, no-store, must-revalidate
etag
W/"4d74-GScSclpRqS+jDqGFXxXqQ3F9NwE"
set-cookie
enforce_policy=ccpa; Max-Age=31536000; Domain=.paypal.com; Path=/; Expires=Fri, 13 May 2022 08:21:27 GMT; Secure; SameSite=None LANG=en_US%3BUS; Max-Age=31556; Domain=.paypal.com; Path=/; Expires=Thu, 13 May 2021 17:07:23 GMT; HttpOnly; Secure; SameSite=None cookie_prefs=; Path=/; Expires=Thu, 01 Jan 1970 00:00:00 GMT; Secure; SameSite=None cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; Max-Age=31536000; Domain=.paypal.com; Path=/; Expires=Fri, 13 May 2022 08:21:27 GMT; Secure; SameSite=None x-pp-s=eyJ0IjoiMTYyMDg5NDA4Nzc0MyIsImwiOiIwIiwibSI6IjAifQ; Domain=.paypal.com; Path=/; HttpOnly; Secure; SameSite=None tsrce=authchallengenodeweb; Domain=.paypal.com; Path=/; Expires=Sun, 16 May 2021 08:21:27 GMT; HttpOnly; Secure; SameSite=None nsid=s%3AYeExkKIJ3LL1nFc1lLWH9Vb5Z87j-2h9.kCzyND%2BS1cV8cmdDg65SjmxVueP2NeWKgDNt9aICHVQ; Path=/; HttpOnly; Secure; SameSite=None l7_az=dcg15.slc; Path=/; Domain=paypal.com; Expires=Thu, 13 May 2021 08:51:27 GMT; HttpOnly; Secure; SameSite=None ts=vreXpYrS%3D1715588487%26vteXpYrS%3D1620895887%26vr%3D64d0f9b61790a277be7e166effa4ace4%26vt%3D64d0f9b61790a277be7e166effa4ace3%26vtyp%3Dnew; Path=/; Domain=paypal.com; Expires=Sun, 12 May 2024 08:21:27 GMT; HttpOnly; Secure; SameSite=None ts_c=vr%3D64d0f9b61790a277be7e166effa4ace4%26vt%3D64d0f9b61790a277be7e166effa4ace3; Path=/; Domain=paypal.com; Expires=Sun, 12 May 2024 08:21:27 GMT; Secure; SameSite=None x-cdn=fastly:BMA; Domain=paypal.com; Path=/; Secure
accept-ranges
none
x-cache-hits
0, 0
client-log
www.paypal.com/signin/
259 B
2 KB
XHR
General
Full URL
https://www.paypal.com/signin/client-log
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/webcaptcha/ngrlCaptcha.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.1.21 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
a47ad1c5df507c66d497afd3fd47effdb6cf5e9e46ddd9e420f120ed7ea1c27b
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; script-src 'nonce-pDiOz0MM1sxpUtTQ8Olm93gbTm/9p6mKm5obXtYTHWpjno4f' 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline' 'unsafe-eval'; img-src 'self' https://*.googleusercontent.com/ https://*.paypalobjects.com https://ak1s.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com https://ak1.abmr.net https://*.paypal.com data:; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; connect-src 'self' https://*.paypal.com https://*.paypalobjects.com https://192.55.233.1 'unsafe-inline'; frame-src 'self' https://*.paypal.com https://smartlock.google.com https://*.paypalobjects.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content;; report-uri https://www.paypal.com/csplog/api/log/csp
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-fetch-mode
cors
origin
https://www.paypal.com
accept-encoding
gzip, deflate, br
accept-language
en-US
sec-fetch-dest
empty
x-requested-with
XMLHttpRequest
content-length
1091
:path
/signin/client-log
pragma
no-cache
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
content-type
application/x-www-form-urlencoded
accept
application/json
cache-control
no-cache
:authority
www.paypal.com
referer
https://www.paypal.com/signin
:scheme
https
sec-fetch-site
same-origin
:method
POST
Accept
application/json
Referer
https://www.paypal.com/signin
X-Requested-With
XMLHttpRequest
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Content-type
application/x-www-form-urlencoded

Response headers

content-security-policy
default-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; script-src 'nonce-pDiOz0MM1sxpUtTQ8Olm93gbTm/9p6mKm5obXtYTHWpjno4f' 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline' 'unsafe-eval'; img-src 'self' https://*.googleusercontent.com/ https://*.paypalobjects.com https://ak1s.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com https://ak1.abmr.net https://*.paypal.com data:; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; connect-src 'self' https://*.paypal.com https://*.paypalobjects.com https://192.55.233.1 'unsafe-inline'; frame-src 'self' https://*.paypal.com https://smartlock.google.com https://*.paypalobjects.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content;; report-uri https://www.paypal.com/csplog/api/log/csp
via
1.1 varnish, 1.1 varnish
x-content-type-options
nosniff
x-cache
MISS, MISS
paypal-debug-id
470b871ee7e90
dc
phx-origin-www-1.paypal.com
content-length
259
x-xss-protection
1; mode=block
x-served-by
cache-hhn11557-HHN, cache-bma1624-BMA
x-timer
S1620894088.532722,VS0,VE204
x-frame-options
SAMEORIGIN
date
Thu, 13 May 2021 08:21:27 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
content-type
application/json; charset=utf-8
cache-control
max-age=0, no-cache, no-store, must-revalidate
etag
W/"103-4aFjEO2Bznp70NjC5jB9jCdTTkw"
set-cookie
LANG=de_DE%3BDE; Max-Age=31556; Domain=.paypal.com; Path=/; Expires=Thu, 13 May 2021 17:07:23 GMT; HttpOnly; Secure; SameSite=None enforce_policy=gdpr_v2.1; Max-Age=31536000; Domain=.paypal.com; Path=/; Expires=Fri, 13 May 2022 08:21:27 GMT; Secure; SameSite=None x-pp-s=eyJ0IjoiMTYyMDg5NDA4NzY1MSIsImwiOiIwIiwibSI6IjAifQ; Domain=.paypal.com; Path=/; HttpOnly; Secure; SameSite=None l7_az=dcg02.phx; Path=/; Domain=paypal.com; Expires=Thu, 13 May 2021 08:51:27 GMT; HttpOnly; Secure; SameSite=None ts=vreXpYrS%3D1715588487%26vteXpYrS%3D1620895887%26vr%3D64d0f9c71790a610ce59a719ffa51986%26vt%3D64d0f9c71790a610ce59a719ffa51985%26vtyp%3Dnew; Path=/; Domain=paypal.com; Expires=Sun, 12 May 2024 08:21:27 GMT; HttpOnly; Secure; SameSite=None ts_c=vr%3D64d0f9c71790a610ce59a719ffa51986%26vt%3D64d0f9c71790a610ce59a719ffa51985; Path=/; Domain=paypal.com; Expires=Sun, 12 May 2024 08:21:27 GMT; Secure; SameSite=None x-cdn=fastly:BMA; Domain=paypal.com; Path=/; Secure
accept-ranges
bytes
x-cache-hits
0, 0
resourceaccesstoken
192.55.233.1/
0
0

cookie-banner
www.paypal.com/signin/
12 KB
7 KB
XHR
General
Full URL
https://www.paypal.com/signin/cookie-banner
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/webcaptcha/ngrlCaptcha.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.1.21 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
ef11bb367b968e6f439b4eac0daf447561b68e8424c8f9b7117412e752455506
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; script-src 'nonce-AMKQvKYlYx9JC8+0kg1H7+0Hyhx5dt9xZasPh7vp2xym1UVQ' 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline' 'unsafe-eval'; img-src 'self' https://*.googleusercontent.com/ https://*.paypalobjects.com https://ak1s.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com https://ak1.abmr.net https://*.paypal.com data:; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; connect-src 'self' https://*.paypal.com https://*.paypalobjects.com https://192.55.233.1 'unsafe-inline'; frame-src 'self' https://*.paypal.com https://smartlock.google.com https://*.paypalobjects.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content;; report-uri https://www.paypal.com/csplog/api/log/csp
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

:path
/signin/cookie-banner
pragma
no-cache
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
cors
accept
application/json
cache-control
no-cache
sec-fetch-dest
empty
:authority
www.paypal.com
x-requested-with
XMLHttpRequest
:scheme
https
sec-fetch-site
same-origin
referer
https://www.paypal.com/signin
:method
GET
Accept
application/json
Referer
https://www.paypal.com/signin
X-Requested-With
XMLHttpRequest
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

content-security-policy
default-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; script-src 'nonce-AMKQvKYlYx9JC8+0kg1H7+0Hyhx5dt9xZasPh7vp2xym1UVQ' 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline' 'unsafe-eval'; img-src 'self' https://*.googleusercontent.com/ https://*.paypalobjects.com https://ak1s.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com https://ak1.abmr.net https://*.paypal.com data:; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; connect-src 'self' https://*.paypal.com https://*.paypalobjects.com https://192.55.233.1 'unsafe-inline'; frame-src 'self' https://*.paypal.com https://smartlock.google.com https://*.paypalobjects.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content;; report-uri https://www.paypal.com/csplog/api/log/csp
via
1.1 varnish, 1.1 varnish
x-content-type-options
nosniff
x-cache
MISS, MISS
paypal-debug-id
22822ca9b931
dc
ccg11-origin-www-1.paypal.com
vary
Accept-Encoding
x-xss-protection
1; mode=block
x-served-by
cache-hhn11569-HHN, cache-bma1624-BMA
x-timer
S1620894088.534081,VS0,VE305
x-frame-options
SAMEORIGIN
date
Thu, 13 May 2021 08:21:27 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
content-type
application/json; charset=utf-8
content-encoding
br
cache-control
max-age=0, no-cache, no-store, must-revalidate
etag
W/"301b-Wo8XXE/xIGZIyMK7emnwGYK6ARE"
set-cookie
enforce_policy=ccpa; Max-Age=31536000; Domain=.paypal.com; Path=/; Expires=Fri, 13 May 2022 08:21:27 GMT; Secure; SameSite=None d_id=afaa2fd3dcb3452dbb04ca64dbb967d71620894087663; Max-Age=315532799; Domain=.paypal.com; Path=/; Expires=Tue, 13 May 2031 08:21:26 GMT; HttpOnly; Secure; SameSite=None LANG=en_US%3BUS; Max-Age=31556; Domain=.paypal.com; Path=/; Expires=Thu, 13 May 2021 17:07:23 GMT; HttpOnly; Secure; SameSite=None tsrce=unifiedloginnodeweb; Max-Age=259199; Domain=.paypal.com; Path=/; Expires=Sun, 16 May 2021 08:21:26 GMT; HttpOnly; Secure; SameSite=None cookie_prefs=; Path=/; Expires=Thu, 01 Jan 1970 00:00:00 GMT; Secure; SameSite=None cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; Max-Age=31536000; Domain=.paypal.com; Path=/; Expires=Fri, 13 May 2022 08:21:27 GMT; Secure; SameSite=None x-pp-s=eyJ0IjoiMTYyMDg5NDA4Nzc0NSIsImwiOiIwIiwibSI6IjAifQ; Domain=.paypal.com; Path=/; HttpOnly; Secure; SameSite=None nsid=s%3Ag44hsa3g7KlsTKKw4ON4Y5Z9kYWVqzoU.FmmIewSA9liTVEgFFPRh56Gl9oihCmkzdGyKJhD5kLM; Path=/; HttpOnly; Secure; SameSite=None l7_az=dcg01.phx; Path=/; Domain=paypal.com; Expires=Thu, 13 May 2021 08:51:27 GMT; HttpOnly; Secure; SameSite=None ts=vreXpYrS%3D1715588487%26vteXpYrS%3D1620895887%26vr%3D64d0f9c91790ad045c873d8bff7eff7a%26vt%3D64d0f9c91790ad045c873d8bff7eff79%26vtyp%3Dnew; Path=/; Domain=paypal.com; Expires=Sun, 12 May 2024 08:21:27 GMT; HttpOnly; Secure; SameSite=None ts_c=vr%3D64d0f9c91790ad045c873d8bff7eff7a%26vt%3D64d0f9c91790ad045c873d8bff7eff79; Path=/; Domain=paypal.com; Expires=Sun, 12 May 2024 08:21:27 GMT; Secure; SameSite=None x-cdn=fastly:BMA; Domain=paypal.com; Path=/; Secure
accept-ranges
none
x-cache-hits
0, 0
load-resource
www.paypal.com/signin/
259 B
2 KB
XHR
General
Full URL
https://www.paypal.com/signin/load-resource
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/webcaptcha/ngrlCaptcha.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.1.21 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
a47ad1c5df507c66d497afd3fd47effdb6cf5e9e46ddd9e420f120ed7ea1c27b
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; script-src 'nonce-Ft0naGmeA9O858J0fbS2pyitrSH6kEJ0KOMhoywxnDbR+t4/' 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline' 'unsafe-eval'; img-src 'self' https://*.googleusercontent.com/ https://*.paypalobjects.com https://ak1s.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com https://ak1.abmr.net https://*.paypal.com data:; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; connect-src 'self' https://*.paypal.com https://*.paypalobjects.com https://192.55.233.1 'unsafe-inline'; frame-src 'self' https://*.paypal.com https://smartlock.google.com https://*.paypalobjects.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content;; report-uri https://www.paypal.com/csplog/api/log/csp
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-fetch-mode
cors
origin
https://www.paypal.com
accept-encoding
gzip, deflate, br
accept-language
en-US
sec-fetch-dest
empty
x-requested-with
XMLHttpRequest
content-length
150
:path
/signin/load-resource
pragma
no-cache
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
content-type
application/x-www-form-urlencoded
accept
application/json
cache-control
no-cache
:authority
www.paypal.com
referer
https://www.paypal.com/signin
:scheme
https
sec-fetch-site
same-origin
:method
POST
Accept
application/json
Referer
https://www.paypal.com/signin
X-Requested-With
XMLHttpRequest
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Content-type
application/x-www-form-urlencoded

Response headers

content-security-policy
default-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; script-src 'nonce-Ft0naGmeA9O858J0fbS2pyitrSH6kEJ0KOMhoywxnDbR+t4/' 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline' 'unsafe-eval'; img-src 'self' https://*.googleusercontent.com/ https://*.paypalobjects.com https://ak1s.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com https://ak1.abmr.net https://*.paypal.com data:; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; connect-src 'self' https://*.paypal.com https://*.paypalobjects.com https://192.55.233.1 'unsafe-inline'; frame-src 'self' https://*.paypal.com https://smartlock.google.com https://*.paypalobjects.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content;; report-uri https://www.paypal.com/csplog/api/log/csp
via
1.1 varnish, 1.1 varnish
x-content-type-options
nosniff
x-cache
MISS, MISS
paypal-debug-id
53a7cd833cd91
dc
ccg11-origin-www-1.paypal.com
content-length
259
x-xss-protection
1; mode=block
x-served-by
cache-hhn4076-HHN, cache-bma1624-BMA
x-timer
S1620894088.533938,VS0,VE241
x-frame-options
SAMEORIGIN
date
Thu, 13 May 2021 08:21:27 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
content-type
application/json; charset=utf-8
cache-control
max-age=0, no-cache, no-store, must-revalidate
etag
W/"103-4aFjEO2Bznp70NjC5jB9jCdTTkw"
set-cookie
LANG=en_US%3BDE; Max-Age=31556; Domain=.paypal.com; Path=/; Expires=Thu, 13 May 2021 17:07:23 GMT; HttpOnly; Secure; SameSite=None enforce_policy=gdpr_v2.1; Max-Age=31536000; Domain=.paypal.com; Path=/; Expires=Fri, 13 May 2022 08:21:27 GMT; Secure; SameSite=None x-pp-s=eyJ0IjoiMTYyMDg5NDA4NzY4OSIsImwiOiIwIiwibSI6IjAifQ; Domain=.paypal.com; Path=/; HttpOnly; Secure; SameSite=None l7_az=dcg13.slc; Path=/; Domain=paypal.com; Expires=Thu, 13 May 2021 08:51:27 GMT; HttpOnly; Secure; SameSite=None ts=vreXpYrS%3D1715588487%26vteXpYrS%3D1620895887%26vr%3D64d0f9f31790ad0059db1c1cff7e5d18%26vt%3D64d0f9f31790ad0059db1c1cff7e5d17%26vtyp%3Dnew; Path=/; Domain=paypal.com; Expires=Sun, 12 May 2024 08:21:27 GMT; HttpOnly; Secure; SameSite=None ts_c=vr%3D64d0f9f31790ad0059db1c1cff7e5d18%26vt%3D64d0f9f31790ad0059db1c1cff7e5d17; Path=/; Domain=paypal.com; Expires=Sun, 12 May 2024 08:21:27 GMT; Secure; SameSite=None x-cdn=fastly:BMA; Domain=paypal.com; Path=/; Secure
accept-ranges
bytes
x-cache-hits
0, 0
patleaf.js
www.paypalobjects.com/pa/3pjs/tl/5.6.1/
122 KB
42 KB
Script
General
Full URL
https://www.paypalobjects.com/pa/3pjs/tl/5.6.1/patleaf.js
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/pa/js/min/pa.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.111.228.123 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-228-123.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
219fe3382fabdbb0444747aa0073d75f3815cc9aba97bed4fe3ceca97afc38e8
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff

Request headers

Origin
https://www.paypal.com
Referer
https://www.paypal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Thu, 13 May 2021 08:21:27 GMT
content-encoding
gzip
x-content-type-options
nosniff
surrogate-control
max-age=31536000
paypal-debug-id
b4482227adc99
dc
phx-origin-www-3.paypal.com
vary
Accept-Encoding
content-length
42976
last-modified
Sat, 13 Feb 2021 00:27:05 GMT
etag
W/"60271cd9-1e7b4"
strict-transport-security
max-age=31536000
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=3600
access-control-allow-headers
x-csrf-token
expires
Thu, 13 May 2021 09:21:27 GMT
recaptcha__en.js
www.gstatic.com/recaptcha/releases/npGaewopg1UaB8CNtYfx-y1j/ Frame FAE7
335 KB
131 KB
Script
General
Full URL
https://www.gstatic.com/recaptcha/releases/npGaewopg1UaB8CNtYfx-y1j/recaptcha__en.js
Requested by
Host: www.recaptcha.net
URL: https://www.recaptcha.net/recaptcha/enterprise.js?render=6LdCCOUUAAAAAHTE-Snr6hi4HJGtJk_d1_ce-gWB&hl=en
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:830::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
99416b76ef60008edc2057882bfb782e731a5a32264d60c7f2a5f69e577c618d
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Origin
https://www.paypalobjects.com
Referer
https://www.paypalobjects.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 12 May 2021 10:19:52 GMT
content-encoding
gzip
x-content-type-options
nosniff
age
79295
cross-origin-resource-policy
cross-origin
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
133814
x-xss-protection
0
last-modified
Mon, 03 May 2021 04:05:35 GMT
server
sffe
vary
Accept-Encoding
content-type
text/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
expires
Thu, 12 May 2022 10:19:52 GMT
anchor
www.recaptcha.net/recaptcha/enterprise/ Frame 2D1D
38 KB
19 KB
Document
General
Full URL
https://www.recaptcha.net/recaptcha/enterprise/anchor?ar=1&k=6LdCCOUUAAAAAHTE-Snr6hi4HJGtJk_d1_ce-gWB&co=aHR0cHM6Ly93d3cucGF5cGFsb2JqZWN0cy5jb206NDQz&hl=en&v=npGaewopg1UaB8CNtYfx-y1j&size=invisible&cb=mc9ml9utjgyi
Requested by
Host: www.gstatic.com
URL: https://www.gstatic.com/recaptcha/releases/npGaewopg1UaB8CNtYfx-y1j/recaptcha__en.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:812::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
GSE /
Resource Hash
cb289d36429bd8ad7d0ed16ec4044cef78d248bc888a6910d403ce4039565920
Security Headers
Name Value
Content-Security-Policy script-src 'report-sample' 'nonce-FEJyuJNJPYcBH0WJ2vSZ5Q' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

:method
GET
:authority
www.recaptcha.net
:scheme
https
:path
/recaptcha/enterprise/anchor?ar=1&k=6LdCCOUUAAAAAHTE-Snr6hi4HJGtJk_d1_ce-gWB&co=aHR0cHM6Ly93d3cucGF5cGFsb2JqZWN0cy5jb206NDQz&hl=en&v=npGaewopg1UaB8CNtYfx-y1j&size=invisible&cb=mc9ml9utjgyi
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
cross-site
sec-fetch-mode
navigate
sec-fetch-dest
iframe
referer
https://www.paypalobjects.com/
accept-encoding
gzip, deflate, br
accept-language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Referer
https://www.paypalobjects.com/

Response headers

content-type
text/html; charset=utf-8
cache-control
no-cache, no-store, max-age=0, must-revalidate
pragma
no-cache
expires
Mon, 01 Jan 1990 00:00:00 GMT
date
Thu, 13 May 2021 08:21:28 GMT
content-security-policy
script-src 'report-sample' 'nonce-FEJyuJNJPYcBH0WJ2vSZ5Q' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
content-encoding
gzip
x-content-type-options
nosniff
x-xss-protection
1; mode=block
content-length
19602
server
GSE
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
patlcfg.js
www.paypalobjects.com/pa/3pjs/tl/5.6.1/
9 KB
4 KB
Script
General
Full URL
https://www.paypalobjects.com/pa/3pjs/tl/5.6.1/patlcfg.js
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/pa/js/min/pa.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.111.228.123 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-228-123.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
61ce0ee4efd0b82c90eb9c78bc3c93cf9e6703ce670237bedd1f88a6af82e004
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff

Request headers

Origin
https://www.paypal.com
Referer
https://www.paypal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Thu, 13 May 2021 08:21:28 GMT
content-encoding
gzip
x-content-type-options
nosniff
surrogate-control
max-age=31536000
paypal-debug-id
2071ccc110319
dc
ccg11-origin-www-2.paypal.com
vary
Accept-Encoding
content-length
3212
last-modified
Sat, 13 Feb 2021 00:27:05 GMT
etag
W/"60271cd9-235d"
strict-transport-security
max-age=31536000
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=3600
access-control-allow-headers
x-csrf-token
expires
Thu, 13 May 2021 09:21:28 GMT
load-resource
www.paypal.com/signin/
223 B
2 KB
XHR
General
Full URL
https://www.paypal.com/signin/load-resource
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/webcaptcha/ngrlCaptcha.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.1.21 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
bf704476289cde05afd40aa642a59e5fc161cd979ac10cb45e5a5195a37633af
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; script-src 'nonce-FSiy/sWmxf01Q8qgranrj2v2UqaYr7k2PI0wonhKBb6I58XC' 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline' 'unsafe-eval'; img-src 'self' https://*.googleusercontent.com/ https://*.paypalobjects.com https://ak1s.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com https://ak1.abmr.net https://*.paypal.com data:; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; connect-src 'self' https://*.paypal.com https://*.paypalobjects.com https://192.55.233.1 'unsafe-inline'; frame-src 'self' https://*.paypal.com https://smartlock.google.com https://*.paypalobjects.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content;; report-uri https://www.paypal.com/csplog/api/log/csp
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-fetch-mode
cors
origin
https://www.paypal.com
accept-encoding
gzip, deflate, br
accept-language
en-US
sec-fetch-dest
empty
x-requested-with
XMLHttpRequest
cookie
x-cdn=fastly:BMA; enforce_policy=ccpa; d_id=afaa2fd3dcb3452dbb04ca64dbb967d71620894087663; LANG=en_US%3BUS; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; x-pp-s=eyJ0IjoiMTYyMDg5NDA4Nzc0MyIsImwiOiIwIiwibSI6IjAifQ; tsrce=authchallengenodeweb; nsid=s%3AYeExkKIJ3LL1nFc1lLWH9Vb5Z87j-2h9.kCzyND%2BS1cV8cmdDg65SjmxVueP2NeWKgDNt9aICHVQ; l7_az=dcg15.slc; ts=vreXpYrS%3D1715588487%26vteXpYrS%3D1620895887%26vr%3D64d0f9b61790a277be7e166effa4ace4%26vt%3D64d0f9b61790a277be7e166effa4ace3%26vtyp%3Dnew; ts_c=vr%3D64d0f9b61790a277be7e166effa4ace4%26vt%3D64d0f9b61790a277be7e166effa4ace3
content-length
150
:path
/signin/load-resource
pragma
no-cache
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
content-type
application/x-www-form-urlencoded
accept
application/json
cache-control
no-cache
:authority
www.paypal.com
referer
https://www.paypal.com/signin
:scheme
https
sec-fetch-site
same-origin
:method
POST
Accept
application/json
Referer
https://www.paypal.com/signin
X-Requested-With
XMLHttpRequest
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Content-type
application/x-www-form-urlencoded

Response headers

content-security-policy
default-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; script-src 'nonce-FSiy/sWmxf01Q8qgranrj2v2UqaYr7k2PI0wonhKBb6I58XC' 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline' 'unsafe-eval'; img-src 'self' https://*.googleusercontent.com/ https://*.paypalobjects.com https://ak1s.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com https://ak1.abmr.net https://*.paypal.com data:; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; connect-src 'self' https://*.paypal.com https://*.paypalobjects.com https://192.55.233.1 'unsafe-inline'; frame-src 'self' https://*.paypal.com https://smartlock.google.com https://*.paypalobjects.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content;; report-uri https://www.paypal.com/csplog/api/log/csp
via
1.1 varnish, 1.1 varnish
x-content-type-options
nosniff
x-cache
MISS, MISS
paypal-debug-id
199f65aba1f9a
dc
ccg11-origin-www-1.paypal.com
content-length
223
x-xss-protection
1; mode=block
x-served-by
cache-hhn4039-HHN, cache-bma1624-BMA
x-timer
S1620894088.255210,VS0,VE212
x-frame-options
SAMEORIGIN
date
Thu, 13 May 2021 08:21:28 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
content-type
application/json; charset=utf-8
cache-control
max-age=0, no-cache, no-store, must-revalidate
etag
W/"df-Grrk18P3JnH+IHOJ5GNYIALbdyY"
set-cookie
enforce_policy=ccpa; Max-Age=31536000; Domain=.paypal.com; Path=/; Expires=Fri, 13 May 2022 08:21:28 GMT; Secure; SameSite=None LANG=en_US%3BUS; Max-Age=31556; Domain=.paypal.com; Path=/; Expires=Thu, 13 May 2021 17:07:24 GMT; HttpOnly; Secure; SameSite=None cookie_prefs=; Path=/; Expires=Thu, 01 Jan 1970 00:00:00 GMT; Secure; SameSite=None cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; Max-Age=31536000; Domain=.paypal.com; Path=/; Expires=Fri, 13 May 2022 08:21:28 GMT; Secure; SameSite=None x-pp-s=eyJ0IjoiMTYyMDg5NDA4ODM4MSIsImwiOiIxIiwibSI6IjAifQ; Domain=.paypal.com; Path=/; HttpOnly; Secure; SameSite=None l7_az=dcg15.slc; Path=/; Domain=paypal.com; Expires=Thu, 13 May 2021 08:51:28 GMT; HttpOnly; Secure; SameSite=None ts=vreXpYrS%3D1715588488%26vteXpYrS%3D1620895888%26vr%3D64d0f9b61790a277be7e166effa4ace4%26vt%3D64d0f9b61790a277be7e166effa4ace3%26vtyp%3Dnew; Path=/; Domain=paypal.com; Expires=Sun, 12 May 2024 08:21:28 GMT; HttpOnly; Secure; SameSite=None ts_c=vr%3D64d0f9b61790a277be7e166effa4ace4%26vt%3D64d0f9b61790a277be7e166effa4ace3; Path=/; Domain=paypal.com; Expires=Sun, 12 May 2024 08:21:28 GMT; Secure; SameSite=None x-cdn=fastly:BMA; Domain=paypal.com; Path=/; Secure
accept-ranges
bytes
x-cache-hits
0, 0
load-resource
www.paypal.com/signin/
223 B
1 KB
XHR
General
Full URL
https://www.paypal.com/signin/load-resource
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/webcaptcha/ngrlCaptcha.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.1.21 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
bf704476289cde05afd40aa642a59e5fc161cd979ac10cb45e5a5195a37633af
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; script-src 'nonce-Q4JGKe/qOADHPBDjvSHO/VHl0WfRWON/fG4yN981uHCQKzGS' 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline' 'unsafe-eval'; img-src 'self' https://*.googleusercontent.com/ https://*.paypalobjects.com https://ak1s.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com https://ak1.abmr.net https://*.paypal.com data:; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; connect-src 'self' https://*.paypal.com https://*.paypalobjects.com https://192.55.233.1 'unsafe-inline'; frame-src 'self' https://*.paypal.com https://smartlock.google.com https://*.paypalobjects.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content;; report-uri https://www.paypal.com/csplog/api/log/csp
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-fetch-mode
cors
origin
https://www.paypal.com
accept-encoding
gzip, deflate, br
accept-language
en-US
sec-fetch-dest
empty
x-requested-with
XMLHttpRequest
cookie
x-cdn=fastly:BMA; enforce_policy=ccpa; d_id=afaa2fd3dcb3452dbb04ca64dbb967d71620894087663; LANG=en_US%3BUS; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; x-pp-s=eyJ0IjoiMTYyMDg5NDA4Nzc0MyIsImwiOiIwIiwibSI6IjAifQ; tsrce=authchallengenodeweb; nsid=s%3AYeExkKIJ3LL1nFc1lLWH9Vb5Z87j-2h9.kCzyND%2BS1cV8cmdDg65SjmxVueP2NeWKgDNt9aICHVQ; l7_az=dcg15.slc; ts=vreXpYrS%3D1715588487%26vteXpYrS%3D1620895887%26vr%3D64d0f9b61790a277be7e166effa4ace4%26vt%3D64d0f9b61790a277be7e166effa4ace3%26vtyp%3Dnew; ts_c=vr%3D64d0f9b61790a277be7e166effa4ace4%26vt%3D64d0f9b61790a277be7e166effa4ace3
content-length
150
:path
/signin/load-resource
pragma
no-cache
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
content-type
application/x-www-form-urlencoded
accept
application/json
cache-control
no-cache
:authority
www.paypal.com
referer
https://www.paypal.com/signin
:scheme
https
sec-fetch-site
same-origin
:method
POST
Accept
application/json
Referer
https://www.paypal.com/signin
X-Requested-With
XMLHttpRequest
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Content-type
application/x-www-form-urlencoded

Response headers

content-security-policy
default-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; script-src 'nonce-Q4JGKe/qOADHPBDjvSHO/VHl0WfRWON/fG4yN981uHCQKzGS' 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline' 'unsafe-eval'; img-src 'self' https://*.googleusercontent.com/ https://*.paypalobjects.com https://ak1s.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com https://ak1.abmr.net https://*.paypal.com data:; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; connect-src 'self' https://*.paypal.com https://*.paypalobjects.com https://192.55.233.1 'unsafe-inline'; frame-src 'self' https://*.paypal.com https://smartlock.google.com https://*.paypalobjects.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content;; report-uri https://www.paypal.com/csplog/api/log/csp
via
1.1 varnish, 1.1 varnish
x-content-type-options
nosniff
x-cache
MISS, MISS
paypal-debug-id
bf1a5d8f7ef94
dc
ccg11-origin-www-1.paypal.com
content-length
223
x-xss-protection
1; mode=block
x-served-by
cache-hhn4028-HHN, cache-bma1624-BMA
x-timer
S1620894088.255184,VS0,VE265
x-frame-options
SAMEORIGIN
date
Thu, 13 May 2021 08:21:28 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
content-type
application/json; charset=utf-8
cache-control
max-age=0, no-cache, no-store, must-revalidate
etag
W/"df-Grrk18P3JnH+IHOJ5GNYIALbdyY"
set-cookie
enforce_policy=ccpa; Max-Age=31536000; Domain=.paypal.com; Path=/; Expires=Fri, 13 May 2022 08:21:28 GMT; Secure; SameSite=None LANG=en_US%3BUS; Max-Age=31556; Domain=.paypal.com; Path=/; Expires=Thu, 13 May 2021 17:07:24 GMT; HttpOnly; Secure; SameSite=None cookie_prefs=; Path=/; Expires=Thu, 01 Jan 1970 00:00:00 GMT; Secure; SameSite=None cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; Max-Age=31536000; Domain=.paypal.com; Path=/; Expires=Fri, 13 May 2022 08:21:28 GMT; Secure; SameSite=None x-pp-s=eyJ0IjoiMTYyMDg5NDA4ODQzMyIsImwiOiIxIiwibSI6IjAifQ; Domain=.paypal.com; Path=/; HttpOnly; Secure; SameSite=None l7_az=dcg15.slc; Path=/; Domain=paypal.com; Expires=Thu, 13 May 2021 08:51:28 GMT; HttpOnly; Secure; SameSite=None ts=vreXpYrS%3D1715588488%26vteXpYrS%3D1620895888%26vr%3D64d0f9b61790a277be7e166effa4ace4%26vt%3D64d0f9b61790a277be7e166effa4ace3%26vtyp%3Dnew; Path=/; Domain=paypal.com; Expires=Sun, 12 May 2024 08:21:28 GMT; HttpOnly; Secure; SameSite=None ts_c=vr%3D64d0f9b61790a277be7e166effa4ace4%26vt%3D64d0f9b61790a277be7e166effa4ace3; Path=/; Domain=paypal.com; Expires=Sun, 12 May 2024 08:21:28 GMT; Secure; SameSite=None x-cdn=fastly:BMA; Domain=paypal.com; Path=/; Secure
accept-ranges
bytes
x-cache-hits
0, 0
ts
t.paypal.com/
42 B
716 B
Image
General
Full URL
https://t.paypal.com/ts?v=1.4.34&t=1620894088245&g=-120&pgrp=main%3Aprivacy%3Apolicy&page=main%3Aprivacy%3Apolicy%3Accpa&qual=input_email&pgst=1620894085978&calc=718c14822f5cc&nsid=Lh6VKJtrMnN-Zq63Wu1Mcbj0KUSrMAVe&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=dc43e017ccf84da3bc5518ef7acf7fd0&comp=unifiedloginnodeweb&tsrce=unifiedloginnodeweb&cu=0&ef_policy=ccpa&xe=103228%2C102557%2C101408%2C102390%2C101216%2C103648&xt=112803%2C109630%2C104576%2C108797%2C103864%2C114559&transition_name=ss_prepare_email&ctx_login_ot_content=0&obex=signin&landing_page=login&state_name=begin_email&ctx_login_ctxid_fetch=ctxid-not-exist&ctx_login_content_fetch=success&ctx_login_lang_footer=shown&ctx_login_signup_btn=shown%7Cdefault&ctx_login_intent=signin&ctx_login_flow=Signin&ctx_login_state_transition=login_loaded&post_login_redirect=default&ret_url=%2F&displayPage=main%3Aunifiedlogin%3Asplitlogin%3A%3Aemail&ppage=privacy_banner&bannerType=cookiebanner&flag=ccpa&bannerversion=v3a&bannerSource=ConsentNodeServ&e=ac
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.129.35 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
akka-http/10.1.11 /
Resource Hash
6d8ba81d1b60a18707722a1f2b62dad48a6acced95a1933f49a68b5016620b93

Request headers

Referer
https://www.paypal.com/signin
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

pragma
no-cache
date
Thu, 13 May 2021 08:21:28 GMT
via
1.1 varnish, 1.1 varnish
server
akka-http/10.1.11
x-timer
S1620894088.338892,VS0,VE182
x-cache
MISS, MISS
p3p
policyref="https://t.paypal.com/w3c/p3p.xml",CP="CAO IND OUR SAM UNI STA COR COM"
http_x_pp_az_locator
slca.slc
expires
Thu, 13 May 2021 08:21:28 GMT
cache-control
no-cache, no-store, max-age=0, no-transform
x-cache-hits
0, 0
accept-ranges
bytes
content-type
image/gif
content-length
42
x-served-by
cache-hhn11567-HHN, cache-bma1674-BMA
verifychallenge
www.paypal.com/auth/
2 B
2 KB
XHR
General
Full URL
https://www.paypal.com/auth/verifychallenge
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/webcaptcha/ngrlCaptcha.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.1.21 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
565339bc4d33d72817b583024112eb7f5cdf3e5eef0252d6ec1b9c9a94e12bb3
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://*.paypal.com https://*.paypalobjects.com; script-src 'nonce-n0fip+bqgyT0bcC6icASTHKtWyLcFz1kmAGMIfb8XG2lZy/s' 'self' https://*.paypal.com https://*.paypalobjects.com https://www.recaptcha.net https://www.gstatic.com 'unsafe-inline'; img-src https://*.paypalobjects.com https://*.paypal.com https://ak1s.abmr.net https://ak1.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; frame-src 'self' https://*.paypal.com https://*.paypalobjects.com https://www.google.com https://www.recaptcha.net https://*.qualtrics.com; style-src 'self' 'unsafe-inline' https://*.paypal.com https://*.paypalobjects.com; form-action 'self' https://*.paypal.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content;; report-uri https://www.paypal.com/csplog/api/log/csp; connect-src 'self' https://*.paypal.com https://*.paypalobjects.com https://*.qualtrics.com;
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-fetch-mode
cors
origin
https://www.paypal.com
accept-encoding
gzip, deflate, br
accept-language
en-US
sec-fetch-dest
empty
x-requested-with
XMLHttpRequest
cookie
x-cdn=fastly:BMA; enforce_policy=ccpa; d_id=afaa2fd3dcb3452dbb04ca64dbb967d71620894087663; LANG=en_US%3BUS; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; x-pp-s=eyJ0IjoiMTYyMDg5NDA4Nzc0MyIsImwiOiIwIiwibSI6IjAifQ; tsrce=authchallengenodeweb; nsid=s%3AYeExkKIJ3LL1nFc1lLWH9Vb5Z87j-2h9.kCzyND%2BS1cV8cmdDg65SjmxVueP2NeWKgDNt9aICHVQ; l7_az=dcg15.slc; ts=vreXpYrS%3D1715588487%26vteXpYrS%3D1620895887%26vr%3D64d0f9b61790a277be7e166effa4ace4%26vt%3D64d0f9b61790a277be7e166effa4ace3%26vtyp%3Dnew; ts_c=vr%3D64d0f9b61790a277be7e166effa4ace4%26vt%3D64d0f9b61790a277be7e166effa4ace3
content-length
284
:path
/auth/verifychallenge
pragma
no-cache
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
content-type
application/x-www-form-urlencoded
accept
*/*
cache-control
no-cache
:authority
www.paypal.com
referer
https://www.paypal.com/signin
:scheme
https
sec-fetch-site
same-origin
:method
POST
Referer
https://www.paypal.com/signin
X-Requested-With
XMLHttpRequest
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Content-type
application/x-www-form-urlencoded

Response headers

content-security-policy
default-src 'self' https://*.paypal.com https://*.paypalobjects.com; script-src 'nonce-n0fip+bqgyT0bcC6icASTHKtWyLcFz1kmAGMIfb8XG2lZy/s' 'self' https://*.paypal.com https://*.paypalobjects.com https://www.recaptcha.net https://www.gstatic.com 'unsafe-inline'; img-src https://*.paypalobjects.com https://*.paypal.com https://ak1s.abmr.net https://ak1.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; frame-src 'self' https://*.paypal.com https://*.paypalobjects.com https://www.google.com https://www.recaptcha.net https://*.qualtrics.com; style-src 'self' 'unsafe-inline' https://*.paypal.com https://*.paypalobjects.com; form-action 'self' https://*.paypal.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content;; report-uri https://www.paypal.com/csplog/api/log/csp; connect-src 'self' https://*.paypal.com https://*.paypalobjects.com https://*.qualtrics.com;
via
1.1 varnish, 1.1 varnish
x-content-type-options
nosniff
x-cache
MISS, MISS
paypal-debug-id
d8f929c55c37a
strict-transport-security
max-age=63072000; includeSubDomains; preload
dc
ccg11-origin-www-1.paypal.com
x-xss-protection
1; mode=block
x-served-by
cache-hhn11531-HHN, cache-bma1624-BMA
x-timer
S1620894088.309694,VS0,VE256
date
Thu, 13 May 2021 08:21:28 GMT
vary
Accept-Encoding
content-type
text/plain; charset=utf-8
content-encoding
br
cache-control
max-age=0, no-cache, no-store, must-revalidate
etag
W/"2-nOO9QiTIwXgNtWtBJezz8kv3SLc"
set-cookie
enforce_policy=ccpa; Max-Age=31536000; Domain=.paypal.com; Path=/; Expires=Fri, 13 May 2022 08:21:28 GMT; Secure; SameSite=None LANG=en_US%3BUS; Max-Age=31556; Domain=.paypal.com; Path=/; Expires=Thu, 13 May 2021 17:07:24 GMT; HttpOnly; Secure; SameSite=None cookie_prefs=; Path=/; Expires=Thu, 01 Jan 1970 00:00:00 GMT; Secure; SameSite=None cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; Max-Age=31536000; Domain=.paypal.com; Path=/; Expires=Fri, 13 May 2022 08:21:28 GMT; Secure; SameSite=None x-pp-s=eyJ0IjoiMTYyMDg5NDA4ODQ3MSIsImwiOiIxIiwibSI6IjAifQ; Domain=.paypal.com; Path=/; HttpOnly; Secure; SameSite=None l7_az=dcg15.slc; Path=/; Domain=paypal.com; Expires=Thu, 13 May 2021 08:51:28 GMT; HttpOnly; Secure; SameSite=None ts=vreXpYrS%3D1715588488%26vteXpYrS%3D1620895888%26vr%3D64d0f9b61790a277be7e166effa4ace4%26vt%3D64d0f9b61790a277be7e166effa4ace3%26vtyp%3Dnew; Path=/; Domain=paypal.com; Expires=Sun, 12 May 2024 08:21:28 GMT; HttpOnly; Secure; SameSite=None ts_c=vr%3D64d0f9b61790a277be7e166effa4ace4%26vt%3D64d0f9b61790a277be7e166effa4ace3; Path=/; Domain=paypal.com; Expires=Sun, 12 May 2024 08:21:28 GMT; Secure; SameSite=None x-cdn=fastly:BMA; Domain=paypal.com; Path=/; Secure
accept-ranges
none
x-cache-hits
0, 0
i
c.paypal.com/v1/r/d/ Frame D474
160 B
922 B
Document
General
Full URL
https://c.paypal.com/v1/r/d/i?js_src=https://c.paypal.com/da/r/fb.js
Requested by
Host: c.paypal.com
URL: https://c.paypal.com/da/r/fb.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.1.35 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
9321bc63a75b3ac6d384b411665b6e77a8b326a4b176ca2049872d3b5d4974f5
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

:method
GET
:authority
c.paypal.com
:scheme
https
:path
/v1/r/d/i?js_src=https://c.paypal.com/da/r/fb.js
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
same-site
sec-fetch-mode
navigate
sec-fetch-dest
iframe
referer
https://www.paypal.com/
accept-encoding
gzip, deflate, br
accept-language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Referer
https://www.paypal.com/

Response headers

correlation-id
15371d083bad7
cache-control
max-age=0, no-cache, no-store, must-revalidate
content-security-policy-report-only
default-src 'self' https://*.paypal.com https://*.paypalobjects.com; script-src 'self' https://*.paypal.com https://*.paypalobjects.com https://*.paypalinc.com https://www.facebook.com 'unsafe-eval' 'unsafe-inline' blob:; connect-src 'self' https://*.paypal.com; style-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; font-src 'self' https://*.paypal.com https://*.paypalobjects.com data:; img-src 'self' https: data:; form-action 'self' https://*.paypal.com; base-uri 'self' https://*.paypal.com; object-src 'self' https://*.paypal.com https://*.paypalobjects.com; report-uri https://www.paypal.com/csplog/api/log/csp
content-type
text/html;charset=UTF-8
paypal-debug-id
15371d083bad7
x-content-type-options
nosniff
x-xss-protection
1; mode=block
accept-ranges
none
via
1.1 varnish, 1.1 varnish
date
Thu, 13 May 2021 08:21:28 GMT
x-served-by
cache-hhn11552-HHN, cache-bma1647-BMA
x-cache
MISS, MISS
x-cache-hits
0, 0
x-timer
S1620894088.425915,VS0,VE179
vary
Accept-Encoding
content-encoding
br
counter2.cgi
dub.stats.paypal.com/v1/ Frame A0B4
Redirect Chain
  • https://b.stats.paypal.com/v1/counter.cgi?r=cD1kYzQzZTAxN2NjZjg0ZGEzYmM1NTE4ZWY3YWNmN2ZkMCZpPTMxLjEzLjE5MS4xMzcmdD0xNjIwODk0MDg2LjAwOSZhPTIxJnM9VU5JRklFRF9MT0dJTgx3qa-Aro0zL5Yr-OCLYjtt8hWe
  • https://dub.stats.paypal.com/v1/counter2.cgi?r=cD1kYzQzZTAxN2NjZjg0ZGEzYmM1NTE4ZWY3YWNmN2ZkMCZpPTMxLjEzLjE5MS4xMzcmdD0xNjIwODk0MDg2LjAwOSZhPTIxJnM9VU5JRklFRF9MT0dJTgx3qa-Aro0zL5Yr-OCLYjtt8hWe
42 B
299 B
Image
General
Full URL
https://dub.stats.paypal.com/v1/counter2.cgi?r=cD1kYzQzZTAxN2NjZjg0ZGEzYmM1NTE4ZWY3YWNmN2ZkMCZpPTMxLjEzLjE5MS4xMzcmdD0xNjIwODk0MDg2LjAwOSZhPTIxJnM9VU5JRklFRF9MT0dJTgx3qa-Aro0zL5Yr-OCLYjtt8hWe
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
64.4.245.84 , United States, ASN17012 (PAYPAL, US),
Reverse DNS
Software
PayPal-B.Stats/1.0 /
Resource Hash
47043e4823a6c21a8881de789b4185355330b5804629d23f6b43dd93f5265292

Request headers

Referer
https://www.paypal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Thu, 13 May 2021 08:21:29 GMT
Server
PayPal-B.Stats/1.0
Connection
close
Content-Length
42
Content-Type
image/jpeg

Redirect headers

Location
https://dub.stats.paypal.com/v1/counter2.cgi?r=cD1kYzQzZTAxN2NjZjg0ZGEzYmM1NTE4ZWY3YWNmN2ZkMCZpPTMxLjEzLjE5MS4xMzcmdD0xNjIwODk0MDg2LjAwOSZhPTIxJnM9VU5JRklFRF9MT0dJTgx3qa-Aro0zL5Yr-OCLYjtt8hWe
Date
Thu, 13 May 2021 08:21:28 GMT
Server
PayPal-B.Stats/1.0
Connection
close
Content-Length
0
Content-Type
application/octet-stream
styles__ltr.css
www.gstatic.com/recaptcha/releases/npGaewopg1UaB8CNtYfx-y1j/ Frame 2D1D
51 KB
25 KB
Stylesheet
General
Full URL
https://www.gstatic.com/recaptcha/releases/npGaewopg1UaB8CNtYfx-y1j/styles__ltr.css
Requested by
Host: www.recaptcha.net
URL: https://www.recaptcha.net/recaptcha/enterprise/anchor?ar=1&k=6LdCCOUUAAAAAHTE-Snr6hi4HJGtJk_d1_ce-gWB&co=aHR0cHM6Ly93d3cucGF5cGFsb2JqZWN0cy5jb206NDQz&hl=en&v=npGaewopg1UaB8CNtYfx-y1j&size=invisible&cb=mc9ml9utjgyi
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:830::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
94b328f86382cda7d83cebb40ee8dd8f567582a60ba91a90a37f490b0f0edefa
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.recaptcha.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 12 May 2021 11:41:24 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Mon, 03 May 2021 04:05:35 GMT
server
sffe
age
74404
vary
Accept-Encoding
content-type
text/css
cache-control
public, max-age=31536000
cross-origin-resource-policy
cross-origin
accept-ranges
bytes
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
25722
x-xss-protection
0
expires
Thu, 12 May 2022 11:41:24 GMT
recaptcha__en.js
www.gstatic.com/recaptcha/releases/npGaewopg1UaB8CNtYfx-y1j/ Frame 2D1D
335 KB
131 KB
Script
General
Full URL
https://www.gstatic.com/recaptcha/releases/npGaewopg1UaB8CNtYfx-y1j/recaptcha__en.js
Requested by
Host: www.recaptcha.net
URL: https://www.recaptcha.net/recaptcha/enterprise/anchor?ar=1&k=6LdCCOUUAAAAAHTE-Snr6hi4HJGtJk_d1_ce-gWB&co=aHR0cHM6Ly93d3cucGF5cGFsb2JqZWN0cy5jb206NDQz&hl=en&v=npGaewopg1UaB8CNtYfx-y1j&size=invisible&cb=mc9ml9utjgyi
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:830::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
99416b76ef60008edc2057882bfb782e731a5a32264d60c7f2a5f69e577c618d
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.recaptcha.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Wed, 12 May 2021 10:19:52 GMT
content-encoding
gzip
x-content-type-options
nosniff
age
79296
cross-origin-resource-policy
cross-origin
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
133814
x-xss-protection
0
last-modified
Mon, 03 May 2021 04:05:35 GMT
server
sffe
vary
Accept-Encoding
content-type
text/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
expires
Thu, 12 May 2022 10:19:52 GMT
icon-PN-check.png
www.paypalobjects.com/images/shared/
1 KB
1 KB
Image
General
Full URL
https://www.paypalobjects.com/images/shared/icon-PN-check.png
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/pa/3pjs/tl/5.6.1/patleaf.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.111.228.123 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-228-123.deploy.static.akamaitechnologies.com
Software
Akamai Image Manager /
Resource Hash
d2847bea03b68a100caf41aca4d972b58368b4ee956ab13dde15963d905d7c24
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff

Request headers

Referer
https://www.paypal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Thu, 13 May 2021 08:21:29 GMT
x-content-type-options
nosniff
last-modified
Mon, 19 Apr 2021 07:36:24 GMT
server
Akamai Image Manager
etag
"49vz/MoiBvXh6ILc659PTN8gH45nwBXy23o3w9v7cpc"
strict-transport-security
max-age=31536000
content-type
image/png
cache-control
private, no-transform, max-age=43200
content-length
1238
expires
Thu, 13 May 2021 20:21:29 GMT
glyph_alert_critical_big-2x.png
www.paypalobjects.com/images/shared/
2 KB
2 KB
Image
General
Full URL
https://www.paypalobjects.com/images/shared/glyph_alert_critical_big-2x.png
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/pa/3pjs/tl/5.6.1/patleaf.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.111.228.123 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-228-123.deploy.static.akamaitechnologies.com
Software
Akamai Image Manager /
Resource Hash
04748dd9a27ac47177d01a763fd68b4ca09f5b9acb4208149f2de40251d07dd2
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff

Request headers

Referer
https://www.paypal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Thu, 13 May 2021 08:21:29 GMT
x-content-type-options
nosniff
x-check-cacheable
YES
x-serial
2003
etag
"e3ulSVTzLS+1hMwG/oqsG+jIfAa7MoSaV806RZTn6+w"
strict-transport-security
max-age=31536000
content-type
image/png
cache-control
private, no-transform, max-age=43200
last-modified
Sun, 28 Mar 2021 03:05:05 GMT
content-length
1695
server
Akamai Image Manager
expires
Thu, 13 May 2021 20:21:29 GMT
tealeaftarget
www.paypal.com/platform/
40 B
1 KB
Fetch
General
Full URL
https://www.paypal.com/platform/tealeaftarget
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/webcaptcha/ngrlCaptcha.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.1.21 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
b5d470b6963846f3fc560cd803f3166268bc1dbb280a98fd1b6849efe6dbef2f
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; script-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-eval'; img-src 'self' https:; object-src 'none'; form-action 'self' https://*.paypal.com; base-uri 'self' https://*.paypal.com; font-src 'self' https://*.paypalobjects.com https://*.paypal.com; block-all-mixed-content;; report-uri https://www.paypal.com/csplog/api/log/csp
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

x-tealeaf-page-url
/signin
sec-fetch-mode
cors
content-encoding
gzip
origin
https://www.paypal.com
accept-encoding
gzip, deflate, br
accept-language
en-US
x-tealeaf-messagetypes
1,2,5,7,12
:scheme
https
x-requested-with
fetch
sec-fetch-dest
empty
content-length
8378
:path
/platform/tealeaftarget
pragma
no-cache
x-tealeaf
device (UIC) Lib/5.6.0.1875
x-tealeaf-syncxhr
false
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
content-type
application/json
accept
*/*
cache-control
no-cache
:authority
www.paypal.com
referer
https://www.paypal.com/signin
x-tealeaftype
GUI
sec-fetch-site
same-origin
x-pageid
P.383W3FFMNHF74MLVF28DX7F86HEW
:method
POST
Content-Encoding
gzip
X-Tealeaf
device (UIC) Lib/5.6.0.1875
X-Tealeaf-SyncXHR
false
X-Tealeaf-MessageTypes
1,2,5,7,12
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Content-Type
application/json
Referer
https://www.paypal.com/signin
X-PageId
P.383W3FFMNHF74MLVF28DX7F86HEW
X-Requested-With
fetch
X-TealeafType
GUI
X-TeaLeaf-Page-Url
/signin

Response headers

content-security-policy
default-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; script-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-eval'; img-src 'self' https:; object-src 'none'; form-action 'self' https://*.paypal.com; base-uri 'self' https://*.paypal.com; font-src 'self' https://*.paypalobjects.com https://*.paypal.com; block-all-mixed-content;; report-uri https://www.paypal.com/csplog/api/log/csp
via
1.1 varnish, 1.1 varnish
x-content-type-options
nosniff
x-cache
MISS, MISS
paypal-debug-id
15bf3b408fb77
dc
ccg11-origin-www-1.paypal.com
vary
Accept-Encoding
x-xss-protection
1; mode=block
x-served-by
cache-hhn4066-HHN, cache-bma1624-BMA
x-timer
S1620894090.071729,VS0,VE184
x-frame-options
SAMEORIGIN
date
Thu, 13 May 2021 08:21:30 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
content-type
application/json; charset=utf-8
content-encoding
br
cache-control
max-age=0, no-cache, no-store, must-revalidate
etag
W/"28-3cTeBh8UjpJVhC3OEpy7+Vr34RU"
set-cookie
l7_az=dcg01.phx; Path=/; Domain=paypal.com; Expires=Thu, 13 May 2021 08:51:30 GMT; HttpOnly; Secure; SameSite=None ts=vreXpYrS%3D1715588490%26vteXpYrS%3D1620895890%26vr%3D64d103ae1790ad0463a04098ff7e6a1d%26vt%3D64d103ae1790ad0463a04098ff7e6a1c%26vtyp%3Dnew; Path=/; Domain=paypal.com; Expires=Sun, 12 May 2024 08:21:30 GMT; HttpOnly; Secure; SameSite=None ts_c=vr%3D64d103ae1790ad0463a04098ff7e6a1d%26vt%3D64d103ae1790ad0463a04098ff7e6a1c; Path=/; Domain=paypal.com; Expires=Sun, 12 May 2024 08:21:30 GMT; Secure; SameSite=None x-cdn=fastly:BMA; Domain=paypal.com; Path=/; Secure
accept-ranges
none
x-cache-hits
0, 0
webworker.js
www.recaptcha.net/recaptcha/enterprise/ Frame 2D1D
102 B
201 B
Other
General
Full URL
https://www.recaptcha.net/recaptcha/enterprise/webworker.js?hl=en&v=npGaewopg1UaB8CNtYfx-y1j
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:812::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
GSE /
Resource Hash
b0969f0ca46a6f19d27f76e8ed98f974395121d227c3085ed9325a63ccce3102
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self'
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.recaptcha.net/recaptcha/enterprise/anchor?ar=1&k=6LdCCOUUAAAAAHTE-Snr6hi4HJGtJk_d1_ce-gWB&co=aHR0cHM6Ly93d3cucGF5cGFsb2JqZWN0cy5jb206NDQz&hl=en&v=npGaewopg1UaB8CNtYfx-y1j&size=invisible&cb=mc9ml9utjgyi
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Thu, 13 May 2021 08:21:30 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
GSE
x-frame-options
SAMEORIGIN
content-type
text/javascript; charset=UTF-8
cache-control
private, max-age=300
content-security-policy
frame-ancestors 'self'
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
111
x-xss-protection
1; mode=block
expires
Thu, 13 May 2021 08:21:30 GMT
fb.js
c.paypal.com/da/r/ Frame D474
61 KB
21 KB
Script
General
Full URL
https://c.paypal.com/da/r/fb.js
Requested by
Host: c.paypal.com
URL: https://c.paypal.com/v1/r/d/i?js_src=https://c.paypal.com/da/r/fb.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.1.35 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
f4a3d475c8d6b1918a67f6e53e224d2f3699308cb05024bf404bdf0dc9d96976
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff

Request headers

Referer
https://c.paypal.com/v1/r/d/i?js_src=https://c.paypal.com/da/r/fb.js
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

strict-transport-security
max-age=31536000
content-encoding
gzip
x-content-type-options
nosniff
age
1185608
via
1.1 varnish
x-cache
HIT
paypal-debug-id
f4e0a61fd780c
x-cache-hits
55039
dc
phx-origin-www-2.paypal.com
vary
Accept-Encoding
content-length
21440
etag
W/"6088afc7-f573"
x-served-by
cache-bma1647-BMA
last-modified
Wed, 28 Apr 2021 00:43:51 GMT
x-timer
S1620894091.312061,VS0,VE2
date
Thu, 13 May 2021 08:21:31 GMT
access-control-max-age
86400
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
public,max-age=86400
access-control-allow-credentials
false
accept-ranges
bytes
expires
Fri, 14 May 2021 08:21:31 GMT
reload
www.recaptcha.net/recaptcha/enterprise/ Frame 2D1D
29 KB
16 KB
XHR
General
Full URL
https://www.recaptcha.net/recaptcha/enterprise/reload?k=6LdCCOUUAAAAAHTE-Snr6hi4HJGtJk_d1_ce-gWB
Requested by
Host: www.gstatic.com
URL: https://www.gstatic.com/recaptcha/releases/npGaewopg1UaB8CNtYfx-y1j/recaptcha__en.js
Protocol
H3-29
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:812::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
GSE /
Resource Hash
b3a7c8d6062dc85a59c641b10a10120e9a324a0dc53ef9ef9301470ba0062f95
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self'
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.recaptcha.net/recaptcha/enterprise/anchor?ar=1&k=6LdCCOUUAAAAAHTE-Snr6hi4HJGtJk_d1_ce-gWB&co=aHR0cHM6Ly93d3cucGF5cGFsb2JqZWN0cy5jb206NDQz&hl=en&v=npGaewopg1UaB8CNtYfx-y1j&size=invisible&cb=mc9ml9utjgyi
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Content-Type
application/x-protobuffer

Response headers

date
Thu, 13 May 2021 08:21:31 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
GSE
x-frame-options
SAMEORIGIN
content-type
application/json; charset=utf-8
cache-control
private, max-age=0
content-security-policy
frame-ancestors 'self'
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
16496
x-xss-protection
1; mode=block
expires
Thu, 13 May 2021 08:21:31 GMT
ts
t.paypal.com/
42 B
486 B
Image
General
Full URL
https://t.paypal.com/ts?v=1.4.34&t=1620894091914&g=-120&pgrp=main%3Aunifiedlogin%3Asplitlogin%3A%3Aemail&page=main%3Aunifiedlogin%3Asplitlogin%3A%3Aemail%3A%3A%3A&qual=input_email&pgst=1620894085978&calc=718c14822f5cc&nsid=Lh6VKJtrMnN-Zq63Wu1Mcbj0KUSrMAVe&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=dc43e017ccf84da3bc5518ef7acf7fd0&comp=unifiedloginnodeweb&tsrce=unifiedloginnodeweb&cu=0&ef_policy=ccpa&xe=103228%2C102557%2C101408%2C102390%2C101216%2C103648&xt=112803%2C109630%2C104576%2C108797%2C103864%2C114559&transition_name=ss_prepare_email&ctx_login_ot_content=0&obex=signin&landing_page=login&state_name=begin_email&ctx_login_ctxid_fetch=ctxid-not-exist&ctx_login_content_fetch=success&ctx_login_lang_footer=shown&ctx_login_signup_btn=shown%7Cdefault&ctx_login_intent=signin&ctx_login_flow=Signin&ctx_login_state_transition=login_loaded&post_login_redirect=default&ret_url=%2F&e=im&imsrc=setup&view=%7B%22t10%22%3A940%2C%22t11%22%3A6812%2C%22tcp%22%3A1832%2C%22et%22%3A%224g%22%2C%22nt%22%3A%22navigate%22%2C%22bt%22%3A4118%7D&pt=Log%20in%20to%20your%20PayPal%20account&cd=24&sw=1600&sh=1200&dw=1600&dh=1200&bw=1600&bh=1200&ce=1&t1=74&t1c=74&t1d=5&t1s=36&t2=318&t3=31&t4d=1299&t4=1430&t4e=60&tt=2693&rdc=0&res=%7B%7D&rtt=294
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.129.35 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
akka-http/10.1.11 /
Resource Hash
6d8ba81d1b60a18707722a1f2b62dad48a6acced95a1933f49a68b5016620b93

Request headers

Referer
https://www.paypal.com/signin
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

pragma
no-cache
date
Thu, 13 May 2021 08:21:32 GMT
via
1.1 varnish, 1.1 varnish
server
akka-http/10.1.11
x-timer
S1620894092.933194,VS0,VE176
x-cache
MISS, MISS
p3p
policyref="https://t.paypal.com/w3c/p3p.xml",CP="CAO IND OUR SAM UNI STA COR COM"
expires
Thu, 13 May 2021 08:21:32 GMT
cache-control
no-cache, no-store, max-age=0, no-transform
x-cache-hits
0, 0
accept-ranges
bytes
content-type
image/gif
content-length
42
x-served-by
cache-hhn4082-HHN, cache-bma1674-BMA
p1
c.paypal.com/v1/r/d/b/ Frame D474
125 B
747 B
XHR
General
Full URL
https://c.paypal.com/v1/r/d/b/p1
Requested by
Host: c.paypal.com
URL: https://c.paypal.com/da/r/fb.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.1.35 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
b0752e53ffdbf2b6f23a9eccc277ad9a5031f09db7ba724ce0b53f71da2be730

Request headers

Referer
https://c.paypal.com/v1/r/d/i?js_src=https://c.paypal.com/da/r/fb.js
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Content-Type
application/json

Response headers

date
Thu, 13 May 2021 08:21:33 GMT
via
1.1 varnish, 1.1 varnish
correlation-id
8e84b71b2572d
x-served-by
cache-hhn4049-HHN, cache-bma1647-BMA
x-cache
MISS, MISS
p3p
policyref="/w3c/p3p.xml", CP="NON DSP COR ADM OUR IND COM"
paypal-debug-id
8e84b71b2572d
cache-control
max-age=0, no-cache, no-store, must-revalidate
accept-ranges
bytes
content-type
application/json
content-length
125
x-cache-hits
0, 0
p2
c.paypal.com/v1/r/d/b/ Frame D474
125 B
393 B
XHR
General
Full URL
https://c.paypal.com/v1/r/d/b/p2
Requested by
Host: c.paypal.com
URL: https://c.paypal.com/da/r/fb.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.1.35 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
982a62384c798a3982f4360e3be754c0fab9a3511cb8bdfab7f25d2301b8e24c

Request headers

Referer
https://c.paypal.com/v1/r/d/i?js_src=https://c.paypal.com/da/r/fb.js
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Content-Type
application/json

Response headers

date
Thu, 13 May 2021 08:21:33 GMT
via
1.1 varnish, 1.1 varnish
correlation-id
8bfdae1e50ce8
x-served-by
cache-hhn11548-HHN, cache-bma1647-BMA
x-cache
MISS, MISS
p3p
policyref="/w3c/p3p.xml", CP="NON DSP COR ADM OUR IND COM"
paypal-debug-id
8bfdae1e50ce8
cache-control
max-age=0, no-cache, no-store, must-revalidate
accept-ranges
bytes
content-type
application/json
content-length
125
x-cache-hits
0, 0
p3
c6.paypal.com/v1/r/d/b/ Frame D474
0
266 B
Image
General
Full URL
https://c6.paypal.com/v1/r/d/b/p3?f=dc43e017ccf84da3bc5518ef7acf7fd0&s=UNIFIED_LOGIN_INPUT_EMAIL
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:6c00:2b5::26cf Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://c.paypal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Pragma
no-cache
Date
Thu, 13 May 2021 08:21:34 GMT
CORRELATION-ID
b0cef882451ef
Paypal-Debug-Id
b0cef882451ef
Cache-Control
max-age=0, no-cache, no-store
Connection
keep-alive
Content-Length
0
Expires
Thu, 13 May 2021 08:21:34 GMT
verifygrcenterprise
www.paypal.com/auth/
2 KB
4 KB
XHR
General
Full URL
https://www.paypal.com/auth/verifygrcenterprise
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/webcaptcha/ngrlCaptcha.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.1.21 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
6c75ab6df31cf70665b5fd1a74a37b947143a0ef30705594059d6a6e7a27d532
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://*.paypal.com https://*.paypalobjects.com; script-src 'nonce-zM7GT5Bw3dJZ9UZH+xqdEHoNPkCHIcqgGhG79W3hZUh2pWcn' 'self' https://*.paypal.com https://*.paypalobjects.com https://www.recaptcha.net https://www.gstatic.com 'unsafe-inline'; img-src https://*.paypalobjects.com https://*.paypal.com https://ak1s.abmr.net https://ak1.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; frame-src 'self' https://*.paypal.com https://*.paypalobjects.com https://www.google.com https://www.recaptcha.net https://*.qualtrics.com; style-src 'self' 'unsafe-inline' https://*.paypal.com https://*.paypalobjects.com; form-action 'self' https://*.paypal.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content;; report-uri https://www.paypal.com/csplog/api/log/csp; connect-src 'self' https://*.paypal.com https://*.paypalobjects.com https://*.qualtrics.com;
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-fetch-mode
cors
origin
https://www.paypal.com
accept-encoding
gzip, deflate, br
accept-language
en-US
sec-fetch-dest
empty
x-requested-with
XMLHttpRequest
cookie
l7_az=dcg01.phx; ts_c=vr%3D64d103ae1790ad0463a04098ff7e6a1d%26vt%3D64d103ae1790ad0463a04098ff7e6a1c; x-cdn=fastly:BMA; ts=vreXpYrS%3D1715588492%26vteXpYrS%3D1620895892%26vr%3D64d103ae1790ad0463a04098ff7e6a1d%26vt%3D64d103ae1790ad0463a04098ff7e6a1c%26vtyp%3Dnew
content-length
1545
:path
/auth/verifygrcenterprise
pragma
no-cache
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
content-type
application/x-www-form-urlencoded
accept
*/*
cache-control
no-cache
:authority
www.paypal.com
referer
https://www.paypal.com/signin
:scheme
https
sec-fetch-site
same-origin
:method
POST
Referer
https://www.paypal.com/signin
x-requested-with
XMLHttpRequest
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Content-Type
application/x-www-form-urlencoded

Response headers

content-security-policy
default-src 'self' https://*.paypal.com https://*.paypalobjects.com; script-src 'nonce-zM7GT5Bw3dJZ9UZH+xqdEHoNPkCHIcqgGhG79W3hZUh2pWcn' 'self' https://*.paypal.com https://*.paypalobjects.com https://www.recaptcha.net https://www.gstatic.com 'unsafe-inline'; img-src https://*.paypalobjects.com https://*.paypal.com https://ak1s.abmr.net https://ak1.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; frame-src 'self' https://*.paypal.com https://*.paypalobjects.com https://www.google.com https://www.recaptcha.net https://*.qualtrics.com; style-src 'self' 'unsafe-inline' https://*.paypal.com https://*.paypalobjects.com; form-action 'self' https://*.paypal.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content;; report-uri https://www.paypal.com/csplog/api/log/csp; connect-src 'self' https://*.paypal.com https://*.paypalobjects.com https://*.qualtrics.com;
via
1.1 varnish, 1.1 varnish
x-content-type-options
nosniff
x-cache
MISS, MISS
paypal-debug-id
640da630e9cb0
dc
phx-origin-www-3.paypal.com
content-length
1911
x-xss-protection
1; mode=block
x-served-by
cache-hhn11580-HHN, cache-bma1624-BMA
x-timer
S1620894093.295573,VS0,VE306
date
Thu, 13 May 2021 08:21:33 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
content-type
application/json; charset=utf-8
cache-control
max-age=0, no-cache, no-store, must-revalidate
etag
W/"777-JrC5oB6nyj+TRKy/RvQ2g7oFOkk"
set-cookie
enforce_policy=ccpa; Max-Age=31536000; Domain=.paypal.com; Path=/; Expires=Fri, 13 May 2022 08:21:33 GMT; Secure; SameSite=None LANG=en_US%3BUS; Max-Age=31556; Domain=.paypal.com; Path=/; Expires=Thu, 13 May 2021 17:07:29 GMT; HttpOnly; Secure; SameSite=None tsrce=authchallengenodeweb; Max-Age=259199; Domain=.paypal.com; Path=/; Expires=Sun, 16 May 2021 08:21:32 GMT; HttpOnly; Secure; SameSite=None x-pp-s=eyJ0IjoiMTYyMDg5NDA5MzQ5NCIsImwiOiIwIiwibSI6IjAifQ; Domain=.paypal.com; Path=/; HttpOnly; Secure; SameSite=None nsid=s%3AMNHuK8mBK3G7Jj4b17PNHJ355gJcFNUI.xW0N5Suf7CHM2xzRwWzkDZBjwhI72eUm3dyHOrMd3CI; Path=/; HttpOnly; Secure; SameSite=None l7_az=dcg01.phx; Path=/; Domain=paypal.com; Expires=Thu, 13 May 2021 08:51:33 GMT; HttpOnly; Secure; SameSite=None ts=vreXpYrS%3D1715588493%26vteXpYrS%3D1620895893%26vr%3D64d103ae1790ad0463a04098ff7e6a1d%26vt%3D64d103ae1790ad0463a04098ff7e6a1c%26vtyp%3Dnew; Path=/; Domain=paypal.com; Expires=Sun, 12 May 2024 08:21:33 GMT; HttpOnly; Secure; SameSite=None ts_c=vr%3D64d103ae1790ad0463a04098ff7e6a1d%26vt%3D64d103ae1790ad0463a04098ff7e6a1c; Path=/; Domain=paypal.com; Expires=Sun, 12 May 2024 08:21:33 GMT; Secure; SameSite=None x-cdn=fastly:BMA; Domain=paypal.com; Path=/; Secure
accept-ranges
bytes
x-cache-hits
0, 0

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
192.55.233.1
URL
https://192.55.233.1/resourceaccesstoken
Domain
192.55.233.1
URL
https://192.55.233.1/resourceaccesstoken

Verdicts & Comments Add Verdict or Comment

45 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| 1 object| 2 object| onbeforexrselect object| ontransitionrun object| ontransitionstart object| ontransitioncancel object| cookieStore function| showDirectoryPicker function| showOpenFilePicker function| showSaveFilePicker boolean| originAgentCluster object| trustedTypes boolean| crossOriginIsolated boolean| paypalADSInterceptorInjected object| html5 object| Modernizr function| isEligibleIntegration object| antiClickjack object| PAYPAL function| $ function| _classCallCheck function| _typeof function| _createClass number| HTTPOK string| HTTPGET string| HTTPPOST number| DEFAULT_XHR_TIMEOUT object| fpti string| fptiserverurl object| _ifpti object| _0x5705 function| _0x217c object| miconfig object| laDataLayer object| pako object| TLT function| bindGdprEvents function| hideGdprBanner function| showGdprBanner object| _0x2ead function| _0x47df object| d function| eeeffbddacedceefff object| err

0 Cookies

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy default-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; script-src 'nonce-Xc6WtEHPVzeGKmSD89TmiAgBUFEJra2W0+BxPQdcBh+gREd8' 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline' 'unsafe-eval'; img-src 'self' https://*.googleusercontent.com/ https://*.paypalobjects.com https://ak1s.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com https://ak1.abmr.net https://*.paypal.com data:; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypalobjects.com; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; connect-src 'self' https://*.paypal.com https://*.paypalobjects.com https://192.55.233.1 'unsafe-inline'; frame-src 'self' https://*.paypal.com https://smartlock.google.com https://*.paypalobjects.com; base-uri 'self' https://*.paypal.com; block-all-mixed-content;; report-uri https://www.paypal.com/csplog/api/log/csp
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

192.55.233.1
b.stats.paypal.com
c.paypal.com
c6.paypal.com
dub.stats.paypal.com
t.paypal.com
webservice-securesignin-paypalaccount-f.com
www.gstatic.com
www.paypal.com
www.paypalobjects.com
www.recaptcha.net
192.55.233.1
104.111.228.123
142.11.193.105
151.101.1.21
151.101.1.35
151.101.129.35
2a00:1450:4001:812::2003
2a00:1450:4001:830::2003
2a02:26f0:6c00:2b5::26cf
64.4.245.84
04748dd9a27ac47177d01a763fd68b4ca09f5b9acb4208149f2de40251d07dd2
07d4a44d248156a0e3d0c604d7359e54f3b021eeec70b7c3a1d127a141f76d97
219fe3382fabdbb0444747aa0073d75f3815cc9aba97bed4fe3ceca97afc38e8
24957c25655d547623442ce46ebf6395e138abcf4bd4fe387ec1e61d23411331
324cb3ba072ed4f63fe490182e54909a192e13bb000a2fc927a0100ae5957ec0
47043e4823a6c21a8881de789b4185355330b5804629d23f6b43dd93f5265292
5396af5006928832517239a2145e9de4bfde558161bd68be9a4b57ea5f37acf5
565339bc4d33d72817b583024112eb7f5cdf3e5eef0252d6ec1b9c9a94e12bb3
5d7c5770d25442d41d0531f39be3def36d0825c0246b526093f0d98027bc7b7e
61ce0ee4efd0b82c90eb9c78bc3c93cf9e6703ce670237bedd1f88a6af82e004
6c75ab6df31cf70665b5fd1a74a37b947143a0ef30705594059d6a6e7a27d532
6d8ba81d1b60a18707722a1f2b62dad48a6acced95a1933f49a68b5016620b93
7362f94181c1d4eab2e45a186635a0b8f8ee183be26056582d96718bb15bd778
7cff6bced347643ff09405c94c5297bd10fee07bdbd0323a5b35ab457876908d
89f4204cfb9cebe7bc54b125724ba5cc017445e68b1e81faffd25a28f59d5180
8b202d5bd55968ce4bfc21c063166eaebe62104275ce7ec362d78b64b2581c95
9321bc63a75b3ac6d384b411665b6e77a8b326a4b176ca2049872d3b5d4974f5
94b328f86382cda7d83cebb40ee8dd8f567582a60ba91a90a37f490b0f0edefa
982a62384c798a3982f4360e3be754c0fab9a3511cb8bdfab7f25d2301b8e24c
99416b76ef60008edc2057882bfb782e731a5a32264d60c7f2a5f69e577c618d
a47ad1c5df507c66d497afd3fd47effdb6cf5e9e46ddd9e420f120ed7ea1c27b
a6c3bff965978df8093c3a29f7071c21d7439a212af41e7b40ce70d94d6bcc44
aa6d116ed336aae9c2fb0e06b61a2f2113fa6fcc0aef8bf0ef743e30d24df162
b0752e53ffdbf2b6f23a9eccc277ad9a5031f09db7ba724ce0b53f71da2be730
b0969f0ca46a6f19d27f76e8ed98f974395121d227c3085ed9325a63ccce3102
b25cbff26f5d1f20ba847d0d1859fc28649a42540e27c1feac6039e29012b9b5
b3a7c8d6062dc85a59c641b10a10120e9a324a0dc53ef9ef9301470ba0062f95
b3cc50b9e94bbecaaeb1079b64b8ca50616d1732824964c1cc2c5422627a0ec5
b5d470b6963846f3fc560cd803f3166268bc1dbb280a98fd1b6849efe6dbef2f
b8389769e9119c228791b3d7d8cb867ea84c52b008d76647c341be4428732594
bf704476289cde05afd40aa642a59e5fc161cd979ac10cb45e5a5195a37633af
cb289d36429bd8ad7d0ed16ec4044cef78d248bc888a6910d403ce4039565920
d2847bea03b68a100caf41aca4d972b58368b4ee956ab13dde15963d905d7c24
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
ef11bb367b968e6f439b4eac0daf447561b68e8424c8f9b7117412e752455506
f4a3d475c8d6b1918a67f6e53e224d2f3699308cb05024bf404bdf0dc9d96976