centralbankauth.pages.dev Open in urlscan Pro
2606:4700:310c::ac42:2fa2  Malicious Activity! Public Scan

URL: https://centralbankauth.pages.dev/CentralBank.htm
Submission: On July 24 via manual from US — Scanned from GB

Summary

This website contacted 42 IPs in 8 countries across 38 domains to perform 101 HTTP transactions. The main IP is 2606:4700:310c::ac42:2fa2, located in United States and belongs to CLOUDFLARENET, US. The main domain is centralbankauth.pages.dev.
TLS certificate: Issued by WE1 on June 11th 2024. Valid for: 3 months.
This is the only time centralbankauth.pages.dev was scanned on urlscan.io!

urlscan.io Verdict: Potentially Malicious

Targeting these brands: Generic Cloudflare (Online)

Domain & IP information

IP Address AS Autonomous System
1 7 2606:4700:310... 13335 (CLOUDFLAR...)
17 199.255.162.49 55056 (CBC-ISPA-...)
3 2a00:1450:400... 15169 (GOOGLE)
1 18.238.243.53 16509 (AMAZON-02)
1 104.26.12.205 13335 (CLOUDFLAR...)
2 35.234.162.151 396982 (GOOGLE-CL...)
2 2a00:1288:80:... 203220 (YAHOO-DEB)
1 2a02:26f0:480... 20940 (AKAMAI-ASN1)
2 2a03:2880:f08... 32934 (FACEBOOK)
1 18.239.67.100 16509 (AMAZON-02)
1 2 172.217.23.102 15169 (GOOGLE)
1 172.217.16.134 15169 (GOOGLE)
1 2a00:1450:400... 15169 (GOOGLE)
1 2a00:1450:400... 15169 (GOOGLE)
1 2a00:1450:400... 15169 (GOOGLE)
5 3.90.100.104 14618 (AMAZON-AES)
1 3 2620:1ec:21::14 8068 (MICROSOFT...)
1 13.107.42.14 8068 (MICROSOFT...)
2 2a03:2880:f17... 32934 (FACEBOOK)
1 2a00:1450:400... 15169 (GOOGLE)
2 3.255.41.64 16509 (AMAZON-02)
1 2602:816:5001... 54113 (FASTLY)
1 15.197.193.217 16509 (AMAZON-02)
18 24 34.91.62.186 396982 (GOOGLE-CL...)
1 2600:9000:211... 16509 (AMAZON-02)
1 46.228.174.117 56396 (AMOBEE)
1 13.248.245.213 16509 (AMAZON-02)
1 2600:1f18:612... 14618 (AMAZON-AES)
1 2 34.111.113.62 396982 (GOOGLE-CL...)
1 1 3.127.2.55 16509 (AMAZON-02)
1 1 3.120.23.111 16509 (AMAZON-02)
2 2 2600:1901:0:8... 15169 (GOOGLE)
1 2 217.182.178.233 16276 (OVH)
1 2 34.254.143.3 16509 (AMAZON-02)
1 44.215.40.137 14618 (AMAZON-AES)
1 2.23.197.190 16625 (AKAMAI-AS)
1 54.217.140.248 16509 (AMAZON-02)
1 34.248.60.69 16509 (AMAZON-02)
1 35.244.174.68 396982 (GOOGLE-CL...)
1 1 142.250.181.226 15169 (GOOGLE)
1 2a00:1450:400... 15169 (GOOGLE)
1 2 37.252.171.85 29990 (ASN-APPNEX)
1 69.173.144.138 26667 (RUBICONPR...)
1 34.98.64.218 396982 (GOOGLE-CL...)
2 2 142.250.185.66 15169 (GOOGLE)
3 162.247.243.30 54113 (FASTLY)
101 42
Apex Domain
Subdomains
Transfer
26 simpli.fi
tag.simpli.fi — Cisco Umbrella Rank: 8238
i.simpli.fi — Cisco Umbrella Rank: 6968
um.simpli.fi — Cisco Umbrella Rank: 1484
14 KB
17 centralbank.net
secure.centralbank.net — Cisco Umbrella Rank: 370216
www.centralbank.net Failed
466 KB
7 doubleclick.net
8242699.fls.doubleclick.net
ad.doubleclick.net — Cisco Umbrella Rank: 210
stats.g.doubleclick.net — Cisco Umbrella Rank: 252
googleads.g.doubleclick.net — Cisco Umbrella Rank: 77
cm.g.doubleclick.net — Cisco Umbrella Rank: 363
2 KB
7 pages.dev
centralbankauth.pages.dev
26 KB
6 inpwrd.net
cdn.inpwrd.net — Cisco Umbrella Rank: 71971
content.inpwrd.net — Cisco Umbrella Rank: 43163
39 KB
4 linkedin.com
px.ads.linkedin.com — Cisco Umbrella Rank: 669
px4.ads.linkedin.com — Cisco Umbrella Rank: 7330
2 KB
3 nr-data.net
bam-cell.nr-data.net — Cisco Umbrella Rank: 4978
1 KB
3 googletagmanager.com
www.googletagmanager.com — Cisco Umbrella Rank: 112
313 KB
2 adnxs.com
ib.adnxs.com — Cisco Umbrella Rank: 383
2 KB
2 exelator.com
loadm.exelator.com — Cisco Umbrella Rank: 3519
2 KB
2 smartadserver.com
sync.smartadserver.com — Cisco Umbrella Rank: 2269
401 B
2 pro-market.net
fei.pro-market.net — Cisco Umbrella Rank: 4127
938 B
2 agkn.com
aa.agkn.com — Cisco Umbrella Rank: 910
d.agkn.com — Cisco Umbrella Rank: 1174
1 KB
2 tapad.com
pixel.tapad.com — Cisco Umbrella Rank: 646
1 KB
2 yahoo.com
sp.analytics.yahoo.com — Cisco Umbrella Rank: 2393
577 B
2 facebook.com
www.facebook.com — Cisco Umbrella Rank: 108
4 KB
2 adsrvr.org
js.adsrvr.org — Cisco Umbrella Rank: 2631
insight.adsrvr.org — Cisco Umbrella Rank: 1486
5 KB
2 facebook.net
connect.facebook.net — Cisco Umbrella Rank: 236
72 KB
2 yimg.com
s.yimg.com — Cisco Umbrella Rank: 1020
8 KB
1 openx.net
us-u.openx.net — Cisco Umbrella Rank: 864
264 B
1 rubiconproject.com
pixel.rubiconproject.com — Cisco Umbrella Rank: 555
239 B
1 googleadservices.com
www.googleadservices.com — Cisco Umbrella Rank: 176
23 B
1 rlcdn.com
idsync.rlcdn.com — Cisco Umbrella Rank: 689
98 B
1 lijit.com
ce.lijit.com — Cisco Umbrella Rank: 1396
223 B
1 crwdcntrl.net
bcp.crwdcntrl.net — Cisco Umbrella Rank: 1296
265 B
1 bluekai.com
stags.bluekai.com — Cisco Umbrella Rank: 1556
479 B
1 bfmio.com
sync.bfmio.com — Cisco Umbrella Rank: 2757
421 B
1 tremorhub.com
simplifi.partners.tremorhub.com — Cisco Umbrella Rank: 10885
175 B
1 3lift.com
eb2.3lift.com — Cisco Umbrella Rank: 632
140 B
1 1rx.io
sync.1rx.io — Cisco Umbrella Rank: 741
99 B
1 smaato.net
s.ad.smaato.net — Cisco Umbrella Rank: 1043
238 B
1 newrelic.com
js-agent.newrelic.com — Cisco Umbrella Rank: 1453
15 KB
1 gstatic.com
fonts.gstatic.com
126 KB
1 googleapis.com
fonts.googleapis.com — Cisco Umbrella Rank: 110
775 B
1 google-analytics.com
www.google-analytics.com — Cisco Umbrella Rank: 104
1 licdn.com
snap.licdn.com — Cisco Umbrella Rank: 1884
14 KB
1 ipify.org
api.ipify.org — Cisco Umbrella Rank: 2512
166 B
0 intentiq.com Failed
sync.intentiq.com Failed
101 38
Domain Requested by
24 um.simpli.fi 18 redirects
17 secure.centralbank.net centralbankauth.pages.dev
secure.centralbank.net
7 centralbankauth.pages.dev 1 redirects centralbankauth.pages.dev
5 content.inpwrd.net centralbankauth.pages.dev
3 bam-cell.nr-data.net centralbankauth.pages.dev
3 px.ads.linkedin.com 1 redirects centralbankauth.pages.dev
3 www.googletagmanager.com centralbankauth.pages.dev
2 cm.g.doubleclick.net 2 redirects
2 ib.adnxs.com 1 redirects
2 loadm.exelator.com 1 redirects
2 sync.smartadserver.com 1 redirects
2 fei.pro-market.net 2 redirects
2 pixel.tapad.com 1 redirects
2 sp.analytics.yahoo.com centralbankauth.pages.dev
2 www.facebook.com centralbankauth.pages.dev
2 8242699.fls.doubleclick.net 1 redirects centralbankauth.pages.dev
2 connect.facebook.net centralbankauth.pages.dev
2 s.yimg.com centralbankauth.pages.dev
1 us-u.openx.net
1 pixel.rubiconproject.com
1 googleads.g.doubleclick.net
1 www.googleadservices.com 1 redirects
1 idsync.rlcdn.com
1 ce.lijit.com
1 bcp.crwdcntrl.net
1 stags.bluekai.com
1 sync.bfmio.com
1 d.agkn.com 1 redirects
1 aa.agkn.com 1 redirects
1 simplifi.partners.tremorhub.com
1 eb2.3lift.com
1 sync.1rx.io
1 s.ad.smaato.net
1 insight.adsrvr.org centralbankauth.pages.dev
1 i.simpli.fi centralbankauth.pages.dev
1 js-agent.newrelic.com centralbankauth.pages.dev
1 fonts.gstatic.com fonts.googleapis.com
1 px4.ads.linkedin.com centralbankauth.pages.dev
1 fonts.googleapis.com client
1 stats.g.doubleclick.net centralbankauth.pages.dev
1 www.google-analytics.com centralbankauth.pages.dev
1 ad.doubleclick.net centralbankauth.pages.dev
1 js.adsrvr.org centralbankauth.pages.dev
1 snap.licdn.com centralbankauth.pages.dev
1 tag.simpli.fi centralbankauth.pages.dev
1 api.ipify.org centralbankauth.pages.dev
1 cdn.inpwrd.net centralbankauth.pages.dev
0 sync.intentiq.com Failed
0 www.centralbank.net Failed centralbankauth.pages.dev
101 49

This site contains links to these domains. Also see Links.

Domain
www.centralbank.net
secure.centralbank.net
Subject Issuer Validity Valid
centralbankauth.pages.dev
WE1
2024-06-11 -
2024-09-09
3 months crt.sh
secure.centralbank.net
DigiCert EV RSA CA G2
2024-05-20 -
2025-05-28
a year crt.sh
*.google-analytics.com
WR2
2024-07-01 -
2024-09-23
3 months crt.sh
inpwrd.com
Amazon RSA 2048 M03
2024-01-23 -
2025-02-19
a year crt.sh
ipify.org
WE1
2024-07-18 -
2024-10-16
3 months crt.sh
*.simpli.fi
DigiCert Global G2 TLS RSA SHA256 2020 CA1
2023-11-07 -
2024-12-07
a year crt.sh
*.api.fantasysports.yahoo.com
DigiCert SHA2 High Assurance Server CA
2024-07-08 -
2024-08-28
2 months crt.sh
snap.licdn.com
DigiCert SHA2 Secure Server CA
2023-12-13 -
2024-12-12
a year crt.sh
*.facebook.com
DigiCert SHA2 High Assurance Server CA
2024-05-03 -
2024-08-01
3 months crt.sh
*.adsrvr.org
GlobalSign GCC R3 DV TLS CA 2020
2024-04-23 -
2025-05-25
a year crt.sh
*.doubleclick.net
WR2
2024-07-01 -
2024-09-23
3 months crt.sh
*.g.doubleclick.net
WR2
2024-06-24 -
2024-09-16
3 months crt.sh
upload.video.google.com
WR2
2024-07-01 -
2024-09-23
3 months crt.sh
www.linkedin.com
DigiCert SHA2 Secure Server CA
2024-07-01 -
2025-01-01
6 months crt.sh
*.gstatic.com
WR2
2024-07-01 -
2024-09-23
3 months crt.sh
real.sp.analytics.yahoo.com
DigiCert SHA2 High Assurance Server CA
2024-03-19 -
2024-09-11
6 months crt.sh
js-agent.newrelic.com
GlobalSign Atlas R3 DV TLS CA 2024 Q1
2024-03-21 -
2025-04-22
a year crt.sh
*.nr-data.net
DigiCert Global G2 TLS RSA SHA256 2020 CA1
2023-09-29 -
2024-10-01
a year crt.sh

This page contains 3 frames:

Primary Page: https://centralbankauth.pages.dev/CentralBank.htm
Frame ID: 3FFA7294BC7268E8C1003D3CEE91BDC4
Requests: 99 HTTP requests in this frame

Frame: https://8242699.fls.doubleclick.net/activityi;dc_pre=CM7wqI7RwIcDFetekQUdkZQyyA;src=8242699;type=gener0;cat=2022_0;ord=1322571563950;npa=0;auiddc=1534294671.1721856982;ps=1;pcor=475856622;uaa=;uab=;uafvl=;uamb=0;uam=;uap=;uapv=;uaw=0;pscdl=noapi;frm=0;gtm=45fe47o0v9189939351z872225415za201zb72225415;gcd=13l3l3l3l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fcentralbankauth.pages.dev%2FCentralBank.htm
Frame ID: 165BFC9B0E91911F0B2383710DE4B801
Requests: 1 HTTP requests in this frame

Frame: https://insight.adsrvr.org/track/up?adv=lg9bg8x&ref=https%3A%2F%2Fcentralbankauth.pages.dev%2FCentralBank.htm&upid=5lxy9w4&upv=1.1.0
Frame ID: 79A37AEB59EFD19ECE9FFAA23DBEFFA1
Requests: 1 HTTP requests in this frame

Screenshot

Page Title

Online Banking Security Process

Page URL History Show full URLs

  1. https://centralbankauth.pages.dev/CentralBank.htm Page URL
  2. https://centralbankauth.pages.dev/cdn-cgi/phish-bypass?atok=Gz9n4e7jMYdVxEqf9eMXNIlpfDtc0E54yYdPjq4C78s-172185... HTTP 301
    https://centralbankauth.pages.dev/CentralBank.htm Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • <link[^>]* href=[^>]*?bootstrap(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)[^>]*?(?:\.min)?\.css

Overall confidence: 100%
Detected patterns
  • adnxs\.(?:net|com)

Overall confidence: 100%
Detected patterns
  • //connect\.facebook\.([a-z]+)/[^/]*/[a-z]*\.js

Overall confidence: 100%
Detected patterns
  • <link[^>]* href=[^>]+(?:([\d.]+)/)?(?:css/)?font-awesome(?:\.min)?\.css
  • <link[^>]* href=[^>]*?(?:F|f)o(?:n|r)t-?(?:A|a)wesome(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)
  • (?:F|f)o(?:n|r)t-?(?:A|a)wesome(?:.*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)

Overall confidence: 100%
Detected patterns

Overall confidence: 100%
Detected patterns
  • googletagmanager\.com/gtm\.js
  • googletagmanager\.com/gtag/js

Overall confidence: 100%
Detected patterns
  • snap\.licdn\.com/li\.lms-analytics/insight\.min\.js

Overall confidence: 100%
Detected patterns
  • https?://[^/]*\.openx\.net

Overall confidence: 100%
Detected patterns
  • https?://[^/]*\.rubiconproject\.com

Page Statistics

101
Requests

61 %
HTTPS

35 %
IPv6

38
Domains

49
Subdomains

42
IPs

8
Countries

1101 kB
Transfer

2907 kB
Size

39
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://centralbankauth.pages.dev/CentralBank.htm Page URL
  2. https://centralbankauth.pages.dev/cdn-cgi/phish-bypass?atok=Gz9n4e7jMYdVxEqf9eMXNIlpfDtc0E54yYdPjq4C78s-1721856972-0.0.1.1-%2FCentralBank.htm HTTP 301
    https://centralbankauth.pages.dev/CentralBank.htm Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 38
  • https://8242699.fls.doubleclick.net/activityi;src=8242699;type=gener0;cat=2022_0;ord=1322571563950;npa=0;auiddc=1534294671.1721856982;ps=1;pcor=475856622;uaa=;uab=;uafvl=;uamb=0;uam=;uap=;uapv=;uaw=0;pscdl=noapi;frm=0;gtm=45fe47o0v9189939351z872225415za201zb72225415;gcd=13l3l3l3l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fcentralbankauth.pages.dev%2FCentralBank.htm HTTP 302
  • https://8242699.fls.doubleclick.net/activityi;dc_pre=CM7wqI7RwIcDFetekQUdkZQyyA;src=8242699;type=gener0;cat=2022_0;ord=1322571563950;npa=0;auiddc=1534294671.1721856982;ps=1;pcor=475856622;uaa=;uab=;uafvl=;uamb=0;uam=;uap=;uapv=;uaw=0;pscdl=noapi;frm=0;gtm=45fe47o0v9189939351z872225415za201zb72225415;gcd=13l3l3l3l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fcentralbankauth.pages.dev%2FCentralBank.htm
Request Chain 50
  • https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=5156145&time=1721856982380&url=https%3A%2F%2Fcentralbankauth.pages.dev%2FCentralBank.htm HTTP 302
  • https://px4.ads.linkedin.com/collect?v=2&fmt=js&pid=5156145&time=1721856982380&url=https%3A%2F%2Fcentralbankauth.pages.dev%2FCentralBank.htm&e_ipv6=AQKoY8HyIbCLqAAAAZDmrH5vIkztVNtPlPLHKSTMZQECNiySP3J1RbyOUBoMEwyWB2lQHhSHoLI
Request Chain 73
  • https://um.simpli.fi/smaato HTTP 302
  • https://s.ad.smaato.net/c/?dspInit=1001136&dspCookie=513EA1ADC526417C8A07A04E46DE5648
Request Chain 74
  • https://um.simpli.fi/nexxen HTTP 302
  • https://sync.1rx.io/usersync/simplifi/513EA1ADC526417C8A07A04E46DE5648
Request Chain 75
  • https://um.simpli.fi/triplelift HTTP 302
  • https://eb2.3lift.com/xuid?mid=7969&xuid=513EA1ADC526417C8A07A04E46DE5648&dongle=yf3
Request Chain 76
  • https://um.simpli.fi/telaria_p HTTP 302
  • https://simplifi.partners.tremorhub.com/sync?UISF=513EA1ADC526417C8A07A04E46DE5648
Request Chain 77
  • https://um.simpli.fi/tapad HTTP 302
  • https://pixel.tapad.com/idsync/ex/receive?partner_id=2305&partner_device_id=513EA1ADC526417C8A07A04E46DE5648 HTTP 302
  • https://pixel.tapad.com/idsync/ex/receive/check?partner_id=2305&partner_device_id=513EA1ADC526417C8A07A04E46DE5648
Request Chain 78
  • https://um.simpli.fi/ad_advisor HTTP 302
  • https://aa.agkn.com/adscores/g.pixel?sid=9201915418&sifi_uid=513EA1ADC526417C8A07A04E46DE5648 HTTP 302
  • https://d.agkn.com/pixel/10751/?che=1721856985294&ip=194.74.212.110&l1=https%3A%2F%2Fum.simpli.fi%2Faa_px%3Fsk%3D217443104953148633462 HTTP 302
  • https://um.simpli.fi/aa_px?sk=217443104953148633462 HTTP 302
  • https://um.simpli.fi/empty.gif
Request Chain 79
  • https://um.simpli.fi/intentiq HTTP 302
  • https://sync.intentiq.com/profiles_engine/ProfilesEngineServlet?at=20&dpi=2124307461&pcid=513EA1ADC526417C8A07A04E46DE5648
Request Chain 82
  • https://um.simpli.fi/dtnx HTTP 302
  • https://fei.pro-market.net/engine?du=24;csync=513EA1ADC526417C8A07A04E46DE5648;mimetype=img; HTTP 302
  • https://fei.pro-market.net/engine?du=24;csync=513EA1ADC526417C8A07A04E46DE5648;mimetype=img;sr HTTP 302
  • https://sync.smartadserver.com/getuid?url=https%3A%2F%2Ffei.pro-market.net%2Fengine%3Fsite%3D161185%26size%3D1x1%26du%3D36%26csync%3D[sas_uid] HTTP 302
  • https://sync.smartadserver.com/getuid?url=https://fei.pro-market.net/engine?site=161185&size=1x1&du=36&csync=[sas_uid]&cklb=1
Request Chain 83
  • https://um.simpli.fi/exelatem HTTP 302
  • https://loadm.exelator.com/load/?p=204&g=2191&simid=513EA1ADC526417C8A07A04E46DE5648&j=0 HTTP 302
  • https://loadm.exelator.com/load/?p=204&g=2191&simid=513EA1ADC526417C8A07A04E46DE5648&j=0&xl8blockcheck=1
Request Chain 85
  • https://um.simpli.fi/beachfront HTTP 302
  • https://sync.bfmio.com/sync?pid=141&uid=513EA1ADC526417C8A07A04E46DE5648
Request Chain 86
  • https://um.simpli.fi/bluekai HTTP 302
  • https://stags.bluekai.com/site/29931?id=513EA1ADC526417C8A07A04E46DE5648
Request Chain 87
  • https://um.simpli.fi/crwdcntrl HTTP 302
  • https://bcp.crwdcntrl.net/map/c=7625/tp=SIMP/tpid=513EA1ADC526417C8A07A04E46DE5648
Request Chain 88
  • https://um.simpli.fi/lj_match HTTP 302
  • https://ce.lijit.com/merge?pid=2&3pid=513EA1ADC526417C8A07A04E46DE5648
Request Chain 89
  • https://um.simpli.fi/liveramp_match HTTP 302
  • https://idsync.rlcdn.com/419566.gif?partner_uid=513EA1ADC526417C8A07A04E46DE5648
Request Chain 90
  • https://www.googleadservices.com/pagead/conversion/1026675585/?random=1721856984628&cv=7&fst=1721856984628&fmt=3&value=0&label=eGG0CO2U2AIQgafH6QM&guid=ON HTTP 302
  • https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1026675585/?random=1808916722&cv=7&fst=1721856984628&fmt=3&value=0&label=eGG0CO2U2AIQgafH6QM&guid=ON&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbEC&pscrd=IhMI0oC-j9HAhwMVD5SDBx055DSWMgIIAzICCAQyAggHMgIICDICCAkyAggKMgIIAjICCAsyAggVMgIIHzICCBMyAggSOiJodHRwczovL2NlbnRyYWxiYW5rYXV0aC5wYWdlcy5kZXYv
Request Chain 92
  • https://um.simpli.fi/an HTTP 302
  • https://ib.adnxs.com/setuid?entity=66&code=513EA1ADC526417C8A07A04E46DE5648 HTTP 307
  • https://ib.adnxs.com/bounce?%2Fsetuid%3Fentity%3D66%26code%3D513EA1ADC526417C8A07A04E46DE5648
Request Chain 93
  • https://um.simpli.fi/rb_match HTTP 302
  • https://pixel.rubiconproject.com/tap.php?v=6286&nid=2132&put=513EA1ADC526417C8A07A04E46DE5648&expires=365
Request Chain 94
  • https://um.simpli.fi/ox_match HTTP 302
  • https://us-u.openx.net/w/1.0/sd?id=537072966&val=513EA1ADC526417C8A07A04E46DE5648
Request Chain 95
  • https://cm.g.doubleclick.net/pixel?google_nid=simplifi&google_cm&google_sc HTTP 302
  • https://um.simpli.fi/g_match?id=&google_gid=CAESEFZXQDr_VMRrGrB_ATylRxg&google_cver=1 HTTP 302
  • https://cm.g.doubleclick.net/pixel?google_nid=simplifi&google_hm=513EA1ADC526417C8A07A04E46DE5648 HTTP 302
  • https://um.simpli.fi/g_match?id=

101 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
CentralBank.htm
centralbankauth.pages.dev/
4 KB
2 KB
Document
General
Full URL
https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:310c::ac42:2fa2 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
361f1fa90049d19d1b9d0f25e8389e685adcd4889d810d0fe611a9e33f0d4ac8
Security Headers
Name Value
X-Frame-Options SAMEORIGIN

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

cf-ray
8a870b60e9eb71c8-LHR
content-encoding
gzip
content-type
text/html; charset=UTF-8
date
Wed, 24 Jul 2024 21:36:12 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3SiZZvKcnGZFCSKA2B%2FFA4o38on9U3wu3syLK1a9LMrY2SvIwk8VnqvXvANOesU0EeEc1z3D5sRK4WXWePKPP%2FJVyScfCEpglFl3%2FW5omzcJ0Wksx1nPLIZQ4eQyiDbj4Jf6qByLp8IVDJG3qDTZ19qYccdEw8KP"}],"group":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
cf.errors.css
centralbankauth.pages.dev/cdn-cgi/styles/
23 KB
5 KB
Stylesheet
General
Full URL
https://centralbankauth.pages.dev/cdn-cgi/styles/cf.errors.css
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:310c::ac42:2fa2 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
84e3c77025ace5af143972b4a40fc834dcdfd4e449d4b36a57e62326f16b3091
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY

Request headers

Referer
https://centralbankauth.pages.dev/CentralBank.htm
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Wed, 24 Jul 2024 21:36:13 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Tue, 16 Jul 2024 17:11:36 GMT
server
cloudflare
etag
W/"6696a9c8-5df3"
x-frame-options
DENY
vary
Accept-Encoding
content-type
text/css
cache-control
max-age=7200, public
cf-ray
8a870b615a6071c8-LHR
expires
Wed, 24 Jul 2024 23:36:13 GMT
icon-exclamation.png
centralbankauth.pages.dev/cdn-cgi/images/
452 B
670 B
Image
General
Full URL
https://centralbankauth.pages.dev/cdn-cgi/images/icon-exclamation.png?1376755637
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/cdn-cgi/styles/cf.errors.css
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:310c::ac42:2fa2 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
f1591a5221136c49438642155691ae6c68e25b7241f3d7ebe975b09a77662016
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY

Request headers

Referer
https://centralbankauth.pages.dev/cdn-cgi/styles/cf.errors.css
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Wed, 24 Jul 2024 21:36:13 GMT
x-content-type-options
nosniff
last-modified
Tue, 16 Jul 2024 17:11:36 GMT
server
cloudflare
etag
"6696a9c8-1c4"
x-frame-options
DENY
vary
Accept-Encoding
content-type
image/png
cache-control
max-age=7200, public
accept-ranges
bytes
cf-ray
8a870b619fc5386b-LHR
content-length
452
expires
Wed, 24 Jul 2024 23:36:13 GMT
favicon.ico
centralbankauth.pages.dev/
0
429 B
Other
General
Full URL
https://centralbankauth.pages.dev/favicon.ico
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:310c::ac42:2fa2 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://centralbankauth.pages.dev/CentralBank.htm
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Wed, 24 Jul 2024 21:36:13 GMT
referrer-policy
strict-origin-when-cross-origin
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=80p0qWeHQK0pVV6G5FqFS5MFc9krYVNSO%2F7WNikIWv2tSKI3r3a2qdlX%2BUPfFfNCCHGbrpselF3XCwiDY1aUa9idj%2Fi74JDZf8sq5Wm41YZ06WHY2e%2BKK52XNVAfOalUcpcUImQhUjFJ95gbMsbxIhYEr05%2FnGMd"}],"group":"cf-nel","max_age":604800}
access-control-allow-origin
*
cache-control
no-store
cf-ray
8a870b61d80d386b-LHR
alt-svc
h3=":443"; ma=86400
content-length
0
Primary Request CentralBank.htm
centralbankauth.pages.dev/
Redirect Chain
  • https://centralbankauth.pages.dev/cdn-cgi/phish-bypass?atok=Gz9n4e7jMYdVxEqf9eMXNIlpfDtc0E54yYdPjq4C78s-1721856972-0.0.1.1-%2FCentralBank.htm
  • https://centralbankauth.pages.dev/CentralBank.htm
53 KB
17 KB
Document
General
Full URL
https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:310c::ac42:2fa2 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
558b342d40cba36a46d91c0b0ccd4b23a4b355aafdb6426561fa97287616d411
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://centralbankauth.pages.dev/CentralBank.htm
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

access-control-allow-origin
*
alt-svc
h3=":443"; ma=86400
cache-control
public, max-age=0, must-revalidate
cf-ray
8a870b7b1952386b-LHR
content-encoding
br
content-type
text/html; charset=utf-8
date
Wed, 24 Jul 2024 21:36:17 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
referrer-policy
strict-origin-when-cross-origin
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=58ZMX8a%2BVTRokAl5vViESMAo6CHS77ecmV%2FdsIb2DWtRnMLp345e3XIzXEo5USjXcxHsVMIa5g179mG9OJRdhCx5M5wkVex265CnMCzXJfexeKzQCRk3dW7j%2F9pi%2B0Sp0ZWLHzWR20w9ioSstTSQGOi31RpY3LZV"}],"group":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
x-content-type-options
nosniff

Redirect headers

cache-control
private, no-cache
cf-ray
8a870b7ae902386b-LHR
content-length
167
content-type
text/html
date
Wed, 24 Jul 2024 21:36:17 GMT
location
https://centralbankauth.pages.dev/CentralBank.htm
server
cloudflare
x-content-type-options
nosniff
x-frame-options
DENY
client-side-log.js
secure.centralbank.net/LookAndFeel/v4/js/
2 KB
3 KB
Script
General
Full URL
https://secure.centralbank.net/LookAndFeel/v4/js/client-side-log.js?v=301-13f78cd8d95b0bc71f8bb92dd3e88c573b1eea351fdd3e8381fe784c687153de
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
199.255.162.49 Holts Summit, United States, ASN55056 (CBC-ISPA-CUSTFACING, US),
Reverse DNS
Software
/
Resource Hash
0322732091320b5d65ddd21a4c32da6f0b6d572dafe16c94e414a93766c87916
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Wed, 24 Jul 2024 21:36:19 GMT
Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
Content-Encoding
gzip
X-Frame-Options
SAMEORIGIN
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
public, max-age=604800
Connection
keep-alive
X-Robots-Tag
noindex, nofollow
Keep-Alive
timeout=10
Content-Length
1266
X-XSS-Protection
1; mode=block
bootstrap-theme.min.css
secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/css/
52 B
1 KB
Stylesheet
General
Full URL
https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/css/bootstrap-theme.min.css?v=301-13f78cd8d95b0bc71f8bb92dd3e88c573b1eea351fdd3e8381fe784c687153de
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
199.255.162.49 Holts Summit, United States, ASN55056 (CBC-ISPA-CUSTFACING, US),
Reverse DNS
Software
/
Resource Hash
0e74383a377da4ee924ee5962d771e641011b389bf4d6ee0c07583ae1ae687eb
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Wed, 24 Jul 2024 21:36:19 GMT
Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
Last-Modified
Wed, 10 Jul 2024 21:55:08 GMT
ETag
W/"52-1720648508000"
X-Frame-Options
SAMEORIGIN
Vary
Accept-Encoding
Content-Type
text/css
Cache-Control
public, max-age=604800
Connection
keep-alive
Accept-Ranges
bytes
X-Robots-Tag
noindex, nofollow
Keep-Alive
timeout=10
Content-Length
52
X-XSS-Protection
1; mode=block
bootstrap.min.css
secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/css/
170 KB
45 KB
Stylesheet
General
Full URL
https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/css/bootstrap.min.css?v=301-13f78cd8d95b0bc71f8bb92dd3e88c573b1eea351fdd3e8381fe784c687153de
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
199.255.162.49 Holts Summit, United States, ASN55056 (CBC-ISPA-CUSTFACING, US),
Reverse DNS
Software
/
Resource Hash
1ca359fa76c3feac1ebf4b62a5734246944aa2c281c909e15b32c8ef1172df4c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Wed, 24 Jul 2024 21:36:19 GMT
Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
Content-Encoding
gzip
Transfer-Encoding
chunked
Connection
keep-alive
X-XSS-Protection
1; mode=block
Last-Modified
Wed, 10 Jul 2024 21:55:08 GMT
ETag
W/"173701-1720648508000"
X-Frame-Options
SAMEORIGIN
Vary
Accept-Encoding
Content-Type
text/css
Cache-Control
public, max-age=604800
Accept-Ranges
bytes
X-Robots-Tag
noindex, nofollow
Keep-Alive
timeout=10
font-awesome.min.css
secure.centralbank.net/LookAndFeel/v4/font-awesome/css/
30 KB
11 KB
Stylesheet
General
Full URL
https://secure.centralbank.net/LookAndFeel/v4/font-awesome/css/font-awesome.min.css?v=301-13f78cd8d95b0bc71f8bb92dd3e88c573b1eea351fdd3e8381fe784c687153de
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
199.255.162.49 Holts Summit, United States, ASN55056 (CBC-ISPA-CUSTFACING, US),
Reverse DNS
Software
/
Resource Hash
b139f243c33a32098b98fe104d2070f65662d47c93cbdee9b80ac9ea4e060830
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Wed, 24 Jul 2024 21:36:19 GMT
Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
Content-Encoding
gzip
Connection
keep-alive
Content-Length
9661
X-XSS-Protection
1; mode=block
Last-Modified
Wed, 10 Jul 2024 21:55:08 GMT
ETag
W/"31002-1720648508000"
X-Frame-Options
SAMEORIGIN
Vary
Accept-Encoding
Content-Type
text/css
Cache-Control
public, max-age=604800
Accept-Ranges
bytes
X-Robots-Tag
noindex, nofollow
Keep-Alive
timeout=10
aggregate
secure.centralbank.net/LookAndFeel/
94 KB
29 KB
Stylesheet
General
Full URL
https://secure.centralbank.net/LookAndFeel/aggregate?fileKey=T1NsNG1WOTE0U2s1eFIzclNPY1dzcklYbVltMjM2cHRHN3F5UXNHNHZEOU5UTnNneXFDK0lTTWVsTVQ2a0x3Q3pOMjY5MHlseERaNENSYVEybVZNWFJUeGtxOFM4bzVyOEtMMW5LRjl4NmFjcExkUXUvdU1JMkVUeE1mUHdTV2RJMWJhZjBTUmJyWVA4dUVxWmhrMzM4YWIvdkUyb1VCa0VXdXUvVTYxMjh4cjZlMEUxaFRkTWtHbFBzcW90TFRSaXJVVVRmdldQdFoyWkYyOEJmdVNCRGhGdjY4WWFOaTRSR0dFUEJFN091d1ZMbXBlSEEwWmVoY0p6UjVIMnZUeUZvaUdaa0JzZUlicVQ5aTM2MUdvQ3BKTlBVL2x5akdlWWR3VVA0UWpVRE4ySkxWZ3A1c3FZZz09&fileType=css&v=301-13f78cd8d95b0bc71f8bb92dd3e88c573b1eea351fdd3e8381fe784c687153de
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
199.255.162.49 Holts Summit, United States, ASN55056 (CBC-ISPA-CUSTFACING, US),
Reverse DNS
Software
/
Resource Hash
5e77802a23d864ae8b889f5e6cb53bfd20b72ca3ef40ebd240c4e32dea507642
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Wed, 24 Jul 2024 21:36:19 GMT
Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
Content-Encoding
gzip
X-Frame-Options
SAMEORIGIN
Vary
Accept-Encoding
Content-Type
text/css
Transfer-Encoding
chunked
Cache-Control
public, max-age=604800
Connection
keep-alive
X-Robots-Tag
noindex, nofollow
Keep-Alive
timeout=10
X-XSS-Protection
1; mode=block
aggregate
secure.centralbank.net/LookAndFeel/
713 KB
282 KB
Script
General
Full URL
https://secure.centralbank.net/LookAndFeel/aggregate?fileKey=cVJYazVhNTVsWVI1ZVpNdHA4MUNCUWRhd25IRXlIckRTVjV0ZVNWOG43UFkrN3kzVFFWRFQ0cW01MWtxb3kyYU5RUGxZWTBsWDBzeVlvMG5UMDVuSm5lNXp5d0xwSjlqbUNKZVdtQXVEOVdCcjN6TGNnU29NbVhDSEJTdXV6YWYvcHVMeHFkUWI5L1ZSaDJiNk1QbEpDNlA2T2NQU3EwdTl6djRnMjRCQ1BzVTNEZFlLS1piZW03ZDUrZ3JzMG9OM0d0K2FWTWRjUEQvTElpQ3NHWGJSQXlzN21NYVZLRjMyckJZVW9ZbGFpV1FBWmFRQnRZajZsTCtUbmplT2hOSFpteUE3WEF4NWVEVkswLzdLRjI5cENZTG5sV3A1ZG5yajFjNFJpKzFta1hLemNPbXpHRnlqSHRJUnlwWGZLaG5xaDArUXlUbmViZzhpcjlya1VaUTZ6QXF4MGc5Vmw1a2R0czdwYjZvNWhDMW5aYWdzVkZwRGI5T0VkUzJ3djVURUhHUktrQzRjM0pLK1lDaGh2aVVQSktRT0UxMnBMVEVFRmMwZ2cwaUFHVm42QzE3RjdTa3BxczdwUnI1M2lMTk52djR3azZrUmpTcmhFMStwY040UGo3MU1vNWlFWFRvSjQ3elhuWGdSc1AwZFd3YmlFTWVSbnlwbCs0ZGlhSWhLNWcyaVVsMVpHZHV1VUhYQ3c2SVlCZHk2em5wazhqbEh3VUZKb3c0TTFaWG51RTNhVVNVbVdNRUxEbVRzb3hxMjgwQ2puMmdxY25hN21wRUFEMXcveFp5WGJQOGRpNUQwendaVzVzaG5lNFB2ZEtzV3N2VjdoR0JXRGRNRWZBYU1CZGd2dWpqNjc4R0k2c1cyRGZyMkl0dVREV0k1UThpY3lidlFSaktucGtEc2cyM21YZ1dKazgxMm5PU0xqVFJLNlN5YlgxcTVvOGNUbFAvRk9tNHdKSjJOSkdTOWgrN0hvdW9ZZFZpb2U4PQ&fileType=js&v=301-13f78cd8d95b0bc71f8bb92dd3e88c573b1eea351fdd3e8381fe784c687153de
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
199.255.162.49 Holts Summit, United States, ASN55056 (CBC-ISPA-CUSTFACING, US),
Reverse DNS
Software
/
Resource Hash
cd6c7690935f7803ef1b82a706e0fb1e5e7332ebb27ff480ae33f25ebd308298
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Wed, 24 Jul 2024 21:36:19 GMT
Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
Content-Encoding
gzip
X-Frame-Options
SAMEORIGIN
Vary
Accept-Encoding
Content-Type
application/javascript
Transfer-Encoding
chunked
Cache-Control
public, max-age=604800
Connection
keep-alive
X-Robots-Tag
noindex, nofollow
Keep-Alive
timeout=10
X-XSS-Protection
1; mode=block
aggregate
secure.centralbank.net/LookAndFeel/
71 KB
31 KB
Script
General
Full URL
https://secure.centralbank.net/LookAndFeel/aggregate?fileKey=QlJhcDVRNUl4VkhaSlFNbldoYWxtMXZYSytWSE5tTFYvSHEzMElQVFoxN3VWQzJ3MWVXaWhMNWRKUTdLZzE0T21GYmZKTmtYQzRRUUpnMFRpQVZqUCtEY1lDdGYrNUpRQmtNMVJuYmRzYXQvdDN4dWFkeU9EN2tNU2FMaVZLeWx1aFhtSHF0aHdwbnhYbkNVTVhqL1Y3cVVBUzFqWXA1MEdGcUhoUCtNVDRhMWZZcjg3Rmtab2xiUGo3OHJmSk5hcUkrTEpUWktBeUUrdjhyb0g0S0YxcmJnT3Ywbmk2eFNzR2IwYXhMdjNaTmhPNTU1SXQ1QVRyd1NTK0hXaitrV1luNkRTU2toaXJvY2RKN3RrNHNpUFE9PQ&fileType=js&v=301-13f78cd8d95b0bc71f8bb92dd3e88c573b1eea351fdd3e8381fe784c687153de
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
199.255.162.49 Holts Summit, United States, ASN55056 (CBC-ISPA-CUSTFACING, US),
Reverse DNS
Software
/
Resource Hash
bea0c4d18be76a51024bc34c995b2b84a512968b2a80af4e3a7390d1ab7cf0d5
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Wed, 24 Jul 2024 21:36:19 GMT
Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
Content-Encoding
gzip
X-Frame-Options
SAMEORIGIN
Vary
Accept-Encoding
Content-Type
application/javascript
Transfer-Encoding
chunked
Cache-Control
public, max-age=604800
Connection
keep-alive
X-Robots-Tag
noindex, nofollow
Keep-Alive
timeout=10
X-XSS-Protection
1; mode=block
tracking.js
secure.centralbank.net/app/bi/
2 KB
3 KB
Script
General
Full URL
https://secure.centralbank.net/app/bi/tracking.js?v=301-13f78cd8d95b0bc71f8bb92dd3e88c573b1eea351fdd3e8381fe784c687153de
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
199.255.162.49 Holts Summit, United States, ASN55056 (CBC-ISPA-CUSTFACING, US),
Reverse DNS
Software
/
Resource Hash
537febae6cf2b9bba345d86bc8fd95803c551e2f3a1f2557c1392c87531eaf71
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000
Date
Wed, 24 Jul 2024 21:36:20 GMT
X-Content-Type-Options
nosniff
Content-Encoding
gzip
P3P
CP='Central Bancompany does not have a P3P policy'
Connection
keep-alive
Content-Length
960
X-XSS-Protection
1; mode=block
Pragma
no-cache
X-Frame-Options
SAMEORIGIN
Vary
Accept-Encoding
Content-Type
text/javascript;charset=UTF-8
Cache-Control
no-cache, no-store, max-age=0, must-revalidate
X-Robots-Tag
noindex, nofollow
Keep-Alive
timeout=10
Expires
0
unauthenticated.css
secure.centralbank.net/LookAndFeel/v4/css/
11 KB
5 KB
Stylesheet
General
Full URL
https://secure.centralbank.net/LookAndFeel/v4/css/unauthenticated.css?v=301-13f78cd8d95b0bc71f8bb92dd3e88c573b1eea351fdd3e8381fe784c687153de
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
199.255.162.49 Holts Summit, United States, ASN55056 (CBC-ISPA-CUSTFACING, US),
Reverse DNS
Software
/
Resource Hash
4dc4b9e813aea2c1b0e27c8b4274b52cfca30cb1d19693cce4c7458b87e614c5
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Wed, 24 Jul 2024 21:36:19 GMT
Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
Content-Encoding
gzip
X-Frame-Options
SAMEORIGIN
Vary
Accept-Encoding
Content-Type
text/css
Transfer-Encoding
chunked
Cache-Control
public, max-age=604800
Connection
keep-alive
X-Robots-Tag
noindex, nofollow
Keep-Alive
timeout=10
X-XSS-Protection
1; mode=block
unauthenticated.css
secure.centralbank.net/LookAndFeel/v4/dogwood/css/
832 B
2 KB
Stylesheet
General
Full URL
https://secure.centralbank.net/LookAndFeel/v4/dogwood/css/unauthenticated.css?v=301-13f78cd8d95b0bc71f8bb92dd3e88c573b1eea351fdd3e8381fe784c687153de
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
199.255.162.49 Holts Summit, United States, ASN55056 (CBC-ISPA-CUSTFACING, US),
Reverse DNS
Software
/
Resource Hash
59745fbfc525c97ed66f8c8714ba3d415685bb2a8c98724bbfa6c8dfcb31ccc6
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Wed, 24 Jul 2024 21:36:19 GMT
Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
X-Frame-Options
SAMEORIGIN
Vary
Accept-Encoding
Content-Type
text/css
Cache-Control
public, max-age=604800
Connection
keep-alive
X-Robots-Tag
noindex, nofollow
Keep-Alive
timeout=10
Content-Length
832
X-XSS-Protection
1; mode=block
logo-menubar.png
secure.centralbank.net/branding/v4/000/
8 KB
10 KB
Image
General
Full URL
https://secure.centralbank.net/branding/v4/000/logo-menubar.png
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
199.255.162.49 Holts Summit, United States, ASN55056 (CBC-ISPA-CUSTFACING, US),
Reverse DNS
Software
/
Resource Hash
b32a02a504d35d70d36174a273e2aae8f340b0482885d8a203b9b77d5f716036
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Wed, 24 Jul 2024 21:36:19 GMT
Strict-Transport-Security
max-age=31536000
Content-Encoding
gzip
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Transfer-Encoding
chunked
Connection
keep-alive
X-Robots-Tag
noindex, nofollow
Keep-Alive
timeout=10
X-XSS-Protection
1; mode=block
transparent-ajax-loader.gif
secure.centralbank.net/LookAndFeel/Common/Icons/
7 KB
9 KB
Image
General
Full URL
https://secure.centralbank.net/LookAndFeel/Common/Icons/transparent-ajax-loader.gif
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
199.255.162.49 Holts Summit, United States, ASN55056 (CBC-ISPA-CUSTFACING, US),
Reverse DNS
Software
/
Resource Hash
f8135b7c83d3e7208b3cf9c2dea772acc9336ec72235456a3e5f60fe83f947f1
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Wed, 24 Jul 2024 21:36:20 GMT
Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
Last-Modified
Wed, 10 Jul 2024 21:55:06 GMT
ETag
W/"7358-1720648506000"
X-Frame-Options
SAMEORIGIN
Content-Type
image/gif
Cache-Control
public, max-age=604800
Connection
keep-alive
Accept-Ranges
bytes
X-Robots-Tag
noindex, nofollow
Keep-Alive
timeout=10
Content-Length
7358
X-XSS-Protection
1; mode=block
landing.js
secure.centralbank.net/app/bl-login/static/js/
3 KB
4 KB
Script
General
Full URL
https://secure.centralbank.net/app/bl-login/static/js/landing.js?v=301-13f78cd8d95b0bc71f8bb92dd3e88c573b1eea351fdd3e8381fe784c687153de
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
199.255.162.49 Holts Summit, United States, ASN55056 (CBC-ISPA-CUSTFACING, US),
Reverse DNS
Software
/
Resource Hash
902b2985fc25d36c624a3e07daafa16966c4b2636ecd8f3a46dcc76962b7d3cc
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000
Date
Wed, 24 Jul 2024 21:36:20 GMT
X-Content-Type-Options
nosniff
Content-Encoding
gzip
X-Frame-Options
SAMEORIGIN
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
public, max-age=604800
Connection
keep-alive
X-Robots-Tag
noindex, nofollow
Keep-Alive
timeout=10
Content-Length
1768
X-XSS-Protection
1; mode=block
Expires
0
aggregate
secure.centralbank.net/LookAndFeel/
7 KB
4 KB
Script
General
Full URL
https://secure.centralbank.net/LookAndFeel/aggregate?fileKey=MUhhVEdhZUc2Mi9iUFhqcnlMRzllcDJvK3RITFpzZ1RGblBBWUQ0ZFBsb0tYREV5NUI5dEF4aWJTUGZQSFNPTFYwYnpuSEp1N0RPcmZIRGJodkIrZDZGaUtVMFUxSUtwaE9NSkNmM0NvTy95ZWtiRUtvN0tlS2dNRnk4WEl3VjJvUEhiNWF4Z1N6c0ZuMGhTRndFUDJFOTVxMUp1cUpZblU0UzBzRi85bUlDaC9FL3VHanRNZDUyb1M1bTg4dmkyaDBBbFQxcjdSUGZEaDV1akk1YnJrZmJXYW5DZThseC9VQ3BabW5wREw5S3ZzOE9Sd1I4WTBML2V4TUpwL3R4dQ&fileType=js&v=301-13f78cd8d95b0bc71f8bb92dd3e88c573b1eea351fdd3e8381fe784c687153de
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
199.255.162.49 Holts Summit, United States, ASN55056 (CBC-ISPA-CUSTFACING, US),
Reverse DNS
Software
/
Resource Hash
7443350eed47f1d5f6ae072347da6b4a7aa7a4c2d2775d66dfbe88fbf950a749
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Wed, 24 Jul 2024 21:36:19 GMT
Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
Content-Encoding
gzip
X-Frame-Options
SAMEORIGIN
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
public, max-age=604800
Connection
keep-alive
X-Robots-Tag
noindex, nofollow
Keep-Alive
timeout=10
Content-Length
2721
X-XSS-Protection
1; mode=block
logo-menubar.png
secure.centralbank.net/branding/v4/000/
8 KB
10 KB
Image
General
Full URL
https://secure.centralbank.net/branding/v4/000/logo-menubar.png
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
199.255.162.49 Holts Summit, United States, ASN55056 (CBC-ISPA-CUSTFACING, US),
Reverse DNS
Software
/
Resource Hash
96f4554b9c95f7cd92386a8ac626d830e9eb487824e8ab9416f82120b6b4690c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Wed, 24 Jul 2024 21:36:21 GMT
Strict-Transport-Security
max-age=31536000
Content-Encoding
gzip
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Transfer-Encoding
chunked
Connection
keep-alive
X-Robots-Tag
noindex, nofollow
Keep-Alive
timeout=10
X-XSS-Protection
1; mode=block
Icon_Equal_Housing_Opportunity2.svg
secure.centralbank.net/LookAndFeel/v4/dogwood/images/
625 B
2 KB
Image
General
Full URL
https://secure.centralbank.net/LookAndFeel/v4/dogwood/images/Icon_Equal_Housing_Opportunity2.svg
Requested by
Host: secure.centralbank.net
URL: https://secure.centralbank.net/LookAndFeel/v4/css/unauthenticated.css?v=301-13f78cd8d95b0bc71f8bb92dd3e88c573b1eea351fdd3e8381fe784c687153de
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
199.255.162.49 Holts Summit, United States, ASN55056 (CBC-ISPA-CUSTFACING, US),
Reverse DNS
Software
/
Resource Hash
136eb4821a04e53508e606aa9a2ea214b11d4f73489927641e3b6660664197d9
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://secure.centralbank.net/LookAndFeel/v4/css/unauthenticated.css?v=301-13f78cd8d95b0bc71f8bb92dd3e88c573b1eea351fdd3e8381fe784c687153de
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Wed, 24 Jul 2024 21:36:21 GMT
Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
Last-Modified
Wed, 10 Jul 2024 21:55:08 GMT
ETag
W/"625-1720648508000"
X-Frame-Options
SAMEORIGIN
Vary
Accept-Encoding
Content-Type
image/svg+xml
Cache-Control
public, max-age=604800
Connection
keep-alive
Accept-Ranges
bytes
X-Robots-Tag
noindex, nofollow
Keep-Alive
timeout=10
Content-Length
625
X-XSS-Protection
1; mode=block
proximanova-bold-webfont.woff2
secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/
0
0

proximanova-regular-webfont.woff2
secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/
0
0

MaterialIcons-Regular.woff2
secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/
0
0

proximanova-semibold-webfont.woff2
secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/
0
0

fontawesome-webfont.woff2
secure.centralbank.net/LookAndFeel/v4/font-awesome/fonts/
0
0

proximanova-medium-webfont.woff2
secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/
0
0

bad-address-modal
centralbankauth.pages.dev/app/bl-login/
0
432 B
XHR
General
Full URL
https://centralbankauth.pages.dev/app/bl-login/bad-address-modal
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:310c::ac42:2fa2 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Accept
text/html, */*; q=0.01
X-NewRelic-ID
VQ4AUFdbDBAGUFlaBAIAVQ==
Referer
https://centralbankauth.pages.dev/CentralBank.htm
X-Requested-With
XMLHttpRequest
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Wed, 24 Jul 2024 21:36:21 GMT
referrer-policy
strict-origin-when-cross-origin
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LRjx80z2VNzBmGo4M9w%2FhH%2BXhrfSYpqgFUpufhK88U2J0Yx41hx5%2B%2Bnw2Y4IXYkCX2NbOKtJwS87x7yJhTI4DqGhydDB9rww2WsHphCLoWn%2BRNMfdiLPB2uZa8Y2%2BH7cU7inv2jloiavsIKxl0disHOD4f6RU4Tw"}],"group":"cf-nel","max_age":604800}
access-control-allow-origin
*
cache-control
no-store
cf-ray
8a870b975fd7386b-LHR
alt-svc
h3=":443"; ma=86400
content-length
0
/
www.centralbank.net/includedcontent/accountopening/bl-login-customer-service/
0
0

gtm.js
www.googletagmanager.com/
510 KB
132 KB
Script
General
Full URL
https://www.googletagmanager.com/gtm.js?id=GTM-TD9BHB
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:802::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
89c89140c87108ee27368b02a311cdc2c2d9123aa05d580c50b51c8ad58a642c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Wed, 24 Jul 2024 21:36:21 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
135200
x-xss-protection
0
last-modified
Wed, 24 Jul 2024 21:17:36 GMT
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
access-control-allow-headers
Cache-Control
expires
Wed, 24 Jul 2024 21:36:21 GMT
js
www.googletagmanager.com/gtag/
316 KB
105 KB
Script
General
Full URL
https://www.googletagmanager.com/gtag/js?id=G-9DSJFT9ZT4&l=dataLayer&cx=c
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:802::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
7290d10ae31248eb36e590f06988aefcc294111c71742143002ce25388b6f2aa
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Wed, 24 Jul 2024 21:36:22 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
access-control-allow-headers
Cache-Control
content-length
107151
x-xss-protection
0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
expires
Wed, 24 Jul 2024 21:36:22 GMT
bundle.min.js
cdn.inpwrd.net/track/1.0.0/
127 KB
36 KB
Script
General
Full URL
https://cdn.inpwrd.net/track/1.0.0/bundle.min.js?customerId=575&siteId=414859370162
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.238.243.53 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-238-243-53.ams58.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
114078f7b96953816ab37e0180b1a52663c587d817d695bbe38f7a833ed4864d

Request headers

Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Wed, 24 Jul 2024 03:23:00 GMT
content-encoding
gzip
via
1.1 e6ef76f348359a0bc64c007ab009ebd2.cloudfront.net (CloudFront)
last-modified
Fri, 28 Jun 2024 15:23:32 GMT
server
AmazonS3
x-amz-cf-pop
AMS58-P1
age
65648
x-amz-server-side-encryption
AES256
etag
W/"97c68a8401a4a604a661edf63f02e74a"
vary
Accept-Encoding
x-cache
Hit from cloudfront
content-type
application/javascript
x-amz-cf-id
c34CzeGdon7mluz3V93vlfLE8okBU9n1vgbWCLUQtcn7vE9cBAHiYA==
destination
www.googletagmanager.com/gtag/
211 KB
76 KB
Script
General
Full URL
https://www.googletagmanager.com/gtag/destination?id=DC-8242699&l=dataLayer&cx=c
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:802::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
e2ce7ecd6deb8d4bda8d7e3ac40e7a3383aea0897b05dea69e73ce376c64bb05
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Wed, 24 Jul 2024 21:36:22 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
77572
x-xss-protection
0
last-modified
Wed, 24 Jul 2024 21:17:36 GMT
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
access-control-allow-headers
Cache-Control
expires
Wed, 24 Jul 2024 21:36:22 GMT
/
api.ipify.org/
31 B
166 B
Script
General
Full URL
https://api.ipify.org/?format=jsonp&callback=getIP
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.26.12.205 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
79456e036b7bdcf2215be75492d363cc465769aec43246ea018ce740038ed3ac

Request headers

Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Wed, 24 Jul 2024 21:36:22 GMT
cf-cache-status
DYNAMIC
server
cloudflare
cf-ray
8a870b9b28a735da-LHR
content-length
31
vary
Origin
content-type
application/javascript
ba242de1-979e-464d-92d3-8c02119040ad
tag.simpli.fi/sifitag/
3 KB
2 KB
Script
General
Full URL
https://tag.simpli.fi/sifitag/ba242de1-979e-464d-92d3-8c02119040ad
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
35.234.162.151 Groningen, Netherlands, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
151.162.234.35.bc.googleusercontent.com
Software
openresty /
Resource Hash
794e6e02ef68ec593676dcdf1b31aa2e29a5f00948748a6621863ab2c9f2906c

Request headers

Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 24 Jul 2024 21:36:22 GMT
content-encoding
gzip
server
openresty
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
cache-control
max-age=0, private, must-revalidate, max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
x-request-id
F-VDzXa1l3gZEsgUpkdB
expires
Thu, 01 Jan 1970 00:00:00 GMT
ytc.js
s.yimg.com/wi/
19 KB
7 KB
Script
General
Full URL
https://s.yimg.com/wi/ytc.js
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1288:80:807::1 , United Kingdom, ASN203220 (YAHOO-DEB, GB),
Reverse DNS
Software
ATS /
Resource Hash
6784f9ac4ae19ed8651c632b214f40cac44abd344870ddd30ff1b93b08ba3103
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

ats-carp-promotion
1, 1
date
Wed, 24 Jul 2024 21:10:57 GMT
x-amz-version-id
VxrPrcbofk65n9ysSCXrclM5xFIYS2A5
content-encoding
gzip
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
x-amz-request-id
A04YAVQW7BTCXXHM
age
1526
x-amz-server-side-encryption
AES256
content-length
6672
x-amz-id-2
I+PrFeHrold43DB3EINDCaJEI6oDSmr/7vbP0tjJPkQeWBgqfAfrwHYQInZfC1VRdQ25HCG/ocfWweez5GjCwQ==
x-xss-protection
1; mode=block
referrer-policy
no-referrer-when-downgrade
x-amz-expiration
expiry-date="Fri, 15 Aug 2025 00:00:00 GMT", rule-id="oath-standard-lifecycle"
last-modified
Wed, 10 Jul 2024 13:59:59 GMT
server
ATS
etag
"b4dc8f0803272db7e9c028b882573ba1-df"
expect-ct
max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"
vary
Origin, Accept-Encoding
content-type
application/javascript
cache-control
public,max-age=3600
accept-ranges
bytes
insight.min.js
snap.licdn.com/li.lms-analytics/
40 KB
14 KB
Script
General
Full URL
https://snap.licdn.com/li.lms-analytics/insight.min.js
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:15::213:7e4a Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
edd5487f216469726314ae2b829b221d70e2a02674477e3c8f69a0d5f0b1ea49
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Wed, 24 Jul 2024 21:36:22 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Wed, 24 Jul 2024 05:33:09 GMT
x-cdn
AKAM
x-amz-server-side-encryption
AES256
vary
Accept-Encoding
content-type
application/javascript;charset=utf-8
cache-control
max-age=44603
accept-ranges
bytes
content-length
14597
fbevents.js
connect.facebook.net/en_US/
224 KB
60 KB
Script
General
Full URL
https://connect.facebook.net/en_US/fbevents.js
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f084:105:face:b00c:0:3 Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
eaa003d85cb77f94fcae98396e583ce01d0c375b57235402c884ef8a792b951e
Security Headers
Name Value
Content-Security-Policy default-src 'self' data: blob: facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;script-src *.fbcdn.net *.facebook.net 'unsafe-inline' blob: data: 'self' 'unsafe-eval';style-src data: blob: 'unsafe-inline' facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;connect-src *.fbcdn.net *.facebook.net wss://*.fbcdn.net attachment.fbsbx.com blob: 'self';img-src 'self' data: blob: facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;require-trusted-types-for 'script';
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

content-security-policy
default-src 'self' data: blob: facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;script-src *.fbcdn.net *.facebook.net 'unsafe-inline' blob: data: 'self' 'unsafe-eval';style-src data: blob: 'unsafe-inline' facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;connect-src *.fbcdn.net *.facebook.net wss://*.fbcdn.net attachment.fbsbx.com blob: 'self';img-src 'self' data: blob: facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;require-trusted-types-for 'script';
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; preload; includeSubDomains
date
Wed, 24 Jul 2024 21:36:22 GMT
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
58677
x-xss-protection
0
reporting-endpoints
coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=17, rtx=0, c=12, mss=1392, tbw=2790, tp=-1, tpl=-1, uplat=0, ullat=-1
pragma
public
x-fb-debug
Kp4Q7avpB/nzqcwPuVxsnbjcVIvusG4LKQF9xg+M7ei6t9x2uD8vl/b7QFjdcfPe3Mg70KFUW6T/76EU7M78uA==
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
cross-origin-opener-policy
same-origin-allow-popups;report-to="coop_report"
vary
Accept-Encoding
report-to
{"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
x-frame-options
DENY
origin-agent-cluster
?0
cache-control
public, max-age=1200
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), usb-unrestricted=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
expires
Sat, 01 Jan 2000 00:00:00 GMT
up_loader.1.1.0.js
js.adsrvr.org/
12 KB
5 KB
Script
General
Full URL
https://js.adsrvr.org/up_loader.1.1.0.js
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
18.239.67.100 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-239-67-100.ams58.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
f4d1e641d47b4af1b6cb7936c59626f4dbab3933473009b447406034c34facb5

Request headers

Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Wed, 24 Jul 2024 05:01:33 GMT
Content-Encoding
gzip
Via
1.1 6099a68d04a7ee2150888338bfdc451a.cloudfront.net (CloudFront)
Last-Modified
Fri, 07 Jun 2024 09:20:53 GMT
Server
AmazonS3
X-Amz-Cf-Pop
AMS58-P4
Age
59690
x-amz-server-side-encryption
AES256
ETag
W/"a7eb6794e868fe870db350518165c868"
Transfer-Encoding
chunked
Vary
Accept-Encoding
Content-Type
application/x-javascript
X-Cache
Hit from cloudfront
Connection
keep-alive
X-Amz-Cf-Id
iP-rIW02os09Wjl_3-0LEl2UwcKlTo4mOU1vAA51xH0xzP_hZELtoQ==
activityi;dc_pre=CM7wqI7RwIcDFetekQUdkZQyyA;src=8242699;type=gener0;cat=2022_0;ord=1322571563950;npa=0;auiddc=1534294671.1721856982;ps=1;pcor=475856622;uaa=;uab=;uafvl=;uamb=0;uam=;uap=;uapv=;uaw=0...
8242699.fls.doubleclick.net/ Frame 165B
Redirect Chain
  • https://8242699.fls.doubleclick.net/activityi;src=8242699;type=gener0;cat=2022_0;ord=1322571563950;npa=0;auiddc=1534294671.1721856982;ps=1;pcor=475856622;uaa=;uab=;uafvl=;uamb=0;uam=;uap=;uapv=;uaw...
  • https://8242699.fls.doubleclick.net/activityi;dc_pre=CM7wqI7RwIcDFetekQUdkZQyyA;src=8242699;type=gener0;cat=2022_0;ord=1322571563950;npa=0;auiddc=1534294671.1721856982;ps=1;pcor=475856622;uaa=;uab=...
0
0
Document
General
Full URL
https://8242699.fls.doubleclick.net/activityi;dc_pre=CM7wqI7RwIcDFetekQUdkZQyyA;src=8242699;type=gener0;cat=2022_0;ord=1322571563950;npa=0;auiddc=1534294671.1721856982;ps=1;pcor=475856622;uaa=;uab=;uafvl=;uamb=0;uam=;uap=;uapv=;uaw=0;pscdl=noapi;frm=0;gtm=45fe47o0v9189939351z872225415za201zb72225415;gcd=13l3l3l3l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fcentralbankauth.pages.dev%2FCentralBank.htm?
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.217.23.102 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra16s45-in-f6.1e100.net
Software
cafe /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=21600
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://centralbankauth.pages.dev/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
cache-control
private, max-age=0
content-encoding
br
content-length
525
content-type
text/html; charset=UTF-8
cross-origin-resource-policy
cross-origin
date
Wed, 24 Jul 2024 21:36:22 GMT
expires
Wed, 24 Jul 2024 21:36:22 GMT
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
server
cafe
strict-transport-security
max-age=21600
timing-allow-origin
*
x-content-type-options
nosniff
x-xss-protection
0

Redirect headers

alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
cache-control
no-cache, must-revalidate
content-length
0
content-type
text/html; charset=UTF-8
cross-origin-resource-policy
cross-origin
date
Wed, 24 Jul 2024 21:36:22 GMT
expires
Fri, 01 Jan 1990 00:00:00 GMT
follow-only-when-prerender-shown
1
location
https://8242699.fls.doubleclick.net/activityi;dc_pre=CM7wqI7RwIcDFetekQUdkZQyyA;src=8242699;type=gener0;cat=2022_0;ord=1322571563950;npa=0;auiddc=1534294671.1721856982;ps=1;pcor=475856622;uaa=;uab=;uafvl=;uamb=0;uam=;uap=;uapv=;uaw=0;pscdl=noapi;frm=0;gtm=45fe47o0v9189939351z872225415za201zb72225415;gcd=13l3l3l3l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fcentralbankauth.pages.dev%2FCentralBank.htm?
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
pragma
no-cache
server
cafe
strict-transport-security
max-age=21600
timing-allow-origin
*
x-content-type-options
nosniff
x-xss-protection
0
activity;register_conversion=1;src=8242699;type=gener0;cat=2022_0;ord=1322571563950;npa=0;auiddc=1534294671.1721856982;ps=1;pcor=475856622;uaa=;uab=;uafvl=;uamb=0;uam=;uap=;uapv=;uaw=0;pscdl=noapi;...
ad.doubleclick.net/
0
23 B
Image
General
Full URL
https://ad.doubleclick.net/activity;register_conversion=1;src=8242699;type=gener0;cat=2022_0;ord=1322571563950;npa=0;auiddc=1534294671.1721856982;ps=1;pcor=475856622;uaa=;uab=;uafvl=;uamb=0;uam=;uap=;uapv=;uaw=0;pscdl=noapi;frm=0;gtm=45fe47o0v9189939351z872225415za201zb72225415;gcd=13l3l3l3l1;dma=0;tag_exp=0;epver=2;~oref=https%3A%2F%2Fcentralbankauth.pages.dev%2FCentralBank.htm?
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.217.16.134 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
zrh04s06-in-f134.1e100.net
Software
cafe /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 24 Jul 2024 21:36:22 GMT
attribution-reporting-register-trigger
{"aggregatable_deduplication_keys":[{"deduplication_key":"4263301918509784802"}],"aggregatable_trigger_data":[{"filters":[{"14":["12359265"]}],"key_piece":"0xebf6e7395d8784f9","source_keys":["12","13","14","15","16","17","18","19","20","21","628715656","628715657","628715658","628715659","628887960","628887961","628887962","628887963","634905008","634905009","634905010","634905011","634927900","634927901","634927902","634927903","634956560","634956561","634956562","634956563","634957144","634957145","634957146","634957147","900106384","900106385","900106386","900106387","900123132","900123133","900123134","900123135","900144544","900144545","900144546","900144547","900145012","900145013","900145014","900145015"]},{"key_piece":"0x2298a669f9f08cb3","not_filters":{"14":["12359265"]},"source_keys":["12","13","14","15","16","17","18","19","20","21","628715656","628715657","628715658","628715659","628887960","628887961","628887962","628887963","634905008","634905009","634905010","634905011","634927900","634927901","634927902","634927903","634956560","634956561","634956562","634956563","634957144","634957145","634957146","634957147","900106384","900106385","900106386","900106387","900123132","900123133","900123134","900123135","900144544","900144545","900144546","900144547","900145012","900145013","900145014","900145015"]}],"aggregatable_values":{"12":65,"13":65,"14":65,"15":6356,"16":65,"17":65,"18":6356,"19":65,"20":65,"21":6356,"628715656":32,"628715657":32,"628715658":32,"628715659":3177,"628887960":32,"628887961":32,"628887962":32,"628887963":3177,"634905008":43,"634905009":43,"634905010":43,"634905011":4237,"634927900":218,"634927901":218,"634927902":218,"634927903":21189,"634956560":46,"634956561":46,"634956562":46,"634956563":4540,"634957144":46,"634957145":46,"634957146":46,"634957147":4540,"900106384":36,"900106385":36,"900106386":36,"900106387":3530,"900123132":65,"900123133":65,"900123134":65,"900123135":6356,"900144544":54,"900144545":54,"900144546":54,"900144547":5297,"900145012":93,"900145013":93,"900145014":93,"900145015":9081},"aggregation_coordinator_origin":"https://publickeyservice.msmt.aws.privacysandboxservices.com","debug_key":"1413817635513082752","debug_reporting":true,"event_trigger_data":[{"deduplication_key":"4263301918509784802","filters":[{"14":["12359265"],"source_type":["event"]}],"priority":"10","trigger_data":"1"},{"deduplication_key":"4263301918509784802","filters":[{"14":["12359265"],"source_type":["navigation"]}],"priority":"10","trigger_data":"6"},{"deduplication_key":"4263301918509784802","filters":[{"source_type":["event"]}],"priority":"0","trigger_data":"0"},{"deduplication_key":"4263301918509784802","filters":[{"source_type":["navigation"]}],"priority":"0","trigger_data":"7"}],"filters":{"8":["8242699"]}}
x-content-type-options
nosniff
server
cafe
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
content-type
image/png
access-control-allow-origin
*
cache-control
no-cache, must-revalidate
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
collect
www.google-analytics.com/g/
0
0
Fetch
General
Full URL
https://www.google-analytics.com/g/collect?v=2&tid=G-9DSJFT9ZT4&gtm=45je47o0v879001080z872225415za200zb72225415&_p=1721856981646&_gaz=1&gcd=13l3l3l3l1&npa=0&dma=0&tag_exp=0&tt=external&cid=1791423245.1721856982&ul=en-gb&sr=1600x1200&uaa=&uab=&uafvl=&uamb=0&uam=&uap=&uapv=&uaw=0&are=1&frm=0&pscdl=noapi&_s=1&sid=1721856982&sct=1&seg=0&dl=https%3A%2F%2Fcentralbankauth.pages.dev%2FCentralBank.htm&dr=https%3A%2F%2Fcentralbankauth.pages.dev%2FCentralBank.htm&dt=Online%20Banking%20Security%20Process&en=page_view&_fv=1&_nsi=1&_ss=2&ep.sys_container_id_version=GTM-TD9BHB%20%7C%20361&ep.nav_menu_hierarchy=&ep.url_referrer=https%3A%2F%2Fcentralbankauth.pages.dev%2FCentralBank.htm&ep.url_referrer_hostname=centralbankauth.pages.dev&ep.nav_site_section=CentralBank.htm&ep.hostname=centralbankauth.pages.dev&up.bank_id=001&up.bi_id=d72f8999-0d9b-41e3-9bc6-836f1ecdfdfa&up.persona_id=00099&tfd=5097
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:812::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash

Request headers

Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 24 Jul 2024 21:36:22 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://centralbankauth.pages.dev
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
collect
stats.g.doubleclick.net/g/
0
261 B
Ping
General
Full URL
https://stats.g.doubleclick.net/g/collect?v=2&tid=G-9DSJFT9ZT4&cid=1791423245.1721856982&gtm=45je47o0v879001080z872225415za200zb72225415&aip=1&dma=0&gcd=13l3l3l3l1&npa=0&frm=0
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:400c:c06::9c Brussels, Belgium, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 24 Jul 2024 21:36:22 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://centralbankauth.pages.dev
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
proximanova-bold-webfont.woff
secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/
0
0

proximanova-regular-webfont.woff
secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/
0
0

proximanova-semibold-webfont.woff
secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/
0
0

fontawesome-webfont.woff
secure.centralbank.net/LookAndFeel/v4/font-awesome/fonts/
0
0

10198146.json
s.yimg.com/wi/config/
2 B
511 B
XHR
General
Full URL
https://s.yimg.com/wi/config/10198146.json
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1288:80:807::1 , United Kingdom, ASN203220 (YAHOO-DEB, GB),
Reverse DNS
Software
ATS /
Resource Hash
44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Wed, 24 Jul 2024 21:36:22 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000
x-amz-request-id
FMCM7BZ7B09JECH4
age
0
content-length
22
x-amz-id-2
/okjaVSoci/kzHEZQVHYgYkJr/fvUYAcGCw+SGr6tKcTy+t/Kv09JosBcBOVVcONQo1cMM64td6HvAaxojDoxuattS1mHRZpMzAK5DGAqpE=
x-xss-protection
1; mode=block
referrer-policy
no-referrer-when-downgrade
server
ATS
expect-ct
max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-methods
GET
content-type
application/json
access-control-allow-origin
*
cache-control
public,max-age=3600
icon
fonts.googleapis.com/
569 B
775 B
Stylesheet
General
Full URL
https://fonts.googleapis.com/icon?family=Material+Icons
Requested by
Host: client
URL: about:client
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:831::200a Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
36b2057eb5eef261a2cbb8c149dcf3a11edaa15ccd8e3d462eb34999f5ff8f2a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

strict-transport-security
max-age=31536000
date
Wed, 24 Jul 2024 21:36:22 GMT
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
0
last-modified
Wed, 24 Jul 2024 21:36:22 GMT
server
ESF
cross-origin-opener-policy
same-origin-allow-popups
x-frame-options
SAMEORIGIN
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
private, max-age=86400, stale-while-revalidate=604800
timing-allow-origin
*
link
<https://fonts.gstatic.com>; rel=preconnect; crossorigin
expires
Wed, 24 Jul 2024 21:36:22 GMT
https%3A%2F%2Fcentralbankauth.pages.dev%2FCentralBank.htm
content.inpwrd.net/data/lineitem/575/
253 B
562 B
Script
General
Full URL
https://content.inpwrd.net/data/lineitem/575/https%3A%2F%2Fcentralbankauth.pages.dev%2FCentralBank.htm?siteId=414859370162&callback=__jp0
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
3.90.100.104 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-3-90-100-104.compute-1.amazonaws.com
Software
/
Resource Hash
024d8675efc20f01dc94be8ea5f60b8a079fd971510cef5cd240af839cdeb61e
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 24 Jul 2024 21:36:23 GMT
x-content-type-options
nosniff
x-download-options
noopen
surrogate-control
no-store
x-dns-prefetch-control
off
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
no-store, no-cache, must-revalidate, proxy-revalidate
vary
Accept-Encoding
content-length
253
x-xss-protection
1; mode=block
expires
0
attribution_trigger
px.ads.linkedin.com/
2 B
814 B
XHR
General
Full URL
https://px.ads.linkedin.com/attribution_trigger?pid=5156145&time=1721856982380&url=https%3A%2F%2Fcentralbankauth.pages.dev%2FCentralBank.htm
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:21::14 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

Request headers

Accept
*
Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Wed, 24 Jul 2024 21:36:21 GMT
content-encoding
gzip
x-li-pop
afd-prod-ltx1-x
x-msedge-ref
Ref A: 59C354EC7191437CB4903333B3EEB18E Ref B: LTSEDGE0919 Ref C: 2024-07-24T21:36:22Z
access-control-allow-methods
GET, OPTIONS
x-li-fabric
prod-ltx1
access-control-allow-origin
*
x-cache
CONFIG_NOCACHE
content-type
application/json
x-li-proto
http/2
x-restli-protocol-version
1.0.0
access-control-allow-headers
*
x-li-uuid
AAYeBRHNoZIJfNTadLIYPw==
x-fs-uuid
00061e0511cda192097cd4da74b2183f
collect
px4.ads.linkedin.com/
Redirect Chain
  • https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=5156145&time=1721856982380&url=https%3A%2F%2Fcentralbankauth.pages.dev%2FCentralBank.htm
  • https://px4.ads.linkedin.com/collect?v=2&fmt=js&pid=5156145&time=1721856982380&url=https%3A%2F%2Fcentralbankauth.pages.dev%2FCentralBank.htm&e_ipv6=AQKoY8HyIbCLqAAAAZDmrH5vIkztVNtPlPLHKSTMZQECNiySP...
0
266 B
Image
General
Full URL
https://px4.ads.linkedin.com/collect?v=2&fmt=js&pid=5156145&time=1721856982380&url=https%3A%2F%2Fcentralbankauth.pages.dev%2FCentralBank.htm&e_ipv6=AQKoY8HyIbCLqAAAAZDmrH5vIkztVNtPlPLHKSTMZQECNiySP3J1RbyOUBoMEwyWB2lQHhSHoLI
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H2
Server
13.107.42.14 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Wed, 24 Jul 2024 21:36:22 GMT
x-li-pop
afd-prod-ltx1-x
x-msedge-ref
Ref A: 7B536B5852174DE0B742A41C039E6110 Ref B: LON04EDGE1014 Ref C: 2024-07-24T21:36:22Z
linkedin-action
1
x-cache
CONFIG_NOCACHE
content-type
application/javascript
x-li-fabric
prod-ltx1
x-li-proto
http/2
content-length
0
x-li-uuid
AAYeBRHTmRdZKQpdZRaucw==

Redirect headers

date
Wed, 24 Jul 2024 21:36:21 GMT
nel
{"report_to":"network-errors","max_age":1296000,"success_fraction":0.00066,"failure_fraction":1,"include_subdomains":true}
x-li-pop
afd-prod-ltx1-x
x-msedge-ref
Ref A: 605A1998915A4BC6891D0186AA1BF28A Ref B: LTSEDGE1813 Ref C: 2024-07-24T21:36:22Z
linkedin-action
1
report-to
{"group":"network-errors","max_age":2592000,"endpoints":[{"url":"https://www.linkedin.com/li/rep"}],"include_subdomains":true}
x-li-fabric
prod-ltx1
location
https://px4.ads.linkedin.com/collect?v=2&fmt=js&pid=5156145&time=1721856982380&url=https%3A%2F%2Fcentralbankauth.pages.dev%2FCentralBank.htm&e_ipv6=AQKoY8HyIbCLqAAAAZDmrH5vIkztVNtPlPLHKSTMZQECNiySP3J1RbyOUBoMEwyWB2lQHhSHoLI
x-cache
CONFIG_NOCACHE
x-li-proto
http/2
content-length
0
x-li-uuid
AAYeBRHNx1PPYAQk3oEf7A==
436299510548356
connect.facebook.net/signals/config/
56 KB
13 KB
Script
General
Full URL
https://connect.facebook.net/signals/config/436299510548356?v=2.9.162&r=stable&domain=centralbankauth.pages.dev&hme=e67e7d148043b3a377ad0eb1c82669792a67ba5e3bb5734b69e611ae38f939ca&ex_m=68%2C115%2C102%2C106%2C59%2C3%2C95%2C67%2C15%2C92%2C85%2C49%2C52%2C163%2C166%2C178%2C174%2C175%2C177%2C28%2C96%2C51%2C74%2C176%2C158%2C161%2C171%2C172%2C179%2C124%2C39%2C33%2C136%2C14%2C48%2C184%2C183%2C126%2C17%2C38%2C1%2C41%2C63%2C64%2C65%2C69%2C89%2C16%2C13%2C91%2C88%2C87%2C103%2C50%2C105%2C37%2C104%2C29%2C25%2C159%2C162%2C133%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C55%2C60%2C62%2C72%2C97%2C26%2C73%2C8%2C7%2C77%2C46%2C20%2C99%2C98%2C100%2C93%2C9%2C19%2C18%2C82%2C54%2C80%2C32%2C71%2C0%2C90%2C31%2C79%2C84%2C45%2C44%2C83%2C36%2C4%2C86%2C78%2C42%2C34%2C81%2C2%2C35%2C61%2C40%2C101%2C43%2C76%2C66%2C107%2C58%2C57%2C30%2C94%2C56%2C53%2C47%2C75%2C70%2C23%2C108
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f084:105:face:b00c:0:3 Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
bc0510a04a8a83632428214320aa7ce8acfbcda99fa2d3836628c18a078f761c
Security Headers
Name Value
Content-Security-Policy default-src 'self' data: blob: *;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' 'unsafe-eval' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

content-security-policy
default-src 'self' data: blob: *;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' 'unsafe-eval' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; preload; includeSubDomains
date
Wed, 24 Jul 2024 21:36:22 GMT
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
x-xss-protection
0
reporting-endpoints
coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=28, rtx=0, c=62, mss=1392, tbw=64221, tp=-1, tpl=-1, uplat=69, ullat=0
pragma
public
x-fb-debug
VxL4QDNd/tFtGH8QVBIZS9swc3QvtwTpmAwmoHfHxH+JiLCWvEe/j3GWp3BZ3I1xo9K39gAYGhNsuKVC6V3rIQ==
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
cross-origin-opener-policy
same-origin-allow-popups;report-to="coop_report"
vary
Accept-Encoding
report-to
{"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
x-frame-options
DENY
origin-agent-cluster
?0
cache-control
public, max-age=1200
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), usb-unrestricted=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
expires
Sat, 01 Jan 2000 00:00:00 GMT
proximanova-medium-webfont.woff
secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/
0
0

MaterialIcons-Regular.woff
secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/
0
0

/
www.facebook.com/tr/
0
274 B
Image
General
Full URL
https://www.facebook.com/tr/?id=436299510548356&ev=PageView&dl=https%3A%2F%2Fcentralbankauth.pages.dev&rl=https%3A%2F%2Fcentralbankauth.pages.dev&if=false&ts=1721856982549&sw=1600&sh=1200&v=2.9.162&r=stable&ec=0&o=4124&fbp=fb.2.1721856982546.928802540570760775&pm=1&hrl=45469d&cdl=API_unavailable&it=1721856982398&coo=false&cs_cc=1&rqm=GET
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f176:181:face:b00c:0:25de Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
proxygen-bolt /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

x-fb-connection-quality
EXCELLENT; q=0.9, rtt=16, rtx=0, c=10, mss=1392, tbw=2796, tp=-1, tpl=-1, uplat=0, ullat=0
strict-transport-security
max-age=31536000; includeSubDomains
date
Wed, 24 Jul 2024 21:36:22 GMT
server
proxygen-bolt
content-type
text/plain
access-control-allow-origin
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
0
/
www.facebook.com/privacy_sandbox/pixel/register/trigger/
67 B
3 KB
Image
General
Full URL
https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=436299510548356&ev=PageView&dl=https%3A%2F%2Fcentralbankauth.pages.dev&rl=https%3A%2F%2Fcentralbankauth.pages.dev&if=false&ts=1721856982549&sw=1600&sh=1200&v=2.9.162&r=stable&ec=0&o=4124&fbp=fb.2.1721856982546.928802540570760775&pm=1&hrl=45469d&cdl=API_unavailable&it=1721856982398&coo=false&cs_cc=1&rqm=FGET
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f176:181:face:b00c:0:25de Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
aa7b6c81e85551eeb5c4809f1e683efa0b780c33d12ddfc2067a1b136803e45a
Security Headers
Name Value
Content-Security-Policy default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'unsafe-eval' https://*.google-analytics.com *.google.com;style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline' https://fonts.googleapis.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ v.whatsapp.net *.fbsbx.com *.fb.com https://*.google-analytics.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com https://fonts.gstatic.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net connect.facebook.net *.carriersignal.info blob: android-webview-video-poster: *.whatsapp.net *.fb.com *.oculuscdn.com *.tenor.co *.tenor.com *.giphy.com https://paywithmybank.com/ https://*.paywithmybank.com/ https://www.googleadservices.com https://googleads.g.doubleclick.net https://*.google-analytics.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data: *.tenor.co *.tenor.com https://*.giphy.com;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: www.instagram.com *.fbcdn.net https://paywithmybank.com/ https://*.paywithmybank.com/ https://www.googleadservices.com https://googleads.g.doubleclick.net https://www.google.com https://td.doubleclick.net *.google.com *.doubleclick.net;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;
Strict-Transport-Security max-age=15552000; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

content-security-policy
default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'unsafe-eval' https://*.google-analytics.com *.google.com;style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline' https://fonts.googleapis.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ v.whatsapp.net *.fbsbx.com *.fb.com https://*.google-analytics.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com https://fonts.gstatic.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net connect.facebook.net *.carriersignal.info blob: android-webview-video-poster: *.whatsapp.net *.fb.com *.oculuscdn.com *.tenor.co *.tenor.com *.giphy.com https://paywithmybank.com/ https://*.paywithmybank.com/ https://www.googleadservices.com https://googleads.g.doubleclick.net https://*.google-analytics.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data: *.tenor.co *.tenor.com https://*.giphy.com;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: www.instagram.com *.fbcdn.net https://paywithmybank.com/ https://*.paywithmybank.com/ https://www.googleadservices.com https://googleads.g.doubleclick.net https://www.google.com https://td.doubleclick.net *.google.com *.doubleclick.net;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;
content-encoding
zstd
x-content-type-options
nosniff
strict-transport-security
max-age=15552000; preload
date
Wed, 24 Jul 2024 21:36:22 GMT
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
x-xss-protection
0
reporting-endpoints
coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7395319427282024264", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=16, rtx=0, c=10, mss=1392, tbw=3114, tp=-1, tpl=-1, uplat=167, ullat=0
pragma
no-cache
x-fb-debug
Ft1Jl1fmQytRvJIdq9ZNrFXvivU36k/wnmdCy1oIyHC7cWBezy0IBcjPik75kYU71ESSsfwnCxyUnkDzRJ1Jlg==
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
cross-origin-opener-policy
same-origin-allow-popups;report-to="coop_report"
vary
Accept-Encoding
report-to
{"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7395319427282024264"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
image/png
x-frame-options
DENY
origin-agent-cluster
?0
cache-control
private, no-store, no-cache, must-revalidate
permissions-policy
accelerometer=(), attribution-reporting=(self), autoplay=(), battery=(self), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(self), clipboard-write=(self), compute-pressure=(), display-capture=(self), encrypted-media=(self), fullscreen=(self), gamepad=*, geolocation=(self), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(self), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(self), midi=(), otp-credentials=(), payment=(), picture-in-picture=(self), private-state-token-issuance=(), publickey-credentials-get=(self), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), usb-unrestricted=(), unload=(self), window-management=(), xr-spatial-tracking=(self);report-to="permissions_policy"
expires
Sat, 01 Jan 2000 00:00:00 GMT
flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2
fonts.gstatic.com/s/materialicons/v142/
125 KB
126 KB
Font
General
Full URL
https://fonts.gstatic.com/s/materialicons/v142/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2
Requested by
Host: fonts.googleapis.com
URL: https://fonts.googleapis.com/icon?family=Material+Icons
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82b::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
8265f64786397d6b832d1ca0aafdf149ad84e72759fffa9f7272e91a0fb015d1
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://fonts.googleapis.com/
Origin
https://centralbankauth.pages.dev
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Tue, 23 Jul 2024 14:53:06 GMT
x-content-type-options
nosniff
age
110597
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
128352
x-xss-protection
0
last-modified
Mon, 08 Apr 2024 19:04:47 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="apps-themes"
report-to
{"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
expires
Wed, 23 Jul 2025 14:53:06 GMT
sp.pl
sp.analytics.yahoo.com/
43 B
77 B
Image
General
Full URL
https://sp.analytics.yahoo.com/sp.pl?a=10000&d=Wed%2C%2024%20Jul%202024%2021%3A36%3A22%20GMT&n=-1d&b=Online%20Banking%20Security%20Process&.yp=10198146&f=https%3A%2F%2Fcentralbankauth.pages.dev%2FCentralBank.htm&e=https%3A%2F%2Fcentralbankauth.pages.dev%2FCentralBank.htm&enc=UTF-8&yv=1.16.0&tagmgr=gtm
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
3.255.41.64 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-3-255-41-64.eu-west-1.compute.amazonaws.com
Software
ATS/9.1.10.121 /
Resource Hash
0e4b1e428a2198ef747010c094101c257b568a97cdcc0f31ed5e9868cc835b39
Security Headers
Name Value
Content-Security-Policy sandbox; default-src 'self'; script-src 'none'; object-src 'none'; report-uri http://csp.yahoo.com/beacon/csp?src=generic
X-Content-Type-Options nosniff
X-Frame-Options DENY

Request headers

Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 24 Jul 2024 21:36:23 GMT
via
http/1.1 traffic_server (ApacheTrafficServer/9.1.10.121)
x-content-type-options
nosniff
referrer-policy
strict-origin-when-cross-origin
server
ATS/9.1.10.121
content-security-policy
sandbox; default-src 'self'; script-src 'none'; object-src 'none'; report-uri http://csp.yahoo.com/beacon/csp?src=generic
age
0
expect-ct
max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"
x-frame-options
DENY
content-type
image/gif
cache-control
no-cache, private, must-revalidate
accept-ranges
bytes
content-length
43
expires
Wed, 24 Jul 2024 21:36:23 GMT
sp.pl
sp.analytics.yahoo.com/
43 B
500 B
Image
General
Full URL
https://sp.analytics.yahoo.com/sp.pl?a=10000&b=Online%20Banking%20Security%20Process&.yp=10099788&f=https%3A%2F%2Fcentralbankauth.pages.dev%2FCentralBank.htm&e=https%3A%2F%2Fcentralbankauth.pages.dev%2FCentralBank.htm&enc=UTF-8&yv=1.16.0&tagmgr=gtm
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
3.255.41.64 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-3-255-41-64.eu-west-1.compute.amazonaws.com
Software
ATS/9.1.10.121 /
Resource Hash
0e4b1e428a2198ef747010c094101c257b568a97cdcc0f31ed5e9868cc835b39
Security Headers
Name Value
Content-Security-Policy sandbox; default-src 'self'; script-src 'none'; object-src 'none'; report-uri http://csp.yahoo.com/beacon/csp?src=generic
X-Content-Type-Options nosniff
X-Frame-Options DENY

Request headers

Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 24 Jul 2024 21:36:23 GMT
via
http/1.1 traffic_server (ApacheTrafficServer/9.1.10.121)
x-content-type-options
nosniff
referrer-policy
strict-origin-when-cross-origin
server
ATS/9.1.10.121
content-security-policy
sandbox; default-src 'self'; script-src 'none'; object-src 'none'; report-uri http://csp.yahoo.com/beacon/csp?src=generic
age
0
expect-ct
max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"
x-frame-options
DENY
content-type
image/gif
cache-control
no-cache, private, must-revalidate
accept-ranges
bytes
content-length
43
expires
Wed, 24 Jul 2024 21:36:23 GMT
proximanova-bold-webfont.ttf
secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/
0
0

proximanova-regular-webfont.ttf
secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/
0
0

/
px.ads.linkedin.com/wa/
0
201 B
XHR
General
Full URL
https://px.ads.linkedin.com/wa/
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:21::14 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Accept
*
Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Wed, 24 Jul 2024 21:36:22 GMT
x-li-pop
afd-prod-ltx1-x
x-msedge-ref
Ref A: 1D17A161D38843EBA8CDD011092E7614 Ref B: LTSEDGE1813 Ref C: 2024-07-24T21:36:23Z
linkedin-action
1
vary
Origin
x-cache
CONFIG_NOCACHE
x-li-fabric
prod-ltx1
access-control-allow-origin
https://centralbankauth.pages.dev
x-li-proto
http/2
access-control-allow-credentials
true
x-li-uuid
AAYeBRHWLDd0/26gUp/B1Q==
f4170285-c7fb-456c-9311-5d488c9e2889
content.inpwrd.net/data/lineitem-details/
470 B
955 B
Script
General
Full URL
https://content.inpwrd.net/data/lineitem-details/f4170285-c7fb-456c-9311-5d488c9e2889?path=%2FCentralBank.htm&fullPath=https%3A%2F%2Fcentralbankauth.pages.dev%2FCentralBank.htm&callback=__jp1
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
3.90.100.104 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-3-90-100-104.compute-1.amazonaws.com
Software
/
Resource Hash
fa428837bdf57fa19e21eb92d554101cfc3fba20ffea6a7cf14578199fde3d59
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 24 Jul 2024 21:36:23 GMT
x-content-type-options
nosniff
x-download-options
noopen
surrogate-control
no-store
x-dns-prefetch-control
off
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
no-store, no-cache, must-revalidate, proxy-revalidate
vary
Accept-Encoding
content-length
470
x-xss-protection
1; mode=block
expires
0
proximanova-semibold-webfont.ttf
secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/
0
0

fontawesome-webfont.ttf
secure.centralbank.net/LookAndFeel/v4/font-awesome/fonts/
0
0

proximanova-medium-webfont.ttf
secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/
0
0

MaterialIcons-Regular.ttf
secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/
0
0

cd15b757-d5c4-4c54-993d-dc28b78ccb25
content.inpwrd.net/data/pv/
74 B
381 B
Script
General
Full URL
https://content.inpwrd.net/data/pv/cd15b757-d5c4-4c54-993d-dc28b78ccb25?channelId=TRACO&storyId=17858&campaignId=24600&iframe=false&siteId=414859370162&lineitemId=f4170285-c7fb-456c-9311-5d488c9e2889&siteDomain=centralbankauth.pages.dev&path=%2FCentralBank.htm&video=false&ts=1721856983449&hidden=false&refreshCount=0&screenWidth=1600&screenHeight=1200&cookieSupported=true&isJsonp=true&ib=false&rs=0&userId=9a60ddc2-1f1d-4f9a-be5e-0cb985c1be28&cobiExperienceId=e5044d72-0b2d-49e0-b92e-2391226e3921&cobiSessionId=4f2f80e7-4ad7-4e5c-831f-401ce90bdc79&callback=__jp2
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
3.90.100.104 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-3-90-100-104.compute-1.amazonaws.com
Software
/
Resource Hash
c7360c21fbeec099f2541a8a0e1d1f59dfe4ff5d4cdaca1b35b919b8a2f4efb5
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 24 Jul 2024 21:36:23 GMT
x-content-type-options
nosniff
x-download-options
noopen
surrogate-control
no-store
x-dns-prefetch-control
off
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
no-store, no-cache, must-revalidate, proxy-revalidate
vary
Accept-Encoding
content-length
74
x-xss-protection
1; mode=block
expires
0
f4170285-c7fb-456c-9311-5d488c9e2889
content.inpwrd.net/nextAction/v3/
46 B
330 B
Script
General
Full URL
https://content.inpwrd.net/nextAction/v3/f4170285-c7fb-456c-9311-5d488c9e2889?noStyles=true&eid=cd15b757-d5c4-4c54-993d-dc28b78ccb25&isTrackOnly=true&callback=__jp3
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
3.90.100.104 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-3-90-100-104.compute-1.amazonaws.com
Software
/
Resource Hash
039c471342997bb2bef3c8331e8b1d86c09cf9cc7ed416adfeb40659a6d6a200
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 24 Jul 2024 21:36:23 GMT
x-content-type-options
nosniff
x-download-options
noopen
surrogate-control
no-store
x-dns-prefetch-control
off
content-type
text/javascript; charset=utf-8
vary
Accept-Encoding
cache-control
no-store, no-cache, must-revalidate, proxy-revalidate
content-length
46
x-xss-protection
1; mode=block
expires
0
nr-spa-1198.min.js
js-agent.newrelic.com/
38 KB
15 KB
Script
General
Full URL
https://js-agent.newrelic.com/nr-spa-1198.min.js
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2602:816:5001::39 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
8ec272b76ebdf8756da8e60cbec342b26e1e314d223b828e34b02aedea5d6d5a
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

x-amz-version-id
nPojJEyYn1go4aa3PJiqtK5fC1Y2YUZ7
content-encoding
br
via
1.1 varnish
date
Wed, 24 Jul 2024 21:36:24 GMT
strict-transport-security
max-age=300
x-amz-request-id
GZPP4ZXQAZMN9BH9
x-amz-server-side-encryption
AES256
x-cache
HIT
cross-origin-resource-policy
cross-origin
content-length
15328
x-amz-id-2
ThDST3ksbomcvkeFuDByy6BPrWeHDQUC1DGUth+1mb13imIjUFPMEm9AcbfSAegM4+M37CX25DM=
x-served-by
cache-lcy-eglc8600041-LCY
last-modified
Wed, 18 Oct 2023 21:31:05 GMT
server
AmazonS3
etag
"498f8d87fcfe5e90fda6a3ae4c47c6b0"
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000, stale-while-revalidate=86400, stale-if-error=86400
accept-ranges
bytes
x-cache-hits
32837
p
i.simpli.fi/
809 B
770 B
Script
General
Full URL
https://i.simpli.fi/p?cid=420039&cb=sifi_att_1260082171564655._hp
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
35.234.162.151 Groningen, Netherlands, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
151.162.234.35.bc.googleusercontent.com
Software
openresty /
Resource Hash
cef91d52f6fa0609867733cf2bb1e27a01135dc71c5811928b2748054c947ad7

Request headers

Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 24 Jul 2024 21:36:24 GMT
content-encoding
gzip
server
openresty
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
cache-control
max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
expires
Thu, 01 Jan 1970 00:00:00 GMT
up
insight.adsrvr.org/track/ Frame 79A3
0
0
Document
General
Full URL
https://insight.adsrvr.org/track/up?adv=lg9bg8x&ref=https%3A%2F%2Fcentralbankauth.pages.dev%2FCentralBank.htm&upid=5lxy9w4&upv=1.1.0
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
15.197.193.217 Seattle, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
a12b7a488abeaa9e4.awsglobalaccelerator.com
Software
Kestrel /
Resource Hash

Request headers

Referer
https://centralbankauth.pages.dev/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

content-length
0
content-type
text/html
date
Wed, 24 Jul 2024 21:36:24 GMT
server
Kestrel
favicon.ico
secure.centralbank.net/LookAndFeel/v4/dogwood/icons/
15 KB
16 KB
Other
General
Full URL
https://secure.centralbank.net/LookAndFeel/v4/dogwood/icons/favicon.ico
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
199.255.162.49 Holts Summit, United States, ASN55056 (CBC-ISPA-CUSTFACING, US),
Reverse DNS
Software
/
Resource Hash
602ddd3c881d8beafcfc283a5b6520c2df6813e2eb4993c54cf2e654ee73375e
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Wed, 24 Jul 2024 21:36:24 GMT
Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
Last-Modified
Wed, 10 Jul 2024 21:55:08 GMT
ETag
W/"15086-1720648508000"
X-Frame-Options
SAMEORIGIN
Content-Type
image/x-icon
Cache-Control
public, max-age=604800
Connection
keep-alive
Accept-Ranges
bytes
X-Robots-Tag
noindex, nofollow
Keep-Alive
timeout=10
Content-Length
15086
X-XSS-Protection
1; mode=block
/
s.ad.smaato.net/c/
Redirect Chain
  • https://um.simpli.fi/smaato
  • https://s.ad.smaato.net/c/?dspInit=1001136&dspCookie=513EA1ADC526417C8A07A04E46DE5648
0
238 B
Image
General
Full URL
https://s.ad.smaato.net/c/?dspInit=1001136&dspCookie=513EA1ADC526417C8A07A04E46DE5648
Protocol
H2
Server
2600:9000:211e:ee00:1b:5138:8a40:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
CloudFront /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Wed, 24 Jul 2024 21:36:25 GMT
cache-control
no-cache, must-revalidate
via
1.1 0363fab377de19b9b4f85394469f6fca.cloudfront.net (CloudFront)
server
CloudFront
x-amz-cf-pop
FRA56-C2
x-amz-cf-id
t1_-TD6sJS2CIczQkWlOrp_BMGXLwuCNiov6twRfF-BsNekQLNOuSg==
x-cache
Miss from cloudfront

Redirect headers

date
Wed, 24 Jul 2024 21:36:24 GMT
strict-transport-security
max-age=63072000; includeSubdomains; preload
x-content-type-options
nosniff
server
openresty
access-control-allow-methods
GET, POST, OPTIONS
content-type
text/html
location
https://s.ad.smaato.net/c/?dspInit=1001136&dspCookie=513EA1ADC526417C8A07A04E46DE5648
access-control-allow-origin
*
cache-control
no-cache
access-control-allow-headers
DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
content-length
142
expires
Tue, 23 Jul 2024 21:36:24 GMT
513EA1ADC526417C8A07A04E46DE5648
sync.1rx.io/usersync/simplifi/
Redirect Chain
  • https://um.simpli.fi/nexxen
  • https://sync.1rx.io/usersync/simplifi/513EA1ADC526417C8A07A04E46DE5648
0
99 B
Image
General
Full URL
https://sync.1rx.io/usersync/simplifi/513EA1ADC526417C8A07A04E46DE5648
Protocol
H2
Server
46.228.174.117 , United Kingdom, ASN56396 (AMOBEE, GB),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 24 Jul 2024 21:36:25 GMT
cache-control
no-store, no-cache, must-revalidate
expires
0

Redirect headers

date
Wed, 24 Jul 2024 21:36:24 GMT
strict-transport-security
max-age=63072000; includeSubdomains; preload
x-content-type-options
nosniff
server
openresty
access-control-allow-methods
GET, POST, OPTIONS
content-type
text/html
location
https://sync.1rx.io/usersync/simplifi/513EA1ADC526417C8A07A04E46DE5648
access-control-allow-origin
*
cache-control
no-cache
access-control-allow-headers
DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
content-length
142
expires
Tue, 23 Jul 2024 21:36:24 GMT
xuid
eb2.3lift.com/
Redirect Chain
  • https://um.simpli.fi/triplelift
  • https://eb2.3lift.com/xuid?mid=7969&xuid=513EA1ADC526417C8A07A04E46DE5648&dongle=yf3
37 B
140 B
Image
General
Full URL
https://eb2.3lift.com/xuid?mid=7969&xuid=513EA1ADC526417C8A07A04E46DE5648&dongle=yf3
Protocol
H2
Server
13.248.245.213 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
a0f671730127a0812.awsglobalaccelerator.com
Software
/
Resource Hash
bb229a48bee31f5d54ca12dc9bd960c63a671f0d4be86a054c1d324a44499d96

Request headers

Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Wed, 24 Jul 2024 21:36:25 GMT
cache-control
no-cache, no-store, must-revalidate
content-length
37
content-type
image/gif

Redirect headers

date
Wed, 24 Jul 2024 21:36:24 GMT
strict-transport-security
max-age=63072000; includeSubdomains; preload
x-content-type-options
nosniff
server
openresty
access-control-allow-methods
GET, POST, OPTIONS
content-type
text/html
location
https://eb2.3lift.com/xuid?mid=7969&xuid=513EA1ADC526417C8A07A04E46DE5648&dongle=yf3
access-control-allow-origin
*
cache-control
no-cache
access-control-allow-headers
DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
content-length
142
expires
Tue, 23 Jul 2024 21:36:24 GMT
sync
simplifi.partners.tremorhub.com/
Redirect Chain
  • https://um.simpli.fi/telaria_p
  • https://simplifi.partners.tremorhub.com/sync?UISF=513EA1ADC526417C8A07A04E46DE5648
43 B
175 B
Image
General
Full URL
https://simplifi.partners.tremorhub.com/sync?UISF=513EA1ADC526417C8A07A04E46DE5648
Protocol
H2
Server
2600:1f18:612b:4264:8c4d:9723:8c91:a92a Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
nginx /
Resource Hash
a065920df8cc4016d67c3a464be90099c9d28ffe7c9e6ee3a18f257efc58cbd7

Request headers

Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

p3p
CP='This is not a P3P policy. See https://telaria.com/privacy-policy/'
date
Wed, 24 Jul 2024 21:36:25 GMT
server
nginx
content-type
image/gif

Redirect headers

date
Wed, 24 Jul 2024 21:36:24 GMT
strict-transport-security
max-age=63072000; includeSubdomains; preload
x-content-type-options
nosniff
server
openresty
access-control-allow-methods
GET, POST, OPTIONS
content-type
text/html
location
https://simplifi.partners.tremorhub.com/sync?UISF=513EA1ADC526417C8A07A04E46DE5648
access-control-allow-origin
*
cache-control
no-cache
access-control-allow-headers
DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
content-length
142
expires
Tue, 23 Jul 2024 21:36:24 GMT
check
pixel.tapad.com/idsync/ex/receive/
Redirect Chain
  • https://um.simpli.fi/tapad
  • https://pixel.tapad.com/idsync/ex/receive?partner_id=2305&partner_device_id=513EA1ADC526417C8A07A04E46DE5648
  • https://pixel.tapad.com/idsync/ex/receive/check?partner_id=2305&partner_device_id=513EA1ADC526417C8A07A04E46DE5648
95 B
427 B
Image
General
Full URL
https://pixel.tapad.com/idsync/ex/receive/check?partner_id=2305&partner_device_id=513EA1ADC526417C8A07A04E46DE5648
Protocol
H2
Server
34.111.113.62 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
62.113.111.34.bc.googleusercontent.com
Software
Jetty(11.0.13) /
Resource Hash
3eb10792d1f0c7e07e7248273540f1952d9a5a2996f4b5df70ab026cd9f05517
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Wed, 24 Jul 2024 21:36:25 GMT
strict-transport-security
max-age=31536000
via
1.1 google
accept-ch
Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-WoW64
server
Jetty(11.0.13)
content-type
image/png
access-control-allow-origin
*
p3p
policyref="http://tapad-taptags.s3.amazonaws.com/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
95

Redirect headers

date
Wed, 24 Jul 2024 21:36:25 GMT
strict-transport-security
max-age=31536000
via
1.1 google
accept-ch
Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-WoW64
server
Jetty(11.0.13)
p3p
policyref="http://tapad-taptags.s3.amazonaws.com/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
access-control-allow-origin
*
location
https://pixel.tapad.com/idsync/ex/receive/check?partner_id=2305&partner_device_id=513EA1ADC526417C8A07A04E46DE5648
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
empty.gif
um.simpli.fi/
Redirect Chain
  • https://um.simpli.fi/ad_advisor
  • https://aa.agkn.com/adscores/g.pixel?sid=9201915418&sifi_uid=513EA1ADC526417C8A07A04E46DE5648
  • https://d.agkn.com/pixel/10751/?che=1721856985294&ip=194.74.212.110&l1=https%3A%2F%2Fum.simpli.fi%2Faa_px%3Fsk%3D217443104953148633462
  • https://um.simpli.fi/aa_px?sk=217443104953148633462
  • https://um.simpli.fi/empty.gif
43 B
361 B
Image
General
Full URL
https://um.simpli.fi/empty.gif
Protocol
H2
Server
34.91.62.186 Groningen, Netherlands, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
186.62.91.34.bc.googleusercontent.com
Software
/
Resource Hash
cf4724b2f736ed1a0ae6bc28f1ead963d9cd2c1fd87b6ef32e7799fc1c5c8bda
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Wed, 24 Jul 2024 21:36:25 GMT
strict-transport-security
max-age=63072000; includeSubdomains; preload
x-content-type-options
nosniff
last-modified
Mon, 28 Sep 1970 06:00:00 GMT
access-control-allow-methods
GET, POST, OPTIONS
content-type
image/gif
access-control-allow-origin
*
access-control-allow-headers
DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
content-length
43

Redirect headers

date
Wed, 24 Jul 2024 21:36:25 GMT
strict-transport-security
max-age=63072000; includeSubdomains; preload
x-content-type-options
nosniff
server
openresty
access-control-allow-methods
GET, POST, OPTIONS
content-type
text/html
location
/empty.gif
access-control-allow-origin
*
access-control-allow-headers
DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
content-length
142
ProfilesEngineServlet
sync.intentiq.com/profiles_engine/
Redirect Chain
  • https://um.simpli.fi/intentiq
  • https://sync.intentiq.com/profiles_engine/ProfilesEngineServlet?at=20&dpi=2124307461&pcid=513EA1ADC526417C8A07A04E46DE5648
0
0

pubmatic
um.simpli.fi/
43 B
409 B
Image
General
Full URL
https://um.simpli.fi/pubmatic
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
34.91.62.186 Groningen, Netherlands, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
186.62.91.34.bc.googleusercontent.com
Software
/
Resource Hash
cf4724b2f736ed1a0ae6bc28f1ead963d9cd2c1fd87b6ef32e7799fc1c5c8bda
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Wed, 24 Jul 2024 21:36:25 GMT
strict-transport-security
max-age=63072000; includeSubdomains; preload
x-content-type-options
nosniff
last-modified
Mon, 28 Sep 1970 06:00:00 GMT
access-control-allow-methods
GET, POST, OPTIONS
content-type
image/gif
access-control-allow-origin
*
cache-control
no-cache
access-control-allow-headers
DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
content-length
43
expires
Tue, 23 Jul 2024 21:36:25 GMT
freewheel
um.simpli.fi/
43 B
409 B
Image
General
Full URL
https://um.simpli.fi/freewheel
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
34.91.62.186 Groningen, Netherlands, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
186.62.91.34.bc.googleusercontent.com
Software
/
Resource Hash
cf4724b2f736ed1a0ae6bc28f1ead963d9cd2c1fd87b6ef32e7799fc1c5c8bda
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Wed, 24 Jul 2024 21:36:25 GMT
strict-transport-security
max-age=63072000; includeSubdomains; preload
x-content-type-options
nosniff
last-modified
Mon, 28 Sep 1970 06:00:00 GMT
access-control-allow-methods
GET, POST, OPTIONS
content-type
image/gif
access-control-allow-origin
*
cache-control
no-cache
access-control-allow-headers
DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
content-length
43
expires
Tue, 23 Jul 2024 21:36:25 GMT
getuid
sync.smartadserver.com/
Redirect Chain
  • https://um.simpli.fi/dtnx
  • https://fei.pro-market.net/engine?du=24;csync=513EA1ADC526417C8A07A04E46DE5648;mimetype=img;
  • https://fei.pro-market.net/engine?du=24;csync=513EA1ADC526417C8A07A04E46DE5648;mimetype=img;sr
  • https://sync.smartadserver.com/getuid?url=https%3A%2F%2Ffei.pro-market.net%2Fengine%3Fsite%3D161185%26size%3D1x1%26du%3D36%26csync%3D[sas_uid]
  • https://sync.smartadserver.com/getuid?url=https://fei.pro-market.net/engine?site=161185&size=1x1&du=36&csync=[sas_uid]&cklb=1
0
75 B
Image
General
Full URL
https://sync.smartadserver.com/getuid?url=https://fei.pro-market.net/engine?site=161185&size=1x1&du=36&csync=[sas_uid]&cklb=1
Protocol
HTTP/1.1
Server
217.182.178.233 , France, ASN16276 (OVH, FR),
Reverse DNS
ip233.ip-217-182-178.eu
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Wed, 24 Jul 2024 21:36:24 GMT
content-length
0

Redirect headers

location
https://sync.smartadserver.com:443/getuid?url=https://fei.pro-market.net/engine?site=161185&size=1x1&du=36&csync=[sas_uid]&cklb=1
pragma
no-cache
date
Wed, 24 Jul 2024 21:36:25 GMT
cache-control
no-cache,no-store
content-length
0
p3p
CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
/
loadm.exelator.com/load/
Redirect Chain
  • https://um.simpli.fi/exelatem
  • https://loadm.exelator.com/load/?p=204&g=2191&simid=513EA1ADC526417C8A07A04E46DE5648&j=0
  • https://loadm.exelator.com/load/?p=204&g=2191&simid=513EA1ADC526417C8A07A04E46DE5648&j=0&xl8blockcheck=1
0
767 B
Image
General
Full URL
https://loadm.exelator.com/load/?p=204&g=2191&simid=513EA1ADC526417C8A07A04E46DE5648&j=0&xl8blockcheck=1
Protocol
H2
Server
34.254.143.3 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-34-254-143-3.eu-west-1.compute.amazonaws.com
Software
nginx / Undertow/1
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Wed, 24 Jul 2024 21:36:25 GMT
cache-control
no-cache
access-control-allow-credentials
true
server
nginx
x-powered-by
Undertow/1
p3p
policyref=/w3c/p3p.xml, CP=NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA, policyref=/w3c/p3p.xml, CP=NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA

Redirect headers

date
Wed, 24 Jul 2024 21:36:25 GMT
server
nginx
x-powered-by
Undertow/1
p3p
policyref=/w3c/p3p.xml, CP=NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA, policyref=/w3c/p3p.xml, CP=NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA
location
https://loadm.exelator.com/load/?p=204&g=2191&simid=513EA1ADC526417C8A07A04E46DE5648&j=0&xl8blockcheck=1
content-type
image/gif
cache-control
no-cache
access-control-allow-credentials
true
content-length
0
yahoo
um.simpli.fi/
43 B
409 B
Image
General
Full URL
https://um.simpli.fi/yahoo
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
34.91.62.186 Groningen, Netherlands, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
186.62.91.34.bc.googleusercontent.com
Software
/
Resource Hash
cf4724b2f736ed1a0ae6bc28f1ead963d9cd2c1fd87b6ef32e7799fc1c5c8bda
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Wed, 24 Jul 2024 21:36:25 GMT
strict-transport-security
max-age=63072000; includeSubdomains; preload
x-content-type-options
nosniff
last-modified
Mon, 28 Sep 1970 06:00:00 GMT
access-control-allow-methods
GET, POST, OPTIONS
content-type
image/gif
access-control-allow-origin
*
cache-control
no-cache
access-control-allow-headers
DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
content-length
43
expires
Tue, 23 Jul 2024 21:36:25 GMT
sync
sync.bfmio.com/
Redirect Chain
  • https://um.simpli.fi/beachfront
  • https://sync.bfmio.com/sync?pid=141&uid=513EA1ADC526417C8A07A04E46DE5648
0
421 B
Image
General
Full URL
https://sync.bfmio.com/sync?pid=141&uid=513EA1ADC526417C8A07A04E46DE5648
Protocol
HTTP/1.1
Server
44.215.40.137 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-44-215-40-137.compute-1.amazonaws.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Connection
keep-alive
Date
Wed, 24 Jul 2024 21:36:25 GMT

Redirect headers

date
Wed, 24 Jul 2024 21:36:25 GMT
strict-transport-security
max-age=63072000; includeSubdomains; preload
x-content-type-options
nosniff
server
openresty
access-control-allow-methods
GET, POST, OPTIONS
content-type
text/html
location
https://sync.bfmio.com/sync?pid=141&uid=513EA1ADC526417C8A07A04E46DE5648
access-control-allow-origin
*
cache-control
no-cache
access-control-allow-headers
DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
content-length
142
expires
Tue, 23 Jul 2024 21:36:25 GMT
29931
stags.bluekai.com/site/
Redirect Chain
  • https://um.simpli.fi/bluekai
  • https://stags.bluekai.com/site/29931?id=513EA1ADC526417C8A07A04E46DE5648
62 B
479 B
Image
General
Full URL
https://stags.bluekai.com/site/29931?id=513EA1ADC526417C8A07A04E46DE5648
Protocol
H2
Server
2.23.197.190 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a2-23-197-190.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
0af3aae90b7de9fdceee2ab421378ea2f54c74be81ef43fc6c1790a032755d80

Request headers

Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

p3p
CP="NOI DSP COR CUR ADMo DEVo PSAo PSDo OUR SAMo BUS UNI NAV", policyref="http://tags.bluekai.com/w3c/p3p.xml"
date
Wed, 24 Jul 2024 21:36:25 GMT
content-length
62
x-request-id
43f23027f1001d7f23d40a2cf0c16e58
content-type
image/gif

Redirect headers

date
Wed, 24 Jul 2024 21:36:25 GMT
strict-transport-security
max-age=63072000; includeSubdomains; preload
x-content-type-options
nosniff
server
openresty
access-control-allow-methods
GET, POST, OPTIONS
content-type
text/html
location
https://stags.bluekai.com/site/29931?id=513EA1ADC526417C8A07A04E46DE5648
access-control-allow-origin
*
cache-control
no-cache
access-control-allow-headers
DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
content-length
142
expires
Tue, 23 Jul 2024 21:36:25 GMT
tpid=513EA1ADC526417C8A07A04E46DE5648
bcp.crwdcntrl.net/map/c=7625/tp=SIMP/
Redirect Chain
  • https://um.simpli.fi/crwdcntrl
  • https://bcp.crwdcntrl.net/map/c=7625/tp=SIMP/tpid=513EA1ADC526417C8A07A04E46DE5648
49 B
265 B
Image
General
Full URL
https://bcp.crwdcntrl.net/map/c=7625/tp=SIMP/tpid=513EA1ADC526417C8A07A04E46DE5648
Protocol
H2
Server
54.217.140.248 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-140-248.eu-west-1.compute.amazonaws.com
Software
Jetty(9.4.38.v20210224) /
Resource Hash
2f561b02a49376e3679acd5975e3790abdff09ecbadfa1e1858c7ba26e3ffcef

Request headers

Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 24 Jul 2024 21:36:25 GMT
server
Jetty(9.4.38.v20210224)
content-type
image/gif
p3p
CP=NOI DSP COR NID PSAa PSDa OUR UNI COM NAV
access-control-allow-origin
*
cache-control
no-cache
x-server
10.45.7.56
content-length
49
expires
0

Redirect headers

date
Wed, 24 Jul 2024 21:36:25 GMT
strict-transport-security
max-age=63072000; includeSubdomains; preload
x-content-type-options
nosniff
server
openresty
access-control-allow-methods
GET, POST, OPTIONS
content-type
text/html
location
https://bcp.crwdcntrl.net/map/c=7625/tp=SIMP/tpid=513EA1ADC526417C8A07A04E46DE5648
access-control-allow-origin
*
cache-control
no-cache
access-control-allow-headers
DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
content-length
142
expires
Tue, 23 Jul 2024 21:36:25 GMT
merge
ce.lijit.com/
Redirect Chain
  • https://um.simpli.fi/lj_match
  • https://ce.lijit.com/merge?pid=2&3pid=513EA1ADC526417C8A07A04E46DE5648
0
223 B
Image
General
Full URL
https://ce.lijit.com/merge?pid=2&3pid=513EA1ADC526417C8A07A04E46DE5648
Protocol
H2
Server
34.248.60.69 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-34-248-60-69.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

expires
Fri, 20 Mar 2009 00:00:00 GMT
pragma
no-cache
date
Wed, 24 Jul 2024 21:36:25 GMT
x-merge
GDPR Optout true
cache-control
private, no-cache, no-store, must-revalidate, proxy-revalidate, max-age=0, s-maxage=0
vary
Accept-Encoding
p3p
CP="CUR ADM OUR NOR STA NID"

Redirect headers

date
Wed, 24 Jul 2024 21:36:25 GMT
strict-transport-security
max-age=63072000; includeSubdomains; preload
x-content-type-options
nosniff
server
openresty
access-control-allow-methods
GET, POST, OPTIONS
content-type
text/html
location
https://ce.lijit.com/merge?pid=2&3pid=513EA1ADC526417C8A07A04E46DE5648
access-control-allow-origin
*
cache-control
no-cache
access-control-allow-headers
DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
content-length
142
expires
Tue, 23 Jul 2024 21:36:25 GMT
419566.gif
idsync.rlcdn.com/
Redirect Chain
  • https://um.simpli.fi/liveramp_match
  • https://idsync.rlcdn.com/419566.gif?partner_uid=513EA1ADC526417C8A07A04E46DE5648
0
98 B
Image
General
Full URL
https://idsync.rlcdn.com/419566.gif?partner_uid=513EA1ADC526417C8A07A04E46DE5648
Protocol
H2
Server
35.244.174.68 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
68.174.244.35.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Wed, 24 Jul 2024 21:36:25 GMT
via
1.1 google
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0

Redirect headers

date
Wed, 24 Jul 2024 21:36:25 GMT
strict-transport-security
max-age=63072000; includeSubdomains; preload
x-content-type-options
nosniff
server
openresty
access-control-allow-methods
GET, POST, OPTIONS
content-type
text/html
location
https://idsync.rlcdn.com/419566.gif?partner_uid=513EA1ADC526417C8A07A04E46DE5648
access-control-allow-origin
*
cache-control
no-cache
access-control-allow-headers
DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
content-length
142
expires
Tue, 23 Jul 2024 21:36:25 GMT
/
googleads.g.doubleclick.net/pagead/viewthroughconversion/1026675585/
Redirect Chain
  • https://www.googleadservices.com/pagead/conversion/1026675585/?random=1721856984628&cv=7&fst=1721856984628&fmt=3&value=0&label=eGG0CO2U2AIQgafH6QM&guid=ON
  • https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1026675585/?random=1808916722&cv=7&fst=1721856984628&fmt=3&value=0&label=eGG0CO2U2AIQgafH6QM&guid=ON&ct_cookie_present=false&crd=CLH...
42 B
63 B
Image
General
Full URL
https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1026675585/?random=1808916722&cv=7&fst=1721856984628&fmt=3&value=0&label=eGG0CO2U2AIQgafH6QM&guid=ON&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbEC&pscrd=IhMI0oC-j9HAhwMVD5SDBx055DSWMgIIAzICCAQyAggHMgIICDICCAkyAggKMgIIAjICCAsyAggVMgIIHzICCBMyAggSOiJodHRwczovL2NlbnRyYWxiYW5rYXV0aC5wYWdlcy5kZXYv
Protocol
H3
Server
2a00:1450:4001:82a::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 24 Jul 2024 21:36:25 GMT
x-content-type-options
nosniff
server
cafe
content-type
image/gif
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
cache-control
no-cache, must-revalidate
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT

Redirect headers

pragma
no-cache
date
Wed, 24 Jul 2024 21:36:24 GMT
x-content-type-options
nosniff
server
cafe
content-type
image/gif
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
location
https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1026675585/?random=1808916722&cv=7&fst=1721856984628&fmt=3&value=0&label=eGG0CO2U2AIQgafH6QM&guid=ON&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbEC&pscrd=IhMI0oC-j9HAhwMVD5SDBx055DSWMgIIAzICCAQyAggHMgIICDICCAkyAggKMgIIAjICCAsyAggVMgIIHzICCBMyAggSOiJodHRwczovL2NlbnRyYWxiYW5rYXV0aC5wYWdlcy5kZXYv
cache-control
no-cache, must-revalidate
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
spotx_match
um.simpli.fi/
0
272 B
Image
General
Full URL
https://um.simpli.fi/spotx_match
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
34.91.62.186 Groningen, Netherlands, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
186.62.91.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

access-control-allow-origin
*
date
Wed, 24 Jul 2024 21:36:25 GMT
strict-transport-security
max-age=63072000; includeSubdomains; preload
x-content-type-options
nosniff
access-control-allow-headers
DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
access-control-allow-methods
GET, POST, OPTIONS
bounce
ib.adnxs.com/
Redirect Chain
  • https://um.simpli.fi/an
  • https://ib.adnxs.com/setuid?entity=66&code=513EA1ADC526417C8A07A04E46DE5648
  • https://ib.adnxs.com/bounce?%2Fsetuid%3Fentity%3D66%26code%3D513EA1ADC526417C8A07A04E46DE5648
43 B
1 KB
Image
General
Full URL
https://ib.adnxs.com/bounce?%2Fsetuid%3Fentity%3D66%26code%3D513EA1ADC526417C8A07A04E46DE5648
Protocol
H2
Server
37.252.171.85 Frankfurt am Main, Germany, ASN29990 (ASN-APPNEX, US),
Reverse DNS
1006.bm-nginx-loadbalancer.mgmt.fra1.adnexus.net
Software
nginx/1.23.4 /
Resource Hash
4b5b6b15c6255109e06720cce42a06d3aead8b7874423d9c52cb0303212c25ef
Security Headers
Name Value
X-Xss-Protection 0

Request headers

Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 24 Jul 2024 21:36:25 GMT
an-x-request-uuid
30249529-ee0a-4cf3-bbf3-e235ebf4921b
server
nginx/1.23.4
accept-ch
Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
p3p
policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
content-type
image/gif
access-control-allow-origin
*
cache-control
no-store, no-cache, private
access-control-allow-credentials
true
x-proxy-origin
194.74.212.110; 194.74.212.110; 1006.bm-nginx-loadbalancer.mgmt.fra1.adnexus.net; adnxs.com
content-length
43
x-xss-protection
0
expires
Sat, 15 Nov 2008 16:00:00 GMT

Redirect headers

pragma
no-cache
date
Wed, 24 Jul 2024 21:36:25 GMT
an-x-request-uuid
adecdaa9-10c8-4c18-8f16-8f7ed51a7b0a
server
nginx/1.23.4
accept-ch
Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
p3p
policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
content-type
text/html; charset=utf-8
location
https://ib.adnxs.com/bounce?%2Fsetuid%3Fentity%3D66%26code%3D513EA1ADC526417C8A07A04E46DE5648
cache-control
no-store, no-cache, private
x-proxy-origin
194.74.212.110; 194.74.212.110; 1006.bm-nginx-loadbalancer.mgmt.fra1.adnexus.net; adnxs.com
content-length
0
x-xss-protection
0
expires
Sat, 15 Nov 2008 16:00:00 GMT
tap.php
pixel.rubiconproject.com/
Redirect Chain
  • https://um.simpli.fi/rb_match
  • https://pixel.rubiconproject.com/tap.php?v=6286&nid=2132&put=513EA1ADC526417C8A07A04E46DE5648&expires=365
0
239 B
Image
General
Full URL
https://pixel.rubiconproject.com/tap.php?v=6286&nid=2132&put=513EA1ADC526417C8A07A04E46DE5648&expires=365
Protocol
HTTP/1.1
Server
69.173.144.138 Frankfurt am Main, Germany, ASN26667 (RUBICONPROJECT, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Content-Type
image/gif
Pragma
no-cache
Expires
0
Cache-Control
no-cache,no-store,must-revalidate
X-RPHost
78e3bdce5107450057bade54d54a0a7e
P3P
CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"

Redirect headers

date
Wed, 24 Jul 2024 21:36:25 GMT
strict-transport-security
max-age=63072000; includeSubdomains; preload
x-content-type-options
nosniff
server
openresty
access-control-allow-methods
GET, POST, OPTIONS
content-type
text/html
location
https://pixel.rubiconproject.com/tap.php?v=6286&nid=2132&put=513EA1ADC526417C8A07A04E46DE5648&expires=365
access-control-allow-origin
*
cache-control
no-cache
access-control-allow-headers
DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
content-length
142
expires
Tue, 23 Jul 2024 21:36:25 GMT
sd
us-u.openx.net/w/1.0/
Redirect Chain
  • https://um.simpli.fi/ox_match
  • https://us-u.openx.net/w/1.0/sd?id=537072966&val=513EA1ADC526417C8A07A04E46DE5648
43 B
264 B
Image
General
Full URL
https://us-u.openx.net/w/1.0/sd?id=537072966&val=513EA1ADC526417C8A07A04E46DE5648
Protocol
H2
Server
34.98.64.218 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
218.64.98.34.bc.googleusercontent.com
Software
OXGW/0.0.0 /
Resource Hash
4e0705327480ad2323cb03d9c450ffcae4a98bf3a5382fa0c7882145ed620e49

Request headers

Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 24 Jul 2024 21:36:25 GMT
via
1.1 google
server
OXGW/0.0.0
vary
Accept
content-type
image/gif
p3p
CP="CUR ADM OUR NOR STA NID"
cache-control
private, max-age=0, no-cache
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
43
expires
Mon, 26 Jul 1997 05:00:00 GMT

Redirect headers

date
Wed, 24 Jul 2024 21:36:25 GMT
strict-transport-security
max-age=63072000; includeSubdomains; preload
x-content-type-options
nosniff
server
openresty
access-control-allow-methods
GET, POST, OPTIONS
content-type
text/html
location
https://us-u.openx.net/w/1.0/sd?id=537072966&val=513EA1ADC526417C8A07A04E46DE5648
access-control-allow-origin
*
cache-control
no-cache
access-control-allow-headers
DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
content-length
142
expires
Tue, 23 Jul 2024 21:36:25 GMT
g_match
um.simpli.fi/
Redirect Chain
  • https://cm.g.doubleclick.net/pixel?google_nid=simplifi&google_cm&google_sc
  • https://um.simpli.fi/g_match?id=&google_gid=CAESEFZXQDr_VMRrGrB_ATylRxg&google_cver=1
  • https://cm.g.doubleclick.net/pixel?google_nid=simplifi&google_hm=513EA1ADC526417C8A07A04E46DE5648
  • https://um.simpli.fi/g_match?id=
0
320 B
Image
General
Full URL
https://um.simpli.fi/g_match?id=
Protocol
H2
Server
34.91.62.186 Groningen, Netherlands, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
186.62.91.34.bc.googleusercontent.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Wed, 24 Jul 2024 21:36:25 GMT
strict-transport-security
max-age=63072000; includeSubdomains; preload
x-content-type-options
nosniff
access-control-allow-methods
GET, POST, OPTIONS
access-control-allow-origin
*
cache-control
no-cache
access-control-allow-headers
DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
expires
Tue, 23 Jul 2024 21:36:25 GMT

Redirect headers

pragma
no-cache
date
Wed, 24 Jul 2024 21:36:24 GMT
server
HTTP server (unknown)
content-type
text/html; charset=UTF-8
location
https://um.simpli.fi/g_match?id=
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
cache-control
no-cache, must-revalidate
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
229
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
4cccf45016
bam-cell.nr-data.net/1/
79 B
571 B
Script
General
Full URL
https://bam-cell.nr-data.net/1/4cccf45016?a=64883373,64883271,48436141&v=1198.fe6ec20&to=bgcGN0BXCBUHAUNcV1dNNxNAXwgBJQ1ZQUpWDggGQBlGTiEnYxw%3D&rst=7687&ck=1&ref=https://centralbankauth.pages.dev/CentralBank.htm&ap=247&be=4425&fe=7493&dc=4556&af=err,xhr,stn,ins,spa&perf=%7B%22timing%22:%7B%22of%22:1721856977090,%22n%22:0,%22u%22:153,%22r%22:3,%22ue%22:153,%22re%22:34,%22f%22:34,%22dn%22:34,%22dne%22:34,%22c%22:34,%22ce%22:34,%22rq%22:40,%22rp%22:149,%22rpe%22:178,%22dl%22:153,%22di%22:4458,%22ds%22:4533,%22de%22:4557,%22dc%22:7492,%22l%22:7493,%22le%22:7496%7D,%22navigation%22:%7B%22rc%22:1%7D%7D&fp=4503&fcp=4503&jsonp=NREUM.setToken
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
162.247.243.30 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
b39746c07da532b57661a77d04dc53159691290bc22dbc1a413b1443909c07b6

Request headers

Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Wed, 24 Jul 2024 21:36:25 GMT
access-control-allow-methods
GET, POST, PUT, HEAD, OPTIONS
content-type
text/javascript
access-control-allow-origin
*
access-control-expose-headers
Date
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
Connection
keep-alive
timing-allow-origin
*
Content-Length
79
x-served-by
cache-lon4267-LON
4cccf45016
bam-cell.nr-data.net/resources/1/
36 B
359 B
XHR
General
Full URL
https://bam-cell.nr-data.net/resources/1/4cccf45016?a=64883373,64883271,48436141&v=1198.fe6ec20&to=bgcGN0BXCBUHAUNcV1dNNxNAXwgBJQ1ZQUpWDggGQBlGTiEnYxw%3D&rst=8050&ck=1&ref=https://centralbankauth.pages.dev/CentralBank.htm&st=1721856977090
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
162.247.243.30 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
8fd0b06c0e24f8610656bb25e92af94cadeca461ab19da313ffc13a313a68e00

Request headers

Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
content-type
text/plain

Response headers

date
Wed, 24 Jul 2024 21:36:25 GMT
access-control-allow-methods
GET, POST, PUT, HEAD, OPTIONS
content-type
text/plain
access-control-allow-origin
https://centralbankauth.pages.dev
access-control-allow-credentials
true
Connection
keep-alive
Content-Length
36
x-served-by
cache-lon420118-LON
4cccf45016
bam-cell.nr-data.net/events/1/
24 B
346 B
XHR
General
Full URL
https://bam-cell.nr-data.net/events/1/4cccf45016?a=64883373,64883271,48436141&v=1198.fe6ec20&to=bgcGN0BXCBUHAUNcV1dNNxNAXwgBJQ1ZQUpWDggGQBlGTiEnYxw%3D&rst=8276&ck=1&ref=https://centralbankauth.pages.dev/CentralBank.htm
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
162.247.243.30 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
0c9cf152a0ad00d4f102c93c613c104914be5517ac8f8e0831727f8bfbe8b300

Request headers

Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
content-type
text/plain

Response headers

date
Wed, 24 Jul 2024 21:36:25 GMT
access-control-allow-methods
GET, POST, PUT, HEAD, OPTIONS
content-type
image/gif
access-control-allow-origin
https://centralbankauth.pages.dev
access-control-allow-credentials
true
Connection
keep-alive
Content-Length
24
x-served-by
cache-lon420125-LON
cd15b757-d5c4-4c54-993d-dc28b78ccb25
content.inpwrd.net/data/aggregate/
46 B
353 B
Script
General
Full URL
https://content.inpwrd.net/data/aggregate/cd15b757-d5c4-4c54-993d-dc28b78ccb25?timeSpent=3002&activeTs=3002&scrollPercentage=0&waitBeforeScroll=0&ts=1721856986453&hidden=false&refreshCount=0&screenWidth=1600&screenHeight=1200&cookieSupported=true&isJsonp=true&ib=false&rs=0&userId=9a60ddc2-1f1d-4f9a-be5e-0cb985c1be28&cobiExperienceId=e5044d72-0b2d-49e0-b92e-2391226e3921&cobiSessionId=4f2f80e7-4ad7-4e5c-831f-401ce90bdc79&callback=__jp4
Requested by
Host: centralbankauth.pages.dev
URL: https://centralbankauth.pages.dev/CentralBank.htm
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
3.90.100.104 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-3-90-100-104.compute-1.amazonaws.com
Software
/
Resource Hash
1de34db2692d69984051cc2aa14174dfd6bfbeb3e8a5202fc7016227dd82de53
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://centralbankauth.pages.dev/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 24 Jul 2024 21:36:26 GMT
x-content-type-options
nosniff
x-download-options
noopen
surrogate-control
no-store
x-dns-prefetch-control
off
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
no-store, no-cache, must-revalidate, proxy-revalidate
vary
Accept-Encoding
content-length
46
x-xss-protection
1; mode=block
expires
0

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
secure.centralbank.net
URL
https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-bold-webfont.woff2
Domain
secure.centralbank.net
URL
https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-regular-webfont.woff2
Domain
secure.centralbank.net
URL
https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/MaterialIcons-Regular.woff2
Domain
secure.centralbank.net
URL
https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-semibold-webfont.woff2
Domain
secure.centralbank.net
URL
https://secure.centralbank.net/LookAndFeel/v4/font-awesome/fonts/fontawesome-webfont.woff2?v=4.7.0
Domain
secure.centralbank.net
URL
https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-medium-webfont.woff2
Domain
www.centralbank.net
URL
https://www.centralbank.net/includedcontent/accountopening/bl-login-customer-service/
Domain
secure.centralbank.net
URL
https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-bold-webfont.woff
Domain
secure.centralbank.net
URL
https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-regular-webfont.woff
Domain
secure.centralbank.net
URL
https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-semibold-webfont.woff
Domain
secure.centralbank.net
URL
https://secure.centralbank.net/LookAndFeel/v4/font-awesome/fonts/fontawesome-webfont.woff?v=4.7.0
Domain
secure.centralbank.net
URL
https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-medium-webfont.woff
Domain
secure.centralbank.net
URL
https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/MaterialIcons-Regular.woff
Domain
secure.centralbank.net
URL
https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-bold-webfont.ttf
Domain
secure.centralbank.net
URL
https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-regular-webfont.ttf
Domain
secure.centralbank.net
URL
https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-semibold-webfont.ttf
Domain
secure.centralbank.net
URL
https://secure.centralbank.net/LookAndFeel/v4/font-awesome/fonts/fontawesome-webfont.ttf?v=4.7.0
Domain
secure.centralbank.net
URL
https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-medium-webfont.ttf
Domain
secure.centralbank.net
URL
https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/MaterialIcons-Regular.ttf
Domain
sync.intentiq.com
URL
https://sync.intentiq.com/profiles_engine/ProfilesEngineServlet?at=20&dpi=2124307461&pcid=513EA1ADC526417C8A07A04E46DE5648

Verdicts & Comments Add Verdict or Comment

Potentially malicious activity detected
Disclaimer: These verdicts should be used to detect potentially malicious websites, not as a final verdict!

urlscan

Phishing against: Generic Cloudflare (Online)

62 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| 1 object| clientSideLog function| $ function| jQuery object| jQuery1124015422305965580207 object| html5 object| Modernizr function| yepnope function| moment object| Handlebars function| Sifter object| MicroPlugin function| Selectize function| Big object| ctsSiteSystem object| ctsSite object| contentController function| CTSModal object| NREUM object| newrelic function| __nr_require object| pfmSystem function| dataLayerPush function| analyticsEvent function| analyticsVPV function| analyticsClearVPV function| analyticsForm object| dataLayer object| mobileNavigationSearch object| google_tag_manager function| postscribe object| google_tag_manager_external object| google_tag_data boolean| __piiRedact function| getIP object| dotq string| _linkedin_partner_id object| _linkedin_data_partner_ids function| lintrk function| fbq function| _fbq object| x function| onYouTubeIframeAPIReady object| gaGlobal object| YAHOO object| Inpowered function| enableInpwrdLog object| pendingConversions boolean| InpoweredScriptLoaded function| __jp0 boolean| _already_called_lintrk object| sifi_att_1260082171564655 function| ttd_dom_ready object| ttd_up_api function| TTDUniversalPixelApi object| ttdPixel object| ORIBILI function| __jp1 function| __jp2 function| __jp3 function| __jp4

39 Cookies

Domain/Path Name / Value
.centralbankauth.pages.dev/ Name: __cf_mw_byp
Value: Gz9n4e7jMYdVxEqf9eMXNIlpfDtc0E54yYdPjq4C78s-1721856972-0.0.1.1-/CentralBank.htm
.centralbankauth.pages.dev/ Name: _gcl_au
Value: 1.1.1534294671.1721856982
.centralbankauth.pages.dev/ Name: _ga_9DSJFT9ZT4
Value: GS1.1.1721856982.1.0.1721856982.60.0.0
.centralbankauth.pages.dev/ Name: _ga
Value: GA1.1.1791423245.1721856982
.simpli.fi/ Name: suid
Value: 513EA1ADC526417C8A07A04E46DE5648
.doubleclick.net/ Name: ar_debug
Value: 1
.centralbankauth.pages.dev/ Name: __tld
Value: centralbankauth.pages.dev
.centralbankauth.pages.dev/ Name: canPersist
Value: true
.centralbankauth.pages.dev/ Name: _fbp
Value: fb.2.1721856982546.928802540570760775
.doubleclick.net/ Name: IDE
Value: AHWqTUlu7InzHLha97b5jFfI7uG-ApeKdX2GOqCcW1yiHFfsSHnBAqSpatilkx3ZDUA
.doubleclick.net/ Name: receive-cookie-deprecation
Value: 1
.linkedin.com/ Name: bcookie
Value: "v=2&b13fcfc0-f7db-4bbc-8d45-b8dce257ec9a"
.linkedin.com/ Name: li_gc
Value: MTswOzE3MjE4NTY5ODI7MjswMjH5QqQbWiF2Y8hoPOOFa9KktozRE57eJsGKz/7xLdX1Ow==
.linkedin.com/ Name: lidc
Value: "b=TGST04:s=T:r=T:a=T:p=T:g=3256:u=1:x=1:i=1721856982:t=1721943382:v=2:sig=AQGzJvDRb6AAVR4nIC5VikESNQGhh5W4"
.centralbankauth.pages.dev/ Name: cobiSessionId
Value: 4f2f80e7-4ad7-4e5c-831f-401ce90bdc79
.centralbankauth.pages.dev/ Name: cobiConversionExperienceId
Value: e5044d72-0b2d-49e0-b92e-2391226e3921
.inpwrd.net/ Name: userId
Value: 9a60ddc2-1f1d-4f9a-be5e-0cb985c1be28
.inpwrd.net/ Name: experienceId
Value: cd15b757-d5c4-4c54-993d-dc28b78ccb25
.centralbankauth.pages.dev/ Name: userId
Value: 9a60ddc2-1f1d-4f9a-be5e-0cb985c1be28
.centralbankauth.pages.dev/ Name: experienceId
Value: cd15b757-d5c4-4c54-993d-dc28b78ccb25
.simpli.fi/ Name: uid_syncd_secure
Value: true
.nr-data.net/ Name: JSESSIONID
Value: 141f379344986efe
.tapad.com/ Name: TapAd_TS
Value: 1721856985122
.tapad.com/ Name: TapAd_DID
Value: 9e916770-309f-46f0-8003-a04a49d643c3
.tapad.com/ Name: TapAd_3WAY_SYNCS
Value:
.pro-market.net/ Name: anProfile
Value: "s5whaokphx5b+1+1f=1+1g=1+1j=1:3s+rs=s+rt=2A0023815374001A0000000000000110+s2=(sh5dcp)+vm=24-513EA1ADC526417C8A07A04E46DE5648"
.pro-market.net/ Name: anHistory
Value: "s5whaokphx5b+2+!#6wM$@#I[y"
.agkn.com/ Name: ab
Value: 0001%3Abvi7yFmRiQwUwV0d3gZLMgA01fw1dmsu
.adnxs.com/ Name: XANDR_PANID
Value: r8oexgvsGJ63y0heZpP8ggYxqsq4sHofM4sUggay9Ikf0NsjEMw2dzK_L2WjEfXOvg5vE0aimpqfuIN9jERk4Dk238m1ITewRbLT_7cDurI.
.adnxs.com/ Name: receive-cookie-deprecation
Value: 1
.adnxs.com/ Name: uuid2
Value: 5377674477301505306
.exelator.com/ Name: EE
Value: "2a03338f1b5d37904fa4960ba45124d7"
.bluekai.com/ Name: bku
Value: blx99BkpGVRABtTS
.bluekai.com/ Name: bkpa
Value: KJy9nyexd02pSUHknp/8mE1hwtkAwEDh16PO1DaWxpD0BMxhB61TxE9lxE96HExtHWDNBMxT9y97uyrB
.agkn.com/ Name: u
Value: C|0AAAAAAAALjQwWQAAAAAA
.bfmio.com/ Name: __141_cid
Value: 513EA1ADC526417C8A07A04E46DE5648
.bfmio.com/ Name: __io_cid
Value: 9e554e0bebcc42ba43c2d8dc7af35825157eeddf
.exelator.com/ Name: ud
Value: "eJxrXxzq6XKLQcEo0cDY2NgizTDJNMXY3NLAJC3RxNLMICnRxNTQyCTFfHFZatGCpaXFqSlJh5ZU5JTkNK0uiw91jHdz9PX0iVzmnFGUn5u6AiwU5hq02NDIbEl%252BUWb6InenxUUpaQyLSopPBZ8oDgMAbFkpjA%253D%253D"
.adnxs.com/ Name: anj
Value: dTM7k!M4.FE:2jUF']wIg2GVPM1t07!@wnfH8KW.dG5<#Z0s'Sr0<=Npn0HsE:k>frZPnvD1'b=ngHwgngI7CDRkccL3aOm%(2K:$doS]%6lO)!$4m%

44 Console Messages

Source Level URL
Text
network error URL: https://centralbankauth.pages.dev/favicon.ico
Message:
Failed to load resource: the server responded with a status of 404 ()
recommendation warning URL: https://centralbankauth.pages.dev/CentralBank.htm
Message:
[DOM] Found 4 elements with non-unique id #userId: (More info: https://goo.gl/9p2vKq) %o %o %o %o
recommendation verbose URL: https://centralbankauth.pages.dev/CentralBank.htm
Message:
[DOM] Multiple forms should be contained in their own form elements; break up complex forms into ones that represent a single action: (More info: https://goo.gl/9p2vKq) %o
network error URL: https://centralbankauth.pages.dev/app/bl-login/bad-address-modal
Message:
Failed to load resource: the server responded with a status of 404 ()
javascript error URL: https://centralbankauth.pages.dev/CentralBank.htm
Message:
Access to XMLHttpRequest at 'https://www.centralbank.net/includedcontent/accountopening/bl-login-customer-service/' from origin 'https://centralbankauth.pages.dev' has been blocked by CORS policy: The 'Access-Control-Allow-Origin' header has a value 'https://www.centralbank.net' that is not equal to the supplied origin.
network error URL: https://www.centralbank.net/includedcontent/accountopening/bl-login-customer-service/
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://centralbankauth.pages.dev/CentralBank.htm
Message:
Access to font at 'https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-bold-webfont.woff2' from origin 'https://centralbankauth.pages.dev' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-bold-webfont.woff2
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://centralbankauth.pages.dev/CentralBank.htm
Message:
Access to font at 'https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-regular-webfont.woff2' from origin 'https://centralbankauth.pages.dev' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-regular-webfont.woff2
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://centralbankauth.pages.dev/CentralBank.htm
Message:
Access to font at 'https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-semibold-webfont.woff2' from origin 'https://centralbankauth.pages.dev' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-semibold-webfont.woff2
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://centralbankauth.pages.dev/CentralBank.htm
Message:
Access to font at 'https://secure.centralbank.net/LookAndFeel/v4/font-awesome/fonts/fontawesome-webfont.woff2?v=4.7.0' from origin 'https://centralbankauth.pages.dev' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://secure.centralbank.net/LookAndFeel/v4/font-awesome/fonts/fontawesome-webfont.woff2?v=4.7.0
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://centralbankauth.pages.dev/CentralBank.htm
Message:
Access to font at 'https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-medium-webfont.woff2' from origin 'https://centralbankauth.pages.dev' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-medium-webfont.woff2
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://centralbankauth.pages.dev/CentralBank.htm
Message:
Access to font at 'https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/MaterialIcons-Regular.woff2' from origin 'https://centralbankauth.pages.dev' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/MaterialIcons-Regular.woff2
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://centralbankauth.pages.dev/CentralBank.htm
Message:
Access to font at 'https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-bold-webfont.woff' from origin 'https://centralbankauth.pages.dev' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-bold-webfont.woff
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://centralbankauth.pages.dev/CentralBank.htm
Message:
Access to font at 'https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-regular-webfont.woff' from origin 'https://centralbankauth.pages.dev' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-regular-webfont.woff
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://centralbankauth.pages.dev/CentralBank.htm
Message:
Access to font at 'https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-semibold-webfont.woff' from origin 'https://centralbankauth.pages.dev' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-semibold-webfont.woff
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://centralbankauth.pages.dev/CentralBank.htm
Message:
Access to font at 'https://secure.centralbank.net/LookAndFeel/v4/font-awesome/fonts/fontawesome-webfont.woff?v=4.7.0' from origin 'https://centralbankauth.pages.dev' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://secure.centralbank.net/LookAndFeel/v4/font-awesome/fonts/fontawesome-webfont.woff?v=4.7.0
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://centralbankauth.pages.dev/CentralBank.htm
Message:
Access to font at 'https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-medium-webfont.woff' from origin 'https://centralbankauth.pages.dev' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-medium-webfont.woff
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://centralbankauth.pages.dev/CentralBank.htm
Message:
Access to font at 'https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/MaterialIcons-Regular.woff' from origin 'https://centralbankauth.pages.dev' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/MaterialIcons-Regular.woff
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://centralbankauth.pages.dev/CentralBank.htm
Message:
Access to font at 'https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-bold-webfont.ttf' from origin 'https://centralbankauth.pages.dev' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-bold-webfont.ttf
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://centralbankauth.pages.dev/CentralBank.htm
Message:
Access to font at 'https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-semibold-webfont.ttf' from origin 'https://centralbankauth.pages.dev' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-semibold-webfont.ttf
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://centralbankauth.pages.dev/CentralBank.htm
Message:
Access to font at 'https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-regular-webfont.ttf' from origin 'https://centralbankauth.pages.dev' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-regular-webfont.ttf
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://centralbankauth.pages.dev/CentralBank.htm
Message:
Access to font at 'https://secure.centralbank.net/LookAndFeel/v4/font-awesome/fonts/fontawesome-webfont.ttf?v=4.7.0' from origin 'https://centralbankauth.pages.dev' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://secure.centralbank.net/LookAndFeel/v4/font-awesome/fonts/fontawesome-webfont.ttf?v=4.7.0
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://centralbankauth.pages.dev/CentralBank.htm
Message:
Access to font at 'https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-medium-webfont.ttf' from origin 'https://centralbankauth.pages.dev' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/proximanova-medium-webfont.ttf
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://centralbankauth.pages.dev/CentralBank.htm
Message:
Access to font at 'https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/MaterialIcons-Regular.ttf' from origin 'https://centralbankauth.pages.dev' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://secure.centralbank.net/LookAndFeel/v4/dogwood/bootstrap/fonts/MaterialIcons-Regular.ttf
Message:
Failed to load resource: net::ERR_FAILED
network error URL: https://idsync.rlcdn.com/419566.gif?partner_uid=513EA1ADC526417C8A07A04E46DE5648
Message:
Failed to load resource: the server responded with a status of 451 ()
network error URL: https://bcp.crwdcntrl.net/map/c=7625/tp=SIMP/tpid=513EA1ADC526417C8A07A04E46DE5648
Message:
Failed to load resource: the server responded with a status of 404 ()

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
X-Frame-Options SAMEORIGIN

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

8242699.fls.doubleclick.net
aa.agkn.com
ad.doubleclick.net
api.ipify.org
bam-cell.nr-data.net
bcp.crwdcntrl.net
cdn.inpwrd.net
ce.lijit.com
centralbankauth.pages.dev
cm.g.doubleclick.net
connect.facebook.net
content.inpwrd.net
d.agkn.com
eb2.3lift.com
fei.pro-market.net
fonts.googleapis.com
fonts.gstatic.com
googleads.g.doubleclick.net
i.simpli.fi
ib.adnxs.com
idsync.rlcdn.com
insight.adsrvr.org
js-agent.newrelic.com
js.adsrvr.org
loadm.exelator.com
pixel.rubiconproject.com
pixel.tapad.com
px.ads.linkedin.com
px4.ads.linkedin.com
s.ad.smaato.net
s.yimg.com
secure.centralbank.net
simplifi.partners.tremorhub.com
snap.licdn.com
sp.analytics.yahoo.com
stags.bluekai.com
stats.g.doubleclick.net
sync.1rx.io
sync.bfmio.com
sync.intentiq.com
sync.smartadserver.com
tag.simpli.fi
um.simpli.fi
us-u.openx.net
www.centralbank.net
www.facebook.com
www.google-analytics.com
www.googleadservices.com
www.googletagmanager.com
secure.centralbank.net
sync.intentiq.com
www.centralbank.net
104.26.12.205
13.107.42.14
13.248.245.213
142.250.181.226
142.250.185.66
15.197.193.217
162.247.243.30
172.217.16.134
172.217.23.102
18.238.243.53
18.239.67.100
199.255.162.49
2.23.197.190
217.182.178.233
2600:1901:0:8eee::
2600:1f18:612b:4264:8c4d:9723:8c91:a92a
2600:9000:211e:ee00:1b:5138:8a40:93a1
2602:816:5001::39
2606:4700:310c::ac42:2fa2
2620:1ec:21::14
2a00:1288:80:807::1
2a00:1450:4001:802::2008
2a00:1450:4001:812::200e
2a00:1450:4001:82a::2002
2a00:1450:4001:82b::2003
2a00:1450:4001:831::200a
2a00:1450:400c:c06::9c
2a02:26f0:480:15::213:7e4a
2a03:2880:f084:105:face:b00c:0:3
2a03:2880:f176:181:face:b00c:0:25de
3.120.23.111
3.127.2.55
3.255.41.64
3.90.100.104
34.111.113.62
34.248.60.69
34.254.143.3
34.91.62.186
34.98.64.218
35.234.162.151
35.244.174.68
37.252.171.85
44.215.40.137
46.228.174.117
54.217.140.248
69.173.144.138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