Submitted URL: https://app.mina.co.uk/secrets
Effective URL: https://login.chargepass.co.uk/oauth2/ausa4dehw4Wb8CLSd417/v1/authorize?client_id=0oaa4cwo1g5ejtHAK417&scope=openid%20email%20p...
Submission: On December 18 via manual from NL — Scanned from US

Summary

This website contacted 7 IPs in 1 countries across 6 domains to perform 73 HTTP transactions. The main IP is 3.33.238.178, located in United States and belongs to AMAZON-02, US. The main domain is login.chargepass.co.uk.
TLS certificate: Issued by R11 on November 18th 2024. Valid for: 3 months.
This is the only time login.chargepass.co.uk was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
2 49 2600:1f18:16e... 14618 (AMAZON-AES)
3 2600:1901:0:a... 396982 (GOOGLE-CL...)
3 3.33.238.178 16509 (AMAZON-02)
3 34.149.135.19 396982 (GOOGLE-CL...)
15 3.168.73.62 16509 (AMAZON-02)
1 13.249.91.42 16509 (AMAZON-02)
1 34.120.195.249 396982 (GOOGLE-CL...)
73 7
Apex Domain
Subdomains
Transfer
49 mina.co.uk
app.mina.co.uk
675 KB
15 oktacdn.com
ok9static.oktacdn.com — Cisco Umbrella Rank: 42170
1 MB
6 browser-intake-datadoghq.eu
browser-intake-datadoghq.eu — Cisco Umbrella Rank: 8807
686 B
3 chargepass.co.uk
login.chargepass.co.uk
45 KB
1 sentry.io
o101443.ingest.sentry.io — Cisco Umbrella Rank: 179599
534 B
1 okta.com
login.okta.com — Cisco Umbrella Rank: 4118
73 6
Domain Requested by
49 app.mina.co.uk 2 redirects app.mina.co.uk
15 ok9static.oktacdn.com login.chargepass.co.uk
ok9static.oktacdn.com
6 browser-intake-datadoghq.eu app.mina.co.uk
3 login.chargepass.co.uk app.mina.co.uk
login.chargepass.co.uk
ok9static.oktacdn.com
1 o101443.ingest.sentry.io ok9static.oktacdn.com
1 login.okta.com ok9static.oktacdn.com
73 6

This site contains links to these domains. Also see Links.

Domain
www.okta.com
Subject Issuer Validity Valid
app.chargepass.co.uk
E5
2024-10-30 -
2025-01-28
3 months crt.sh
*.browser-intake-datadoghq.eu
DigiCert Global G2 TLS RSA SHA256 2020 CA1
2024-07-30 -
2025-08-03
a year crt.sh
login.chargepass.co.uk
R11
2024-11-18 -
2025-02-16
3 months crt.sh
*.oktacdn.com
DigiCert TLS RSA SHA256 2020 CA1
2023-12-15 -
2025-01-02
a year crt.sh
accounts.okta.com
Amazon RSA 2048 M02
2024-07-17 -
2025-08-15
a year crt.sh
ingest.sentry.io
DigiCert Global G2 TLS RSA SHA256 2020 CA1
2024-10-03 -
2025-07-29
10 months crt.sh

This page contains 2 frames:

Primary Page: https://login.chargepass.co.uk/oauth2/ausa4dehw4Wb8CLSd417/v1/authorize?client_id=0oaa4cwo1g5ejtHAK417&scope=openid%20email%20profile%20offline_access%20chargepass.homecharge.fleet.write%20chargepass.homecharge.private_charge_ingestion.write%20chargepass.homecharge.tariff_intel.write&response_type=code&redirect_uri=https%3A%2F%2Fapp.mina.co.uk%2Fapi%2Fauth%2Fcallback&response_mode=query&code_challenge_method=S256&nonce=WeyTBuRrr8aqD8nTXWNrnuANF4qhKYDKZPPw3c_ZHbU&state=eyJyZXR1cm5UbyI6Ii9zZWNyZXRzIn0&code_challenge=nVpGanm4lXNlLQSb3_ag7lmrevkqcnxFcjfa5iSXaXo
Frame ID: 9BD26E125101D00647BD7CF7F27769E4
Requests: 72 HTTP requests in this frame

Frame: https://login.okta.com/discovery/iframe.html
Frame ID: F9FC3845F5CD901A7C85B0A249A879D3
Requests: 1 HTTP requests in this frame

Screenshot

Page Title

Allstar Homecharge - Sign In

Page URL History Show full URLs

  1. https://app.mina.co.uk/secrets Page URL
  2. https://app.mina.co.uk/api/auth/logout?destination=/secrets HTTP 302
    https://app.mina.co.uk/api/auth/login?destination=/secrets HTTP 302
    https://login.chargepass.co.uk/oauth2/ausa4dehw4Wb8CLSd417/v1/authorize?client_id=0oaa4cwo1g5ejtHAK417&scop... Page URL

Page Statistics

73
Requests

100 %
HTTPS

29 %
IPv6

6
Domains

6
Subdomains

7
IPs

1
Countries

1805 kB
Transfer

5150 kB
Size

5
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://app.mina.co.uk/secrets Page URL
  2. https://app.mina.co.uk/api/auth/logout?destination=/secrets HTTP 302
    https://app.mina.co.uk/api/auth/login?destination=/secrets HTTP 302
    https://login.chargepass.co.uk/oauth2/ausa4dehw4Wb8CLSd417/v1/authorize?client_id=0oaa4cwo1g5ejtHAK417&scope=openid%20email%20profile%20offline_access%20chargepass.homecharge.fleet.write%20chargepass.homecharge.private_charge_ingestion.write%20chargepass.homecharge.tariff_intel.write&response_type=code&redirect_uri=https%3A%2F%2Fapp.mina.co.uk%2Fapi%2Fauth%2Fcallback&response_mode=query&code_challenge_method=S256&nonce=WeyTBuRrr8aqD8nTXWNrnuANF4qhKYDKZPPw3c_ZHbU&state=eyJyZXR1cm5UbyI6Ii9zZWNyZXRzIn0&code_challenge=nVpGanm4lXNlLQSb3_ag7lmrevkqcnxFcjfa5iSXaXo Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

73 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
secrets
app.mina.co.uk/
31 KB
7 KB
Document
General
Full URL
https://app.mina.co.uk/secrets
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:1f18:16e:df02::65 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
Netlify /
Resource Hash
e74c06435c273e8d4263186e6f486ba8ba9a2faa1536e5e578683005bb54c224
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36

Response headers

accept-ranges
bytes
age
0
cache-control
public,max-age=0,must-revalidate
cache-status
"Netlify Edge"; fwd=miss
content-encoding
br
content-type
text/html; charset=UTF-8
date
Wed, 18 Dec 2024 23:24:06 GMT
etag
"b5f22e2097971449ae577f4b17e120b1-ssl-df"
netlify-vary
cookie=__next_preview_data:presence|__prerender_bypass:presence
server
Netlify
strict-transport-security
max-age=31536000
vary
Accept-Encoding
x-nf-request-id
01JFE1BX9ST15XZ853M9R1G1Z3
e57be06f0aa4126f.css
app.mina.co.uk/_next/static/css/
9 KB
2 KB
Stylesheet
General
Full URL
https://app.mina.co.uk/_next/static/css/e57be06f0aa4126f.css
Requested by
Host: app.mina.co.uk
URL: https://app.mina.co.uk/secrets
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:1f18:16e:df02::65 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
Netlify /
Resource Hash
8d42e732f56c234940287461d8febb4450d73e7c3414e6c75f66fb50d39f2c4c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Referer
https://app.mina.co.uk/secrets

Response headers

strict-transport-security
max-age=31536000
cache-control
public,max-age=0,must-revalidate
content-encoding
br
etag
"de37a6f49709914692efcda2712d21bf-ssl-df"
age
0
netlify-vary
cookie=__next_preview_data:presence|__prerender_bypass:presence
accept-ranges
bytes
x-nf-request-id
01JFE1BXEZV41VPG5SYJ3HF1GS
cache-status
"Netlify Edge"; fwd=miss
date
Wed, 18 Dec 2024 23:24:07 GMT
content-type
text/css; charset=UTF-8
vary
Accept-Encoding
server
Netlify
de961a9cd88ce143.css
app.mina.co.uk/_next/static/css/
2 KB
531 B
Stylesheet
General
Full URL
https://app.mina.co.uk/_next/static/css/de961a9cd88ce143.css
Requested by
Host: app.mina.co.uk
URL: https://app.mina.co.uk/secrets
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:1f18:16e:df02::65 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
Netlify /
Resource Hash
c0aaeaf9869ceec6b356cba1732d088739c48f6b9998f85ac9d7dd4b1c73af6c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Referer
https://app.mina.co.uk/secrets

Response headers

strict-transport-security
max-age=31536000
cache-control
public,max-age=0,must-revalidate
content-encoding
br
etag
"185392f1805b3fdbc43689cc289fc895-ssl-df"
age
23395
netlify-vary
cookie=__next_preview_data:presence|__prerender_bypass:presence
accept-ranges
bytes
content-length
374
x-nf-request-id
01JFE1BXEZXJ93BMVXETHHAKE8
cache-status
"Netlify Edge"; hit
date
Wed, 18 Dec 2024 23:24:07 GMT
content-type
text/css; charset=UTF-8
vary
Accept-Encoding
server
Netlify
45613c7b-b178e1fc1840b437.js
app.mina.co.uk/_next/static/chunks/
1 KB
893 B
Script
General
Full URL
https://app.mina.co.uk/_next/static/chunks/45613c7b-b178e1fc1840b437.js
Requested by
Host: app.mina.co.uk
URL: https://app.mina.co.uk/secrets
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:1f18:16e:df02::65 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
Netlify /
Resource Hash
4151164d8bf514b86d061c357082ee017ff696cc5e14413d9786b59555e2cbe3
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Referer
https://app.mina.co.uk/secrets

Response headers

strict-transport-security
max-age=31536000
cache-control
public,max-age=0,must-revalidate
content-encoding
br
etag
"193881b0b9eef70edb11fffb71ad4e66-ssl-df"
age
15982
netlify-vary
cookie=__next_preview_data:presence|__prerender_bypass:presence
accept-ranges
bytes
content-length
768
x-nf-request-id
01JFE1BXJ0BPHDVFJ7GCJ9PGHS
cache-status
"Netlify Edge"; hit
date
Wed, 18 Dec 2024 23:24:07 GMT
content-type
application/javascript; charset=UTF-8
vary
Accept-Encoding
server
Netlify
7b3ddd08-9093a524e2d8dbf2.js
app.mina.co.uk/_next/static/chunks/
5 KB
3 KB
Script
General
Full URL
https://app.mina.co.uk/_next/static/chunks/7b3ddd08-9093a524e2d8dbf2.js
Requested by
Host: app.mina.co.uk
URL: https://app.mina.co.uk/secrets
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:1f18:16e:df02::65 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
Netlify /
Resource Hash
72103cce6798b3bc5dfeccf0969beeb3908dfec4a9dde0d38089034a77376733
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Referer
https://app.mina.co.uk/secrets

Response headers

strict-transport-security
max-age=31536000
cache-control
public,max-age=0,must-revalidate
content-encoding
br
etag
"58275afb8ef72671b6fc5f496152c563-ssl-df"
age
23395
netlify-vary
cookie=__next_preview_data:presence|__prerender_bypass:presence
accept-ranges
bytes
content-length
2491
x-nf-request-id
01JFE1BXJ0R8580PPAFR83J7F6
cache-status
"Netlify Edge"; hit
date
Wed, 18 Dec 2024 23:24:07 GMT
content-type
application/javascript; charset=UTF-8
vary
Accept-Encoding
server
Netlify
9d0f1c31-8964520848a86fe0.js
app.mina.co.uk/_next/static/chunks/
3 KB
1 KB
Script
General
Full URL
https://app.mina.co.uk/_next/static/chunks/9d0f1c31-8964520848a86fe0.js
Requested by
Host: app.mina.co.uk
URL: https://app.mina.co.uk/secrets
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:1f18:16e:df02::65 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
Netlify /
Resource Hash
fc0da670133078a35068dc4bfebdad7796d5e54296cea13d6d4003b52304718c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Referer
https://app.mina.co.uk/secrets

Response headers

strict-transport-security
max-age=31536000
cache-control
public,max-age=0,must-revalidate
content-encoding
br
etag
"e28c31c2f7e84d1e2cd939038e9e235a-ssl-df"
age
18645
netlify-vary
cookie=__next_preview_data:presence|__prerender_bypass:presence
accept-ranges
bytes
content-length
1168
x-nf-request-id
01JFE1BXJ073Y5PFMZZR86RTDC
cache-status
"Netlify Edge"; hit
date
Wed, 18 Dec 2024 23:24:07 GMT
content-type
application/javascript; charset=UTF-8
vary
Accept-Encoding
server
Netlify
e44137f9-ebab89fb07c7095f.js
app.mina.co.uk/_next/static/chunks/
57 KB
20 KB
Script
General
Full URL
https://app.mina.co.uk/_next/static/chunks/e44137f9-ebab89fb07c7095f.js
Requested by
Host: app.mina.co.uk
URL: https://app.mina.co.uk/secrets
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:1f18:16e:df02::65 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
Netlify /
Resource Hash
9f6cf9c0fe570a4dc22d3ef4f292669812934c92ecef41fa0c35f93a2f4df316
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Referer
https://app.mina.co.uk/secrets

Response headers

strict-transport-security
max-age=31536000
cache-control
public,max-age=0,must-revalidate
content-encoding
br
etag
"4f051484ad8ad4e7d218338c09b53dd8-ssl-df"
age
0
netlify-vary
cookie=__next_preview_data:presence|__prerender_bypass:presence
accept-ranges
bytes
x-nf-request-id
01JFE1BXJ0C2DJ8J30DT5A30Y9
cache-status
"Netlify Edge"; fwd=miss
date
Wed, 18 Dec 2024 23:24:07 GMT
content-type
application/javascript; charset=UTF-8
vary
Accept-Encoding
server
Netlify
c0d53ec4-bd279c83cd51dae2.js
app.mina.co.uk/_next/static/chunks/
63 KB
18 KB
Script
General
Full URL
https://app.mina.co.uk/_next/static/chunks/c0d53ec4-bd279c83cd51dae2.js
Requested by
Host: app.mina.co.uk
URL: https://app.mina.co.uk/secrets
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:1f18:16e:df02::65 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
Netlify /
Resource Hash
0593bd6c8930ac2a9f42187e361cd9e7cb4c1c0a634727ee62ab400b1a28c417
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Referer
https://app.mina.co.uk/secrets

Response headers

strict-transport-security
max-age=31536000
cache-control
public,max-age=0,must-revalidate
content-encoding
br
etag
"95186a6bd46836d7bb590ce2abe181ca-ssl-df"
age
20506
netlify-vary
cookie=__next_preview_data:presence|__prerender_bypass:presence
accept-ranges
bytes
content-length
18160
x-nf-request-id
01JFE1BXJ0CQA2244RS3AA60T7
cache-status
"Netlify Edge"; hit
date
Wed, 18 Dec 2024 23:24:07 GMT
content-type
application/javascript; charset=UTF-8
vary
Accept-Encoding
server
Netlify
4993-90a7185c1b1fea51.js
app.mina.co.uk/_next/static/chunks/
22 KB
7 KB
Script
General
Full URL
https://app.mina.co.uk/_next/static/chunks/4993-90a7185c1b1fea51.js
Requested by
Host: app.mina.co.uk
URL: https://app.mina.co.uk/secrets
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:1f18:16e:df02::65 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
Netlify /
Resource Hash
29c69f326e4df02730a9cbaac39b23b9b4c585760299d8ee8dc68944d55fd7f1
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Referer
https://app.mina.co.uk/secrets

Response headers

strict-transport-security
max-age=31536000
cache-control
public,max-age=0,must-revalidate
content-encoding
br
etag
"a159016e790b1e9bec705fe3efe9ee4e-ssl-df"
age
0
netlify-vary
cookie=__next_preview_data:presence|__prerender_bypass:presence
accept-ranges
bytes
x-nf-request-id
01JFE1BXJ011RXCKSR26H612NS
cache-status
"Netlify Edge"; fwd=miss
date
Wed, 18 Dec 2024 23:24:07 GMT
content-type
application/javascript; charset=UTF-8
vary
Accept-Encoding
server
Netlify
4118-184f542bcf535e5d.js
app.mina.co.uk/_next/static/chunks/
90 KB
26 KB
Script
General
Full URL
https://app.mina.co.uk/_next/static/chunks/4118-184f542bcf535e5d.js
Requested by
Host: app.mina.co.uk
URL: https://app.mina.co.uk/secrets
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:1f18:16e:df02::65 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
Netlify /
Resource Hash
e9e9daaee76f457c5b1fa1af4ab39bdef523d4481cd60fcdbc7f128deb9b7e9f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Referer
https://app.mina.co.uk/secrets

Response headers

strict-transport-security
max-age=31536000
cache-control
public,max-age=0,must-revalidate
content-encoding
br
etag
"9c998dcd0dc32a316de2bd0800ec8dfb-ssl-df"
age
19051
netlify-vary
cookie=__next_preview_data:presence|__prerender_bypass:presence
accept-ranges
bytes
content-length
26285
x-nf-request-id
01JFE1BXJ0VTPJP1Y09FHK85NS
cache-status
"Netlify Edge"; hit
date
Wed, 18 Dec 2024 23:24:07 GMT
content-type
application/javascript; charset=UTF-8
vary
Accept-Encoding
server
Netlify
65-46d6a87f457a3612.js
app.mina.co.uk/_next/static/chunks/
115 KB
37 KB
Script
General
Full URL
https://app.mina.co.uk/_next/static/chunks/65-46d6a87f457a3612.js
Requested by
Host: app.mina.co.uk
URL: https://app.mina.co.uk/secrets
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:1f18:16e:df02::65 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
Netlify /
Resource Hash
8488dc7916faef198890a787be3072909f3e4726e1594664b5288180e130b11d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Referer
https://app.mina.co.uk/secrets

Response headers

strict-transport-security
max-age=31536000
cache-control
public,max-age=0,must-revalidate
content-encoding
br
etag
"775745cd46d3c3a421f690c3950981f7-ssl-df"
age
15982
netlify-vary
cookie=__next_preview_data:presence|__prerender_bypass:presence
accept-ranges
bytes
content-length
38184
x-nf-request-id
01JFE1BXK07G48ZFXK8Y1XQA7B
cache-status
"Netlify Edge"; hit
date
Wed, 18 Dec 2024 23:24:07 GMT
content-type
application/javascript; charset=UTF-8
vary
Accept-Encoding
server
Netlify
426-b5df67baebe75c2e.js
app.mina.co.uk/_next/static/chunks/
113 KB
33 KB
Script
General
Full URL
https://app.mina.co.uk/_next/static/chunks/426-b5df67baebe75c2e.js
Requested by
Host: app.mina.co.uk
URL: https://app.mina.co.uk/secrets
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:1f18:16e:df02::65 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
Netlify /
Resource Hash
bd971345c5df3e3172174d452566df7b53ec8c84e2322c47e2c76244a0dd04fc
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Referer
https://app.mina.co.uk/secrets

Response headers

strict-transport-security
max-age=31536000
cache-control
public,max-age=0,must-revalidate
content-encoding
br
etag
"fa3a54e3a17c0baf96b21d9293c41a52-ssl-df"
age
17731
netlify-vary
cookie=__next_preview_data:presence|__prerender_bypass:presence
accept-ranges
bytes
content-length
33790
x-nf-request-id
01JFE1BXK19WERXMQ4N3B50357
cache-status
"Netlify Edge"; hit
date
Wed, 18 Dec 2024 23:24:07 GMT
content-type
application/javascript; charset=UTF-8
vary
Accept-Encoding
server
Netlify
4166-0453f1dcd743e851.js
app.mina.co.uk/_next/static/chunks/
309 KB
94 KB
Script
General
Full URL
https://app.mina.co.uk/_next/static/chunks/4166-0453f1dcd743e851.js
Requested by
Host: app.mina.co.uk
URL: https://app.mina.co.uk/secrets
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:1f18:16e:df02::65 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
Netlify /
Resource Hash
fa75fc74b8f1ce3dceb05fd037a8e89ad8f46434bb71b5fc70421bcdcfa8f403
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Referer
https://app.mina.co.uk/secrets

Response headers

strict-transport-security
max-age=31536000
cache-control
public,max-age=0,must-revalidate
content-encoding
br
etag
"c608d64decba11995be04e530e73b381-ssl-df"
age
21857
netlify-vary
cookie=__next_preview_data:presence|__prerender_bypass:presence
accept-ranges
bytes
content-length
96011
x-nf-request-id
01JFE1BXK0FZ2X2EC64PHMB99B
cache-status
"Netlify Edge"; hit
date
Wed, 18 Dec 2024 23:24:07 GMT
content-type
application/javascript; charset=UTF-8
vary
Accept-Encoding
server
Netlify
1806-3d12d935b9d3cf56.js
app.mina.co.uk/_next/static/chunks/
119 KB
33 KB
Script
General
Full URL
https://app.mina.co.uk/_next/static/chunks/1806-3d12d935b9d3cf56.js
Requested by
Host: app.mina.co.uk
URL: https://app.mina.co.uk/secrets
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:1f18:16e:df02::65 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
Netlify /
Resource Hash
59d476273b22ad8650547190a718af4633927a990c8f73c2c6db7fd3e52d129d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Referer
https://app.mina.co.uk/secrets

Response headers

strict-transport-security
max-age=31536000
cache-control
public,max-age=0,must-revalidate
content-encoding
br
etag
"c9b388a2cd9cdfd281086bee560ef24a-ssl-df"
age
0
netlify-vary
cookie=__next_preview_data:presence|__prerender_bypass:presence
accept-ranges
bytes
x-nf-request-id
01JFE1BXK1QR7YZA92V9EC9AGV
cache-status
"Netlify Edge"; fwd=miss
date
Wed, 18 Dec 2024 23:24:07 GMT
content-type
application/javascript; charset=UTF-8
vary
Accept-Encoding
server
Netlify
464.656d32891c202377.js
app.mina.co.uk/_next/static/chunks/
67 KB
19 KB
Script
General
Full URL
https://app.mina.co.uk/_next/static/chunks/464.656d32891c202377.js
Requested by
Host: app.mina.co.uk
URL: https://app.mina.co.uk/secrets
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:1f18:16e:df02::65 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
Netlify /
Resource Hash
701636551f20948396343b6727f0b524506da8ad94903df694e5c260ad3c60b7
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Referer
https://app.mina.co.uk/secrets

Response headers

strict-transport-security
max-age=31536000
cache-control
public,max-age=0,must-revalidate
content-encoding
br
etag
"ee9b57b65a81d475ef21586196f1363f-ssl-df"
age
20643
netlify-vary
cookie=__next_preview_data:presence|__prerender_bypass:presence
accept-ranges
bytes
content-length
18920
x-nf-request-id
01JFE1BXK0KM59EQ0AB40S3YKJ
cache-status
"Netlify Edge"; hit
date
Wed, 18 Dec 2024 23:24:07 GMT
content-type
application/javascript; charset=UTF-8
vary
Accept-Encoding
server
Netlify
7398-b7e9e1692361fc2b.js
app.mina.co.uk/_next/static/chunks/
9 KB
3 KB
Script
General
Full URL
https://app.mina.co.uk/_next/static/chunks/7398-b7e9e1692361fc2b.js
Requested by
Host: app.mina.co.uk
URL: https://app.mina.co.uk/secrets
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:1f18:16e:df02::65 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
Netlify /
Resource Hash
43422a832d4dc7d74227cd18af72a5303c281c92c4f24091d0b76f48dd5e2f74
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Referer
https://app.mina.co.uk/secrets

Response headers

strict-transport-security
max-age=31536000
cache-control
public,max-age=0,must-revalidate
content-encoding
br
etag
"3da8a42f88ed88aea4b87414fdb12320-ssl-df"
age
0
netlify-vary
cookie=__next_preview_data:presence|__prerender_bypass:presence
accept-ranges
bytes
x-nf-request-id
01JFE1BXK17JA83ZXKSMS94WPF
cache-status
"Netlify Edge"; fwd=miss
date
Wed, 18 Dec 2024 23:24:07 GMT
content-type
application/javascript; charset=UTF-8
vary
Accept-Encoding
server
Netlify
7786-4449990af3b1b26d.js
app.mina.co.uk/_next/static/chunks/
9 KB
2 KB
Script
General
Full URL
https://app.mina.co.uk/_next/static/chunks/7786-4449990af3b1b26d.js
Requested by
Host: app.mina.co.uk
URL: https://app.mina.co.uk/secrets
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:1f18:16e:df02::65 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
Netlify /
Resource Hash
59cbd35813e96d9de4566fad242f1d09ef96d1adb4fba44aedb9be256bd328c9
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Referer
https://app.mina.co.uk/secrets

Response headers

strict-transport-security
max-age=31536000
cache-control
public,max-age=0,must-revalidate
content-encoding
br
etag
"99cb6d25aca84da5c2672a0334680b8c-ssl-df"
age
6478
netlify-vary
cookie=__next_preview_data:presence|__prerender_bypass:presence
accept-ranges
bytes
content-length
2074
x-nf-request-id
01JFE1BXK04Z4JZ5V9SYD8XS1Q
cache-status
"Netlify Edge"; hit
date
Wed, 18 Dec 2024 23:24:07 GMT
content-type
application/javascript; charset=UTF-8
vary
Accept-Encoding
server
Netlify
8945-0a47990684f6238a.js
app.mina.co.uk/_next/static/chunks/
43 KB
14 KB
Script
General
Full URL
https://app.mina.co.uk/_next/static/chunks/8945-0a47990684f6238a.js
Requested by
Host: app.mina.co.uk
URL: https://app.mina.co.uk/secrets
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:1f18:16e:df02::65 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
Netlify /
Resource Hash
62aad95ec8b20ef75b1da5e81295cf87a54b420293ecd4a7e58e3b8b69e87dbf
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Referer
https://app.mina.co.uk/secrets

Response headers

strict-transport-security
max-age=31536000
cache-control
public,max-age=0,must-revalidate
content-encoding
br
etag
"4d786b4d5425dfac74950df9ac6f3e6d-ssl-df"
age
0
netlify-vary
cookie=__next_preview_data:presence|__prerender_bypass:presence
accept-ranges
bytes
x-nf-request-id
01JFE1BXK0Z0TAWGB3T3KK4VNW
cache-status
"Netlify Edge"; fwd=miss
date
Wed, 18 Dec 2024 23:24:07 GMT
content-type
application/javascript; charset=UTF-8
vary
Accept-Encoding
server
Netlify
9808-c54be02d7185105a.js
app.mina.co.uk/_next/static/chunks/
274 KB
70 KB
Script
General
Full URL
https://app.mina.co.uk/_next/static/chunks/9808-c54be02d7185105a.js
Requested by
Host: app.mina.co.uk
URL: https://app.mina.co.uk/secrets
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:1f18:16e:df02::65 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
Netlify /
Resource Hash
45b526151e14462ea14e8ac368db46af04720037ad061ad3e288de70be3002ed
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Referer
https://app.mina.co.uk/secrets

Response headers

strict-transport-security
max-age=31536000
cache-control
public,max-age=0,must-revalidate
content-encoding
br
etag
"c8194ed569663e92ca9f50e77523c907-ssl-df"
age
0
netlify-vary
cookie=__next_preview_data:presence|__prerender_bypass:presence
accept-ranges
bytes
x-nf-request-id
01JFE1BXK15XRF90GFFNPZ3CYM
cache-status
"Netlify Edge"; fwd=miss
date
Wed, 18 Dec 2024 23:24:07 GMT
content-type
application/javascript; charset=UTF-8
vary
Accept-Encoding
server
Netlify
4276.7923c8b7c58d1520.js
app.mina.co.uk/_next/static/chunks/
22 KB
8 KB
Script
General
Full URL
https://app.mina.co.uk/_next/static/chunks/4276.7923c8b7c58d1520.js
Requested by
Host: app.mina.co.uk
URL: https://app.mina.co.uk/secrets
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:1f18:16e:df02::65 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
Netlify /
Resource Hash
bec208939b1408608f0713395a8e2fbce1590a6638ef51c5e81cf24d3395be9d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Referer
https://app.mina.co.uk/secrets

Response headers

strict-transport-security
max-age=31536000
cache-control
public,max-age=0,must-revalidate
content-encoding
br
etag
"38ebd629203b57d3eb03f98e42e045e3-ssl-df"
age
16346
netlify-vary
cookie=__next_preview_data:presence|__prerender_bypass:presence
accept-ranges
bytes
content-length
8048
x-nf-request-id
01JFE1BXK1FJEYHVWGD6REK48H
cache-status
"Netlify Edge"; hit
date
Wed, 18 Dec 2024 23:24:07 GMT
content-type
application/javascript; charset=UTF-8
vary
Accept-Encoding
server
Netlify
webpack-e7d3199f9b03af8f.js
app.mina.co.uk/_next/static/chunks/
6 KB
3 KB
Script
General
Full URL
https://app.mina.co.uk/_next/static/chunks/webpack-e7d3199f9b03af8f.js
Requested by
Host: app.mina.co.uk
URL: https://app.mina.co.uk/secrets
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:1f18:16e:df02::65 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
Netlify /
Resource Hash
8043a1e8a38e3aa044a977f4f6f8f8888dba176459348c85c68bc4ae6828825b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Referer
https://app.mina.co.uk/secrets

Response headers

strict-transport-security
max-age=31536000
cache-control
public,max-age=0,must-revalidate
content-encoding
br
etag
"4513a4aaf9c31de49ba2fa59d18793c3-ssl-df"
age
8360
netlify-vary
cookie=__next_preview_data:presence|__prerender_bypass:presence
accept-ranges
bytes
content-length
2594
x-nf-request-id
01JFE1BXK109Z92S55FE7BXCGS
cache-status
"Netlify Edge"; hit
date
Wed, 18 Dec 2024 23:24:07 GMT
content-type
application/javascript; charset=UTF-8
vary
Accept-Encoding
server
Netlify
framework-e5b12c291073d220.js
app.mina.co.uk/_next/static/chunks/
138 KB
43 KB
Script
General
Full URL
https://app.mina.co.uk/_next/static/chunks/framework-e5b12c291073d220.js
Requested by
Host: app.mina.co.uk
URL: https://app.mina.co.uk/secrets
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:1f18:16e:df02::65 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
Netlify /
Resource Hash
98e6fe9b32cfc7cc0b8b62114b098a22247be21727bbaa3da568e3914a38b724
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Referer
https://app.mina.co.uk/secrets

Response headers

strict-transport-security
max-age=31536000
cache-control
public,max-age=0,must-revalidate
content-encoding
br
etag
"aea7efa8cc045f3979b72a9a9e936e0b-ssl-df"
age
13058
netlify-vary
cookie=__next_preview_data:presence|__prerender_bypass:presence
accept-ranges
bytes
content-length
43606
x-nf-request-id
01JFE1BXK1RA6Q33R89ZF5AP8W
cache-status
"Netlify Edge"; hit
date
Wed, 18 Dec 2024 23:24:07 GMT
content-type
application/javascript; charset=UTF-8
vary
Accept-Encoding
server
Netlify
main-59605bf05019b042.js
app.mina.co.uk/_next/static/chunks/
97 KB
27 KB
Script
General
Full URL
https://app.mina.co.uk/_next/static/chunks/main-59605bf05019b042.js
Requested by
Host: app.mina.co.uk
URL: https://app.mina.co.uk/secrets
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:1f18:16e:df02::65 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
Netlify /
Resource Hash
d0c3220a5c3b7139f1575a25064108971bf3004d6459966a14539017d70dc23f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Referer
https://app.mina.co.uk/secrets

Response headers

strict-transport-security
max-age=31536000
cache-control
public,max-age=0,must-revalidate
content-encoding
br
etag
"0ce87e44feb0d95d63483af760ce8e50-ssl-df"
age
0
netlify-vary
cookie=__next_preview_data:presence|__prerender_bypass:presence
accept-ranges
bytes
x-nf-request-id
01JFE1BXK00TYF0SG4KCQC861J
cache-status
"Netlify Edge"; fwd=miss
date
Wed, 18 Dec 2024 23:24:07 GMT
content-type
application/javascript; charset=UTF-8
vary
Accept-Encoding
server
Netlify
_app-726804514dc2e7dc.js
app.mina.co.uk/_next/static/chunks/pages/
6 KB
3 KB
Script
General
Full URL
https://app.mina.co.uk/_next/static/chunks/pages/_app-726804514dc2e7dc.js
Requested by
Host: app.mina.co.uk
URL: https://app.mina.co.uk/secrets
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:1f18:16e:df02::65 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
Netlify /
Resource Hash
3db5356c187308c3db9add60a6ab55c88030a32f260df9b808360cc06f086585
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Referer
https://app.mina.co.uk/secrets

Response headers

strict-transport-security
max-age=31536000
cache-control
public,max-age=0,must-revalidate
content-encoding
br
etag
"089e14cb13670ad6530a987686c93869-ssl-df"
age
0
netlify-vary
cookie=__next_preview_data:presence|__prerender_bypass:presence
accept-ranges
bytes
x-nf-request-id
01JFE1BXK1AFDQ4R6F3PST1CMG
cache-status
"Netlify Edge"; fwd=miss
date
Wed, 18 Dec 2024 23:24:07 GMT
content-type
application/javascript; charset=UTF-8
vary
Accept-Encoding
server
Netlify
3843-c4ae7c4f3e4b89be.js
app.mina.co.uk/_next/static/chunks/
68 KB
23 KB
Script
General
Full URL
https://app.mina.co.uk/_next/static/chunks/3843-c4ae7c4f3e4b89be.js
Requested by
Host: app.mina.co.uk
URL: https://app.mina.co.uk/secrets
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:1f18:16e:df02::65 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
Netlify /
Resource Hash
22f7c05de54ac2bc0679c96110ba01b75a3de213cccdc00a2de14e508308db84
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Referer
https://app.mina.co.uk/secrets

Response headers

strict-transport-security
max-age=31536000
cache-control
public,max-age=0,must-revalidate
content-encoding
br
etag
"c932e8d7f0d13a58e0eaf91d02fec791-ssl-df"
age
15982
netlify-vary
cookie=__next_preview_data:presence|__prerender_bypass:presence
accept-ranges
bytes
content-length
23417
x-nf-request-id
01JFE1BXK079SCNHSXA4X3SV9Q
cache-status
"Netlify Edge"; hit
date
Wed, 18 Dec 2024 23:24:07 GMT
content-type
application/javascript; charset=UTF-8
vary
Accept-Encoding
server
Netlify
9381-8b0e442db9ad3aad.js
app.mina.co.uk/_next/static/chunks/
9 KB
4 KB
Script
General
Full URL
https://app.mina.co.uk/_next/static/chunks/9381-8b0e442db9ad3aad.js
Requested by
Host: app.mina.co.uk
URL: https://app.mina.co.uk/secrets
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:1f18:16e:df02::65 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
Netlify /
Resource Hash
c02c050a9c7be3aa13d3e121c85c04d7deadc30075ba43e5aaf2ac7c8a604cd3
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Referer
https://app.mina.co.uk/secrets

Response headers

strict-transport-security
max-age=31536000
cache-control
public,max-age=0,must-revalidate
content-encoding
br
etag
"13e02ac801da89e2250f506c8354c2ba-ssl-df"
age
19051
netlify-vary
cookie=__next_preview_data:presence|__prerender_bypass:presence
accept-ranges
bytes
content-length
4330
x-nf-request-id
01JFE1BXK06GZQ3HTFA86MMKFG
cache-status
"Netlify Edge"; hit
date
Wed, 18 Dec 2024 23:24:07 GMT
content-type
application/javascript; charset=UTF-8
vary
Accept-Encoding
server
Netlify
2976-df69b95d9647fbb1.js
app.mina.co.uk/_next/static/chunks/
221 KB
71 KB
Script
General
Full URL
https://app.mina.co.uk/_next/static/chunks/2976-df69b95d9647fbb1.js
Requested by
Host: app.mina.co.uk
URL: https://app.mina.co.uk/secrets
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:1f18:16e:df02::65 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
Netlify /
Resource Hash
cf0b9f09b24eed016e2f260bcf6e063bc040b228b84b5477017b121d3bb5a2ab
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Referer
https://app.mina.co.uk/secrets

Response headers

strict-transport-security
max-age=31536000
cache-control
public,max-age=0,must-revalidate
content-encoding
br
etag
"49de11e0362942c2819e0b2dcd8e81f3-ssl-df"
age
0
netlify-vary
cookie=__next_preview_data:presence|__prerender_bypass:presence
accept-ranges
bytes
x-nf-request-id
01JFE1BXK14NA31FVXK1DPNK9G
cache-status
"Netlify Edge"; fwd=miss
date
Wed, 18 Dec 2024 23:24:07 GMT
content-type
application/javascript; charset=UTF-8
vary
Accept-Encoding
server
Netlify
1540-696f45cec9a13a89.js
app.mina.co.uk/_next/static/chunks/
6 KB
2 KB
Script
General
Full URL
https://app.mina.co.uk/_next/static/chunks/1540-696f45cec9a13a89.js
Requested by
Host: app.mina.co.uk
URL: https://app.mina.co.uk/secrets
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:1f18:16e:df02::65 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
Netlify /
Resource Hash
8351058ef5477a73000ff2081ca0f10e43714eaa31be62db6da73fe476e9babf
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Referer
https://app.mina.co.uk/secrets

Response headers

strict-transport-security
max-age=31536000
cache-control
public,max-age=0,must-revalidate
content-encoding
br
etag
"5a42f0ae3491c3fcad231e25f28ee29f-ssl-df"
age
17731
netlify-vary
cookie=__next_preview_data:presence|__prerender_bypass:presence
accept-ranges
bytes
content-length
2312
x-nf-request-id
01JFE1BXK19PZD4XH6XRFS35M1
cache-status
"Netlify Edge"; hit
date
Wed, 18 Dec 2024 23:24:07 GMT
content-type
application/javascript; charset=UTF-8
vary
Accept-Encoding
server
Netlify
secrets-e4064e1f05b38d57.js
app.mina.co.uk/_next/static/chunks/pages/
5 KB
2 KB
Script
General
Full URL
https://app.mina.co.uk/_next/static/chunks/pages/secrets-e4064e1f05b38d57.js
Requested by
Host: app.mina.co.uk
URL: https://app.mina.co.uk/secrets
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:1f18:16e:df02::65 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
Netlify /
Resource Hash
0aec67793b0f8b856ae15618b18e223847fccde1c74ef10febbf8ae1fd7b48ea
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Referer
https://app.mina.co.uk/secrets

Response headers

strict-transport-security
max-age=31536000
cache-control
public,max-age=0,must-revalidate
content-encoding
br
etag
"b649f67ede699f1cb98a160050843975-ssl-df"
age
0
netlify-vary
cookie=__next_preview_data:presence|__prerender_bypass:presence
accept-ranges
bytes
x-nf-request-id
01JFE1BXK0YVW955SJNMNRQBDZ
cache-status
"Netlify Edge"; fwd=miss
date
Wed, 18 Dec 2024 23:24:07 GMT
content-type
application/javascript; charset=UTF-8
vary
Accept-Encoding
server
Netlify
_buildManifest.js
app.mina.co.uk/_next/static/5HDqLSLWLvtDDbTfOOWOi/
6 KB
2 KB
Script
General
Full URL
https://app.mina.co.uk/_next/static/5HDqLSLWLvtDDbTfOOWOi/_buildManifest.js
Requested by
Host: app.mina.co.uk
URL: https://app.mina.co.uk/secrets
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:1f18:16e:df02::65 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
Netlify /
Resource Hash
dccf5585707502c4785beb2655431e6cb8882d6449b799a9e1bba179e75ffd98
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Referer
https://app.mina.co.uk/secrets

Response headers

strict-transport-security
max-age=31536000
cache-control
public,max-age=0,must-revalidate
content-encoding
br
etag
"dc443f84dd497f795a29f0e508768a87-ssl-df"
age
18645
netlify-vary
cookie=__next_preview_data:presence|__prerender_bypass:presence
accept-ranges
bytes
content-length
1445
x-nf-request-id
01JFE1BXK1G6DCWSH1W9AQ3YHR
cache-status
"Netlify Edge"; hit
date
Wed, 18 Dec 2024 23:24:07 GMT
content-type
application/javascript; charset=UTF-8
vary
Accept-Encoding
server
Netlify
_ssgManifest.js
app.mina.co.uk/_next/static/5HDqLSLWLvtDDbTfOOWOi/
77 B
164 B
Script
General
Full URL
https://app.mina.co.uk/_next/static/5HDqLSLWLvtDDbTfOOWOi/_ssgManifest.js
Requested by
Host: app.mina.co.uk
URL: https://app.mina.co.uk/secrets
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:1f18:16e:df02::65 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
Netlify /
Resource Hash
6f5b4aa00d2f8d6aed9935b471806bf7acef464d0c1d390260e5fe27f800c67e
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Referer
https://app.mina.co.uk/secrets

Response headers

strict-transport-security
max-age=31536000
cache-control
public,max-age=0,must-revalidate
etag
"4fa4dcc133fddfc011cfda6e905ecf89-ssl"
age
17731
netlify-vary
cookie=__next_preview_data:presence|__prerender_bypass:presence
accept-ranges
bytes
content-length
77
x-nf-request-id
01JFE1BXK1MZ1AVWC4SFY974WE
cache-status
"Netlify Edge"; hit
date
Wed, 18 Dec 2024 23:24:07 GMT
content-type
application/javascript; charset=UTF-8
server
Netlify
22caf9fe0115533e-s.p.woff2
app.mina.co.uk/_next/static/media/
33 KB
33 KB
Font
General
Full URL
https://app.mina.co.uk/_next/static/media/22caf9fe0115533e-s.p.woff2
Requested by
Host: app.mina.co.uk
URL: https://app.mina.co.uk/_next/static/css/de961a9cd88ce143.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:1f18:16e:df02::65 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
Netlify /
Resource Hash
8cd512868814440b7f50b40a09e33a33f2ae839e30b686e9c1a4a684c78e1e02
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Origin
https://app.mina.co.uk
Referer
https://app.mina.co.uk/_next/static/css/de961a9cd88ce143.css

Response headers

strict-transport-security
max-age=31536000
cache-control
public,max-age=0,must-revalidate
etag
"f3d8bd0c1ee498ea9079392b93cd77b8-ssl"
age
21857
netlify-vary
cookie=__next_preview_data:presence|__prerender_bypass:presence
accept-ranges
bytes
content-length
34042
x-nf-request-id
01JFE1BY6HT9YP1R7YG04CHPN0
cache-status
"Netlify Edge"; hit
date
Wed, 18 Dec 2024 23:24:07 GMT
content-type
font/woff2
server
Netlify
me
app.mina.co.uk/api/
110 B
174 B
XHR
General
Full URL
https://app.mina.co.uk/api/me
Requested by
Host: app.mina.co.uk
URL: https://app.mina.co.uk/_next/static/chunks/2976-df69b95d9647fbb1.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:1f18:16e:df02::65 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
Netlify /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://app.mina.co.uk/secrets
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Accept
application/json, text/plain, */*
x-mina-content-type
json

Response headers

strict-transport-security
max-age=31536000
x-nf-render-mode
ssr
cache-control
no-cache
etag
"y7htuss6wu32"
age
1
netlify-vary
cookie=__next_preview_data:presence|__prerender_bypass:presence,query
x-nf-request-id
01JFE1BYCN3HQX6PC5CX17MB19
cache-status
"Netlify Durable"; fwd=miss, "Netlify Edge"; fwd=miss
date
Wed, 18 Dec 2024 23:24:08 GMT
content-type
application/json; charset=utf-8
vary
Accept-Encoding
server
Netlify
homecharge.findOneSummary
app.mina.co.uk/api/
110 B
200 B
XHR
General
Full URL
https://app.mina.co.uk/api/homecharge.findOneSummary
Requested by
Host: app.mina.co.uk
URL: https://app.mina.co.uk/_next/static/chunks/2976-df69b95d9647fbb1.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:1f18:16e:df02::65 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
Netlify /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://app.mina.co.uk/secrets
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Accept
application/json, text/plain, */*
x-mina-content-type
json

Response headers

strict-transport-security
max-age=31536000
x-nf-render-mode
ssr
cache-control
no-cache
etag
"y7htuss6wu32"
age
2
netlify-vary
cookie=__next_preview_data:presence|__prerender_bypass:presence,query
x-nf-request-id
01JFE1BYCNQDR33GCAH5KZ5YGM
cache-status
"Netlify Durable"; fwd=miss, "Netlify Edge"; fwd=miss
date
Wed, 18 Dec 2024 23:24:09 GMT
content-type
application/json; charset=utf-8
vary
Accept-Encoding
server
Netlify
authorize
app.mina.co.uk/api/fleet/
110 B
325 B
XHR
General
Full URL
https://app.mina.co.uk/api/fleet/authorize
Requested by
Host: app.mina.co.uk
URL: https://app.mina.co.uk/_next/static/chunks/2976-df69b95d9647fbb1.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:1f18:16e:df02::65 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
Netlify /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://app.mina.co.uk/secrets
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Accept
application/json, text/plain, */*
x-mina-content-type
json

Response headers

strict-transport-security
max-age=31536000
x-nf-render-mode
ssr
cache-control
no-cache
etag
"y7htuss6wu32"
age
1
netlify-vary
cookie=__next_preview_data:presence|__prerender_bypass:presence,query
x-nf-request-id
01JFE1BYD4X8A4FVJ7C1V4XA0P
cache-status
"Netlify Durable"; fwd=miss, "Netlify Edge"; fwd=miss
date
Wed, 18 Dec 2024 23:24:08 GMT
content-type
application/json; charset=utf-8
vary
Accept-Encoding
server
Netlify
rum
browser-intake-datadoghq.eu/api/v2/
53 B
340 B
Fetch
General
Full URL
https://browser-intake-datadoghq.eu/api/v2/rum?ddsource=browser&ddtags=sdk_version%3A5.9.0%2Capi%3Afetch%2Cservice%3Ahomecharge-portal&dd-api-key=pubd103d0cc20eb53754ad6fd30a668243d&dd-evp-origin-version=5.9.0&dd-evp-origin=browser&dd-request-id=51f16523-34fa-4735-a64a-9091cff55494&batch_time=1734564247955
Requested by
Host: app.mina.co.uk
URL: https://app.mina.co.uk/_next/static/chunks/2976-df69b95d9647fbb1.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:1901:0:a9f9:: Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
Software
/
Resource Hash
50a52c14502849d2c41c391e852d8ce0e496588b12f5dd5beea3acb0d3254fbb
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Content-Type
text/plain;charset=UTF-8
Referer
https://app.mina.co.uk/

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
cross-origin-resource-policy
cross-origin
x-content-type-options
nosniff
via
1.1 google
access-control-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
53
accept-encoding
identity,gzip,x-gzip,deflate,x-deflate,zstd
date
Wed, 18 Dec 2024 23:24:08 GMT
content-type
application/json
dd-request-id
51f16523-34fa-4735-a64a-9091cff55494
favicon.ico
app.mina.co.uk/
15 KB
15 KB
Other
General
Full URL
https://app.mina.co.uk/favicon.ico
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:1f18:16e:df02::65 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
Netlify /
Resource Hash
740682ae6163a80a0e87fc2e5ac18de6c9bbb4a0eefcab49700f21f534fe7a48
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Referer
https://app.mina.co.uk/secrets

Response headers

strict-transport-security
max-age=31536000
cache-control
public,max-age=0,must-revalidate
etag
"3f11700ddcc6775fbfbffce0b2d0235d-ssl"
age
0
netlify-vary
cookie=__next_preview_data:presence|__prerender_bypass:presence
accept-ranges
bytes
content-length
15086
x-nf-request-id
01JFE1BYFVFW4XS429AGRMQTWW
cache-status
"Netlify Edge"; fwd=miss
date
Wed, 18 Dec 2024 23:24:08 GMT
content-type
image/vnd.microsoft.icon
server
Netlify
support-91095bfface5f14f.js
app.mina.co.uk/_next/static/chunks/pages/account/%5BaccountId%5D/fleet/%5BfleetId%5D/user/%5BuserId%5D/
0
1017 B
Other
General
Full URL
https://app.mina.co.uk/_next/static/chunks/pages/account/%5BaccountId%5D/fleet/%5BfleetId%5D/user/%5BuserId%5D/support-91095bfface5f14f.js
Requested by
Host: app.mina.co.uk
URL: https://app.mina.co.uk/_next/static/chunks/main-59605bf05019b042.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:1f18:16e:df02::65 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
Netlify /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Referer
https://app.mina.co.uk/secrets

Response headers

strict-transport-security
max-age=31536000
cache-control
public,max-age=0,must-revalidate
etag
"94f35f06205282433eacc337f9bd0411-ssl"
age
0
netlify-vary
cookie=__next_preview_data:presence|__prerender_bypass:presence
accept-ranges
bytes
content-length
853
x-nf-request-id
01JFE1BYG0J0YMD0KHN86AYMSF
cache-status
"Netlify Edge"; fwd=miss
date
Wed, 18 Dec 2024 23:24:08 GMT
content-type
application/javascript; charset=UTF-8
server
Netlify
driver-terms-of-use-95357e8ad512ccdb.js
app.mina.co.uk/_next/static/chunks/pages/
0
8 KB
Other
General
Full URL
https://app.mina.co.uk/_next/static/chunks/pages/driver-terms-of-use-95357e8ad512ccdb.js
Requested by
Host: app.mina.co.uk
URL: https://app.mina.co.uk/_next/static/chunks/main-59605bf05019b042.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:1f18:16e:df02::65 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
Netlify /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Referer
https://app.mina.co.uk/secrets

Response headers

strict-transport-security
max-age=31536000
cache-control
public,max-age=0,must-revalidate
content-encoding
br
etag
"9d028f65cf21e2631fcf106d5e75b06f-ssl-df"
age
0
netlify-vary
cookie=__next_preview_data:presence|__prerender_bypass:presence
accept-ranges
bytes
x-nf-request-id
01JFE1BYG0K1FG9QWHEBSDTJWF
cache-status
"Netlify Edge"; fwd=miss
date
Wed, 18 Dec 2024 23:24:08 GMT
content-type
application/javascript; charset=UTF-8
vary
Accept-Encoding
server
Netlify
support-91095bfface5f14f.js
app.mina.co.uk/_next/static/chunks/pages/account/%5BaccountId%5D/fleet/%5BfleetId%5D/user/%5BuserId%5D/
853 B
0
Script
General
Full URL
https://app.mina.co.uk/_next/static/chunks/pages/account/%5BaccountId%5D/fleet/%5BfleetId%5D/user/%5BuserId%5D/support-91095bfface5f14f.js
Requested by
Host: app.mina.co.uk
URL: https://app.mina.co.uk/_next/static/chunks/main-59605bf05019b042.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:1f18:16e:df02::65 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
Netlify /
Resource Hash
2336083171ed1c11f78d21d83c06050d972cebf36b13c60c068502e8818e6b89

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Referer
https://app.mina.co.uk/secrets

Response headers

cache-control
public,max-age=0,must-revalidate
etag
"94f35f06205282433eacc337f9bd0411-ssl"
age
0
netlify-vary
cookie=__next_preview_data:presence|__prerender_bypass:presence
accept-ranges
bytes
content-length
853
x-nf-request-id
01JFE1BYG0J0YMD0KHN86AYMSF
cache-status
"Netlify Edge"; fwd=miss
date
Wed, 18 Dec 2024 23:24:08 GMT
content-type
application/javascript; charset=UTF-8
server
Netlify
21361d98be82e40d.css
app.mina.co.uk/_next/static/css/
456 B
544 B
Fetch
General
Full URL
https://app.mina.co.uk/_next/static/css/21361d98be82e40d.css
Requested by
Host: app.mina.co.uk
URL: https://app.mina.co.uk/_next/static/chunks/2976-df69b95d9647fbb1.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:1f18:16e:df02::65 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
Netlify /
Resource Hash
706b860ee0bf2ece23f16c58d7d81bb4a28684620994e984c12bed1628757991
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Referer
https://app.mina.co.uk/secrets

Response headers

strict-transport-security
max-age=31536000
cache-control
public,max-age=0,must-revalidate
etag
"5a87750012d22b5c018ffebd17d3e475-ssl"
age
0
netlify-vary
cookie=__next_preview_data:presence|__prerender_bypass:presence
accept-ranges
bytes
content-length
456
x-nf-request-id
01JFE1BYNDZX0FTZQP3NDKY5V0
cache-status
"Netlify Edge"; fwd=miss
date
Wed, 18 Dec 2024 23:24:08 GMT
content-type
text/css; charset=UTF-8
server
Netlify
driver-terms-of-use-95357e8ad512ccdb.js
app.mina.co.uk/_next/static/chunks/pages/
27 KB
0
Script
General
Full URL
https://app.mina.co.uk/_next/static/chunks/pages/driver-terms-of-use-95357e8ad512ccdb.js
Requested by
Host: app.mina.co.uk
URL: https://app.mina.co.uk/_next/static/chunks/main-59605bf05019b042.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:1f18:16e:df02::65 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
Netlify /
Resource Hash
be390c487035ccb54cde1d49e305141f460e19e80448fe812d01e5340114faaa

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Referer
https://app.mina.co.uk/secrets

Response headers

cache-control
public,max-age=0,must-revalidate
content-encoding
br
etag
"9d028f65cf21e2631fcf106d5e75b06f-ssl-df"
age
0
netlify-vary
cookie=__next_preview_data:presence|__prerender_bypass:presence
accept-ranges
bytes
x-nf-request-id
01JFE1BYG0K1FG9QWHEBSDTJWF
cache-status
"Netlify Edge"; fwd=miss
date
Wed, 18 Dec 2024 23:24:08 GMT
content-type
application/javascript; charset=UTF-8
vary
Accept-Encoding
server
Netlify
rum
browser-intake-datadoghq.eu/api/v2/
53 B
138 B
Fetch
General
Full URL
https://browser-intake-datadoghq.eu/api/v2/rum?ddsource=browser&ddtags=sdk_version%3A5.9.0%2Capi%3Afetch%2Cservice%3Ahomecharge-portal&dd-api-key=pubd103d0cc20eb53754ad6fd30a668243d&dd-evp-origin-version=5.9.0&dd-evp-origin=browser&dd-request-id=2babae1d-add3-451a-ab97-3f21d59c169f&batch_time=1734564248175
Requested by
Host: app.mina.co.uk
URL: https://app.mina.co.uk/_next/static/chunks/2976-df69b95d9647fbb1.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:1901:0:a9f9:: Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
Software
/
Resource Hash
0371951debe17428dfcb0a3c41d851af34ad0ea59464b62d794a61e999b19323
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Content-Type
text/plain;charset=UTF-8
Referer
https://app.mina.co.uk/

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
cross-origin-resource-policy
cross-origin
x-content-type-options
nosniff
via
1.1 google
access-control-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
53
accept-encoding
identity,gzip,x-gzip,deflate,x-deflate,zstd
date
Wed, 18 Dec 2024 23:24:08 GMT
content-type
application/json
dd-request-id
2babae1d-add3-451a-ab97-3f21d59c169f
Primary Request authorize
login.chargepass.co.uk/oauth2/ausa4dehw4Wb8CLSd417/v1/
Redirect Chain
  • https://app.mina.co.uk/api/auth/logout?destination=/secrets
  • https://app.mina.co.uk/api/auth/login?destination=/secrets
  • https://login.chargepass.co.uk/oauth2/ausa4dehw4Wb8CLSd417/v1/authorize?client_id=0oaa4cwo1g5ejtHAK417&scope=openid%20email%20profile%20offline_access%20chargepass.homecharge.fleet.write%20chargepa...
35 KB
15 KB
Document
General
Full URL
https://login.chargepass.co.uk/oauth2/ausa4dehw4Wb8CLSd417/v1/authorize?client_id=0oaa4cwo1g5ejtHAK417&scope=openid%20email%20profile%20offline_access%20chargepass.homecharge.fleet.write%20chargepass.homecharge.private_charge_ingestion.write%20chargepass.homecharge.tariff_intel.write&response_type=code&redirect_uri=https%3A%2F%2Fapp.mina.co.uk%2Fapi%2Fauth%2Fcallback&response_mode=query&code_challenge_method=S256&nonce=WeyTBuRrr8aqD8nTXWNrnuANF4qhKYDKZPPw3c_ZHbU&state=eyJyZXR1cm5UbyI6Ii9zZWNyZXRzIn0&code_challenge=nVpGanm4lXNlLQSb3_ag7lmrevkqcnxFcjfa5iSXaXo
Requested by
Host: app.mina.co.uk
URL: https://app.mina.co.uk/_next/static/chunks/9808-c54be02d7185105a.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
3.33.238.178 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ac4b547508e00da8e.awsglobalaccelerator.com
Software
nginx /
Resource Hash
108ba658410ec72cbd0a4d0eabbb4b080fa2a8ef70b43781499a95eda8752dd2
Security Headers
Name Value
Content-Security-Policy default-src 'self' fleetcor-icd.okta.com login.chargepass.co.uk *.oktacdn.com; connect-src 'self' fleetcor-icd.okta.com fleetcor-icd-admin.okta.com login.chargepass.co.uk *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta.com fleetcor-icd.kerberos.okta.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: *.ingest.sentry.io data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' 'report-sample' fleetcor-icd.okta.com login.chargepass.co.uk *.oktacdn.com; style-src 'unsafe-inline' 'self' fleetcor-icd.okta.com login.chargepass.co.uk *.oktacdn.com; frame-src 'self' fleetcor-icd.okta.com fleetcor-icd-admin.okta.com login.chargepass.co.uk login.okta.com com-okta-authenticator:; img-src 'self' fleetcor-icd.okta.com login.chargepass.co.uk *.oktacdn.com *.tiles.mapbox.com *.mapbox.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' fleetcor-icd.okta.com login.chargepass.co.uk data: *.oktacdn.com fonts.gstatic.com
Strict-Transport-Security max-age=315360000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://app.mina.co.uk/secrets
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36

Response headers

Connection
Keep-Alive
Content-Encoding
gzip
Content-Type
text/html;charset=utf-8
Date
Wed, 18 Dec 2024 23:24:10 GMT
Keep-Alive
timeout=5, max=100
Server
nginx
Strict-Transport-Security
max-age=315360000; includeSubDomains
Transfer-Encoding
chunked
Vary
Accept-Encoding
X-Robots-Tag
noindex,nofollow
accept-ch
Sec-CH-UA-Platform-Version
cache-control
no-cache, no-store
content-language
en
content-security-policy
default-src 'self' fleetcor-icd.okta.com login.chargepass.co.uk *.oktacdn.com; connect-src 'self' fleetcor-icd.okta.com fleetcor-icd-admin.okta.com login.chargepass.co.uk *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta.com fleetcor-icd.kerberos.okta.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: *.ingest.sentry.io data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' 'report-sample' fleetcor-icd.okta.com login.chargepass.co.uk *.oktacdn.com; style-src 'unsafe-inline' 'self' fleetcor-icd.okta.com login.chargepass.co.uk *.oktacdn.com; frame-src 'self' fleetcor-icd.okta.com fleetcor-icd-admin.okta.com login.chargepass.co.uk login.okta.com com-okta-authenticator:; img-src 'self' fleetcor-icd.okta.com login.chargepass.co.uk *.oktacdn.com *.tiles.mapbox.com *.mapbox.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' fleetcor-icd.okta.com login.chargepass.co.uk data: *.oktacdn.com fonts.gstatic.com
content-security-policy-report-only
default-src 'self' fleetcor-icd.okta.com login.chargepass.co.uk *.oktacdn.com; connect-src 'self' fleetcor-icd.okta.com fleetcor-icd-admin.okta.com login.chargepass.co.uk *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta.com fleetcor-icd.kerberos.okta.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: *.ingest.sentry.io data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' 'report-sample' fleetcor-icd.okta.com login.chargepass.co.uk *.oktacdn.com; style-src 'unsafe-inline' 'self' fleetcor-icd.okta.com login.chargepass.co.uk *.oktacdn.com; frame-src 'self' fleetcor-icd.okta.com fleetcor-icd-admin.okta.com login.chargepass.co.uk login.okta.com com-okta-authenticator:; img-src 'self' fleetcor-icd.okta.com login.chargepass.co.uk *.oktacdn.com *.tiles.mapbox.com *.mapbox.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' fleetcor-icd.okta.com login.chargepass.co.uk data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self' https://app.mina.co.uk; report-uri https://oktacsp.report-uri.com/r/t/csp/reportOnly
expires
0
p3p
CP="HONK"
pragma
no-cache
referrer-policy
no-referrer
x-content-type-options
nosniff
x-okta-request-id
Z2NZmsi4CcrN817PI4iUcwAABQY
x-rate-limit-limit
6000
x-rate-limit-remaining
5996
x-rate-limit-reset
1734564297
x-ua-compatible
IE=edge
x-xss-protection
0

Redirect headers

age
0
cache-control
no-cache
cache-status
"Netlify Durable"; fwd=miss "Netlify Edge"; fwd=miss
content-type
text/plain; charset=utf-8
date
Wed, 18 Dec 2024 23:24:09 GMT
location
https://login.chargepass.co.uk/oauth2/ausa4dehw4Wb8CLSd417/v1/authorize?client_id=0oaa4cwo1g5ejtHAK417&scope=openid%20email%20profile%20offline_access%20chargepass.homecharge.fleet.write%20chargepass.homecharge.private_charge_ingestion.write%20chargepass.homecharge.tariff_intel.write&response_type=code&redirect_uri=https%3A%2F%2Fapp.mina.co.uk%2Fapi%2Fauth%2Fcallback&response_mode=query&code_challenge_method=S256&nonce=WeyTBuRrr8aqD8nTXWNrnuANF4qhKYDKZPPw3c_ZHbU&state=eyJyZXR1cm5UbyI6Ii9zZWNyZXRzIn0&code_challenge=nVpGanm4lXNlLQSb3_ag7lmrevkqcnxFcjfa5iSXaXo
netlify-vary
cookie=__next_preview_data:presence|__prerender_bypass:presence,query
server
Netlify
strict-transport-security
max-age=31536000
x-nf-render-mode
ssr
x-nf-request-id
01JFE1BZEEXHFWYCC99KR25A1C
logs
browser-intake-datadoghq.eu/api/v2/
0
0
Ping
General
Full URL
https://browser-intake-datadoghq.eu/api/v2/logs?ddsource=browser&ddtags=sdk_version%3A5.9.0%2Capi%3Abeacon%2Cservice%3Ahomecharge-portal&dd-api-key=pubaed369a49bb48205912be51d9e38cefc&dd-evp-origin-version=5.9.0&dd-evp-origin=browser&dd-request-id=102e0e3e-ce37-4fc3-ae28-b6e67ea5ac62
Requested by
Host: app.mina.co.uk
URL: https://app.mina.co.uk/_next/static/chunks/2976-df69b95d9647fbb1.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.149.135.19 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
19.135.149.34.bc.googleusercontent.com
Software
/
Resource Hash

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Content-Type
text/plain;charset=UTF-8
Referer
https://app.mina.co.uk/

Response headers

rum
browser-intake-datadoghq.eu/api/v2/
0
0
Ping
General
Full URL
https://browser-intake-datadoghq.eu/api/v2/rum?ddsource=browser&ddtags=sdk_version%3A5.9.0%2Capi%3Abeacon%2Cservice%3Ahomecharge-portal&dd-api-key=pubd103d0cc20eb53754ad6fd30a668243d&dd-evp-origin-version=5.9.0&dd-evp-origin=browser&dd-request-id=c61ff12e-f4ad-4bfa-a491-f31a64df83ea&batch_time=1734564248696
Requested by
Host: app.mina.co.uk
URL: https://app.mina.co.uk/_next/static/chunks/2976-df69b95d9647fbb1.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.149.135.19 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
19.135.149.34.bc.googleusercontent.com
Software
/
Resource Hash

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Content-Type
text/plain;charset=UTF-8
Referer
https://app.mina.co.uk/

Response headers

user.findManyActions
app.mina.co.uk/api/
110 B
173 B
XHR
General
Full URL
https://app.mina.co.uk/api/user.findManyActions
Requested by
Host: app.mina.co.uk
URL: https://app.mina.co.uk/_next/static/chunks/2976-df69b95d9647fbb1.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:1f18:16e:df02::65 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
Netlify /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://app.mina.co.uk/secrets
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Accept
application/json, text/plain, */*
x-mina-content-type
json

Response headers

strict-transport-security
max-age=31536000
x-nf-render-mode
ssr
cache-control
no-cache
etag
"y7htuss6wu32"
age
0
netlify-vary
cookie=__next_preview_data:presence|__prerender_bypass:presence,query
x-nf-request-id
01JFE1C011D5JXVEGQA97NATDT
cache-status
"Netlify Durable"; fwd=miss, "Netlify Edge"; fwd=miss
date
Wed, 18 Dec 2024 23:24:09 GMT
content-type
application/json; charset=utf-8
vary
Accept-Encoding
server
Netlify
secrets-bac29bf1c5cb6ac4.js
app.mina.co.uk/_next/static/chunks/pages/account/%5BaccountId%5D/fleet/%5BfleetId%5D/user/%5BuserId%5D/
3 KB
1 KB
Script
General
Full URL
https://app.mina.co.uk/_next/static/chunks/pages/account/%5BaccountId%5D/fleet/%5BfleetId%5D/user/%5BuserId%5D/secrets-bac29bf1c5cb6ac4.js
Requested by
Host: app.mina.co.uk
URL: https://app.mina.co.uk/_next/static/chunks/main-59605bf05019b042.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:1f18:16e:df02::65 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
Netlify /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Referer
https://app.mina.co.uk/secrets

Response headers

strict-transport-security
max-age=31536000
cache-control
public,max-age=0,must-revalidate
content-encoding
br
etag
"2dbf4bcf2eee610a31c408e6e6810b8f-ssl-df"
age
0
netlify-vary
cookie=__next_preview_data:presence|__prerender_bypass:presence
accept-ranges
bytes
x-nf-request-id
01JFE1C01ARDQN1CH040E3FX24
cache-status
"Netlify Edge"; fwd=miss
date
Wed, 18 Dec 2024 23:24:09 GMT
content-type
application/javascript; charset=UTF-8
vary
Accept-Encoding
server
Netlify
logs
browser-intake-datadoghq.eu/api/v2/
53 B
137 B
Fetch
General
Full URL
https://browser-intake-datadoghq.eu/api/v2/logs?ddsource=browser&ddtags=sdk_version%3A5.9.0%2Capi%3Afetch%2Cservice%3Ahomecharge-portal&dd-api-key=pubaed369a49bb48205912be51d9e38cefc&dd-evp-origin-version=5.9.0&dd-evp-origin=browser&dd-request-id=aa77e82d-52e6-4d3e-b893-652ea7341a16
Requested by
Host: app.mina.co.uk
URL: https://app.mina.co.uk/_next/static/chunks/2976-df69b95d9647fbb1.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:1901:0:a9f9:: Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Content-Type
text/plain;charset=UTF-8
Referer
https://app.mina.co.uk/

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
cross-origin-resource-policy
cross-origin
x-content-type-options
nosniff
via
1.1 google
access-control-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
53
accept-encoding
identity,gzip,x-gzip,deflate,x-deflate,zstd
date
Wed, 18 Dec 2024 23:24:09 GMT
content-type
application/json
dd-request-id
aa77e82d-52e6-4d3e-b893-652ea7341a16
90fe89997d7ef531-s.p.woff2
app.mina.co.uk/_next/static/media/
34 KB
34 KB
Font
General
Full URL
https://app.mina.co.uk/_next/static/media/90fe89997d7ef531-s.p.woff2
Requested by
Host: app.mina.co.uk
URL: https://app.mina.co.uk/_next/static/css/de961a9cd88ce143.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:1f18:16e:df02::65 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
Netlify /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Origin
https://app.mina.co.uk
Referer
https://app.mina.co.uk/_next/static/css/de961a9cd88ce143.css

Response headers

strict-transport-security
max-age=31536000
cache-control
public,max-age=0,must-revalidate
etag
"228f676855a10cb62f0e1c06fb61bced-ssl"
age
1
netlify-vary
cookie=__next_preview_data:presence|__prerender_bypass:presence
accept-ranges
bytes
content-length
34674
x-nf-request-id
01JFE1C09J8XPZ1945H2CZGBY3
cache-status
"Netlify Edge"; fwd=miss
date
Wed, 18 Dec 2024 23:24:10 GMT
content-type
font/woff2
server
Netlify
homecharge.findOneSummary
app.mina.co.uk/api/
110 B
173 B
XHR
General
Full URL
https://app.mina.co.uk/api/homecharge.findOneSummary?userId=undefined
Requested by
Host: app.mina.co.uk
URL: https://app.mina.co.uk/_next/static/chunks/2976-df69b95d9647fbb1.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:1f18:16e:df02::65 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
Netlify /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://app.mina.co.uk/account/undefined/fleet/undefined/user/undefined/secrets
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Accept
application/json, text/plain, */*
x-mina-content-type
json

Response headers

strict-transport-security
max-age=31536000
x-nf-render-mode
ssr
cache-control
no-cache
etag
"y7htuss6wu32"
age
2
netlify-vary
cookie=__next_preview_data:presence|__prerender_bypass:presence,query
x-nf-request-id
01JFE1C097JR8Q4H014XH9JWJZ
cache-status
"Netlify Durable"; fwd=miss, "Netlify Edge"; fwd=miss
date
Wed, 18 Dec 2024 23:24:10 GMT
content-type
application/json; charset=utf-8
vary
Accept-Encoding
server
Netlify
homecharge.findOne
app.mina.co.uk/api/
110 B
196 B
XHR
General
Full URL
https://app.mina.co.uk/api/homecharge.findOne?userId=undefined
Requested by
Host: app.mina.co.uk
URL: https://app.mina.co.uk/_next/static/chunks/2976-df69b95d9647fbb1.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:1f18:16e:df02::65 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
Netlify /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://app.mina.co.uk/account/undefined/fleet/undefined/user/undefined/secrets
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Accept
application/json, text/plain, */*
x-mina-content-type
json

Response headers

strict-transport-security
max-age=31536000
x-nf-render-mode
ssr
cache-control
no-cache
etag
"y7htuss6wu32"
age
2
netlify-vary
cookie=__next_preview_data:presence|__prerender_bypass:presence,query
x-nf-request-id
01JFE1C097QYFB4D83BXSHEEZ5
cache-status
"Netlify Durable"; fwd=miss, "Netlify Edge"; fwd=miss
date
Wed, 18 Dec 2024 23:24:10 GMT
content-type
application/json; charset=utf-8
vary
Accept-Encoding
server
Netlify
user.findOne
app.mina.co.uk/api/
110 B
174 B
XHR
General
Full URL
https://app.mina.co.uk/api/user.findOne?userId=undefined
Requested by
Host: app.mina.co.uk
URL: https://app.mina.co.uk/_next/static/chunks/2976-df69b95d9647fbb1.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:1f18:16e:df02::65 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
Netlify /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://app.mina.co.uk/account/undefined/fleet/undefined/user/undefined/secrets
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Accept
application/json, text/plain, */*
x-mina-content-type
json

Response headers

strict-transport-security
max-age=31536000
x-nf-render-mode
ssr
cache-control
no-cache
etag
"y7htuss6wu32"
age
2
netlify-vary
cookie=__next_preview_data:presence|__prerender_bypass:presence,query
x-nf-request-id
01JFE1C0975FP41XCEGEFNT5GZ
cache-status
"Netlify Durable"; fwd=miss, "Netlify Edge"; fwd=miss
date
Wed, 18 Dec 2024 23:24:10 GMT
content-type
application/json; charset=utf-8
vary
Accept-Encoding
server
Netlify
logs
browser-intake-datadoghq.eu/api/v2/
53 B
71 B
Fetch
General
Full URL
https://browser-intake-datadoghq.eu/api/v2/logs?ddsource=browser&ddtags=sdk_version%3A5.9.0%2Capi%3Afetch%2Cservice%3Ahomecharge-portal&dd-api-key=pubaed369a49bb48205912be51d9e38cefc&dd-evp-origin-version=5.9.0&dd-evp-origin=browser&dd-request-id=a9bec566-4651-4f1d-921f-7d5d5519ccdb
Requested by
Host: app.mina.co.uk
URL: https://app.mina.co.uk/_next/static/chunks/2976-df69b95d9647fbb1.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.149.135.19 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
19.135.149.34.bc.googleusercontent.com
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Content-Type
text/plain;charset=UTF-8
Referer
https://app.mina.co.uk/

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
cross-origin-resource-policy
cross-origin
x-content-type-options
nosniff
via
1.1 google
access-control-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
53
accept-encoding
identity,gzip,x-gzip,deflate,x-deflate,zstd
date
Wed, 18 Dec 2024 23:24:10 GMT
content-type
application/json
dd-request-id
a9bec566-4651-4f1d-921f-7d5d5519ccdb
okta-sign-in.min.js
ok9static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.26.1/js/
2 MB
493 KB
Script
General
Full URL
https://ok9static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.26.1/js/okta-sign-in.min.js
Requested by
Host: login.chargepass.co.uk
URL: https://login.chargepass.co.uk/oauth2/ausa4dehw4Wb8CLSd417/v1/authorize?client_id=0oaa4cwo1g5ejtHAK417&scope=openid%20email%20profile%20offline_access%20chargepass.homecharge.fleet.write%20chargepass.homecharge.private_charge_ingestion.write%20chargepass.homecharge.tariff_intel.write&response_type=code&redirect_uri=https%3A%2F%2Fapp.mina.co.uk%2Fapi%2Fauth%2Fcallback&response_mode=query&code_challenge_method=S256&nonce=WeyTBuRrr8aqD8nTXWNrnuANF4qhKYDKZPPw3c_ZHbU&state=eyJyZXR1cm5UbyI6Ii9zZWNyZXRzIn0&code_challenge=nVpGanm4lXNlLQSb3_ag7lmrevkqcnxFcjfa5iSXaXo
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
3.168.73.62 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-3-168-73-62.jfk50.r.cloudfront.net
Software
nginx /
Resource Hash
663487a1a1adaaa35d562ea9022d763a499788e281849b1a76830d9b58d15c5a
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Origin
https://login.chargepass.co.uk
Referer

Response headers

content-encoding
gzip
etag
W/"2fb2d94becdf260b0dc067084e551650"
age
84665
expires
Wed, 17 Dec 2025 23:53:06 GMT
x-cache
Hit from cloudfront
x-amz-cf-id
rO04zsuefm-k-wkDq8j8IZLRwCQ3BJDX6UL176i67Fckp9A3jPgXgw==
date
Tue, 17 Dec 2024 23:53:06 GMT
content-type
application/javascript
last-modified
Tue, 17 Dec 2024 22:45:59 GMT
vary
Accept-Encoding
strict-transport-security
max-age=315360000; includeSubDomains
cache-control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
via
1.1 a00c6c8eb0312a56ca49e4663e1ea3d4.cloudfront.net (CloudFront)
access-control-allow-origin
*
x-amz-meta-sha1sum
b3d7db5ba72ee22c65b76626cee6ebd8e9e0cc54
x-amz-cf-pop
JFK50-P9
server
nginx
okta-sign-in.min.css
ok9static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.26.1/css/
218 KB
37 KB
Stylesheet
General
Full URL
https://ok9static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.26.1/css/okta-sign-in.min.css
Requested by
Host: login.chargepass.co.uk
URL: https://login.chargepass.co.uk/oauth2/ausa4dehw4Wb8CLSd417/v1/authorize?client_id=0oaa4cwo1g5ejtHAK417&scope=openid%20email%20profile%20offline_access%20chargepass.homecharge.fleet.write%20chargepass.homecharge.private_charge_ingestion.write%20chargepass.homecharge.tariff_intel.write&response_type=code&redirect_uri=https%3A%2F%2Fapp.mina.co.uk%2Fapi%2Fauth%2Fcallback&response_mode=query&code_challenge_method=S256&nonce=WeyTBuRrr8aqD8nTXWNrnuANF4qhKYDKZPPw3c_ZHbU&state=eyJyZXR1cm5UbyI6Ii9zZWNyZXRzIn0&code_challenge=nVpGanm4lXNlLQSb3_ag7lmrevkqcnxFcjfa5iSXaXo
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
3.168.73.62 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-3-168-73-62.jfk50.r.cloudfront.net
Software
nginx /
Resource Hash
e35e1d03fb9b7417fc605b85e7a9ef1baa9822bc6e6191e9e28f95e80ecbaf13
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Origin
https://login.chargepass.co.uk
Referer

Response headers

content-encoding
gzip
etag
W/"cc9b6afb7dec5ab168ad8d9335378d66"
age
84665
expires
Wed, 17 Dec 2025 23:53:06 GMT
x-cache
Hit from cloudfront
x-amz-cf-id
wAFEYsZYFYULcVsgbFSLGfN-9-JR8BUbHyLyUQVzZ25YO4vjYq8O9A==
date
Tue, 17 Dec 2024 23:53:06 GMT
content-type
text/css
last-modified
Tue, 17 Dec 2024 22:45:16 GMT
vary
Accept-Encoding
strict-transport-security
max-age=315360000; includeSubDomains
cache-control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
via
1.1 a00c6c8eb0312a56ca49e4663e1ea3d4.cloudfront.net (CloudFront)
access-control-allow-origin
*
x-amz-meta-sha1sum
42552ed2802032ae710ebd409ad23207be6c3929
x-amz-cf-pop
JFK50-P9
server
nginx
loginpage-theme.c8c15f6857642c257bcd94823d968bb1.css
ok9static.oktacdn.com/assets/loginpage/css/
7 KB
3 KB
Stylesheet
General
Full URL
https://ok9static.oktacdn.com/assets/loginpage/css/loginpage-theme.c8c15f6857642c257bcd94823d968bb1.css
Requested by
Host: login.chargepass.co.uk
URL: https://login.chargepass.co.uk/oauth2/ausa4dehw4Wb8CLSd417/v1/authorize?client_id=0oaa4cwo1g5ejtHAK417&scope=openid%20email%20profile%20offline_access%20chargepass.homecharge.fleet.write%20chargepass.homecharge.private_charge_ingestion.write%20chargepass.homecharge.tariff_intel.write&response_type=code&redirect_uri=https%3A%2F%2Fapp.mina.co.uk%2Fapi%2Fauth%2Fcallback&response_mode=query&code_challenge_method=S256&nonce=WeyTBuRrr8aqD8nTXWNrnuANF4qhKYDKZPPw3c_ZHbU&state=eyJyZXR1cm5UbyI6Ii9zZWNyZXRzIn0&code_challenge=nVpGanm4lXNlLQSb3_ag7lmrevkqcnxFcjfa5iSXaXo
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
3.168.73.62 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-3-168-73-62.jfk50.r.cloudfront.net
Software
nginx /
Resource Hash
a9966a22000716a17f6a350b2d200e6638f3cb672021e57976cee906cacab021
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Referer

Response headers

content-encoding
gzip
etag
W/"c8c15f6857642c257bcd94823d968bb1"
age
267716
expires
Mon, 15 Dec 2025 21:02:15 GMT
x-cache
Hit from cloudfront
x-amz-cf-id
xhs-LKqPZChmilLn7O-f3IOFDBXrTwv1-37n6dtBFbGNy4fMecDg7w==
date
Sun, 15 Dec 2024 21:02:15 GMT
content-type
text/css
last-modified
Tue, 06 Aug 2024 18:20:01 GMT
vary
Accept-Encoding
strict-transport-security
max-age=315360000; includeSubDomains
cache-control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
via
1.1 f37cb654f276fda4bb4d719cefa4c758.cloudfront.net (CloudFront)
access-control-allow-origin
*
x-amz-meta-sha1sum
9bcc52e2f521518405982468701a635fac1aef72
x-amz-cf-pop
JFK50-P9
server
nginx
style-sheet
login.chargepass.co.uk/api/internal/brand/theme/
606 B
3 KB
Stylesheet
General
Full URL
https://login.chargepass.co.uk/api/internal/brand/theme/style-sheet?touch-point=SIGN_IN_PAGE&v=41105530a950804193ce0068540796517f9ec8fe46592ee2b0d62e740567753191a1a3d4b107cf02f5ddb3204e3634d3
Requested by
Host: login.chargepass.co.uk
URL: https://login.chargepass.co.uk/oauth2/ausa4dehw4Wb8CLSd417/v1/authorize?client_id=0oaa4cwo1g5ejtHAK417&scope=openid%20email%20profile%20offline_access%20chargepass.homecharge.fleet.write%20chargepass.homecharge.private_charge_ingestion.write%20chargepass.homecharge.tariff_intel.write&response_type=code&redirect_uri=https%3A%2F%2Fapp.mina.co.uk%2Fapi%2Fauth%2Fcallback&response_mode=query&code_challenge_method=S256&nonce=WeyTBuRrr8aqD8nTXWNrnuANF4qhKYDKZPPw3c_ZHbU&state=eyJyZXR1cm5UbyI6Ii9zZWNyZXRzIn0&code_challenge=nVpGanm4lXNlLQSb3_ag7lmrevkqcnxFcjfa5iSXaXo
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
3.33.238.178 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ac4b547508e00da8e.awsglobalaccelerator.com
Software
nginx /
Resource Hash
435022f889de79ad7c426fe42777e0b50c3e4884c4cf284d8bad18aaaac004d4
Security Headers
Name Value
Content-Security-Policy default-src 'self' fleetcor-icd.okta.com login.chargepass.co.uk *.oktacdn.com; connect-src 'self' fleetcor-icd.okta.com fleetcor-icd-admin.okta.com login.chargepass.co.uk *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta.com fleetcor-icd.kerberos.okta.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: *.ingest.sentry.io data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' 'report-sample' fleetcor-icd.okta.com login.chargepass.co.uk *.oktacdn.com; style-src 'unsafe-inline' 'self' fleetcor-icd.okta.com login.chargepass.co.uk *.oktacdn.com; frame-src 'self' fleetcor-icd.okta.com fleetcor-icd-admin.okta.com login.chargepass.co.uk login.okta.com com-okta-authenticator:; img-src 'self' fleetcor-icd.okta.com login.chargepass.co.uk *.oktacdn.com *.tiles.mapbox.com *.mapbox.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' fleetcor-icd.okta.com login.chargepass.co.uk data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self'; report-uri https://oktacsp.report-uri.com/r/t/csp/enforce; report-to csp
Strict-Transport-Security max-age=315360000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Referer

Response headers

Content-Encoding
gzip
x-rate-limit-limit
12000
x-content-type-options
nosniff
expires
Thu, 18 Dec 2025 23:24:10 GMT
p3p
CP="HONK"
Keep-Alive
timeout=5, max=99
Date
Wed, 18 Dec 2024 23:24:10 GMT
x-rate-limit-remaining
11998
Content-Type
text/css
Vary
Accept-Encoding
x-okta-request-id
Z2NZmsi4CcrN817PI4iUdwAABQY
Transfer-Encoding
chunked
Strict-Transport-Security
max-age=315360000; includeSubDomains
content-security-policy
default-src 'self' fleetcor-icd.okta.com login.chargepass.co.uk *.oktacdn.com; connect-src 'self' fleetcor-icd.okta.com fleetcor-icd-admin.okta.com login.chargepass.co.uk *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta.com fleetcor-icd.kerberos.okta.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: *.ingest.sentry.io data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' 'report-sample' fleetcor-icd.okta.com login.chargepass.co.uk *.oktacdn.com; style-src 'unsafe-inline' 'self' fleetcor-icd.okta.com login.chargepass.co.uk *.oktacdn.com; frame-src 'self' fleetcor-icd.okta.com fleetcor-icd-admin.okta.com login.chargepass.co.uk login.okta.com com-okta-authenticator:; img-src 'self' fleetcor-icd.okta.com login.chargepass.co.uk *.oktacdn.com *.tiles.mapbox.com *.mapbox.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' fleetcor-icd.okta.com login.chargepass.co.uk data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self'; report-uri https://oktacsp.report-uri.com/r/t/csp/enforce; report-to csp
cache-control
max-age=31536000, must-revalidate
x-rate-limit-reset
1734564297
accept-ch
Sec-CH-UA-Platform-Version
Connection
Keep-Alive
referrer-policy
strict-origin-when-cross-origin
x-xss-protection
0
Server
nginx
sentry-wrapper.pack.fc885601f35181ac897e992a2cc323f2.js
ok9static.oktacdn.com/assets/js/mvc/sentry-wrapper/
550 KB
176 KB
Script
General
Full URL
https://ok9static.oktacdn.com/assets/js/mvc/sentry-wrapper/sentry-wrapper.pack.fc885601f35181ac897e992a2cc323f2.js
Requested by
Host: login.chargepass.co.uk
URL: https://login.chargepass.co.uk/oauth2/ausa4dehw4Wb8CLSd417/v1/authorize?client_id=0oaa4cwo1g5ejtHAK417&scope=openid%20email%20profile%20offline_access%20chargepass.homecharge.fleet.write%20chargepass.homecharge.private_charge_ingestion.write%20chargepass.homecharge.tariff_intel.write&response_type=code&redirect_uri=https%3A%2F%2Fapp.mina.co.uk%2Fapi%2Fauth%2Fcallback&response_mode=query&code_challenge_method=S256&nonce=WeyTBuRrr8aqD8nTXWNrnuANF4qhKYDKZPPw3c_ZHbU&state=eyJyZXR1cm5UbyI6Ii9zZWNyZXRzIn0&code_challenge=nVpGanm4lXNlLQSb3_ag7lmrevkqcnxFcjfa5iSXaXo
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
3.168.73.62 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-3-168-73-62.jfk50.r.cloudfront.net
Software
nginx /
Resource Hash
f8c4a2001b521b516e2e56c9e068df602cc51f4e209e0192b8c767e48ea67431
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Origin
https://login.chargepass.co.uk
Referer

Response headers

content-encoding
gzip
etag
W/"fc885601f35181ac897e992a2cc323f2"
age
531706
expires
Fri, 12 Dec 2025 19:42:25 GMT
x-cache
Hit from cloudfront
x-amz-cf-id
9VzAtr0fluMCakY7C9FVQa1kwro8xoSKIMDhV8W52d34eDGdLHh2cA==
date
Thu, 12 Dec 2024 19:42:25 GMT
content-type
application/javascript
last-modified
Wed, 18 Sep 2024 23:43:30 GMT
vary
Accept-Encoding
strict-transport-security
max-age=315360000; includeSubDomains
cache-control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
via
1.1 a00c6c8eb0312a56ca49e4663e1ea3d4.cloudfront.net (CloudFront)
access-control-allow-origin
*
x-amz-meta-sha1sum
694a9a7ea871d8b5655a37baebd88d017bf393de
x-amz-cf-pop
JFK50-P9
server
nginx
fs0bed98g1BZgSAzb417
ok9static.oktacdn.com/fs/bco/4/
5 KB
6 KB
Image
General
Full URL
https://ok9static.oktacdn.com/fs/bco/4/fs0bed98g1BZgSAzb417
Requested by
Host: login.chargepass.co.uk
URL: https://login.chargepass.co.uk/oauth2/ausa4dehw4Wb8CLSd417/v1/authorize?client_id=0oaa4cwo1g5ejtHAK417&scope=openid%20email%20profile%20offline_access%20chargepass.homecharge.fleet.write%20chargepass.homecharge.private_charge_ingestion.write%20chargepass.homecharge.tariff_intel.write&response_type=code&redirect_uri=https%3A%2F%2Fapp.mina.co.uk%2Fapi%2Fauth%2Fcallback&response_mode=query&code_challenge_method=S256&nonce=WeyTBuRrr8aqD8nTXWNrnuANF4qhKYDKZPPw3c_ZHbU&state=eyJyZXR1cm5UbyI6Ii9zZWNyZXRzIn0&code_challenge=nVpGanm4lXNlLQSb3_ag7lmrevkqcnxFcjfa5iSXaXo
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
3.168.73.62 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-3-168-73-62.jfk50.r.cloudfront.net
Software
nginx /
Resource Hash
54f70a1c05f7d9b5e12230839181c9f35d9e6988e95a88adc6aba18188eecf55
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Referer

Response headers

etag
"a821b669c9f44d7dbfa4958a20c29a65"
age
107563
expires
Wed, 17 Dec 2025 17:31:28 GMT
x-cache
Hit from cloudfront
x-amz-cf-id
eNQ5nMA6w5BDSdzI2vxACVhB6nktgfYlFOXlOlrMTwS6A6PCX-ob8w==
date
Tue, 17 Dec 2024 17:31:28 GMT
content-type
image/png
last-modified
Wed, 07 Feb 2024 01:44:36 GMT
strict-transport-security
max-age=315360000; includeSubDomains
cache-control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
via
1.1 f37cb654f276fda4bb4d719cefa4c758.cloudfront.net (CloudFront)
accept-ranges
bytes
access-control-allow-origin
*
content-length
5278
x-amz-cf-pop
JFK50-P9
server
nginx
fs0aqruut9CmX5JCM417
ok9static.oktacdn.com/fs/bco/1/
2 KB
3 KB
Image
General
Full URL
https://ok9static.oktacdn.com/fs/bco/1/fs0aqruut9CmX5JCM417
Requested by
Host: login.chargepass.co.uk
URL: https://login.chargepass.co.uk/oauth2/ausa4dehw4Wb8CLSd417/v1/authorize?client_id=0oaa4cwo1g5ejtHAK417&scope=openid%20email%20profile%20offline_access%20chargepass.homecharge.fleet.write%20chargepass.homecharge.private_charge_ingestion.write%20chargepass.homecharge.tariff_intel.write&response_type=code&redirect_uri=https%3A%2F%2Fapp.mina.co.uk%2Fapi%2Fauth%2Fcallback&response_mode=query&code_challenge_method=S256&nonce=WeyTBuRrr8aqD8nTXWNrnuANF4qhKYDKZPPw3c_ZHbU&state=eyJyZXR1cm5UbyI6Ii9zZWNyZXRzIn0&code_challenge=nVpGanm4lXNlLQSb3_ag7lmrevkqcnxFcjfa5iSXaXo
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
3.168.73.62 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-3-168-73-62.jfk50.r.cloudfront.net
Software
nginx /
Resource Hash
e8af6173c916cac10690ab1dab47a0d82a036edb43247222c63e5fc2ed966911
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Referer

Response headers

etag
"64d99ca230cf02c4b49e89d83f3d91b8"
age
816746
expires
Tue, 09 Dec 2025 12:31:45 GMT
x-cache
Hit from cloudfront
x-amz-cf-id
hMtbaXgKQDYEnkQsItvAm831UGSWB4Lgo3KQEUy8irr6Ko-JN-YFEQ==
date
Mon, 09 Dec 2024 12:31:45 GMT
content-type
image/png
last-modified
Wed, 03 Jan 2024 03:59:15 GMT
strict-transport-security
max-age=315360000; includeSubDomains
cache-control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
via
1.1 f37cb654f276fda4bb4d719cefa4c758.cloudfront.net (CloudFront)
accept-ranges
bytes
access-control-allow-origin
*
content-length
2104
x-amz-cf-pop
JFK50-P9
server
nginx
okta-loginpage-render-0.1.13-g55f1335.js
ok9static.oktacdn.com/assets/loginpage-render/
13 KB
5 KB
Script
General
Full URL
https://ok9static.oktacdn.com/assets/loginpage-render/okta-loginpage-render-0.1.13-g55f1335.js
Requested by
Host: login.chargepass.co.uk
URL: https://login.chargepass.co.uk/oauth2/ausa4dehw4Wb8CLSd417/v1/authorize?client_id=0oaa4cwo1g5ejtHAK417&scope=openid%20email%20profile%20offline_access%20chargepass.homecharge.fleet.write%20chargepass.homecharge.private_charge_ingestion.write%20chargepass.homecharge.tariff_intel.write&response_type=code&redirect_uri=https%3A%2F%2Fapp.mina.co.uk%2Fapi%2Fauth%2Fcallback&response_mode=query&code_challenge_method=S256&nonce=WeyTBuRrr8aqD8nTXWNrnuANF4qhKYDKZPPw3c_ZHbU&state=eyJyZXR1cm5UbyI6Ii9zZWNyZXRzIn0&code_challenge=nVpGanm4lXNlLQSb3_ag7lmrevkqcnxFcjfa5iSXaXo
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
3.168.73.62 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-3-168-73-62.jfk50.r.cloudfront.net
Software
nginx /
Resource Hash
97d5293b0fe289c48e6494191de8607ac726386ffdede883cb33dab53c602f4f
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Origin
https://login.chargepass.co.uk
Referer

Response headers

content-encoding
gzip
etag
W/"c24a242640380d874aaff21da963af22"
age
532600
expires
Fri, 12 Dec 2025 19:27:30 GMT
x-cache
Hit from cloudfront
x-amz-cf-id
ScqO3CuDaoj4cvayrMyluC4kEbPe5SC5vHGpVM8BlLe4UkevXlMMqQ==
date
Thu, 12 Dec 2024 19:27:30 GMT
content-type
application/javascript
last-modified
Tue, 05 Nov 2024 20:44:51 GMT
vary
Accept-Encoding
strict-transport-security
max-age=315360000; includeSubDomains
cache-control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
via
1.1 a00c6c8eb0312a56ca49e4663e1ea3d4.cloudfront.net (CloudFront)
access-control-allow-origin
*
x-amz-meta-sha1sum
78676d044b01cdff7560e73cbbc8247c71ad00a9
x-amz-cf-pop
JFK50-P9
server
nginx
initLoginPage.pack.58de3be0c9b511a0fdfd7ea4f69b56fc.js
ok9static.oktacdn.com/assets/js/mvc/loginpage/
204 KB
76 KB
Script
General
Full URL
https://ok9static.oktacdn.com/assets/js/mvc/loginpage/initLoginPage.pack.58de3be0c9b511a0fdfd7ea4f69b56fc.js
Requested by
Host: login.chargepass.co.uk
URL: https://login.chargepass.co.uk/oauth2/ausa4dehw4Wb8CLSd417/v1/authorize?client_id=0oaa4cwo1g5ejtHAK417&scope=openid%20email%20profile%20offline_access%20chargepass.homecharge.fleet.write%20chargepass.homecharge.private_charge_ingestion.write%20chargepass.homecharge.tariff_intel.write&response_type=code&redirect_uri=https%3A%2F%2Fapp.mina.co.uk%2Fapi%2Fauth%2Fcallback&response_mode=query&code_challenge_method=S256&nonce=WeyTBuRrr8aqD8nTXWNrnuANF4qhKYDKZPPw3c_ZHbU&state=eyJyZXR1cm5UbyI6Ii9zZWNyZXRzIn0&code_challenge=nVpGanm4lXNlLQSb3_ag7lmrevkqcnxFcjfa5iSXaXo
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
3.168.73.62 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-3-168-73-62.jfk50.r.cloudfront.net
Software
nginx /
Resource Hash
6a6c595fcf3a6c74bf3509f160ba34b78a8a3eb92ecaf290412c46679576d3ed
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Origin
https://login.chargepass.co.uk
Referer

Response headers

content-encoding
gzip
etag
W/"58de3be0c9b511a0fdfd7ea4f69b56fc"
age
280735
expires
Mon, 15 Dec 2025 17:25:16 GMT
x-cache
Hit from cloudfront
x-amz-cf-id
xKVzql9EMa9nV2uuD6y36KMafkG-1HrPBIepudKcmwy9mIzb2pkKFQ==
date
Sun, 15 Dec 2024 17:25:16 GMT
content-type
application/javascript
last-modified
Tue, 07 Nov 2023 18:55:17 GMT
vary
Accept-Encoding
strict-transport-security
max-age=315360000; includeSubDomains
cache-control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
via
1.1 a00c6c8eb0312a56ca49e4663e1ea3d4.cloudfront.net (CloudFront)
access-control-allow-origin
*
x-amz-meta-sha1sum
91eca02abf11239ec4af7a30b1da6e2610f1b9a6
x-amz-cf-pop
JFK50-P9
server
nginx
Aeonik-Regular.c672e6fbaa411f5719f3.woff2
ok9static.oktacdn.com/assets/loginpage/font/assets/
42 KB
42 KB
Font
General
Full URL
https://ok9static.oktacdn.com/assets/loginpage/font/assets/Aeonik-Regular.c672e6fbaa411f5719f3.woff2
Requested by
Host: ok9static.oktacdn.com
URL: https://ok9static.oktacdn.com/assets/loginpage/css/loginpage-theme.c8c15f6857642c257bcd94823d968bb1.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
3.168.73.62 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-3-168-73-62.jfk50.r.cloudfront.net
Software
nginx /
Resource Hash
419a069f2859715998ec2beda0659052f7e22469385cc25011c7ecbb97266719
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Origin
https://login.chargepass.co.uk
Referer
https://ok9static.oktacdn.com/assets/loginpage/css/loginpage-theme.c8c15f6857642c257bcd94823d968bb1.css

Response headers

etag
"f37dd71e272c2e2a491b7f3e0bc3bc3b"
age
1007215
expires
Sun, 07 Dec 2025 07:37:17 GMT
x-cache
Hit from cloudfront
x-amz-cf-id
3fZtkJccqVHzf2QpStomlALB7f-lhBqk6e8cc8P6B3Ad7un67WyA5Q==
date
Sat, 07 Dec 2024 07:37:17 GMT
content-type
application/font-woff2
last-modified
Tue, 07 Nov 2023 18:55:17 GMT
strict-transport-security
max-age=315360000; includeSubDomains
cache-control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
via
1.1 a00c6c8eb0312a56ca49e4663e1ea3d4.cloudfront.net (CloudFront)
accept-ranges
bytes
access-control-allow-origin
*
x-amz-meta-sha1sum
74824da964c79c9acfb73d1f9501f6d2eeeb4373
content-length
42632
x-amz-cf-pop
JFK50-P9
server
nginx
iframe.html
login.okta.com/discovery/ Frame F9FC
0
0
Document
General
Full URL
https://login.okta.com/discovery/iframe.html
Requested by
Host: ok9static.oktacdn.com
URL: https://ok9static.oktacdn.com/assets/js/mvc/loginpage/initLoginPage.pack.58de3be0c9b511a0fdfd7ea4f69b56fc.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
13.249.91.42 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-249-91-42.jfk52.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36

Response headers

Age
54527
Connection
keep-alive
Content-Length
451
Content-Type
text/html
Date
Wed, 18 Dec 2024 08:15:26 GMT
ETag
"e082c0e304d41a1bbc5943b03b6b7e35"
Last-Modified
Mon, 09 Dec 2024 19:24:28 GMT
Server
AmazonS3
Strict-Transport-Security
max-age=31536000; includeSubDomains
Via
1.1 1e84d8aad593d115bedca1ef2da41e60.cloudfront.net (CloudFront)
X-Amz-Cf-Id
447PupcTc42qh2FuuXoGfwC59NPHZH9owB3a2Shfgv-G7kH7rEtl7A==
X-Amz-Cf-Pop
JFK52-P9
X-Cache
Hit from cloudfront
fs0aqruut9CmX5JCM417
ok9static.oktacdn.com/fs/bco/1/
2 KB
0
Image
General
Full URL
https://ok9static.oktacdn.com/fs/bco/1/fs0aqruut9CmX5JCM417
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
3.168.73.62 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-3-168-73-62.jfk50.r.cloudfront.net
Software
nginx /
Resource Hash
e8af6173c916cac10690ab1dab47a0d82a036edb43247222c63e5fc2ed966911

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Referer

Response headers

cache-control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
etag
"64d99ca230cf02c4b49e89d83f3d91b8"
age
816746
via
1.1 f37cb654f276fda4bb4d719cefa4c758.cloudfront.net (CloudFront)
expires
Tue, 09 Dec 2025 12:31:45 GMT
accept-ranges
bytes
access-control-allow-origin
*
x-cache
Hit from cloudfront
content-length
2104
x-amz-cf-id
hMtbaXgKQDYEnkQsItvAm831UGSWB4Lgo3KQEUy8irr6Ko-JN-YFEQ==
date
Mon, 09 Dec 2024 12:31:45 GMT
content-type
image/png
last-modified
Wed, 03 Jan 2024 03:59:15 GMT
server
nginx
x-amz-cf-pop
JFK50-P9
introspect
login.chargepass.co.uk/idp/idx/
24 KB
27 KB
Fetch
General
Full URL
https://login.chargepass.co.uk/idp/idx/introspect
Requested by
Host: ok9static.oktacdn.com
URL: https://ok9static.oktacdn.com/assets/js/mvc/sentry-wrapper/sentry-wrapper.pack.fc885601f35181ac897e992a2cc323f2.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
3.33.238.178 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ac4b547508e00da8e.awsglobalaccelerator.com
Software
nginx /
Resource Hash
226280bb4e95352372c568aeebc6ed62aeb744077bd8eb21f005de77e651be62
Security Headers
Name Value
Content-Security-Policy default-src 'self' fleetcor-icd.okta.com login.chargepass.co.uk *.oktacdn.com; connect-src 'self' fleetcor-icd.okta.com fleetcor-icd-admin.okta.com login.chargepass.co.uk *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta.com fleetcor-icd.kerberos.okta.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: *.ingest.sentry.io data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' 'report-sample' fleetcor-icd.okta.com login.chargepass.co.uk *.oktacdn.com; style-src 'unsafe-inline' 'self' fleetcor-icd.okta.com login.chargepass.co.uk *.oktacdn.com; frame-src 'self' fleetcor-icd.okta.com fleetcor-icd-admin.okta.com login.chargepass.co.uk login.okta.com com-okta-authenticator:; img-src 'self' fleetcor-icd.okta.com login.chargepass.co.uk *.oktacdn.com *.tiles.mapbox.com *.mapbox.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' fleetcor-icd.okta.com login.chargepass.co.uk data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self'
Strict-Transport-Security max-age=315360000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

X-Okta-User-Agent-Extended
okta-auth-js/7.9.0 okta-signin-widget-7.26.1
Referer
Accept-Language
en
Accept
application/ion+json; okta-version=1.0.0
Content-Type
application/ion+json; okta-version=1.0.0
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36

Response headers

X-Robots-Tag
noindex,nofollow
x-rate-limit-limit
10000
x-content-type-options
nosniff
expires
0
p3p
CP="HONK"
Keep-Alive
timeout=5, max=98
Date
Wed, 18 Dec 2024 23:24:12 GMT
Content-Type
application/ion+json;okta-version=1.0.0
x-rate-limit-remaining
9997
vary
Origin
x-okta-request-id
Z2NZnMi4CcrN817PI4iUhQAABQY
Transfer-Encoding
chunked
Strict-Transport-Security
max-age=315360000; includeSubDomains
content-security-policy
default-src 'self' fleetcor-icd.okta.com login.chargepass.co.uk *.oktacdn.com; connect-src 'self' fleetcor-icd.okta.com fleetcor-icd-admin.okta.com login.chargepass.co.uk *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta.com fleetcor-icd.kerberos.okta.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: *.ingest.sentry.io data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' 'report-sample' fleetcor-icd.okta.com login.chargepass.co.uk *.oktacdn.com; style-src 'unsafe-inline' 'self' fleetcor-icd.okta.com login.chargepass.co.uk *.oktacdn.com; frame-src 'self' fleetcor-icd.okta.com fleetcor-icd-admin.okta.com login.chargepass.co.uk login.okta.com com-okta-authenticator:; img-src 'self' fleetcor-icd.okta.com login.chargepass.co.uk *.oktacdn.com *.tiles.mapbox.com *.mapbox.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' fleetcor-icd.okta.com login.chargepass.co.uk data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self'
cache-control
no-cache, no-store
x-rate-limit-reset
1734564304
pragma
no-cache
accept-ch
Sec-CH-UA-Platform-Version
Connection
Keep-Alive
access-control-allow-credentials
true
referrer-policy
strict-origin-when-cross-origin
access-control-allow-origin
https://login.chargepass.co.uk
x-xss-protection
0
Server
nginx
fileStoreRecord
ok9static.oktacdn.com/bc/image/
15 KB
18 KB
Other
General
Full URL
https://ok9static.oktacdn.com/bc/image/fileStoreRecord?id=fs0aqrombyTaPV7Hy417
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
3.168.73.62 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-3-168-73-62.jfk50.r.cloudfront.net
Software
nginx /
Resource Hash
740682ae6163a80a0e87fc2e5ac18de6c9bbb4a0eefcab49700f21f534fe7a48
Security Headers
Name Value
Content-Security-Policy default-src 'self' ok9-okta.okta.com *.oktacdn.com; connect-src 'self' ok9-okta.okta.com ok9-okta-admin.okta.com *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta.com ok9-okta.kerberos.okta.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: *.ingest.sentry.io data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'nonce-RWws9mcZ6XkB5Ofysb49eg' 'unsafe-eval' 'self' 'report-sample' ok9-okta.okta.com *.oktacdn.com; style-src 'unsafe-inline' 'self' ok9-okta.okta.com *.oktacdn.com; frame-src 'self' ok9-okta.okta.com ok9-okta-admin.okta.com login.okta.com com-okta-authenticator:; img-src 'self' ok9-okta.okta.com *.oktacdn.com *.tiles.mapbox.com *.mapbox.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' ok9-okta.okta.com data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self'
Strict-Transport-Security max-age=315360000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Referer

Response headers

x-robots-tag
noindex,nofollow
x-rate-limit-limit
600
x-content-type-options
nosniff
expires
Thu, 18 Dec 2025 23:24:12 GMT
x-cache
Miss from cloudfront
p3p
CP="HONK"
x-amz-cf-id
9T9wwpr63K3MmBCr3mP-VbQsCyyPnVKDlfFzW_TyG0nkK0bqNZYTUQ==
date
Wed, 18 Dec 2024 23:24:12 GMT
content-type
image/x-icon
x-rate-limit-remaining
599
x-okta-request-id
91a07bc1099225cc2e0473431ba33f1b
last-modified
Wed, 03 Jan 2024 03:30:32 GMT
strict-transport-security
max-age=315360000; includeSubDomains
content-security-policy
default-src 'self' ok9-okta.okta.com *.oktacdn.com; connect-src 'self' ok9-okta.okta.com ok9-okta-admin.okta.com *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta.com ok9-okta.kerberos.okta.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: *.ingest.sentry.io data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'nonce-RWws9mcZ6XkB5Ofysb49eg' 'unsafe-eval' 'self' 'report-sample' ok9-okta.okta.com *.oktacdn.com; style-src 'unsafe-inline' 'self' ok9-okta.okta.com *.oktacdn.com; frame-src 'self' ok9-okta.okta.com ok9-okta-admin.okta.com login.okta.com com-okta-authenticator:; img-src 'self' ok9-okta.okta.com *.oktacdn.com *.tiles.mapbox.com *.mapbox.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' ok9-okta.okta.com data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self'
cache-control
public,max-age=31536000,s-maxage=1814400
x-rate-limit-reset
1734564312
accept-ch
Sec-CH-UA-Platform-Version
content-security-policy-report-only
default-src 'self' ok9-okta.okta.com *.oktacdn.com; connect-src 'self' ok9-okta.okta.com ok9-okta-admin.okta.com *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta.com ok9-okta.kerberos.okta.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: *.ingest.sentry.io data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'nonce-RWws9mcZ6XkB5Ofysb49eg' 'unsafe-eval' 'self' 'report-sample' ok9-okta.okta.com *.oktacdn.com; style-src 'unsafe-inline' 'nonce-RWws9mcZ6XkB5Ofysb49eg' 'self' ok9-okta.okta.com *.oktacdn.com; frame-src 'self' ok9-okta.okta.com ok9-okta-admin.okta.com login.okta.com com-okta-authenticator:; img-src 'self' ok9-okta.okta.com *.oktacdn.com *.tiles.mapbox.com *.mapbox.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' ok9-okta.okta.com data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self'
referrer-policy
strict-origin-when-cross-origin
via
1.1 f37cb654f276fda4bb4d719cefa4c758.cloudfront.net (CloudFront)
access-control-allow-origin
*
content-length
15086
x-xss-protection
0
x-amz-cf-pop
JFK50-P9
server
nginx
checkbox-sign-in-widget.png
ok9static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.26.1/img/ui/forms/
3 KB
4 KB
Image
General
Full URL
https://ok9static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.26.1/img/ui/forms/checkbox-sign-in-widget.png
Requested by
Host: ok9static.oktacdn.com
URL: https://ok9static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.26.1/css/okta-sign-in.min.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
3.168.73.62 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-3-168-73-62.jfk50.r.cloudfront.net
Software
nginx /
Resource Hash
40810b0318131f9ba52c83a17e633a0ac476ade66ea8a914d6c4980571397665
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Referer
https://ok9static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.26.1/css/okta-sign-in.min.css

Response headers

etag
"7846b2f8c6d0a7ca69fdd3d3c294e92d"
age
84665
expires
Wed, 17 Dec 2025 23:53:07 GMT
x-cache
Hit from cloudfront
x-amz-cf-id
X5OYJCFg7hcCXQRsAqgnO5xIp0_B4uwiWp9sY44WJq3xr9xDI-8kEQ==
date
Tue, 17 Dec 2024 23:53:07 GMT
content-type
image/png
last-modified
Tue, 17 Dec 2024 22:45:57 GMT
strict-transport-security
max-age=315360000; includeSubDomains
cache-control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
via
1.1 f37cb654f276fda4bb4d719cefa4c758.cloudfront.net (CloudFront)
accept-ranges
bytes
access-control-allow-origin
*
x-amz-meta-sha1sum
e0bb021ffdf93c68fef44de2a3b08f378b6fb50a
content-length
3141
x-amz-cf-pop
JFK50-P9
server
nginx
Inter-SemiBold.b5f0f109bc88052d4000.woff2
ok9static.oktacdn.com/assets/loginpage/font/assets/
103 KB
104 KB
Font
General
Full URL
https://ok9static.oktacdn.com/assets/loginpage/font/assets/Inter-SemiBold.b5f0f109bc88052d4000.woff2
Requested by
Host: ok9static.oktacdn.com
URL: https://ok9static.oktacdn.com/assets/loginpage/css/loginpage-theme.c8c15f6857642c257bcd94823d968bb1.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
3.168.73.62 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-3-168-73-62.jfk50.r.cloudfront.net
Software
nginx /
Resource Hash
152261291c938aa5aad6a56d52b47ffcb893d1c0387e76d7f270a7382ff786d5
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Origin
https://login.chargepass.co.uk
Referer
https://ok9static.oktacdn.com/assets/loginpage/css/loginpage-theme.c8c15f6857642c257bcd94823d968bb1.css

Response headers

etag
"007ad31a53f4ab3f58ee74f2308482ce"
age
734825
expires
Wed, 10 Dec 2025 11:17:07 GMT
x-cache
Hit from cloudfront
x-amz-cf-id
Xrlo99l2C7Bq2Wl2bKTzgzr3xzs2_bvfi2KC4FmZCLwcNav7YZULQQ==
date
Tue, 10 Dec 2024 11:17:07 GMT
content-type
application/font-woff2
last-modified
Tue, 07 Nov 2023 18:55:35 GMT
strict-transport-security
max-age=315360000; includeSubDomains
cache-control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
via
1.1 a00c6c8eb0312a56ca49e4663e1ea3d4.cloudfront.net (CloudFront)
accept-ranges
bytes
access-control-allow-origin
*
x-amz-meta-sha1sum
dfa9f8f3d79bf8a0001fe72eeadad0490cba59cc
content-length
105804
x-amz-cf-pop
JFK50-P9
server
nginx
Inter-Regular.c8ba52b05a9ef10f4758.woff2
ok9static.oktacdn.com/assets/loginpage/font/assets/
97 KB
97 KB
Font
General
Full URL
https://ok9static.oktacdn.com/assets/loginpage/font/assets/Inter-Regular.c8ba52b05a9ef10f4758.woff2
Requested by
Host: ok9static.oktacdn.com
URL: https://ok9static.oktacdn.com/assets/loginpage/css/loginpage-theme.c8c15f6857642c257bcd94823d968bb1.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
3.168.73.62 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-3-168-73-62.jfk50.r.cloudfront.net
Software
nginx /
Resource Hash
d612f1212b452af07f1a5defb2b672e76a91f7139e7499fa48bb9b2b985c22d6
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Origin
https://login.chargepass.co.uk
Referer
https://ok9static.oktacdn.com/assets/loginpage/css/loginpage-theme.c8c15f6857642c257bcd94823d968bb1.css

Response headers

etag
"dc131113894217b5031000575d9de002"
age
1147536
expires
Fri, 05 Dec 2025 16:38:36 GMT
x-cache
Hit from cloudfront
x-amz-cf-id
xtaO-jysLV2GbW32fpPaCOFgZCBFw8iom6jzZBonhw8w625OnPmNxw==
date
Thu, 05 Dec 2024 16:38:36 GMT
content-type
application/font-woff2
last-modified
Tue, 07 Nov 2023 18:54:35 GMT
strict-transport-security
max-age=315360000; includeSubDomains
cache-control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
via
1.1 a00c6c8eb0312a56ca49e4663e1ea3d4.cloudfront.net (CloudFront)
accept-ranges
bytes
access-control-allow-origin
*
x-amz-meta-sha1sum
f96348260751ea78b1d23e9557db297290bdaf28
content-length
98868
x-amz-cf-pop
JFK50-P9
server
nginx
okticon.woff
ok9static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.26.1/font/
20 KB
21 KB
Font
General
Full URL
https://ok9static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.26.1/font/okticon.woff
Requested by
Host: ok9static.oktacdn.com
URL: https://ok9static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.26.1/css/okta-sign-in.min.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
3.168.73.62 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-3-168-73-62.jfk50.r.cloudfront.net
Software
nginx /
Resource Hash
7eccbb3b4b68f9f24a3b826f2eea4a1bbb48196cb734afc1b62c3d045cb680e1
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Origin
https://login.chargepass.co.uk
Referer
https://ok9static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.26.1/css/okta-sign-in.min.css

Response headers

etag
"db28723126138387cdf40680e6e0fa5d"
age
84665
expires
Wed, 17 Dec 2025 23:53:07 GMT
x-cache
Hit from cloudfront
x-amz-cf-id
v8uKScJKBgv3VEPVkqGetLWTA7wXmIs4cw_PzxGrY50uVBI8htJiWA==
date
Tue, 17 Dec 2024 23:53:07 GMT
content-type
application/font-woff
last-modified
Tue, 17 Dec 2024 22:45:51 GMT
strict-transport-security
max-age=315360000; includeSubDomains
cache-control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
via
1.1 a00c6c8eb0312a56ca49e4663e1ea3d4.cloudfront.net (CloudFront)
accept-ranges
bytes
access-control-allow-origin
*
x-amz-meta-sha1sum
4d706297987d613a4e3f4f23d08c62d16830845d
content-length
20600
x-amz-cf-pop
JFK50-P9
server
nginx
/
o101443.ingest.sentry.io/api/4507506066849792/envelope/
198 B
534 B
Fetch
General
Full URL
https://o101443.ingest.sentry.io/api/4507506066849792/envelope/?sentry_key=728f6bd7e621314e88a26d7337d3fd61&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.80.0
Requested by
Host: ok9static.oktacdn.com
URL: https://ok9static.oktacdn.com/assets/js/mvc/sentry-wrapper/sentry-wrapper.pack.fc885601f35181ac897e992a2cc323f2.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
nginx /
Resource Hash
bac10d17440dcd6f6c6c4e0bd7eca2e1a7eec030ef3b1143d4be3791dcf91263
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Content-Type
text/plain;charset=UTF-8
Referer
https://login.chargepass.co.uk/

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
x-sentry-rate-limits
60:transaction;profile:organization:transaction_usage_exceeded
access-control-expose-headers
x-sentry-error,x-sentry-rate-limits,retry-after
retry-after
60
content-encoding
zstd
cross-origin-resource-policy
cross-origin
via
1.1 google
access-control-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
date
Wed, 18 Dec 2024 23:24:13 GMT
content-type
application/json
vary
origin, access-control-request-method, access-control-request-headers, accept-encoding
server
nginx

Verdicts & Comments Add Verdict or Comment

18 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 string| cspNonce object| regeneratorRuntime function| jQueryCourage object| u2f function| OktaSignIn object| okta function| setImmediate function| clearImmediate object| __SENTRY__ object| Sentry function| runLoginPage object| OktaLoginPageRender string| stateToken string| modelDataBag object| jspDataBag object| OktaLogin object| jQBrowser

5 Cookies

Domain/Path Name / Value
app.mina.co.uk/ Name: mina.fleet.meta
Value: /secrets
app.mina.co.uk/ Name: auth_verification
Value: %7B%22nonce%22%3A%22WeyTBuRrr8aqD8nTXWNrnuANF4qhKYDKZPPw3c_ZHbU%22%2C%22state%22%3A%22eyJyZXR1cm5UbyI6Ii9zZWNyZXRzIn0%22%2C%22code_verifier%22%3A%221HelneC542i7FJowan-kMv_cy1shKBkmsOG9xTXllqA%22%7D.r-VIFoNa37djtzNd__tH9L3nYRq7h1YM_aF-dA4PErM
app.mina.co.uk/ Name: _dd_s
Value: logs=1&id=cb3953d9-92f3-4215-afeb-e1bc0f478ee3&created=1734564247896&expire=1734565147901&rum=2
login.chargepass.co.uk/ Name: DT
Value: DI1C-VINDq_RaWrzBimR5QoKQ
login.chargepass.co.uk/ Name: JSESSIONID
Value: E8A41C5A1CCEA75037CC892206ADAF6A

9 Console Messages

Source Level URL
Text
network error URL: https://app.mina.co.uk/api/fleet/authorize
Message:
Failed to load resource: the server responded with a status of 401 ()
network error URL: https://app.mina.co.uk/api/me
Message:
Failed to load resource: the server responded with a status of 401 ()
network error URL: https://app.mina.co.uk/api/homecharge.findOneSummary
Message:
Failed to load resource: the server responded with a status of 401 ()
network error URL: https://app.mina.co.uk/api/user.findManyActions
Message:
Failed to load resource: the server responded with a status of 401 ()
recommendation verbose URL: https://app.mina.co.uk/account/undefined/fleet/undefined/user/undefined/secrets
Message:
[DOM] Input elements should have autocomplete attributes (suggested: "current-password"): (More info: https://goo.gl/9p2vKq) %o
network error URL: https://app.mina.co.uk/api/homecharge.findOne?userId=undefined
Message:
Failed to load resource: the server responded with a status of 401 ()
network error URL: https://app.mina.co.uk/api/homecharge.findOneSummary?userId=undefined
Message:
Failed to load resource: the server responded with a status of 401 ()
network error URL: https://app.mina.co.uk/api/user.findOne?userId=undefined
Message:
Failed to load resource: the server responded with a status of 401 ()
network error URL: https://o101443.ingest.sentry.io/api/4507506066849792/envelope/?sentry_key=728f6bd7e621314e88a26d7337d3fd61&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.80.0
Message:
Failed to load resource: the server responded with a status of 429 ()

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Strict-Transport-Security max-age=31536000

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

app.mina.co.uk
browser-intake-datadoghq.eu
login.chargepass.co.uk
login.okta.com
o101443.ingest.sentry.io
ok9static.oktacdn.com
13.249.91.42
2600:1901:0:a9f9::
2600:1f18:16e:df02::65
3.168.73.62
3.33.238.178
34.120.195.249
34.149.135.19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