Submitted URL: https://accounts.gaymagazine.likepage.it/
Effective URL: https://www.coinbase.com/it/signup?redirected=true
Submission: On August 22 via automatic, source certstream-suspicious — Scanned from IT

Summary

This website contacted 6 IPs in 3 countries across 11 domains to perform 36 HTTP transactions. The main IP is 172.64.152.241, located in San Francisco, United States and belongs to CLOUDFLARENET, US. The main domain is www.coinbase.com. The Cisco Umbrella rank of the primary domain is 52099.
TLS certificate: Issued by WE1 on August 6th 2024. Valid for: 3 months.
This is the only time www.coinbase.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
4 185.53.177.73 61969 (TEAMINTER...)
1 18.66.121.190 16509 (AMAZON-02)
1 2 34.199.189.215 14618 (AMAZON-AES)
1 18.173.154.51 16509 (AMAZON-02)
1 1 35.244.183.6 396982 (GOOGLE-CL...)
2 2 52.212.63.239 16509 (AMAZON-02)
1 1 63.32.42.62 16509 (AMAZON-02)
2 2 35.227.211.136 396982 (GOOGLE-CL...)
1 1 34.95.127.121 396982 (GOOGLE-CL...)
4 23 172.64.152.241 13335 (CLOUDFLAR...)
36 6
Domain Requested by
14 www.coinbase.com 4 redirects endable-neturn.icu
www.coinbase.com
7 as.coinbase.com www.coinbase.com
4 accounts.gaymagazine.likepage.it d38psrni17bvxu.cloudfront.net
accounts.gaymagazine.likepage.it
2 coinbase-consumer.sjv.io 2 redirects
2 adhedge.go2jump.org 2 redirects
1 static-assets.coinbase.com www.coinbase.com
1 translations.coinbase.com www.coinbase.com
1 www.ojrq.net 1 redirects
1 track.quickprosearch.com 1 redirects
1 www.stretrk.com 1 redirects
1 endable-neturn.icu huang-pdx.com
1 homer-tmu.com 1 redirects
1 huang-pdx.com accounts.gaymagazine.likepage.it
1 d38psrni17bvxu.cloudfront.net accounts.gaymagazine.likepage.it
0 exceptions.coinbase.com Failed www.coinbase.com
0 sessions.coinbase.com Failed www.coinbase.com
36 16

This site contains no links.

Subject Issuer Validity Valid
accounts.gaymagazine.likepage.it
R10
2024-08-22 -
2024-11-20
3 months crt.sh
*.cloudfront.net
Amazon RSA 2048 M01
2024-07-30 -
2025-07-03
a year crt.sh
zeropark.com
Amazon RSA 2048 M02
2024-06-11 -
2025-07-09
a year crt.sh
endable-neturn.icu
Amazon RSA 2048 M03
2024-04-08 -
2025-05-07
a year crt.sh
coinbase.com
WE1
2024-08-06 -
2024-11-04
3 months crt.sh

This page contains 1 frames:

Primary Page: https://www.coinbase.com/it/signup?redirected=true
Frame ID: BE4FA0DBBC050DF2E0B60E2844E97E75
Requests: 34 HTTP requests in this frame

Screenshot


Page URL History Show full URLs

  1. https://accounts.gaymagazine.likepage.it/ Page URL
  2. http://huang-pdx.com/zclkvisitor/16d5a3f3-60e2-11ef-ab8e-0affc91d59f7/85aefdc2-9ed0-48aa-922d-60f... HTTP 307
    https://huang-pdx.com/zclkvisitor/16d5a3f3-60e2-11ef-ab8e-0affc91d59f7/85aefdc2-9ed0-48aa-922d-60f... Page URL
  3. https://homer-tmu.com/zclkredirect?visitid=16d5a3f3-60e2-11ef-ab8e-0affc91d59f7&type=js&browserWid... HTTP 302
    https://endable-neturn.icu/zp-redirect?target=https%3A%2F%2Fwww.stretrk.com%2F6SZJ52%2FNLQMR76%2F%3Fsub... Page URL
  4. https://www.stretrk.com/6SZJ52/NLQMR76/?sub1=wcqoq631cmklhvk338g9ula2&sub2= HTTP 302
    https://adhedge.go2jump.org/aff_c?offer_id=1879&aff_id=1657&aff_sub2=db41568ca83b4d699d1156f8f56ff45e&af... HTTP 302
    https://adhedge.go2jump.org/aff_r?offer_id=1879&aff_id=1657&url=https%3A%2F%2Ftrack.quickprosearch.com%2... HTTP 302
    https://track.quickprosearch.com/aff_c?offer_id=499&aff_id=1092&aff_sub2=102245672362052332391416719020&aff_s... HTTP 302
    https://coinbase-consumer.sjv.io/c/3030991/830083/9251?subId1=10264a3430d7836545ba999634e2ae&sharedid=1092_10... HTTP 302
    https://www.ojrq.net/p/?return=https%3A%2F%2Fcoinbase-consumer.sjv.io%2Fc%2F3030991%2F830083%2F92... HTTP 302
    https://coinbase-consumer.sjv.io/c/3030991/830083/9251?subId1=10264a3430d7836545ba999634e2ae&sharedid=1092_10... HTTP 301
    http://www.coinbase.com/signup?clickId=xoG3mB3zuxyKT4nXIg3L-0gWUkCwaFxH5QE-2c0&irgwc=1&utm_source=im... HTTP 307
    https://www.coinbase.com/signup?clickId=xoG3mB3zuxyKT4nXIg3L-0gWUkCwaFxH5QE-2c0&irgwc=1&utm_source=im... HTTP 302
    https://www.coinbase.com/it/signup?clickId=xoG3mB3zuxyKT4nXIg3L-0gWUkCwaFxH5QE-2c0&irgwc=1&utm_campai... HTTP 302
    https://www.coinbase.com/create-account HTTP 302
    https://www.coinbase.com/it/create-account Page URL
  5. https://www.coinbase.com/signup?redirected=true HTTP 302
    https://www.coinbase.com/it/signup?redirected=true Page URL

Page Statistics

36
Requests

69 %
HTTPS

0 %
IPv6

11
Domains

16
Subdomains

6
IPs

3
Countries

875 kB
Transfer

5454 kB
Size

16
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://accounts.gaymagazine.likepage.it/ Page URL
  2. http://huang-pdx.com/zclkvisitor/16d5a3f3-60e2-11ef-ab8e-0affc91d59f7/85aefdc2-9ed0-48aa-922d-60f9f9fc0f2d?campaignid=1d525e70-60b1-11ef-b469-0affd04c9415 HTTP 307
    https://huang-pdx.com/zclkvisitor/16d5a3f3-60e2-11ef-ab8e-0affc91d59f7/85aefdc2-9ed0-48aa-922d-60f9f9fc0f2d?campaignid=1d525e70-60b1-11ef-b469-0affd04c9415 Page URL
  3. https://homer-tmu.com/zclkredirect?visitid=16d5a3f3-60e2-11ef-ab8e-0affc91d59f7&type=js&browserWidth=1600&browserHeight=1200&iframeDetected=false&webdriverDetected=false&gpu=Intel%20Inc.%3B%20Intel%20Iris%20OpenGL%20Engine&timezone=UTC%2B02%3A00&timezoneName=Europe%2FRome HTTP 302
    https://endable-neturn.icu/zp-redirect?target=https%3A%2F%2Fwww.stretrk.com%2F6SZJ52%2FNLQMR76%2F%3Fsub1%3Dwcqoq631cmklhvk338g9ula2%26sub2%3D&caid=41f5ef8d-dd3c-48a0-8e9e-84c40cc85b93&zpid=16d5a3f3-60e2-11ef-ab8e-0affc91d59f7&cid=wcqoq631cmklhvk338g9ula2&rt=HJ&ts=1724370965079&hash=rGqGLZmPeuGz8BSmVizqu3MZyDPZ0Rs3IrGSX6uL-ZE Page URL
  4. https://www.stretrk.com/6SZJ52/NLQMR76/?sub1=wcqoq631cmklhvk338g9ula2&sub2= HTTP 302
    https://adhedge.go2jump.org/aff_c?offer_id=1879&aff_id=1657&aff_sub2=db41568ca83b4d699d1156f8f56ff45e&aff_sub3=&aff_sub4=129_ HTTP 302
    https://adhedge.go2jump.org/aff_r?offer_id=1879&aff_id=1657&url=https%3A%2F%2Ftrack.quickprosearch.com%2Faff_c%3Foffer_id%3D499%26aff_id%3D1092%26aff_sub2%3D102245672362052332391416719020%26aff_sub4%3D1657&urlauth=580531741016093384662832054461 HTTP 302
    https://track.quickprosearch.com/aff_c?offer_id=499&aff_id=1092&aff_sub2=102245672362052332391416719020&aff_sub4=1657 HTTP 302
    https://coinbase-consumer.sjv.io/c/3030991/830083/9251?subId1=10264a3430d7836545ba999634e2ae&sharedid=1092_102245672362052332391416719020 HTTP 302
    https://www.ojrq.net/p/?return=https%3A%2F%2Fcoinbase-consumer.sjv.io%2Fc%2F3030991%2F830083%2F9251%3FsubId1%3D10264a3430d7836545ba999634e2ae%26sharedid%3D1092_102245672362052332391416719020%26level%3D1&cid=9251&tpsync=yes&auth=57b4bf59568bbd94 HTTP 302
    https://coinbase-consumer.sjv.io/c/3030991/830083/9251?subId1=10264a3430d7836545ba999634e2ae&sharedid=1092_102245672362052332391416719020&level=1&brwsr=191a6499-60e2-11ef-bf16-eb146afe050a&brwsrsig=V1CUCpxeY3kYQ6RWbCWYg2xHRVvWpS HTTP 301
    http://www.coinbase.com/signup?clickId=xoG3mB3zuxyKT4nXIg3L-0gWUkCwaFxH5QE-2c0&irgwc=1&utm_source=impact&utm_medium=growthp&utm_campaign=rt_p_m_w_d_acq_imp_gro_aff_eMG&utm_content=830083&utm_creative=US%202020%20Evergreen%20-%20Static%20-1024x1024 HTTP 307
    https://www.coinbase.com/signup?clickId=xoG3mB3zuxyKT4nXIg3L-0gWUkCwaFxH5QE-2c0&irgwc=1&utm_source=impact&utm_medium=growthp&utm_campaign=rt_p_m_w_d_acq_imp_gro_aff_eMG&utm_content=830083&utm_creative=US%202020%20Evergreen%20-%20Static%20-1024x1024 HTTP 302
    https://www.coinbase.com/it/signup?clickId=xoG3mB3zuxyKT4nXIg3L-0gWUkCwaFxH5QE-2c0&irgwc=1&utm_campaign=rt_p_m_w_d_acq_imp_gro_aff_eMG&utm_content=830083&utm_creative=US%202020%20Evergreen%20-%20Static%20-1024x1024&utm_medium=growthp&utm_source=impact HTTP 302
    https://www.coinbase.com/create-account HTTP 302
    https://www.coinbase.com/it/create-account Page URL
  5. https://www.coinbase.com/signup?redirected=true HTTP 302
    https://www.coinbase.com/it/signup?redirected=true Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 5
  • http://huang-pdx.com/zclkvisitor/16d5a3f3-60e2-11ef-ab8e-0affc91d59f7/85aefdc2-9ed0-48aa-922d-60f9f9fc0f2d?campaignid=1d525e70-60b1-11ef-b469-0affd04c9415 HTTP 307
  • https://huang-pdx.com/zclkvisitor/16d5a3f3-60e2-11ef-ab8e-0affc91d59f7/85aefdc2-9ed0-48aa-922d-60f9f9fc0f2d?campaignid=1d525e70-60b1-11ef-b469-0affd04c9415
Request Chain 6
  • https://homer-tmu.com/zclkredirect?visitid=16d5a3f3-60e2-11ef-ab8e-0affc91d59f7&type=js&browserWidth=1600&browserHeight=1200&iframeDetected=false&webdriverDetected=false&gpu=Intel%20Inc.%3B%20Intel%20Iris%20OpenGL%20Engine&timezone=UTC%2B02%3A00&timezoneName=Europe%2FRome HTTP 302
  • https://endable-neturn.icu/zp-redirect?target=https%3A%2F%2Fwww.stretrk.com%2F6SZJ52%2FNLQMR76%2F%3Fsub1%3Dwcqoq631cmklhvk338g9ula2%26sub2%3D&caid=41f5ef8d-dd3c-48a0-8e9e-84c40cc85b93&zpid=16d5a3f3-60e2-11ef-ab8e-0affc91d59f7&cid=wcqoq631cmklhvk338g9ula2&rt=HJ&ts=1724370965079&hash=rGqGLZmPeuGz8BSmVizqu3MZyDPZ0Rs3IrGSX6uL-ZE
Request Chain 7
  • https://www.stretrk.com/6SZJ52/NLQMR76/?sub1=wcqoq631cmklhvk338g9ula2&sub2= HTTP 302
  • https://adhedge.go2jump.org/aff_c?offer_id=1879&aff_id=1657&aff_sub2=db41568ca83b4d699d1156f8f56ff45e&aff_sub3=&aff_sub4=129_ HTTP 302
  • https://adhedge.go2jump.org/aff_r?offer_id=1879&aff_id=1657&url=https%3A%2F%2Ftrack.quickprosearch.com%2Faff_c%3Foffer_id%3D499%26aff_id%3D1092%26aff_sub2%3D102245672362052332391416719020%26aff_sub4%3D1657&urlauth=580531741016093384662832054461 HTTP 302
  • https://track.quickprosearch.com/aff_c?offer_id=499&aff_id=1092&aff_sub2=102245672362052332391416719020&aff_sub4=1657 HTTP 302
  • https://coinbase-consumer.sjv.io/c/3030991/830083/9251?subId1=10264a3430d7836545ba999634e2ae&sharedid=1092_102245672362052332391416719020 HTTP 302
  • https://www.ojrq.net/p/?return=https%3A%2F%2Fcoinbase-consumer.sjv.io%2Fc%2F3030991%2F830083%2F9251%3FsubId1%3D10264a3430d7836545ba999634e2ae%26sharedid%3D1092_102245672362052332391416719020%26level%3D1&cid=9251&tpsync=yes&auth=57b4bf59568bbd94 HTTP 302
  • https://coinbase-consumer.sjv.io/c/3030991/830083/9251?subId1=10264a3430d7836545ba999634e2ae&sharedid=1092_102245672362052332391416719020&level=1&brwsr=191a6499-60e2-11ef-bf16-eb146afe050a&brwsrsig=V1CUCpxeY3kYQ6RWbCWYg2xHRVvWpS HTTP 301
  • http://www.coinbase.com/signup?clickId=xoG3mB3zuxyKT4nXIg3L-0gWUkCwaFxH5QE-2c0&irgwc=1&utm_source=impact&utm_medium=growthp&utm_campaign=rt_p_m_w_d_acq_imp_gro_aff_eMG&utm_content=830083&utm_creative=US%202020%20Evergreen%20-%20Static%20-1024x1024 HTTP 307
  • https://www.coinbase.com/signup?clickId=xoG3mB3zuxyKT4nXIg3L-0gWUkCwaFxH5QE-2c0&irgwc=1&utm_source=impact&utm_medium=growthp&utm_campaign=rt_p_m_w_d_acq_imp_gro_aff_eMG&utm_content=830083&utm_creative=US%202020%20Evergreen%20-%20Static%20-1024x1024 HTTP 302
  • https://www.coinbase.com/it/signup?clickId=xoG3mB3zuxyKT4nXIg3L-0gWUkCwaFxH5QE-2c0&irgwc=1&utm_campaign=rt_p_m_w_d_acq_imp_gro_aff_eMG&utm_content=830083&utm_creative=US%202020%20Evergreen%20-%20Static%20-1024x1024&utm_medium=growthp&utm_source=impact HTTP 302
  • https://www.coinbase.com/create-account HTTP 302
  • https://www.coinbase.com/it/create-account

36 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
/
accounts.gaymagazine.likepage.it/
2 KB
2 KB
Document
General
Full URL
https://accounts.gaymagazine.likepage.it/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
185.53.177.73 , Germany, ASN61969 (TEAMINTERNET-AS, DE),
Reverse DNS
Software
Caddy nginx /
Resource Hash
8a7145d7f5fff4794f792ecfc8249b732c929037f258499eed62bc175ef43f88

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36

Response headers

accept-ch
viewport-width dpr device-memory rtt downlink ect ua ua-full-version ua-platform ua-platform-version ua-arch ua-model ua-mobile
accept-ch-lifetime
30
alt-svc
h3=":8443"; ma=2592000
content-encoding
gzip
content-type
text/html; charset=UTF-8
date
Thu, 22 Aug 2024 23:56:03 GMT
host
{http.reverse_proxy.upstream.hostport}
server
Caddy nginx
vary
Accept-Encoding
x-adblock-key
MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_ab5o3rwapJvuLIzQ65ndyyZrtW08i4GvmVRo2pdbaIIV2SPvsFde4pbSxe0dYA+fRVUL6TIwIPqWKHsQfEBfUQ==
x-buckets
bucket011
x-domain
likepage.it
x-forwarded-host
accounts.gaymagazine.likepage.it
x-language
italian
x-redirect
zeropark_zeroclick
x-ssl-c
v1
x-ssl-proxy
v2
x-subdomain
accounts.gaymagazine
x-template
tpl_CleanPeppermintBlack_twoclick
js3.js
d38psrni17bvxu.cloudfront.net/scripts/
1 KB
1 KB
Script
General
Full URL
https://d38psrni17bvxu.cloudfront.net/scripts/js3.js
Requested by
Host: accounts.gaymagazine.likepage.it
URL: https://accounts.gaymagazine.likepage.it/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.66.121.190 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-66-121-190.fra60.r.cloudfront.net
Software
nginx /
Resource Hash
036c94653e84e6078c087abeb3ac8804491d27b27938839ae3df42b31e2238d9

Request headers

Referer
https://accounts.gaymagazine.likepage.it/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36

Response headers

date
Thu, 22 Aug 2024 04:36:20 GMT
via
1.1 d4f777a2d5a6d5aeb7eb6201b41775ea.cloudfront.net (CloudFront)
last-modified
Thu, 21 Mar 2024 11:48:11 GMT
server
nginx
x-amz-cf-pop
FRA60-P2
age
69584
etag
"65fc1e7b-448"
x-cache
Hit from cloudfront
content-type
application/javascript
accept-ranges
bytes
content-length
1096
x-amz-cf-id
ubRUqBzQW1xZGT8xwQfi4pgbmm4dj8_DvZ5mZPvtURYcstkDf-O7bw==
track.php
accounts.gaymagazine.likepage.it/
0
119 B
XHR
General
Full URL
https://accounts.gaymagazine.likepage.it/track.php?domain=likepage.it&toggle=browserjs&uid=MTcyNDM3MDk2My4yMTc4OmRhYThjYzdjN2QyYzZiM2M5M2UyOTE1NTM0NjY0M2IyNjQ1MzgyZjI4OWFiNjZhZjU0MTZmNTk4MzliNzQzMzE6NjZjN2QwMTMzNTJlYQ%3D%3D
Requested by
Host: d38psrni17bvxu.cloudfront.net
URL: https://d38psrni17bvxu.cloudfront.net/scripts/js3.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
185.53.177.73 , Germany, ASN61969 (TEAMINTERNET-AS, DE),
Reverse DNS
Software
Caddy, nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

device-memory
8
rtt
50
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
viewport-width
1600
Referer
https://accounts.gaymagazine.likepage.it/
dpr
1
downlink
10
ect
4g

Response headers

date
Thu, 22 Aug 2024 23:56:04 GMT
content-encoding
gzip
x-ssl-proxy
v2
accept-ch
viewport-width, dpr, device-memory, rtt, downlink, ect, ua, ua-full-version, ua-platform, ua-platform-version, ua-arch, ua-model, ua-mobile
host
{http.reverse_proxy.upstream.hostport}
server
Caddy, nginx
x-custom-track
browserjs
vary
Accept-Encoding
accept-ch-lifetime
30
content-type
text/html; charset=UTF-8
access-control-allow-origin
*
x-forwarded-host
accounts.gaymagazine.likepage.it
x-ssl-c
v1
alt-svc
h3=":8443"; ma=2592000
ls.php
accounts.gaymagazine.likepage.it/
16 B
373 B
XHR
General
Full URL
https://accounts.gaymagazine.likepage.it/ls.php?t=66c7d013&token=7ae2ef800136e1f3ede1d5d0afd7a98c1ab4867a
Requested by
Host: accounts.gaymagazine.likepage.it
URL: https://accounts.gaymagazine.likepage.it/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
185.53.177.73 , Germany, ASN61969 (TEAMINTERNET-AS, DE),
Reverse DNS
Software
Caddy, nginx /
Resource Hash

Request headers

device-memory
8
rtt
50
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
viewport-width
1600
Referer
https://accounts.gaymagazine.likepage.it/
dpr
1
downlink
10
ect
4g

Response headers

date
Thu, 22 Aug 2024 23:56:04 GMT
x-adblock-key
MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_fuluLcZ8rkIhjeJh4+G17K43H6oDmfqJPtkolvYXdRWLOnnlG4ceRH3eHFa14h6MECMf9A5XuwKZpSTgZuaLzg==
x-ssl-c
v1
alt-svc
h3=":8443"; ma=2592000
x-ssl-proxy
v2
accept-ch
viewport-width, dpr, device-memory, rtt, downlink, ect, ua, ua-full-version, ua-platform, ua-platform-version, ua-arch, ua-model, ua-mobile
host
{http.reverse_proxy.upstream.hostport}
server
Caddy, nginx
access-control-max-age
86400
access-control-allow-methods
POST, OPTIONS
content-type
text/javascript;charset=UTF-8
access-control-allow-origin
accept-ch-lifetime
30
charset
utf-8
x-forwarded-host
accounts.gaymagazine.likepage.it
x-log-success
66c7d01493dfe5acdb04f54f
track.php
accounts.gaymagazine.likepage.it/
0
95 B
XHR
General
Full URL
https://accounts.gaymagazine.likepage.it/track.php?click=b03d3e0ab9547a7d158c69a3ebdac4fbfa641beb&domain=likepage.it&uid=MTcyNDM3MDk2My4yMTc4OmRhYThjYzdjN2QyYzZiM2M5M2UyOTE1NTM0NjY0M2IyNjQ1MzgyZjI4OWFiNjZhZjU0MTZmNTk4MzliNzQzMzE6NjZjN2QwMTMzNTJlYQ%3D%3D&ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTF8fHx8fHw2NmM3ZDAxMzM1MjlkfHx8MTcyNDM3MDk2My41MDk2fGQ2MTA0YWJjNGEyYjkwZTU0MTk3NGZhMmY0NDM1NTZlNGZlMGJiOTV8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXw3YWUyZWY4MDAxMzZlMWYzZWRlMWQ1ZDBhZmQ3YTk4YzFhYjQ4NjdhfDB8fDB8MHx8fA%3D%3D&kw=&search=&pcat=&bucket=&clientID=&adtest=off
Requested by
Host: d38psrni17bvxu.cloudfront.net
URL: https://d38psrni17bvxu.cloudfront.net/scripts/js3.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
185.53.177.73 , Germany, ASN61969 (TEAMINTERNET-AS, DE),
Reverse DNS
Software
Caddy, nginx /
Resource Hash

Request headers

device-memory
8
rtt
50
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
viewport-width
1600
Referer
https://accounts.gaymagazine.likepage.it/
dpr
1
downlink
10
ect
4g

Response headers

date
Thu, 22 Aug 2024 23:56:04 GMT
content-encoding
gzip
x-ssl-proxy
v2
accept-ch
viewport-width, dpr, device-memory, rtt, downlink, ect, ua, ua-full-version, ua-platform, ua-platform-version, ua-arch, ua-model, ua-mobile
host
{http.reverse_proxy.upstream.hostport}
server
Caddy, nginx
x-custom-track
none
vary
Accept-Encoding
accept-ch-lifetime
30
content-type
text/html; charset=UTF-8
access-control-allow-origin
*
x-forwarded-host
accounts.gaymagazine.likepage.it
x-ssl-c
v1
x-view-match
true
alt-svc
h3=":8443"; ma=2592000
85aefdc2-9ed0-48aa-922d-60f9f9fc0f2d
huang-pdx.com/zclkvisitor/16d5a3f3-60e2-11ef-ab8e-0affc91d59f7/
Redirect Chain
  • http://huang-pdx.com/zclkvisitor/16d5a3f3-60e2-11ef-ab8e-0affc91d59f7/85aefdc2-9ed0-48aa-922d-60f9f9fc0f2d?campaignid=1d525e70-60b1-11ef-b469-0affd04c9415
  • https://huang-pdx.com/zclkvisitor/16d5a3f3-60e2-11ef-ab8e-0affc91d59f7/85aefdc2-9ed0-48aa-922d-60f9f9fc0f2d?campaignid=1d525e70-60b1-11ef-b469-0affd04c9415
3 KB
3 KB
Document
General
Full URL
https://huang-pdx.com/zclkvisitor/16d5a3f3-60e2-11ef-ab8e-0affc91d59f7/85aefdc2-9ed0-48aa-922d-60f9f9fc0f2d?campaignid=1d525e70-60b1-11ef-b469-0affd04c9415
Requested by
Host: accounts.gaymagazine.likepage.it
URL: https://accounts.gaymagazine.likepage.it/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.199.189.215 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-199-189-215.compute-1.amazonaws.com
Software
/
Resource Hash
Security Headers
Name Value
Content-Security-Policy default-src 'self'; script-src 'self' 'unsafe-inline'

Request headers

Referer
https://accounts.gaymagazine.likepage.it/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36

Response headers

access-control-allow-headers
X-Requested-With,Content-Type
access-control-allow-methods
GET,POST,OPTIONS
access-control-allow-origin
*
cache-control
no-store, no-cache, pre-check=0, post-check=0
content-length
3088
content-security-policy
default-src 'self'; script-src 'self' 'unsafe-inline'
content-type
text/html;charset=UTF-8
date
Thu, 22 Aug 2024 23:56:04 GMT

Redirect headers

Location
https://huang-pdx.com/zclkvisitor/16d5a3f3-60e2-11ef-ab8e-0affc91d59f7/85aefdc2-9ed0-48aa-922d-60f9f9fc0f2d?campaignid=1d525e70-60b1-11ef-b469-0affd04c9415
Non-Authoritative-Reason
HttpsUpgrades
zp-redirect
endable-neturn.icu/
Redirect Chain
  • https://homer-tmu.com/zclkredirect?visitid=16d5a3f3-60e2-11ef-ab8e-0affc91d59f7&type=js&browserWidth=1600&browserHeight=1200&iframeDetected=false&webdriverDetected=false&gpu=Intel%20Inc.%3B%20Intel...
  • https://endable-neturn.icu/zp-redirect?target=https%3A%2F%2Fwww.stretrk.com%2F6SZJ52%2FNLQMR76%2F%3Fsub1%3Dwcqoq631cmklhvk338g9ula2%26sub2%3D&caid=41f5ef8d-dd3c-48a0-8e9e-84c40cc85b93&zpid=16d5a3f3...
488 B
1005 B
Document
General
Full URL
https://endable-neturn.icu/zp-redirect?target=https%3A%2F%2Fwww.stretrk.com%2F6SZJ52%2FNLQMR76%2F%3Fsub1%3Dwcqoq631cmklhvk338g9ula2%26sub2%3D&caid=41f5ef8d-dd3c-48a0-8e9e-84c40cc85b93&zpid=16d5a3f3-60e2-11ef-ab8e-0affc91d59f7&cid=wcqoq631cmklhvk338g9ula2&rt=HJ&ts=1724370965079&hash=rGqGLZmPeuGz8BSmVizqu3MZyDPZ0Rs3IrGSX6uL-ZE
Requested by
Host: huang-pdx.com
URL: https://huang-pdx.com/zclkvisitor/16d5a3f3-60e2-11ef-ab8e-0affc91d59f7/85aefdc2-9ed0-48aa-922d-60f9f9fc0f2d?campaignid=1d525e70-60b1-11ef-b469-0affd04c9415
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.173.154.51 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-173-154-51.muc50.r.cloudfront.net
Software
nginx /
Resource Hash
bc68ceacf8e7850fee5171d7b35efea7cccb3cfcd74c1fb424daa3fe60b45536

Request headers

Referer
https://huang-pdx.com/zclkvisitor/16d5a3f3-60e2-11ef-ab8e-0affc91d59f7/85aefdc2-9ed0-48aa-922d-60f9f9fc0f2d?campaignid=1d525e70-60b1-11ef-b469-0affd04c9415
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36

Response headers

cache-control
no-store, no-cache, pre-check=0, post-check=0
content-type
text/html;charset=UTF-8
date
Thu, 22 Aug 2024 23:56:05 GMT
expires
Thu, 01 Jan 1970 00:00:00 GMT
pragma
no-cache
server
nginx
via
1.1 19392de11dadb918bd6f24e199ea180e.cloudfront.net (CloudFront)
x-amz-cf-id
hnmwEz8jodQxSBTDGZXilj5jsQQMFSbnzTdPC2eii0n2EKpfX0_tog==
x-amz-cf-pop
MUC50-P3
x-cache
Miss from cloudfront

Redirect headers

access-control-allow-headers
X-Requested-With,Content-Type
access-control-allow-methods
GET,POST,OPTIONS
access-control-allow-origin
*
cache-control
no-store, no-cache, pre-check=0, post-check=0
content-length
0
content-security-policy
default-src 'self'; script-src 'self' 'unsafe-inline'
date
Thu, 22 Aug 2024 23:56:05 GMT
location
https://endable-neturn.icu/zp-redirect?target=https%3A%2F%2Fwww.stretrk.com%2F6SZJ52%2FNLQMR76%2F%3Fsub1%3Dwcqoq631cmklhvk338g9ula2%26sub2%3D&caid=41f5ef8d-dd3c-48a0-8e9e-84c40cc85b93&zpid=16d5a3f3-60e2-11ef-ab8e-0affc91d59f7&cid=wcqoq631cmklhvk338g9ula2&rt=HJ&ts=1724370965079&hash=rGqGLZmPeuGz8BSmVizqu3MZyDPZ0Rs3IrGSX6uL-ZE
create-account
www.coinbase.com/it/
Redirect Chain
  • https://www.stretrk.com/6SZJ52/NLQMR76/?sub1=wcqoq631cmklhvk338g9ula2&sub2=
  • https://adhedge.go2jump.org/aff_c?offer_id=1879&aff_id=1657&aff_sub2=db41568ca83b4d699d1156f8f56ff45e&aff_sub3=&aff_sub4=129_
  • https://adhedge.go2jump.org/aff_r?offer_id=1879&aff_id=1657&url=https%3A%2F%2Ftrack.quickprosearch.com%2Faff_c%3Foffer_id%3D499%26aff_id%3D1092%26aff_sub2%3D102245672362052332391416719020%26aff_sub...
  • https://track.quickprosearch.com/aff_c?offer_id=499&aff_id=1092&aff_sub2=102245672362052332391416719020&aff_sub4=1657
  • https://coinbase-consumer.sjv.io/c/3030991/830083/9251?subId1=10264a3430d7836545ba999634e2ae&sharedid=1092_102245672362052332391416719020
  • https://www.ojrq.net/p/?return=https%3A%2F%2Fcoinbase-consumer.sjv.io%2Fc%2F3030991%2F830083%2F9251%3FsubId1%3D10264a3430d7836545ba999634e2ae%26sharedid%3D1092_102245672362052332391416719020%26leve...
  • https://coinbase-consumer.sjv.io/c/3030991/830083/9251?subId1=10264a3430d7836545ba999634e2ae&sharedid=1092_102245672362052332391416719020&level=1&brwsr=191a6499-60e2-11ef-bf16-eb146afe050a&brwsrsig...
  • http://www.coinbase.com/signup?clickId=xoG3mB3zuxyKT4nXIg3L-0gWUkCwaFxH5QE-2c0&irgwc=1&utm_source=impact&utm_medium=growthp&utm_campaign=rt_p_m_w_d_acq_imp_gro_aff_eMG&utm_content=830083&utm_creati...
  • https://www.coinbase.com/signup?clickId=xoG3mB3zuxyKT4nXIg3L-0gWUkCwaFxH5QE-2c0&irgwc=1&utm_source=impact&utm_medium=growthp&utm_campaign=rt_p_m_w_d_acq_imp_gro_aff_eMG&utm_content=830083&utm_creat...
  • https://www.coinbase.com/it/signup?clickId=xoG3mB3zuxyKT4nXIg3L-0gWUkCwaFxH5QE-2c0&irgwc=1&utm_campaign=rt_p_m_w_d_acq_imp_gro_aff_eMG&utm_content=830083&utm_creative=US%202020%20Evergreen%20-%20St...
  • https://www.coinbase.com/create-account
  • https://www.coinbase.com/it/create-account
52 KB
32 KB
Document
General
Full URL
https://www.coinbase.com/it/create-account
Requested by
Host: endable-neturn.icu
URL: https://endable-neturn.icu/zp-redirect?target=https%3A%2F%2Fwww.stretrk.com%2F6SZJ52%2FNLQMR76%2F%3Fsub1%3Dwcqoq631cmklhvk338g9ula2%26sub2%3D&caid=41f5ef8d-dd3c-48a0-8e9e-84c40cc85b93&zpid=16d5a3f3-60e2-11ef-ab8e-0affc91d59f7&cid=wcqoq631cmklhvk338g9ula2&rt=HJ&ts=1724370965079&hash=rGqGLZmPeuGz8BSmVizqu3MZyDPZ0Rs3IrGSX6uL-ZE
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.64.152.241 San Francisco, United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
f270c4206b1bba6fb8a97a45cc5f7a920bb1819a60676d293041260bf6b76a88
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://login.coinbase.com https://www.coinbase.com https://sdk.onfido.com https://assets.onfido.com; child-src 'self' https://www.coinbase.com https://static-assets.coinbase.com https://paywithmybank.com/start/ https://cdn1.paywithmybank.com/frontend/build/index.html https://fast.wistia.net https://ui.solaris-p.finleap.cloud https://fts-payment-initiation-wizard.solarisbank.de/ https://payment.truelayer.com https://*.online-metrix.net https://tm-eps.neutrino.nu https://*.sardine.ai https://*.wpstn.com https://netverify.com https://platform.twitter.com https://www.google.com/recaptcha/ https://recaptcha.net/ https://cdn.plaid.com/link/ https://*.doubleclick.net/ blob: https://www.youtube.com https://player.vimeo.com/video/ https://widget.coinbase.com https://datawrapper.dwcdn.net/ https://widgets.marqeta.com https://*.paypal.com https://pay.google.com/ https://accounts.google.com/ https://transact.atomicfi.com/ https://cb-monorail-legal-agreements-prod.s3.us-east-1.amazonaws.com https://alchemy.veriff.com https://price-table-widget.coinbase.com https://magic.veriff.me https://centinelapi.cardinalcommerce.com/V1/Cruise/Collect https://p2a.co/ https://docs.google.com/forms/ https://a.sprig.com/SmJKcmh5cDRYZX5zaWQ6YWE3ZDJhZjYtMjYxYS00NjkwLWE3ZWMtMGRjMGQyMGY2ZDk5; connect-src 'self' https://www.coinbase.com https://api.coinbase.com https://api.custody.coinbase.com https://prime.coinbase.com https://accounts.coinbase.com https://international.coinbase.com https://exchange.coinbase.com https://cloud.coinbase.com https://www.tradingview.com/snapshot/ https://player.vimeo.com/api/player.js https://vimeo.com/api/oembed.json https://s.adroll.com https://d.adroll.com https://cdn.segment.com https://api.segment.io https://login.coinbase.com https://*.online-metrix.net https://tm-eps.neutrino.nu https://api.cloudinary.com https://ott9.wpstn.com/live https://api.amplitude.com/ https://d3907m2cqladbn.cloudfront.net/ https://exceptions.coinbase.com https://assets.coinbase.com/ https://sessions.coinbase.com/ https://assets.coinbase.com/ https://static-assets.coinbase.com/ https://dynamic-assets.coinbase.com/ https://analytics.google.com https://*.google-analytics.com https://maps.googleapis.com https://translation.googleapis.com https://www.googletagmanager.com/gtag/js https://www.googletagmanager.com/gtm.js https://www.googleadservices.com https://googleads.g.doubleclick.net https://people.googleapis.com https://dynamic-assets.coinbase.com https://published-assets.coinbase.com https://translations.coinbase.com https://translations.coinbase.com https://static.coinbase.com https://events-service.coinbase.com/amp https://events-service.coinbase.com/track-exposures https://events-service.coinbase.com/bugsnag https://events-service.coinbase.com/metrics https://as.coinbase.com/metrics https://as.coinbase.com/amp https://as.coinbase.com/bugsnag https://as.coinbase.com/track-exposures https://dp.coinbase.com/metrics https://dp.coinbase.com/amp https://dp.coinbase.com/bugsnag https://dp.coinbase.com/track-exposures https://*.braintree-api.com https://api.braintreegateway.com https://vq0hrc01qb.execute-api.us-east-1.amazonaws.com/api wss://ws.coinbase.com wss://ws.coinbase.com:443 https://www.coinbase.com/api https://cdn.contentful.com/ https://preview.contentful.com/ https://contentful.coinbase.com/ https://api.userleap.com/ https://api.sprig.com/ https://widgets.marqeta.com/client/api/v1/ https://assets.ctfassets.net/ https://images.ctfassets.net/ https://pay.google.com/ https://google.com/pay https://accounts.google.com/ https://api.kickofflabs.com/ https://c.tvpixel.com/ https://p.tvpixel.com/ https://*.salesforce.com https://rs.fullstory.com https://api.wallet.coinbase.com wss://relay.walletconnect.com wss://relay.walletconnect.org https://explorer-api.walletconnect.com wss://www.walletlink.org https://api.onfido.com wss://sync.onfido.com https://rba-authed-278491357830-production.s3.us-east-1.amazonaws.com/ https://go.wallet.coinbase.com/ https://cdn.sprig.com/session-replay/ https://as.coinbase.com/traces https://www.google.com/pay; font-src 'self' https://www.coinbase.com https://assets.coinbase.com/ https://card.coinbase.com/ https://static.coinbase.com https://static-assets.coinbase.com https://assets.ctfassets.net/; img-src 'self' data: https://www.coinbase.com https://images.coinbase.com https://www.tradingview.com https://cdnjs.cloudflare.com/ https://bat.bing.com/ https://i.vimeocdn.com/video/ https://d.adroll.com https://d3907m2cqladbn.cloudfront.net/ https://d392zik6ho62y0.cloudfront.net/ https://d1dwhf283nul1c.cloudfront.net/ https://static-assets.coinbase.com/ https://dynamic-assets.coinbase.com/ https://dynamic-assets.coinbase.com https://published-assets.coinbase.com https://exceptions.coinbase.com https://go.wallet.coinbase.com/ https://coinbase-uploads.s3.amazonaws.com https://asset-metadata-service-production.s3.amazonaws.com https://s3.amazonaws.com/app-public/ https://maps.gstatic.com https://ssl.google-analytics.com https://www.google.com https://maps.googleapis.com https://csi.gstatic.com https://www.google-analytics.com https://res.cloudinary.com https://secure.gravatar.com https://i2.wp.com https://*.online-metrix.net https://tm-eps.neutrino.nu https://assets.coinbase.com/ https://ctf-images-01.coinbasecdn.net/ https://hexagon-analytics.com https://cb-brand.s3.amazonaws.com https://googleads.g.doubleclick.net https://stats.g.doubleclick.net/r/collect https://card.coinbase.com/ blob: https://static.coinbase.com https://www.facebook.com/tr/ https://images.ctfassets.net/ https://i.ytimg.com/vi/ https://*.paypal.com https://px.ads.linkedin.com https://www.linkedin.com/px https://p.adsymptotic.com/d/px https://atomicfi-public-production.s3.amazonaws.com https://cdn-public.atomicfi.com https://api.custody.coinbase.com/ https://help.coinbase.com/ https://truelayer-provider-assets.s3.amazonaws.com https://explorer-api.walletconnect.com; media-src 'self' https://static-assets.coinbase.com/vidAssets/ https://www.coinbase.com https://d392zik6ho62y0.cloudfront.net/ https://ctf-videos-01.coinbasecdn.net/ https://ctf-downloads-01.coinbasecdn.net/ https://ctf-images-01.coinbasecdn.net/ https://ctf-assets-01.coinbasecdn.net/ blob:; object-src 'self' data: blob: https://www.coinbase.com https://cdn.siftscience.com https://*.online-metrix.net https://tm-eps.neutrino.nu https://www.gstatic.com https://www.google.com/recaptcha/api/ https://recaptcha.net/; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.coinbase.com https://cdn.segment.com https://*.sardine.ai https://bat.bing.com/ https://player.vimeo.com/api/player.js https://s.adroll.com https://d.adroll.com https://www.youtube.com/iframe_api https://www.youtube.com/s/player/ https://fast.wistia.com/assets/external/E-v1.js https://cdn.siftscience.com https://*.google-analytics.com https://www.google.com https://www.gstatic.com https://*.online-metrix.net https://tm-eps.neutrino.nu https://code.jquery.com https://chart.googleapis.com https://maps.googleapis.com https://maps.gstatic.com https://netverify.com https://ajax.cloudflare.com https://cdn.plaid.com/link/ https://www.googletagmanager.com/gtag/js https://www.googletagmanager.com/gtm.js https://static-assets.coinbase.com/international/trustly/ca/js/prod/paywithmybank.js https://www.googleadservices.com https://googleads.g.doubleclick.net https://assets.coinbase.com/ https://card.coinbase.com/ https://static.coinbase.com https://widget.coinbase.com https://connect.facebook.net/en_US/fbevents.js https://connect.facebook.net/signals/config/ https://static-assets.coinbase.com/js/ https://static-assets.coinbase.com/trading-view/ https://*.paypal.com https://recaptcha.net/ https://www.gstatic.cn/ https://images.ctfassets.net/ https://pay.google.com/ https://accounts.google.com/ https://appleid.cdn-apple.com/ https://cdn.atomicfi.com/transact.js https://c.tvpixel.com/ https://p.tvpixel.com/ https://rs.fullstory.com https://price-table-widget.coinbase.com; style-src 'self' 'unsafe-inline' https://assets.coinbase.com https://www.coinbase.com https://s.adroll.com https://assets.coinbase.com/ https://static-assets.coinbase.com/trading-view/ https://card.coinbase.com/ https://static.coinbase.com https://go.wallet.coinbase.com; report-uri /csp-logging
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://endable-neturn.icu/zp-redirect?target=https%3A%2F%2Fwww.stretrk.com%2F6SZJ52%2FNLQMR76%2F%3Fsub1%3Dwcqoq631cmklhvk338g9ula2%26sub2%3D&caid=41f5ef8d-dd3c-48a0-8e9e-84c40cc85b93&zpid=16d5a3f3-60e2-11ef-ab8e-0affc91d59f7&cid=wcqoq631cmklhvk338g9ula2&rt=HJ&ts=1724370965079&hash=rGqGLZmPeuGz8BSmVizqu3MZyDPZ0Rs3IrGSX6uL-ZE
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36

Response headers

cache-control
no-store, no-cache, must-revalidate, proxy-revalidate
cf-cache-status
BYPASS
cf-ray
8b76cc395fb83762-MXP
content-encoding
gzip
content-security-policy
default-src 'self' https://login.coinbase.com https://www.coinbase.com https://sdk.onfido.com https://assets.onfido.com; child-src 'self' https://www.coinbase.com https://static-assets.coinbase.com https://paywithmybank.com/start/ https://cdn1.paywithmybank.com/frontend/build/index.html https://fast.wistia.net https://ui.solaris-p.finleap.cloud https://fts-payment-initiation-wizard.solarisbank.de/ https://payment.truelayer.com https://*.online-metrix.net https://tm-eps.neutrino.nu https://*.sardine.ai https://*.wpstn.com https://netverify.com https://platform.twitter.com https://www.google.com/recaptcha/ https://recaptcha.net/ https://cdn.plaid.com/link/ https://*.doubleclick.net/ blob: https://www.youtube.com https://player.vimeo.com/video/ https://widget.coinbase.com https://datawrapper.dwcdn.net/ https://widgets.marqeta.com https://*.paypal.com https://pay.google.com/ https://accounts.google.com/ https://transact.atomicfi.com/ https://cb-monorail-legal-agreements-prod.s3.us-east-1.amazonaws.com https://alchemy.veriff.com https://price-table-widget.coinbase.com https://magic.veriff.me https://centinelapi.cardinalcommerce.com/V1/Cruise/Collect https://p2a.co/ https://docs.google.com/forms/ https://a.sprig.com/SmJKcmh5cDRYZX5zaWQ6YWE3ZDJhZjYtMjYxYS00NjkwLWE3ZWMtMGRjMGQyMGY2ZDk5; connect-src 'self' https://www.coinbase.com https://api.coinbase.com https://api.custody.coinbase.com https://prime.coinbase.com https://accounts.coinbase.com https://international.coinbase.com https://exchange.coinbase.com https://cloud.coinbase.com https://www.tradingview.com/snapshot/ https://player.vimeo.com/api/player.js https://vimeo.com/api/oembed.json https://s.adroll.com https://d.adroll.com https://cdn.segment.com https://api.segment.io https://login.coinbase.com https://*.online-metrix.net https://tm-eps.neutrino.nu https://api.cloudinary.com https://ott9.wpstn.com/live https://api.amplitude.com/ https://d3907m2cqladbn.cloudfront.net/ https://exceptions.coinbase.com https://assets.coinbase.com/ https://sessions.coinbase.com/ https://assets.coinbase.com/ https://static-assets.coinbase.com/ https://dynamic-assets.coinbase.com/ https://analytics.google.com https://*.google-analytics.com https://maps.googleapis.com https://translation.googleapis.com https://www.googletagmanager.com/gtag/js https://www.googletagmanager.com/gtm.js https://www.googleadservices.com https://googleads.g.doubleclick.net https://people.googleapis.com https://dynamic-assets.coinbase.com https://published-assets.coinbase.com https://translations.coinbase.com https://translations.coinbase.com https://static.coinbase.com https://events-service.coinbase.com/amp https://events-service.coinbase.com/track-exposures https://events-service.coinbase.com/bugsnag https://events-service.coinbase.com/metrics https://as.coinbase.com/metrics https://as.coinbase.com/amp https://as.coinbase.com/bugsnag https://as.coinbase.com/track-exposures https://dp.coinbase.com/metrics https://dp.coinbase.com/amp https://dp.coinbase.com/bugsnag https://dp.coinbase.com/track-exposures https://*.braintree-api.com https://api.braintreegateway.com https://vq0hrc01qb.execute-api.us-east-1.amazonaws.com/api wss://ws.coinbase.com wss://ws.coinbase.com:443 https://www.coinbase.com/api https://cdn.contentful.com/ https://preview.contentful.com/ https://contentful.coinbase.com/ https://api.userleap.com/ https://api.sprig.com/ https://widgets.marqeta.com/client/api/v1/ https://assets.ctfassets.net/ https://images.ctfassets.net/ https://pay.google.com/ https://google.com/pay https://accounts.google.com/ https://api.kickofflabs.com/ https://c.tvpixel.com/ https://p.tvpixel.com/ https://*.salesforce.com https://rs.fullstory.com https://api.wallet.coinbase.com wss://relay.walletconnect.com wss://relay.walletconnect.org https://explorer-api.walletconnect.com wss://www.walletlink.org https://api.onfido.com wss://sync.onfido.com https://rba-authed-278491357830-production.s3.us-east-1.amazonaws.com/ https://go.wallet.coinbase.com/ https://cdn.sprig.com/session-replay/ https://as.coinbase.com/traces https://www.google.com/pay; font-src 'self' https://www.coinbase.com https://assets.coinbase.com/ https://card.coinbase.com/ https://static.coinbase.com https://static-assets.coinbase.com https://assets.ctfassets.net/; img-src 'self' data: https://www.coinbase.com https://images.coinbase.com https://www.tradingview.com https://cdnjs.cloudflare.com/ https://bat.bing.com/ https://i.vimeocdn.com/video/ https://d.adroll.com https://d3907m2cqladbn.cloudfront.net/ https://d392zik6ho62y0.cloudfront.net/ https://d1dwhf283nul1c.cloudfront.net/ https://static-assets.coinbase.com/ https://dynamic-assets.coinbase.com/ https://dynamic-assets.coinbase.com https://published-assets.coinbase.com https://exceptions.coinbase.com https://go.wallet.coinbase.com/ https://coinbase-uploads.s3.amazonaws.com https://asset-metadata-service-production.s3.amazonaws.com https://s3.amazonaws.com/app-public/ https://maps.gstatic.com https://ssl.google-analytics.com https://www.google.com https://maps.googleapis.com https://csi.gstatic.com https://www.google-analytics.com https://res.cloudinary.com https://secure.gravatar.com https://i2.wp.com https://*.online-metrix.net https://tm-eps.neutrino.nu https://assets.coinbase.com/ https://ctf-images-01.coinbasecdn.net/ https://hexagon-analytics.com https://cb-brand.s3.amazonaws.com https://googleads.g.doubleclick.net https://stats.g.doubleclick.net/r/collect https://card.coinbase.com/ blob: https://static.coinbase.com https://www.facebook.com/tr/ https://images.ctfassets.net/ https://i.ytimg.com/vi/ https://*.paypal.com https://px.ads.linkedin.com https://www.linkedin.com/px https://p.adsymptotic.com/d/px https://atomicfi-public-production.s3.amazonaws.com https://cdn-public.atomicfi.com https://api.custody.coinbase.com/ https://help.coinbase.com/ https://truelayer-provider-assets.s3.amazonaws.com https://explorer-api.walletconnect.com; media-src 'self' https://static-assets.coinbase.com/vidAssets/ https://www.coinbase.com https://d392zik6ho62y0.cloudfront.net/ https://ctf-videos-01.coinbasecdn.net/ https://ctf-downloads-01.coinbasecdn.net/ https://ctf-images-01.coinbasecdn.net/ https://ctf-assets-01.coinbasecdn.net/ blob:; object-src 'self' data: blob: https://www.coinbase.com https://cdn.siftscience.com https://*.online-metrix.net https://tm-eps.neutrino.nu https://www.gstatic.com https://www.google.com/recaptcha/api/ https://recaptcha.net/; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.coinbase.com https://cdn.segment.com https://*.sardine.ai https://bat.bing.com/ https://player.vimeo.com/api/player.js https://s.adroll.com https://d.adroll.com https://www.youtube.com/iframe_api https://www.youtube.com/s/player/ https://fast.wistia.com/assets/external/E-v1.js https://cdn.siftscience.com https://*.google-analytics.com https://www.google.com https://www.gstatic.com https://*.online-metrix.net https://tm-eps.neutrino.nu https://code.jquery.com https://chart.googleapis.com https://maps.googleapis.com https://maps.gstatic.com https://netverify.com https://ajax.cloudflare.com https://cdn.plaid.com/link/ https://www.googletagmanager.com/gtag/js https://www.googletagmanager.com/gtm.js https://static-assets.coinbase.com/international/trustly/ca/js/prod/paywithmybank.js https://www.googleadservices.com https://googleads.g.doubleclick.net https://assets.coinbase.com/ https://card.coinbase.com/ https://static.coinbase.com https://widget.coinbase.com https://connect.facebook.net/en_US/fbevents.js https://connect.facebook.net/signals/config/ https://static-assets.coinbase.com/js/ https://static-assets.coinbase.com/trading-view/ https://*.paypal.com https://recaptcha.net/ https://www.gstatic.cn/ https://images.ctfassets.net/ https://pay.google.com/ https://accounts.google.com/ https://appleid.cdn-apple.com/ https://cdn.atomicfi.com/transact.js https://c.tvpixel.com/ https://p.tvpixel.com/ https://rs.fullstory.com https://price-table-widget.coinbase.com; style-src 'self' 'unsafe-inline' https://assets.coinbase.com https://www.coinbase.com https://s.adroll.com https://assets.coinbase.com/ https://static-assets.coinbase.com/trading-view/ https://card.coinbase.com/ https://static.coinbase.com https://go.wallet.coinbase.com; report-uri /csp-logging
content-type
text/html; charset=utf-8
date
Thu, 22 Aug 2024 23:56:09 GMT
etag
W/"cea5-RFV/nH/1tGt/rLjVpGHYilT5fsI"
expect-ct
enforce, max-age=86400, report-uri="https://coinbase.report-uri.io/r/default/ct/reportOnly"
expires
0
pragma
no-cache
referrer-policy
strict-origin-when-cross-origin
server
cloudflare
strict-transport-security
max-age=31536000; includeSubDomains; preload
surrogate-control
no-store
trace-id
8627959271929841340
vary
Accept-Encoding
x-content-type-options
nosniff
x-dns-prefetch-control
off
x-download-options
noopen
x-envoy-upstream-service-time
25
x-frame-options
SAMEORIGIN
x-xss-protection
1; mode=block

Redirect headers

cache-control
no-store, no-cache, must-revalidate, proxy-revalidate
cf-cache-status
DYNAMIC
cf-ray
8b76cc385f3f3762-MXP
content-type
text/html; charset=utf-8
date
Thu, 22 Aug 2024 23:56:08 GMT
expect-ct
enforce, max-age=86400, report-uri="https://coinbase.report-uri.io/r/default/ct/reportOnly"
expires
0
location
/it/create-account
pragma
no-cache
referrer-policy
strict-origin-when-cross-origin
server
cloudflare
strict-transport-security
max-age=31536000; includeSubDomains; preload
surrogate-control
no-store
trace-id
541867299921071456
vary
Accept
x-content-type-options
nosniff
x-dns-prefetch-control
off
x-download-options
noopen
x-envoy-upstream-service-time
6
x-xss-protection
1; mode=block
a_DEgOzvtK.css
www.coinbase.com/assets/sw-cache/
97 KB
18 KB
Stylesheet
General
Full URL
https://www.coinbase.com/assets/sw-cache/a_DEgOzvtK.css
Requested by
Host: www.coinbase.com
URL: https://www.coinbase.com/it/create-account
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.64.152.241 San Francisco, United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
684fb7c4f30cdb5b0021f2a421da455db6201101bbc973797ad32349039f0e21
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://www.coinbase.com/it/create-account
Origin
https://www.coinbase.com
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36

Response headers

date
Thu, 22 Aug 2024 23:56:09 GMT
via
1.1 4f2c05fa30365fcac05ad27ee136cce2.cloudfront.net (CloudFront)
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
gzip
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-amz-cf-pop
LHR50-P6
age
186044
cf-polished
origSize=99449
x-amz-server-side-encryption
AES256
x-cache
Miss from cloudfront
cf-bgj
minify
last-modified
Tue, 20 Aug 2024 19:56:27 GMT
server
cloudflare
etag
W/"87c1c461faa1e98244480f9253eda801"
access-control-max-age
86400
access-control-allow-methods
GET, HEAD
content-type
text/css; charset=utf-8
access-control-allow-origin
https://www.coinbase.com
access-control-expose-headers
Content-Length
cache-control
public, max-age=31556926
access-control-allow-credentials
true
vary
Accept-Encoding,Origin
cf-ray
8b76cc3d79e43762-MXP
x-amz-cf-id
Npa4lm4JjF-2iFOuWq15U_THvGB6HvtvlVGDLCLH8qUfeccQ4uCpfg==
expires
Sat, 23 Aug 2025 05:44:55 GMT
e_S5JYlPri.js
www.coinbase.com/assets/sw-cache/
2 MB
694 KB
Script
General
Full URL
https://www.coinbase.com/assets/sw-cache/e_S5JYlPri.js
Requested by
Host: www.coinbase.com
URL: https://www.coinbase.com/it/create-account
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.64.152.241 San Francisco, United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
f6565d7f30a94606d260d13a10adb4a3e058dbb332d97478862e11f311e985ec
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://www.coinbase.com/it/create-account
Origin
https://www.coinbase.com
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36

Response headers

date
Thu, 22 Aug 2024 23:56:09 GMT
content-encoding
gzip
via
1.1 1f3b7526ee62cb21563bff4f9bde58f4.cloudfront.net (CloudFront)
cf-cache-status
HIT
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-amz-cf-pop
SEA73-P3
age
3583
x-amz-server-side-encryption
AES256
x-cache
Miss from cloudfront
last-modified
Thu, 22 Aug 2024 22:50:46 GMT
server
cloudflare
etag
W/"efc0e9944093898734c2ed577ddbf5de"
access-control-max-age
86400
access-control-allow-methods
GET, HEAD
content-type
application/javascript
access-control-allow-origin
https://www.coinbase.com
access-control-expose-headers
Content-Length
cache-control
public, max-age=31556926
access-control-allow-credentials
true
vary
Accept-Encoding,Origin
cf-ray
8b76cc3d79e53762-MXP
x-amz-cf-id
btWcgzYCZ9QdlKZrqloUsTNvXRF_6CJqSvvXfLfriY0ghjgnY99Xig==
expires
Sat, 23 Aug 2025 05:44:55 GMT
a_BybxolpF.woff2
www.coinbase.com/assets/sw-cache/
40 KB
40 KB
Font
General
Full URL
https://www.coinbase.com/assets/sw-cache/a_BybxolpF.woff2
Requested by
Host: www.coinbase.com
URL: https://www.coinbase.com/assets/sw-cache/a_DEgOzvtK.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.64.152.241 San Francisco, United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
5db56ddf9ab991fc7a3a5b188b6b0c92331213ec4991b71d9821c36dcbcdb687
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://www.coinbase.com/assets/sw-cache/a_DEgOzvtK.css
Origin
https://www.coinbase.com
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36

Response headers

date
Thu, 22 Aug 2024 23:56:09 GMT
via
1.1 10f978be0e76903f65b35bee6581c310.cloudfront.net (CloudFront)
x-content-type-options
nosniff
cf-cache-status
HIT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-amz-cf-pop
YUL62-P2
age
11077590
x-amz-server-side-encryption
AES256
x-cache
Miss from cloudfront
content-length
40480
last-modified
Tue, 16 Apr 2024 18:22:28 GMT
server
cloudflare
etag
"c9a6e887656f7b1014db3f1a07247ee2"
access-control-max-age
86400
access-control-allow-methods
GET, HEAD
content-type
font/woff2
access-control-allow-origin
https://www.coinbase.com
access-control-expose-headers
Content-Length
cache-control
public, max-age=31556926
access-control-allow-credentials
true
vary
Origin, Accept-Encoding
accept-ranges
bytes
cf-ray
8b76cc3e1a323762-MXP
x-amz-cf-id
hSlL2qRJ4KCXE60QDDunobc8f_El7pTVaMdZjLB5yqI5acoZLbgsnQ==
expires
Sat, 23 Aug 2025 05:44:55 GMT
/
sessions.coinbase.com/
0
0

KillSwitches
www.coinbase.com/api/v3/coinbase.killswitch.KillSwitchService/
0
0

/
sessions.coinbase.com/
0
0

c_Dniug1Wf.js
www.coinbase.com/assets/sw-cache/
0
0

messages.json
translations.coinbase.com/42cad99e9/latest/it/
0
0

/
exceptions.coinbase.com/
0
0

/
exceptions.coinbase.com/
0
0

sw.js
www.coinbase.com/
98 KB
42 KB
Fetch
General
Full URL
https://www.coinbase.com/sw.js?d=2024-08-2
Requested by
Host: www.coinbase.com
URL: https://www.coinbase.com/assets/sw-cache/e_S5JYlPri.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.64.152.241 San Francisco, United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://login.coinbase.com https://www.coinbase.com https://sdk.onfido.com https://assets.onfido.com; child-src 'self' https://www.coinbase.com https://static-assets.coinbase.com https://paywithmybank.com/start/ https://cdn1.paywithmybank.com/frontend/build/index.html https://fast.wistia.net https://ui.solaris-p.finleap.cloud https://fts-payment-initiation-wizard.solarisbank.de/ https://payment.truelayer.com https://*.online-metrix.net https://tm-eps.neutrino.nu https://*.sardine.ai https://*.wpstn.com https://netverify.com https://platform.twitter.com https://www.google.com/recaptcha/ https://recaptcha.net/ https://cdn.plaid.com/link/ https://*.doubleclick.net/ blob: https://www.youtube.com https://player.vimeo.com/video/ https://widget.coinbase.com https://datawrapper.dwcdn.net/ https://widgets.marqeta.com https://*.paypal.com https://pay.google.com/ https://accounts.google.com/ https://transact.atomicfi.com/ https://cb-monorail-legal-agreements-prod.s3.us-east-1.amazonaws.com https://alchemy.veriff.com https://price-table-widget.coinbase.com https://magic.veriff.me https://centinelapi.cardinalcommerce.com/V1/Cruise/Collect https://p2a.co/ https://docs.google.com/forms/ https://a.sprig.com/SmJKcmh5cDRYZX5zaWQ6YWE3ZDJhZjYtMjYxYS00NjkwLWE3ZWMtMGRjMGQyMGY2ZDk5; connect-src 'self' https://www.coinbase.com https://api.coinbase.com https://api.custody.coinbase.com https://prime.coinbase.com https://accounts.coinbase.com https://international.coinbase.com https://exchange.coinbase.com https://cloud.coinbase.com https://www.tradingview.com/snapshot/ https://player.vimeo.com/api/player.js https://vimeo.com/api/oembed.json https://s.adroll.com https://d.adroll.com https://cdn.segment.com https://api.segment.io https://login.coinbase.com https://*.online-metrix.net https://tm-eps.neutrino.nu https://api.cloudinary.com https://ott9.wpstn.com/live https://api.amplitude.com/ https://d3907m2cqladbn.cloudfront.net/ https://exceptions.coinbase.com https://assets.coinbase.com/ https://sessions.coinbase.com/ https://assets.coinbase.com/ https://static-assets.coinbase.com/ https://dynamic-assets.coinbase.com/ https://analytics.google.com https://*.google-analytics.com https://maps.googleapis.com https://translation.googleapis.com https://www.googletagmanager.com/gtag/js https://www.googletagmanager.com/gtm.js https://www.googleadservices.com https://googleads.g.doubleclick.net https://people.googleapis.com https://dynamic-assets.coinbase.com https://published-assets.coinbase.com https://translations.coinbase.com https://translations.coinbase.com https://static.coinbase.com https://events-service.coinbase.com/amp https://events-service.coinbase.com/track-exposures https://events-service.coinbase.com/bugsnag https://events-service.coinbase.com/metrics https://as.coinbase.com/metrics https://as.coinbase.com/amp https://as.coinbase.com/bugsnag https://as.coinbase.com/track-exposures https://dp.coinbase.com/metrics https://dp.coinbase.com/amp https://dp.coinbase.com/bugsnag https://dp.coinbase.com/track-exposures https://*.braintree-api.com https://api.braintreegateway.com https://vq0hrc01qb.execute-api.us-east-1.amazonaws.com/api wss://ws.coinbase.com wss://ws.coinbase.com:443 https://www.coinbase.com/api https://cdn.contentful.com/ https://preview.contentful.com/ https://contentful.coinbase.com/ https://api.userleap.com/ https://api.sprig.com/ https://widgets.marqeta.com/client/api/v1/ https://assets.ctfassets.net/ https://images.ctfassets.net/ https://pay.google.com/ https://google.com/pay https://accounts.google.com/ https://api.kickofflabs.com/ https://c.tvpixel.com/ https://p.tvpixel.com/ https://*.salesforce.com https://rs.fullstory.com https://api.wallet.coinbase.com wss://relay.walletconnect.com wss://relay.walletconnect.org https://explorer-api.walletconnect.com wss://www.walletlink.org https://api.onfido.com wss://sync.onfido.com https://rba-authed-278491357830-production.s3.us-east-1.amazonaws.com/ https://go.wallet.coinbase.com/ https://cdn.sprig.com/session-replay/ https://as.coinbase.com/traces https://www.google.com/pay; font-src 'self' https://www.coinbase.com https://assets.coinbase.com/ https://card.coinbase.com/ https://static.coinbase.com https://static-assets.coinbase.com https://assets.ctfassets.net/; img-src 'self' data: https://www.coinbase.com https://images.coinbase.com https://www.tradingview.com https://cdnjs.cloudflare.com/ https://bat.bing.com/ https://i.vimeocdn.com/video/ https://d.adroll.com https://d3907m2cqladbn.cloudfront.net/ https://d392zik6ho62y0.cloudfront.net/ https://d1dwhf283nul1c.cloudfront.net/ https://static-assets.coinbase.com/ https://dynamic-assets.coinbase.com/ https://dynamic-assets.coinbase.com https://published-assets.coinbase.com https://exceptions.coinbase.com https://go.wallet.coinbase.com/ https://coinbase-uploads.s3.amazonaws.com https://asset-metadata-service-production.s3.amazonaws.com https://s3.amazonaws.com/app-public/ https://maps.gstatic.com https://ssl.google-analytics.com https://www.google.com https://maps.googleapis.com https://csi.gstatic.com https://www.google-analytics.com https://res.cloudinary.com https://secure.gravatar.com https://i2.wp.com https://*.online-metrix.net https://tm-eps.neutrino.nu https://assets.coinbase.com/ https://ctf-images-01.coinbasecdn.net/ https://hexagon-analytics.com https://cb-brand.s3.amazonaws.com https://googleads.g.doubleclick.net https://stats.g.doubleclick.net/r/collect https://card.coinbase.com/ blob: https://static.coinbase.com https://www.facebook.com/tr/ https://images.ctfassets.net/ https://i.ytimg.com/vi/ https://*.paypal.com https://px.ads.linkedin.com https://www.linkedin.com/px https://p.adsymptotic.com/d/px https://atomicfi-public-production.s3.amazonaws.com https://cdn-public.atomicfi.com https://api.custody.coinbase.com/ https://help.coinbase.com/ https://truelayer-provider-assets.s3.amazonaws.com https://explorer-api.walletconnect.com; media-src 'self' https://static-assets.coinbase.com/vidAssets/ https://www.coinbase.com https://d392zik6ho62y0.cloudfront.net/ https://ctf-videos-01.coinbasecdn.net/ https://ctf-downloads-01.coinbasecdn.net/ https://ctf-images-01.coinbasecdn.net/ https://ctf-assets-01.coinbasecdn.net/ blob:; object-src 'self' data: blob: https://www.coinbase.com https://cdn.siftscience.com https://*.online-metrix.net https://tm-eps.neutrino.nu https://www.gstatic.com https://www.google.com/recaptcha/api/ https://recaptcha.net/; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.coinbase.com https://cdn.segment.com https://*.sardine.ai https://bat.bing.com/ https://player.vimeo.com/api/player.js https://s.adroll.com https://d.adroll.com https://www.youtube.com/iframe_api https://www.youtube.com/s/player/ https://fast.wistia.com/assets/external/E-v1.js https://cdn.siftscience.com https://*.google-analytics.com https://www.google.com https://www.gstatic.com https://*.online-metrix.net https://tm-eps.neutrino.nu https://code.jquery.com https://chart.googleapis.com https://maps.googleapis.com https://maps.gstatic.com https://netverify.com https://ajax.cloudflare.com https://cdn.plaid.com/link/ https://www.googletagmanager.com/gtag/js https://www.googletagmanager.com/gtm.js https://static-assets.coinbase.com/international/trustly/ca/js/prod/paywithmybank.js https://www.googleadservices.com https://googleads.g.doubleclick.net https://assets.coinbase.com/ https://card.coinbase.com/ https://static.coinbase.com https://widget.coinbase.com https://connect.facebook.net/en_US/fbevents.js https://connect.facebook.net/signals/config/ https://static-assets.coinbase.com/js/ https://static-assets.coinbase.com/trading-view/ https://*.paypal.com https://recaptcha.net/ https://www.gstatic.cn/ https://images.ctfassets.net/ https://pay.google.com/ https://accounts.google.com/ https://appleid.cdn-apple.com/ https://cdn.atomicfi.com/transact.js https://c.tvpixel.com/ https://p.tvpixel.com/ https://rs.fullstory.com https://price-table-widget.coinbase.com; style-src 'self' 'unsafe-inline' https://assets.coinbase.com https://www.coinbase.com https://s.adroll.com https://assets.coinbase.com/ https://static-assets.coinbase.com/trading-view/ https://card.coinbase.com/ https://static.coinbase.com https://go.wallet.coinbase.com; report-uri /csp-logging
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

Service-Worker
script
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
Referer
https://www.coinbase.com/it/create-account

Response headers

date
Thu, 22 Aug 2024 23:56:10 GMT
content-security-policy
default-src 'self' https://login.coinbase.com https://www.coinbase.com https://sdk.onfido.com https://assets.onfido.com; child-src 'self' https://www.coinbase.com https://static-assets.coinbase.com https://paywithmybank.com/start/ https://cdn1.paywithmybank.com/frontend/build/index.html https://fast.wistia.net https://ui.solaris-p.finleap.cloud https://fts-payment-initiation-wizard.solarisbank.de/ https://payment.truelayer.com https://*.online-metrix.net https://tm-eps.neutrino.nu https://*.sardine.ai https://*.wpstn.com https://netverify.com https://platform.twitter.com https://www.google.com/recaptcha/ https://recaptcha.net/ https://cdn.plaid.com/link/ https://*.doubleclick.net/ blob: https://www.youtube.com https://player.vimeo.com/video/ https://widget.coinbase.com https://datawrapper.dwcdn.net/ https://widgets.marqeta.com https://*.paypal.com https://pay.google.com/ https://accounts.google.com/ https://transact.atomicfi.com/ https://cb-monorail-legal-agreements-prod.s3.us-east-1.amazonaws.com https://alchemy.veriff.com https://price-table-widget.coinbase.com https://magic.veriff.me https://centinelapi.cardinalcommerce.com/V1/Cruise/Collect https://p2a.co/ https://docs.google.com/forms/ https://a.sprig.com/SmJKcmh5cDRYZX5zaWQ6YWE3ZDJhZjYtMjYxYS00NjkwLWE3ZWMtMGRjMGQyMGY2ZDk5; connect-src 'self' https://www.coinbase.com https://api.coinbase.com https://api.custody.coinbase.com https://prime.coinbase.com https://accounts.coinbase.com https://international.coinbase.com https://exchange.coinbase.com https://cloud.coinbase.com https://www.tradingview.com/snapshot/ https://player.vimeo.com/api/player.js https://vimeo.com/api/oembed.json https://s.adroll.com https://d.adroll.com https://cdn.segment.com https://api.segment.io https://login.coinbase.com https://*.online-metrix.net https://tm-eps.neutrino.nu https://api.cloudinary.com https://ott9.wpstn.com/live https://api.amplitude.com/ https://d3907m2cqladbn.cloudfront.net/ https://exceptions.coinbase.com https://assets.coinbase.com/ https://sessions.coinbase.com/ https://assets.coinbase.com/ https://static-assets.coinbase.com/ https://dynamic-assets.coinbase.com/ https://analytics.google.com https://*.google-analytics.com https://maps.googleapis.com https://translation.googleapis.com https://www.googletagmanager.com/gtag/js https://www.googletagmanager.com/gtm.js https://www.googleadservices.com https://googleads.g.doubleclick.net https://people.googleapis.com https://dynamic-assets.coinbase.com https://published-assets.coinbase.com https://translations.coinbase.com https://translations.coinbase.com https://static.coinbase.com https://events-service.coinbase.com/amp https://events-service.coinbase.com/track-exposures https://events-service.coinbase.com/bugsnag https://events-service.coinbase.com/metrics https://as.coinbase.com/metrics https://as.coinbase.com/amp https://as.coinbase.com/bugsnag https://as.coinbase.com/track-exposures https://dp.coinbase.com/metrics https://dp.coinbase.com/amp https://dp.coinbase.com/bugsnag https://dp.coinbase.com/track-exposures https://*.braintree-api.com https://api.braintreegateway.com https://vq0hrc01qb.execute-api.us-east-1.amazonaws.com/api wss://ws.coinbase.com wss://ws.coinbase.com:443 https://www.coinbase.com/api https://cdn.contentful.com/ https://preview.contentful.com/ https://contentful.coinbase.com/ https://api.userleap.com/ https://api.sprig.com/ https://widgets.marqeta.com/client/api/v1/ https://assets.ctfassets.net/ https://images.ctfassets.net/ https://pay.google.com/ https://google.com/pay https://accounts.google.com/ https://api.kickofflabs.com/ https://c.tvpixel.com/ https://p.tvpixel.com/ https://*.salesforce.com https://rs.fullstory.com https://api.wallet.coinbase.com wss://relay.walletconnect.com wss://relay.walletconnect.org https://explorer-api.walletconnect.com wss://www.walletlink.org https://api.onfido.com wss://sync.onfido.com https://rba-authed-278491357830-production.s3.us-east-1.amazonaws.com/ https://go.wallet.coinbase.com/ https://cdn.sprig.com/session-replay/ https://as.coinbase.com/traces https://www.google.com/pay; font-src 'self' https://www.coinbase.com https://assets.coinbase.com/ https://card.coinbase.com/ https://static.coinbase.com https://static-assets.coinbase.com https://assets.ctfassets.net/; img-src 'self' data: https://www.coinbase.com https://images.coinbase.com https://www.tradingview.com https://cdnjs.cloudflare.com/ https://bat.bing.com/ https://i.vimeocdn.com/video/ https://d.adroll.com https://d3907m2cqladbn.cloudfront.net/ https://d392zik6ho62y0.cloudfront.net/ https://d1dwhf283nul1c.cloudfront.net/ https://static-assets.coinbase.com/ https://dynamic-assets.coinbase.com/ https://dynamic-assets.coinbase.com https://published-assets.coinbase.com https://exceptions.coinbase.com https://go.wallet.coinbase.com/ https://coinbase-uploads.s3.amazonaws.com https://asset-metadata-service-production.s3.amazonaws.com https://s3.amazonaws.com/app-public/ https://maps.gstatic.com https://ssl.google-analytics.com https://www.google.com https://maps.googleapis.com https://csi.gstatic.com https://www.google-analytics.com https://res.cloudinary.com https://secure.gravatar.com https://i2.wp.com https://*.online-metrix.net https://tm-eps.neutrino.nu https://assets.coinbase.com/ https://ctf-images-01.coinbasecdn.net/ https://hexagon-analytics.com https://cb-brand.s3.amazonaws.com https://googleads.g.doubleclick.net https://stats.g.doubleclick.net/r/collect https://card.coinbase.com/ blob: https://static.coinbase.com https://www.facebook.com/tr/ https://images.ctfassets.net/ https://i.ytimg.com/vi/ https://*.paypal.com https://px.ads.linkedin.com https://www.linkedin.com/px https://p.adsymptotic.com/d/px https://atomicfi-public-production.s3.amazonaws.com https://cdn-public.atomicfi.com https://api.custody.coinbase.com/ https://help.coinbase.com/ https://truelayer-provider-assets.s3.amazonaws.com https://explorer-api.walletconnect.com; media-src 'self' https://static-assets.coinbase.com/vidAssets/ https://www.coinbase.com https://d392zik6ho62y0.cloudfront.net/ https://ctf-videos-01.coinbasecdn.net/ https://ctf-downloads-01.coinbasecdn.net/ https://ctf-images-01.coinbasecdn.net/ https://ctf-assets-01.coinbasecdn.net/ blob:; object-src 'self' data: blob: https://www.coinbase.com https://cdn.siftscience.com https://*.online-metrix.net https://tm-eps.neutrino.nu https://www.gstatic.com https://www.google.com/recaptcha/api/ https://recaptcha.net/; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.coinbase.com https://cdn.segment.com https://*.sardine.ai https://bat.bing.com/ https://player.vimeo.com/api/player.js https://s.adroll.com https://d.adroll.com https://www.youtube.com/iframe_api https://www.youtube.com/s/player/ https://fast.wistia.com/assets/external/E-v1.js https://cdn.siftscience.com https://*.google-analytics.com https://www.google.com https://www.gstatic.com https://*.online-metrix.net https://tm-eps.neutrino.nu https://code.jquery.com https://chart.googleapis.com https://maps.googleapis.com https://maps.gstatic.com https://netverify.com https://ajax.cloudflare.com https://cdn.plaid.com/link/ https://www.googletagmanager.com/gtag/js https://www.googletagmanager.com/gtm.js https://static-assets.coinbase.com/international/trustly/ca/js/prod/paywithmybank.js https://www.googleadservices.com https://googleads.g.doubleclick.net https://assets.coinbase.com/ https://card.coinbase.com/ https://static.coinbase.com https://widget.coinbase.com https://connect.facebook.net/en_US/fbevents.js https://connect.facebook.net/signals/config/ https://static-assets.coinbase.com/js/ https://static-assets.coinbase.com/trading-view/ https://*.paypal.com https://recaptcha.net/ https://www.gstatic.cn/ https://images.ctfassets.net/ https://pay.google.com/ https://accounts.google.com/ https://appleid.cdn-apple.com/ https://cdn.atomicfi.com/transact.js https://c.tvpixel.com/ https://p.tvpixel.com/ https://rs.fullstory.com https://price-table-widget.coinbase.com; style-src 'self' 'unsafe-inline' https://assets.coinbase.com https://www.coinbase.com https://s.adroll.com https://assets.coinbase.com/ https://static-assets.coinbase.com/trading-view/ https://card.coinbase.com/ https://static.coinbase.com https://go.wallet.coinbase.com; report-uri /csp-logging
x-content-type-options
nosniff
cf-cache-status
MISS
content-encoding
gzip
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-amz-request-id
5NG7W4ZGF9F69280
x-amz-server-side-encryption
AES256
x-envoy-upstream-service-time
3
x-amz-id-2
82WszORLVFVvyt2QJoTH1WQqKI47sKaF6KbIOH6bWSGk4WTJfJ7hG6GRQw+YBqt8hQ90AWcos7PclhGWT9BUaX8cr5do2S+K
last-modified
Thu, 22 Aug 2024 22:50:46 GMT
server
cloudflare
etag
W/"4a6cfcaa4b0ba3dbde5b6437eec9fe14"
x-frame-options
SAMEORIGIN
vary
Accept-Encoding
content-type
application/javascript
cache-control
public, max-age=7200
trace-id
3468377324867208779
cf-ray
8b76cc41cc973762-MXP
expires
Fri, 23 Aug 2024 01:56:10 GMT
Primary Request signup
www.coinbase.com/it/
Redirect Chain
  • https://www.coinbase.com/signup?redirected=true
  • https://www.coinbase.com/it/signup?redirected=true
63 KB
35 KB
Document
General
Full URL
https://www.coinbase.com/it/signup?redirected=true
Requested by
Host: www.coinbase.com
URL: https://www.coinbase.com/assets/sw-cache/e_S5JYlPri.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.64.152.241 San Francisco, United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://login.coinbase.com https://www.coinbase.com https://sdk.onfido.com https://assets.onfido.com; child-src 'self' https://www.coinbase.com https://static-assets.coinbase.com https://paywithmybank.com/start/ https://cdn1.paywithmybank.com/frontend/build/index.html https://fast.wistia.net https://ui.solaris-p.finleap.cloud https://fts-payment-initiation-wizard.solarisbank.de/ https://payment.truelayer.com https://*.online-metrix.net https://tm-eps.neutrino.nu https://*.sardine.ai https://*.wpstn.com https://netverify.com https://platform.twitter.com https://www.google.com/recaptcha/ https://recaptcha.net/ https://cdn.plaid.com/link/ https://*.doubleclick.net/ blob: https://www.youtube.com https://player.vimeo.com/video/ https://widget.coinbase.com https://datawrapper.dwcdn.net/ https://widgets.marqeta.com https://*.paypal.com https://pay.google.com/ https://accounts.google.com/ https://transact.atomicfi.com/ https://cb-monorail-legal-agreements-prod.s3.us-east-1.amazonaws.com https://alchemy.veriff.com https://price-table-widget.coinbase.com https://magic.veriff.me https://centinelapi.cardinalcommerce.com/V1/Cruise/Collect https://p2a.co/ https://docs.google.com/forms/ https://a.sprig.com/SmJKcmh5cDRYZX5zaWQ6YWE3ZDJhZjYtMjYxYS00NjkwLWE3ZWMtMGRjMGQyMGY2ZDk5; connect-src 'self' https://www.coinbase.com https://api.coinbase.com https://api.custody.coinbase.com https://prime.coinbase.com https://accounts.coinbase.com https://international.coinbase.com https://exchange.coinbase.com https://cloud.coinbase.com https://www.tradingview.com/snapshot/ https://player.vimeo.com/api/player.js https://vimeo.com/api/oembed.json https://s.adroll.com https://d.adroll.com https://cdn.segment.com https://api.segment.io https://login.coinbase.com https://*.online-metrix.net https://tm-eps.neutrino.nu https://api.cloudinary.com https://ott9.wpstn.com/live https://api.amplitude.com/ https://d3907m2cqladbn.cloudfront.net/ https://exceptions.coinbase.com https://assets.coinbase.com/ https://sessions.coinbase.com/ https://assets.coinbase.com/ https://static-assets.coinbase.com/ https://dynamic-assets.coinbase.com/ https://analytics.google.com https://*.google-analytics.com https://maps.googleapis.com https://translation.googleapis.com https://www.googletagmanager.com/gtag/js https://www.googletagmanager.com/gtm.js https://www.googleadservices.com https://googleads.g.doubleclick.net https://people.googleapis.com https://dynamic-assets.coinbase.com https://published-assets.coinbase.com https://translations.coinbase.com https://translations.coinbase.com https://static.coinbase.com https://events-service.coinbase.com/amp https://events-service.coinbase.com/track-exposures https://events-service.coinbase.com/bugsnag https://events-service.coinbase.com/metrics https://as.coinbase.com/metrics https://as.coinbase.com/amp https://as.coinbase.com/bugsnag https://as.coinbase.com/track-exposures https://dp.coinbase.com/metrics https://dp.coinbase.com/amp https://dp.coinbase.com/bugsnag https://dp.coinbase.com/track-exposures https://*.braintree-api.com https://api.braintreegateway.com https://vq0hrc01qb.execute-api.us-east-1.amazonaws.com/api wss://ws.coinbase.com wss://ws.coinbase.com:443 https://www.coinbase.com/api https://cdn.contentful.com/ https://preview.contentful.com/ https://contentful.coinbase.com/ https://api.userleap.com/ https://api.sprig.com/ https://widgets.marqeta.com/client/api/v1/ https://assets.ctfassets.net/ https://images.ctfassets.net/ https://pay.google.com/ https://google.com/pay https://accounts.google.com/ https://api.kickofflabs.com/ https://c.tvpixel.com/ https://p.tvpixel.com/ https://*.salesforce.com https://rs.fullstory.com https://api.wallet.coinbase.com wss://relay.walletconnect.com wss://relay.walletconnect.org https://explorer-api.walletconnect.com wss://www.walletlink.org https://api.onfido.com wss://sync.onfido.com https://rba-authed-278491357830-production.s3.us-east-1.amazonaws.com/ https://go.wallet.coinbase.com/ https://cdn.sprig.com/session-replay/ https://as.coinbase.com/traces https://www.google.com/pay; font-src 'self' https://www.coinbase.com https://assets.coinbase.com/ https://card.coinbase.com/ https://static.coinbase.com https://static-assets.coinbase.com https://assets.ctfassets.net/; img-src 'self' data: https://www.coinbase.com https://images.coinbase.com https://www.tradingview.com https://cdnjs.cloudflare.com/ https://bat.bing.com/ https://i.vimeocdn.com/video/ https://d.adroll.com https://d3907m2cqladbn.cloudfront.net/ https://d392zik6ho62y0.cloudfront.net/ https://d1dwhf283nul1c.cloudfront.net/ https://static-assets.coinbase.com/ https://dynamic-assets.coinbase.com/ https://dynamic-assets.coinbase.com https://published-assets.coinbase.com https://exceptions.coinbase.com https://go.wallet.coinbase.com/ https://coinbase-uploads.s3.amazonaws.com https://asset-metadata-service-production.s3.amazonaws.com https://s3.amazonaws.com/app-public/ https://maps.gstatic.com https://ssl.google-analytics.com https://www.google.com https://maps.googleapis.com https://csi.gstatic.com https://www.google-analytics.com https://res.cloudinary.com https://secure.gravatar.com https://i2.wp.com https://*.online-metrix.net https://tm-eps.neutrino.nu https://assets.coinbase.com/ https://ctf-images-01.coinbasecdn.net/ https://hexagon-analytics.com https://cb-brand.s3.amazonaws.com https://googleads.g.doubleclick.net https://stats.g.doubleclick.net/r/collect https://card.coinbase.com/ blob: https://static.coinbase.com https://www.facebook.com/tr/ https://images.ctfassets.net/ https://i.ytimg.com/vi/ https://*.paypal.com https://px.ads.linkedin.com https://www.linkedin.com/px https://p.adsymptotic.com/d/px https://atomicfi-public-production.s3.amazonaws.com https://cdn-public.atomicfi.com https://api.custody.coinbase.com/ https://help.coinbase.com/ https://truelayer-provider-assets.s3.amazonaws.com https://explorer-api.walletconnect.com; media-src 'self' https://static-assets.coinbase.com/vidAssets/ https://www.coinbase.com https://d392zik6ho62y0.cloudfront.net/ https://ctf-videos-01.coinbasecdn.net/ https://ctf-downloads-01.coinbasecdn.net/ https://ctf-images-01.coinbasecdn.net/ https://ctf-assets-01.coinbasecdn.net/ blob:; object-src 'self' data: blob: https://www.coinbase.com https://cdn.siftscience.com https://*.online-metrix.net https://tm-eps.neutrino.nu https://www.gstatic.com https://www.google.com/recaptcha/api/ https://recaptcha.net/; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.coinbase.com https://cdn.segment.com https://*.sardine.ai https://bat.bing.com/ https://player.vimeo.com/api/player.js https://s.adroll.com https://d.adroll.com https://www.youtube.com/iframe_api https://www.youtube.com/s/player/ https://fast.wistia.com/assets/external/E-v1.js https://cdn.siftscience.com https://*.google-analytics.com https://www.google.com https://www.gstatic.com https://*.online-metrix.net https://tm-eps.neutrino.nu https://code.jquery.com https://chart.googleapis.com https://maps.googleapis.com https://maps.gstatic.com https://netverify.com https://ajax.cloudflare.com https://cdn.plaid.com/link/ https://www.googletagmanager.com/gtag/js https://www.googletagmanager.com/gtm.js https://static-assets.coinbase.com/international/trustly/ca/js/prod/paywithmybank.js https://www.googleadservices.com https://googleads.g.doubleclick.net https://assets.coinbase.com/ https://card.coinbase.com/ https://static.coinbase.com https://widget.coinbase.com https://connect.facebook.net/en_US/fbevents.js https://connect.facebook.net/signals/config/ https://static-assets.coinbase.com/js/ https://static-assets.coinbase.com/trading-view/ https://*.paypal.com https://recaptcha.net/ https://www.gstatic.cn/ https://images.ctfassets.net/ https://pay.google.com/ https://accounts.google.com/ https://appleid.cdn-apple.com/ https://cdn.atomicfi.com/transact.js https://c.tvpixel.com/ https://p.tvpixel.com/ https://rs.fullstory.com https://price-table-widget.coinbase.com; style-src 'self' 'unsafe-inline' https://assets.coinbase.com https://www.coinbase.com https://s.adroll.com https://assets.coinbase.com/ https://static-assets.coinbase.com/trading-view/ https://card.coinbase.com/ https://static.coinbase.com https://go.wallet.coinbase.com; report-uri /csp-logging
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.coinbase.com/it/create-account
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36

Response headers

cache-control
no-store, no-cache, must-revalidate, max-age=0,no-store, no-cache, must-revalidate, proxy-revalidate
cf-cache-status
BYPASS
cf-ray
8b76cc42fd3a3762-MXP
content-encoding
gzip
content-security-policy
default-src 'self' https://login.coinbase.com https://www.coinbase.com https://sdk.onfido.com https://assets.onfido.com; child-src 'self' https://www.coinbase.com https://static-assets.coinbase.com https://paywithmybank.com/start/ https://cdn1.paywithmybank.com/frontend/build/index.html https://fast.wistia.net https://ui.solaris-p.finleap.cloud https://fts-payment-initiation-wizard.solarisbank.de/ https://payment.truelayer.com https://*.online-metrix.net https://tm-eps.neutrino.nu https://*.sardine.ai https://*.wpstn.com https://netverify.com https://platform.twitter.com https://www.google.com/recaptcha/ https://recaptcha.net/ https://cdn.plaid.com/link/ https://*.doubleclick.net/ blob: https://www.youtube.com https://player.vimeo.com/video/ https://widget.coinbase.com https://datawrapper.dwcdn.net/ https://widgets.marqeta.com https://*.paypal.com https://pay.google.com/ https://accounts.google.com/ https://transact.atomicfi.com/ https://cb-monorail-legal-agreements-prod.s3.us-east-1.amazonaws.com https://alchemy.veriff.com https://price-table-widget.coinbase.com https://magic.veriff.me https://centinelapi.cardinalcommerce.com/V1/Cruise/Collect https://p2a.co/ https://docs.google.com/forms/ https://a.sprig.com/SmJKcmh5cDRYZX5zaWQ6YWE3ZDJhZjYtMjYxYS00NjkwLWE3ZWMtMGRjMGQyMGY2ZDk5; connect-src 'self' https://www.coinbase.com https://api.coinbase.com https://api.custody.coinbase.com https://prime.coinbase.com https://accounts.coinbase.com https://international.coinbase.com https://exchange.coinbase.com https://cloud.coinbase.com https://www.tradingview.com/snapshot/ https://player.vimeo.com/api/player.js https://vimeo.com/api/oembed.json https://s.adroll.com https://d.adroll.com https://cdn.segment.com https://api.segment.io https://login.coinbase.com https://*.online-metrix.net https://tm-eps.neutrino.nu https://api.cloudinary.com https://ott9.wpstn.com/live https://api.amplitude.com/ https://d3907m2cqladbn.cloudfront.net/ https://exceptions.coinbase.com https://assets.coinbase.com/ https://sessions.coinbase.com/ https://assets.coinbase.com/ https://static-assets.coinbase.com/ https://dynamic-assets.coinbase.com/ https://analytics.google.com https://*.google-analytics.com https://maps.googleapis.com https://translation.googleapis.com https://www.googletagmanager.com/gtag/js https://www.googletagmanager.com/gtm.js https://www.googleadservices.com https://googleads.g.doubleclick.net https://people.googleapis.com https://dynamic-assets.coinbase.com https://published-assets.coinbase.com https://translations.coinbase.com https://translations.coinbase.com https://static.coinbase.com https://events-service.coinbase.com/amp https://events-service.coinbase.com/track-exposures https://events-service.coinbase.com/bugsnag https://events-service.coinbase.com/metrics https://as.coinbase.com/metrics https://as.coinbase.com/amp https://as.coinbase.com/bugsnag https://as.coinbase.com/track-exposures https://dp.coinbase.com/metrics https://dp.coinbase.com/amp https://dp.coinbase.com/bugsnag https://dp.coinbase.com/track-exposures https://*.braintree-api.com https://api.braintreegateway.com https://vq0hrc01qb.execute-api.us-east-1.amazonaws.com/api wss://ws.coinbase.com wss://ws.coinbase.com:443 https://www.coinbase.com/api https://cdn.contentful.com/ https://preview.contentful.com/ https://contentful.coinbase.com/ https://api.userleap.com/ https://api.sprig.com/ https://widgets.marqeta.com/client/api/v1/ https://assets.ctfassets.net/ https://images.ctfassets.net/ https://pay.google.com/ https://google.com/pay https://accounts.google.com/ https://api.kickofflabs.com/ https://c.tvpixel.com/ https://p.tvpixel.com/ https://*.salesforce.com https://rs.fullstory.com https://api.wallet.coinbase.com wss://relay.walletconnect.com wss://relay.walletconnect.org https://explorer-api.walletconnect.com wss://www.walletlink.org https://api.onfido.com wss://sync.onfido.com https://rba-authed-278491357830-production.s3.us-east-1.amazonaws.com/ https://go.wallet.coinbase.com/ https://cdn.sprig.com/session-replay/ https://as.coinbase.com/traces https://www.google.com/pay; font-src 'self' https://www.coinbase.com https://assets.coinbase.com/ https://card.coinbase.com/ https://static.coinbase.com https://static-assets.coinbase.com https://assets.ctfassets.net/; img-src 'self' data: https://www.coinbase.com https://images.coinbase.com https://www.tradingview.com https://cdnjs.cloudflare.com/ https://bat.bing.com/ https://i.vimeocdn.com/video/ https://d.adroll.com https://d3907m2cqladbn.cloudfront.net/ https://d392zik6ho62y0.cloudfront.net/ https://d1dwhf283nul1c.cloudfront.net/ https://static-assets.coinbase.com/ https://dynamic-assets.coinbase.com/ https://dynamic-assets.coinbase.com https://published-assets.coinbase.com https://exceptions.coinbase.com https://go.wallet.coinbase.com/ https://coinbase-uploads.s3.amazonaws.com https://asset-metadata-service-production.s3.amazonaws.com https://s3.amazonaws.com/app-public/ https://maps.gstatic.com https://ssl.google-analytics.com https://www.google.com https://maps.googleapis.com https://csi.gstatic.com https://www.google-analytics.com https://res.cloudinary.com https://secure.gravatar.com https://i2.wp.com https://*.online-metrix.net https://tm-eps.neutrino.nu https://assets.coinbase.com/ https://ctf-images-01.coinbasecdn.net/ https://hexagon-analytics.com https://cb-brand.s3.amazonaws.com https://googleads.g.doubleclick.net https://stats.g.doubleclick.net/r/collect https://card.coinbase.com/ blob: https://static.coinbase.com https://www.facebook.com/tr/ https://images.ctfassets.net/ https://i.ytimg.com/vi/ https://*.paypal.com https://px.ads.linkedin.com https://www.linkedin.com/px https://p.adsymptotic.com/d/px https://atomicfi-public-production.s3.amazonaws.com https://cdn-public.atomicfi.com https://api.custody.coinbase.com/ https://help.coinbase.com/ https://truelayer-provider-assets.s3.amazonaws.com https://explorer-api.walletconnect.com; media-src 'self' https://static-assets.coinbase.com/vidAssets/ https://www.coinbase.com https://d392zik6ho62y0.cloudfront.net/ https://ctf-videos-01.coinbasecdn.net/ https://ctf-downloads-01.coinbasecdn.net/ https://ctf-images-01.coinbasecdn.net/ https://ctf-assets-01.coinbasecdn.net/ blob:; object-src 'self' data: blob: https://www.coinbase.com https://cdn.siftscience.com https://*.online-metrix.net https://tm-eps.neutrino.nu https://www.gstatic.com https://www.google.com/recaptcha/api/ https://recaptcha.net/; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.coinbase.com https://cdn.segment.com https://*.sardine.ai https://bat.bing.com/ https://player.vimeo.com/api/player.js https://s.adroll.com https://d.adroll.com https://www.youtube.com/iframe_api https://www.youtube.com/s/player/ https://fast.wistia.com/assets/external/E-v1.js https://cdn.siftscience.com https://*.google-analytics.com https://www.google.com https://www.gstatic.com https://*.online-metrix.net https://tm-eps.neutrino.nu https://code.jquery.com https://chart.googleapis.com https://maps.googleapis.com https://maps.gstatic.com https://netverify.com https://ajax.cloudflare.com https://cdn.plaid.com/link/ https://www.googletagmanager.com/gtag/js https://www.googletagmanager.com/gtm.js https://static-assets.coinbase.com/international/trustly/ca/js/prod/paywithmybank.js https://www.googleadservices.com https://googleads.g.doubleclick.net https://assets.coinbase.com/ https://card.coinbase.com/ https://static.coinbase.com https://widget.coinbase.com https://connect.facebook.net/en_US/fbevents.js https://connect.facebook.net/signals/config/ https://static-assets.coinbase.com/js/ https://static-assets.coinbase.com/trading-view/ https://*.paypal.com https://recaptcha.net/ https://www.gstatic.cn/ https://images.ctfassets.net/ https://pay.google.com/ https://accounts.google.com/ https://appleid.cdn-apple.com/ https://cdn.atomicfi.com/transact.js https://c.tvpixel.com/ https://p.tvpixel.com/ https://rs.fullstory.com https://price-table-widget.coinbase.com; style-src 'self' 'unsafe-inline' https://assets.coinbase.com https://www.coinbase.com https://s.adroll.com https://assets.coinbase.com/ https://static-assets.coinbase.com/trading-view/ https://card.coinbase.com/ https://static.coinbase.com https://go.wallet.coinbase.com; report-uri /csp-logging
content-type
text/html; charset=utf-8
date
Thu, 22 Aug 2024 23:56:10 GMT
etag
W/"fd2b-JWU67kh0L9fyNIkfQETmJ7Nv0HE"
expect-ct
enforce, max-age=86400, report-uri="https://coinbase.report-uri.io/r/default/ct/reportOnly"
expires
0,0
pragma
no-cache
referrer-policy
strict-origin-when-cross-origin
server
cloudflare
strict-transport-security
max-age=31536000; includeSubDomains; preload
surrogate-control
no-store
trace-id
3350519541520848273
vary
Accept-Encoding
x-content-type-options
nosniff
x-dns-prefetch-control
off
x-download-options
noopen
x-envoy-upstream-service-time
27
x-frame-options
SAMEORIGIN
x-xss-protection
1; mode=block

Redirect headers

cache-control
no-store, no-cache, must-revalidate, max-age=0,no-store, no-cache, must-revalidate, proxy-revalidate
cf-cache-status
BYPASS
cf-ray
8b76cc41eca13762-MXP
content-type
text/html; charset=utf-8
date
Thu, 22 Aug 2024 23:56:10 GMT
expect-ct
enforce, max-age=86400, report-uri="https://coinbase.report-uri.io/r/default/ct/reportOnly"
expires
0,0
location
/it/signup?redirected=true
pragma
no-cache
referrer-policy
strict-origin-when-cross-origin
server
cloudflare
strict-transport-security
max-age=31536000; includeSubDomains; preload
surrogate-control
no-store
trace-id
7792806161973896032
vary
Accept, Accept-Encoding
x-content-type-options
nosniff
x-dns-prefetch-control
off
x-download-options
noopen
x-envoy-upstream-service-time
4
x-xss-protection
1; mode=block
track-exposures
as.coinbase.com/
0
0
Fetch
General
Full URL
https://as.coinbase.com/track-exposures
Requested by
Host: www.coinbase.com
URL: https://www.coinbase.com/assets/sw-cache/e_S5JYlPri.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.64.152.241 San Francisco, United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Referer
https://www.coinbase.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

amp
as.coinbase.com/
7 B
376 B
XHR
General
Full URL
https://as.coinbase.com/amp
Requested by
Host: www.coinbase.com
URL: https://www.coinbase.com/assets/sw-cache/e_S5JYlPri.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.64.152.241 San Francisco, United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://www.coinbase.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
Content-Type
application/x-www-form-urlencoded; charset=UTF-8

Response headers

date
Thu, 22 Aug 2024 23:56:10 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
server
cloudflare
content-type
text/plain; charset=utf-8
access-control-allow-origin
*
x-envoy-upstream-service-time
2
trace-id
7100479022525664976
cf-ray
8b76cc438c600e57-MXP
content-length
7
amp
as.coinbase.com/
7 B
377 B
XHR
General
Full URL
https://as.coinbase.com/amp
Requested by
Host: www.coinbase.com
URL: https://www.coinbase.com/assets/sw-cache/e_S5JYlPri.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.64.152.241 San Francisco, United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://www.coinbase.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
Content-Type
application/x-www-form-urlencoded; charset=UTF-8

Response headers

date
Thu, 22 Aug 2024 23:56:10 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
server
cloudflare
content-type
text/plain; charset=utf-8
access-control-allow-origin
*
x-envoy-upstream-service-time
2
trace-id
8784599613348543311
cf-ray
8b76cc438c620e57-MXP
content-length
7
cookie-manager-messages.json
translations.coinbase.com/aab9bdc6d/latest/it/
6 KB
3 KB
Fetch
General
Full URL
https://translations.coinbase.com/aab9bdc6d/latest/it/cookie-manager-messages.json
Requested by
Host: www.coinbase.com
URL: https://www.coinbase.com/assets/sw-cache/e_S5JYlPri.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.64.152.241 San Francisco, United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://www.coinbase.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36

Response headers

date
Thu, 22 Aug 2024 23:56:10 GMT
x-amz-version-id
null
via
1.1 b9ff2ec964f1eea80fc668bb9d85ec54.cloudfront.net (CloudFront)
cf-cache-status
HIT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-amz-cf-pop
MXP64-C2
age
238
x-amz-server-side-encryption
AES256
x-cache
Miss from cloudfront
last-modified
Tue, 06 Aug 2024 00:03:55 GMT
server
cloudflare
etag
W/"8ff64b9d513b0266bc1ea283f19c27a7"
access-control-max-age
0
access-control-allow-methods
GET, HEAD
content-type
application/json
access-control-allow-origin
*
vary
Origin,Access-Control-Request-Headers,Access-Control-Request-Method, Accept-Encoding
cache-control
public, max-age=300
cf-ray
8b76cc446c580e9b-MXP
x-amz-cf-id
kOLpumaHOC2C42bxLJOra5v6-O_bXOrbIolLq0VXOpChHykdn3OtEA==
expires
Fri, 23 Aug 2024 00:01:10 GMT
amp
as.coinbase.com/
0
0
Ping
General
Full URL
https://as.coinbase.com/amp
Requested by
Host: www.coinbase.com
URL: https://www.coinbase.com/assets/sw-cache/e_S5JYlPri.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.64.152.241 San Francisco, United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Referer
https://www.coinbase.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
Content-Type
application/x-www-form-urlencoded; charset=utf-8

Response headers

amp
as.coinbase.com/
0
0
Ping
General
Full URL
https://as.coinbase.com/amp
Requested by
Host: www.coinbase.com
URL: https://www.coinbase.com/assets/sw-cache/e_S5JYlPri.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.64.152.241 San Francisco, United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Referer
https://www.coinbase.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
Content-Type
application/x-www-form-urlencoded; charset=utf-8

Response headers

metrics
as.coinbase.com/
0
0
Fetch
General
Full URL
https://as.coinbase.com/metrics
Requested by
Host: www.coinbase.com
URL: https://www.coinbase.com/assets/sw-cache/e_S5JYlPri.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.64.152.241 San Francisco, United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://www.coinbase.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Thu, 22 Aug 2024 23:56:10 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
server
cloudflare
access-control-allow-origin
*
x-envoy-upstream-service-time
6
trace-id
1625500290090146938
cf-ray
8b76cc438c630e57-MXP
content-length
0
amp
as.coinbase.com/
0
0
Ping
General
Full URL
https://as.coinbase.com/amp
Requested by
Host: www.coinbase.com
URL: https://www.coinbase.com/assets/sw-cache/e_S5JYlPri.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.64.152.241 San Francisco, United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Referer
https://www.coinbase.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
Content-Type
application/x-www-form-urlencoded; charset=utf-8

Response headers

amp
as.coinbase.com/
0
0

a_DEgOzvtK.css
www.coinbase.com/assets/sw-cache/
97 KB
0
Stylesheet
General
Full URL
https://www.coinbase.com/assets/sw-cache/a_DEgOzvtK.css
Requested by
Host: www.coinbase.com
URL: https://www.coinbase.com/it/signup?redirected=true
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.64.152.241 San Francisco, United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.coinbase.com/it/signup?redirected=true
Origin
https://www.coinbase.com
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36

Response headers

date
Thu, 22 Aug 2024 23:56:09 GMT
via
1.1 4f2c05fa30365fcac05ad27ee136cce2.cloudfront.net (CloudFront)
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
gzip
x-amz-cf-pop
LHR50-P6
age
186044
cf-polished
origSize=99449
x-amz-server-side-encryption
AES256
x-cache
Miss from cloudfront
cf-bgj
minify
last-modified
Tue, 20 Aug 2024 19:56:27 GMT
server
cloudflare
etag
W/"87c1c461faa1e98244480f9253eda801"
access-control-max-age
86400
access-control-allow-methods
GET, HEAD
content-type
text/css; charset=utf-8
access-control-allow-origin
https://www.coinbase.com
access-control-expose-headers
Content-Length
cache-control
public, max-age=31556926
access-control-allow-credentials
true
vary
Accept-Encoding,Origin
cf-ray
8b76cc3d79e43762-MXP
x-amz-cf-id
Npa4lm4JjF-2iFOuWq15U_THvGB6HvtvlVGDLCLH8qUfeccQ4uCpfg==
expires
Sat, 23 Aug 2025 05:44:55 GMT
bitcoinAndOtherCrypto-2.svg
static-assets.coinbase.com/ui-infra/illustration/v1/heroSquare/svg/light/
4 KB
2 KB
Image
General
Full URL
https://static-assets.coinbase.com/ui-infra/illustration/v1/heroSquare/svg/light/bitcoinAndOtherCrypto-2.svg
Requested by
Host: www.coinbase.com
URL: https://www.coinbase.com/it/signup?redirected=true
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.64.152.241 San Francisco, United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://www.coinbase.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36

Response headers

date
Thu, 22 Aug 2024 23:56:10 GMT
x-amz-version-id
null
via
1.1 ff571229df9f46b01b0e434bcb36f9e6.cloudfront.net (CloudFront)
cf-cache-status
HIT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-amz-cf-pop
ZRH55-P1
age
6308
x-amz-server-side-encryption
AES256
x-cache
Miss from cloudfront
last-modified
Mon, 29 Jul 2024 21:14:13 GMT
server
cloudflare
etag
W/"a991b809aa36239c94661cc41f58340f"
vary
Accept-Encoding
content-type
image/svg+xml
cache-control
public, max-age=7200
cf-ray
8b76cc457ec03762-MXP
x-amz-cf-id
UTjUsukZEW3u2xi41mP543gUdpEFImdEBD7B6W1cbpYruj25Sdmy5w==
expires
Fri, 23 Aug 2024 01:56:10 GMT
e_S5JYlPri.js
www.coinbase.com/assets/sw-cache/
2 MB
0
Script
General
Full URL
https://www.coinbase.com/assets/sw-cache/e_S5JYlPri.js
Requested by
Host: www.coinbase.com
URL: https://www.coinbase.com/it/signup?redirected=true
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.64.152.241 San Francisco, United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.coinbase.com/it/signup?redirected=true
Origin
https://www.coinbase.com
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36

Response headers

date
Thu, 22 Aug 2024 23:56:09 GMT
content-encoding
gzip
via
1.1 1f3b7526ee62cb21563bff4f9bde58f4.cloudfront.net (CloudFront)
cf-cache-status
HIT
x-content-type-options
nosniff
x-amz-cf-pop
SEA73-P3
age
3583
x-amz-server-side-encryption
AES256
x-cache
Miss from cloudfront
last-modified
Thu, 22 Aug 2024 22:50:46 GMT
server
cloudflare
etag
W/"efc0e9944093898734c2ed577ddbf5de"
access-control-max-age
86400
access-control-allow-methods
GET, HEAD
content-type
application/javascript
access-control-allow-origin
https://www.coinbase.com
access-control-expose-headers
Content-Length
cache-control
public, max-age=31556926
access-control-allow-credentials
true
vary
Accept-Encoding,Origin
cf-ray
8b76cc3d79e53762-MXP
x-amz-cf-id
btWcgzYCZ9QdlKZrqloUsTNvXRF_6CJqSvvXfLfriY0ghjgnY99Xig==
expires
Sat, 23 Aug 2025 05:44:55 GMT
a_CH-aRrrD.woff2
www.coinbase.com/assets/sw-cache/
0
0

a_Do17gedw.woff2
www.coinbase.com/assets/sw-cache/
111 KB
0
Font
General
Full URL
https://www.coinbase.com/assets/sw-cache/a_Do17gedw.woff2
Requested by
Host: www.coinbase.com
URL: https://www.coinbase.com/assets/sw-cache/a_DEgOzvtK.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.64.152.241 San Francisco, United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://www.coinbase.com/assets/sw-cache/a_DEgOzvtK.css
Origin
https://www.coinbase.com
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36

Response headers

date
Thu, 22 Aug 2024 23:56:10 GMT
via
1.1 f9469697124eb80051d25655c550eb3e.cloudfront.net (CloudFront)
x-content-type-options
nosniff
cf-cache-status
HIT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-amz-cf-pop
ATL59-P7
age
2107848
x-amz-server-side-encryption
AES256
x-cache
Miss from cloudfront
content-length
128460
last-modified
Mon, 29 Jul 2024 14:24:28 GMT
server
cloudflare
etag
"55ee0e6a810ba7a40fde4b6864f4b0f8"
access-control-max-age
86400
access-control-allow-methods
GET, HEAD
content-type
font/woff2
access-control-allow-origin
https://www.coinbase.com
access-control-expose-headers
Content-Length
cache-control
public, max-age=31556926
access-control-allow-credentials
true
vary
Origin, Accept-Encoding
accept-ranges
bytes
cf-ray
8b76cc45bede3762-MXP
x-amz-cf-id
CV525441bpA3oNkhF41MUHZiW24lWnxciUg0P9_bXXEAe1HBBOZsQQ==
expires
Sat, 23 Aug 2025 05:44:56 GMT
a_BDyAm2xz.woff2
www.coinbase.com/assets/sw-cache/
0
0

a_BybxolpF.woff2
www.coinbase.com/assets/sw-cache/
40 KB
0
Font
General
Full URL
https://www.coinbase.com/assets/sw-cache/a_BybxolpF.woff2
Requested by
Host: www.coinbase.com
URL: https://www.coinbase.com/assets/sw-cache/a_DEgOzvtK.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.64.152.241 San Francisco, United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.coinbase.com/assets/sw-cache/a_DEgOzvtK.css
Origin
https://www.coinbase.com
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36

Response headers

date
Thu, 22 Aug 2024 23:56:09 GMT
via
1.1 10f978be0e76903f65b35bee6581c310.cloudfront.net (CloudFront)
x-content-type-options
nosniff
cf-cache-status
HIT
x-amz-cf-pop
YUL62-P2
age
11077590
x-amz-server-side-encryption
AES256
x-cache
Miss from cloudfront
content-length
40480
last-modified
Tue, 16 Apr 2024 18:22:28 GMT
server
cloudflare
etag
"c9a6e887656f7b1014db3f1a07247ee2"
access-control-max-age
86400
access-control-allow-methods
GET, HEAD
content-type
font/woff2
access-control-allow-origin
https://www.coinbase.com
access-control-expose-headers
Content-Length
cache-control
public, max-age=31556926
access-control-allow-credentials
true
vary
Origin, Accept-Encoding
accept-ranges
bytes
cf-ray
8b76cc3e1a323762-MXP
x-amz-cf-id
hSlL2qRJ4KCXE60QDDunobc8f_El7pTVaMdZjLB5yqI5acoZLbgsnQ==
expires
Sat, 23 Aug 2025 05:44:55 GMT

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
sessions.coinbase.com
URL
https://sessions.coinbase.com/
Domain
www.coinbase.com
URL
https://www.coinbase.com/api/v3/coinbase.killswitch.KillSwitchService/KillSwitches?q=eyJzY29wZSI6ImNvbnN1bWVyIiwicGxhdGZvcm0iOiJ3ZWIiLCJ2ZXJzaW9uIjoiIn0=
Domain
sessions.coinbase.com
URL
https://sessions.coinbase.com/
Domain
www.coinbase.com
URL
https://www.coinbase.com/assets/sw-cache/c_Dniug1Wf.js
Domain
translations.coinbase.com
URL
https://translations.coinbase.com/42cad99e9/latest/it/messages.json
Domain
exceptions.coinbase.com
URL
https://exceptions.coinbase.com/
Domain
exceptions.coinbase.com
URL
https://exceptions.coinbase.com/
Domain
as.coinbase.com
URL
https://as.coinbase.com/amp
Domain
www.coinbase.com
URL
https://www.coinbase.com/assets/sw-cache/a_CH-aRrrD.woff2
Domain
www.coinbase.com
URL
https://www.coinbase.com/assets/sw-cache/a_BDyAm2xz.woff2

Verdicts & Comments Add Verdict or Comment

3 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

function| clearImmediate function| setImmediate function| applyFocusVisiblePolyfill

16 Cookies

Domain/Path Name / Value
.endable-neturn.icu/ Name: voluum-cid-v4
Value: %7B%22cid%22%3A%22wcqoq631cmklhvk338g9ula2%22%2C%22caid%22%3A%2241f5ef8d-dd3c-48a0-8e9e-84c40cc85b93%22%7D
www.stretrk.com/ Name: uniqueClick_NLQMR76
Value: 8c2bf731-2d34-4599-a9a3-afce387fa256:1724370965
www.stretrk.com/ Name: transaction_id
Value: db41568ca83b4d699d1156f8f56ff45e
adhedge.go2jump.org/ Name: enc_aff_session_1879
Value: ENC03491f5fe8de9e896cc6c60fe124a1a8c670f27ec48245ccb8569b25230158f37a53158f36e402a4d96ff8b111e703579eeb48dc3ecbb4e2dd61ab61eb6e945fc76412219d5152372887bc8812d65e256d28dc3f57ea34c75dc609efbdba3ebdbaa7c45a83761f9319e671ed98f3b6aff9a0e4bc7f83e5d0b8594dcdb95c8912b9106b3f791261e7e3203d4b7c4f8ff08f301358a8e52726432d1b0c6f56c5794206edc5f2
adhedge.go2jump.org/ Name: ho_mob
Value: 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
track.quickprosearch.com/ Name: enc_aff_session_499
Value: ENC036d9b388261af2565d8bd70aa9f20856a44168bc3f6b9c76e56f2aaaa4e9c4e40ebbb0145e0c9a897b62a251808abc9c157e929cd3463804e9c596fca0c8ecde3fac07518b847e6d31d9d410934b8effb5936d51815aa3840faddb65b2fc7a0ddf99bfbba364b2094c257ff777f49d0c82d22459a7e6bd7ab328ff1927503de0df5876ee8b73e739af4d8dfbf64d0c278204c2803148f3c3dc2dab75f2e9b506304c34638
track.quickprosearch.com/ Name: ho_mob
Value: 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
.ojrq.net/ Name: brwsr
Value: 191a6499-60e2-11ef-bf16-eb146afe050a
.sjv.io/ Name: brwsr
Value: 191a6499-60e2-11ef-bf16-eb146afe050a
coinbase-consumer.sjv.io/ Name: irld
Value: LUbwXFLzBnRpMVHv3WC2SpVEVwrFWgpXOpyVZVt3WqRQDPyhF
.coinbase.com/ Name: cb_dm
Value: 719d19b5-4f15-430f-a4ac-3b4e6a9650fc
www.coinbase.com/ Name: coinbase_currency
Value: EUR
.coinbase.com/ Name: coinbase_device_id
Value: 75caedec-e80f-4172-8f42-d2dc272909e1
.coinbase.com/ Name: __cf_bm
Value: tCCmA7e3Ypy7qb4Wa0JQ7u_xvlqV9i2A9i5s1TK8O6c-1724370968-1.0.1.1-Jn9hecd53J1_4LZZEghVc_U0IQPVSeXZYx5CFxv73tnkRx9yfiEZ0Dr8_UGBJn2unrWtYHFw2UP_6SIOfQKoCQ
www.coinbase.com/ Name: coinbase_locale
Value: it
www.coinbase.com/ Name: cb_logged_out_locale
Value: it