Overview

URLmulwaadvocates.com/de/Login/
IP 41.217.220.14 (Kenya)
ASN#37109 MyISP
UserAgentMozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Referer
Report completed2022-11-24 10:29:43 UTC
StatusLoading report..
IDS alerts0
Blocklist alert1
urlquery alerts No alerts detected
Tags None

Domain Summary (15)

Fully Qualifying Domain Name Rank First Seen Last Seen IP Comment
firefox.settings.services.mozilla.com (2) 867 2020-06-04 20:08:41 UTC 2022-11-23 05:36:31 UTC 34.102.187.140
mulwaadvocates.com (1) 0 2015-11-13 08:51:45 UTC 2022-11-24 06:56:15 UTC 41.217.220.14 Unknown ranking
push.services.mozilla.com (1) 2140 2014-10-24 08:27:06 UTC 2020-05-03 10:09:39 UTC 54.189.157.130
img-getpocket.cdn.mozilla.net (6) 1631 2018-06-21 23:36:00 UTC 2020-02-19 04:43:25 UTC 34.120.237.76
cdn.1tag.dentsu.de (4) 406358 No data No data 185.76.9.26
ocsp.digicert.com (10) 86 2012-05-21 07:02:23 UTC 2020-05-02 20:58:10 UTC 93.184.220.29
meine.postbank.de (86) 318679 2017-09-20 10:11:14 UTC 2022-02-22 06:41:19 UTC 185.157.34.21
www.postbank.de (3) 270635 2012-05-24 09:12:10 UTC 2022-09-19 09:21:23 UTC 54.230.111.31
contile.services.mozilla.com (1) 1114 2021-05-27 18:32:35 UTC 2022-11-23 05:36:46 UTC 34.117.237.239
content-signature-2.cdn.mozilla.net (1) 1152 No data No data 34.160.144.191
tags.tiqcdn.com (5) 969 2013-01-15 05:04:26 UTC 2020-04-26 12:27:11 UTC 23.38.200.249
r3.o.lencr.org (9) 344 No data No data 23.36.77.32
cdn.dan.mgr.consensu.org (2) 385669 No data No data 185.76.9.26
delivery.1tag.dentsu.de (2) 396241 No data No data 87.230.98.74
dan.mgr.consensu.org (1) 363959 2019-03-30 09:49:47 UTC 2021-02-25 12:28:25 UTC 87.230.98.74

Network Intrusion Detection Systemsinfo

Suricata /w Emerging Threats Pro
 No alerts detected

Blocklists

OpenPhish
 No alerts detected

PhishTank
 No alerts detected

Fortinet's Web Filter
Scan Date Severity Indicator Comment
2022-11-24 2 mulwaadvocates.com/de/Login/ Phishing

mnemonic secure dns
 No alerts detected

Quad9 DNS
 No alerts detected


Files

No files detected

Recent reports on same IP/ASN/Domain/Screenshot

Last 5 reports on IP: 41.217.220.14
Date UQ / IDS / BL URL IP
2023-03-13 12:51:00 +0000 0 - 0 - 2 olsuswaenergy.com/wp-includes/huslars/ayo1/ay (...) 41.217.220.14
2023-01-09 08:47:06 +0000 0 - 0 - 5 fuzu.co.ke/ 41.217.220.14
2022-12-17 20:14:10 +0000 0 - 0 - 7 fuzu.co.ke/ded/poba.zip 41.217.220.14
2022-12-17 07:48:07 +0000 0 - 0 - 7 fuzu.co.ke/ded/poba.zip 41.217.220.14
2022-11-24 10:29:43 +0000 0 - 0 - 1 mulwaadvocates.com/de/Login/ 41.217.220.14


Last 5 reports on ASN: MyISP
Date UQ / IDS / BL URL IP
2023-03-13 12:51:00 +0000 0 - 0 - 2 olsuswaenergy.com/wp-includes/huslars/ayo1/ay (...) 41.217.220.14
2023-01-09 08:47:06 +0000 0 - 0 - 5 fuzu.co.ke/ 41.217.220.14
2022-12-17 20:14:10 +0000 0 - 0 - 7 fuzu.co.ke/ded/poba.zip 41.217.220.14
2022-12-17 07:48:07 +0000 0 - 0 - 7 fuzu.co.ke/ded/poba.zip 41.217.220.14
2022-11-24 10:29:43 +0000 0 - 0 - 1 mulwaadvocates.com/de/Login/ 41.217.220.14


Last 1 reports on domain: mulwaadvocates.com
Date UQ / IDS / BL URL IP
2022-11-24 10:29:43 +0000 0 - 0 - 1 mulwaadvocates.com/de/Login/ 41.217.220.14


Last 5 reports with similar screenshot
Date UQ / IDS / BL URL IP
2023-01-04 20:13:42 +0000 0 - 0 - 4 treynorman.com/wp-admin/hch/yfa8k.php 34.138.84.178
2022-12-23 16:18:00 +0000 0 - 0 - 4 movesdoneright.com/wp-includes/widgets/de/Postbank 63.250.43.2
2022-11-26 09:53:51 +0000 0 - 0 - 1 seasonsluxurycar.com/de/Postbank/Login/ 109.234.164.110
2022-11-24 12:52:04 +0000 0 - 0 - 4 h3spzzb.s3.amazonaws.com/eec8dfew.html 52.216.35.225
2022-11-24 12:34:34 +0000 0 - 0 - 2 www.mg-twt.com/de/pb/Login/ 172.104.116.220

JavaScript

Executed Scripts (82)

Executed Evals (5)
#1 JavaScript::Eval (size: 17) - SHA256: e101f44d5da7e166f0a9983225746d27fb641fcb101741f213f7ef8870aba5f0
obj = ({
    if :1
})
#2 JavaScript::Eval (size: 19) - SHA256: 792745ad43c15402f5f3c18308ac895b24eabecae9dc97688ae5c3bc2f9dc0ea
"foobar" [3] === "b"
#3 JavaScript::Eval (size: 33) - SHA256: f9915148c8219064ee261b4c1e8358fe9647ab3191f761c7c9633027c529219e
({get x() {
        return 1
    }
}).x === 1
#4 JavaScript::Eval (size: 10) - SHA256: 433871939f367f87bba45eb7d59b85a6b23ff8ec95ba65f0005bf57288936714
_ = true
#5 JavaScript::Eval (size: 34) - SHA256: 845bc9957ec796475679312f3549c5361bebc0f9b442b665e40112f60f403a7a
({set x(v) {
        value = v;
    }
}).x = 1

Executed Writes (0)


HTTP Transactions (134)


Request Response
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "B7F7A4D355ED3B847A5E28F16030D5CBC715D47326AEA20F292CD76DCAF59794"
Last-Modified: Mon, 21 Nov 2022 18:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=4967
Expires: Thu, 24 Nov 2022 11:52:18 GMT
Date: Thu, 24 Nov 2022 10:29:31 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 6277
Cache-Control: max-age=92782
Date: Thu, 24 Nov 2022 10:29:31 GMT
Etag: "637df674-1d7"
Expires: Fri, 25 Nov 2022 12:15:53 GMT
Last-Modified: Wed, 23 Nov 2022 10:31:16 GMT
Server: ECS (ska/F718)
X-Cache: HIT
Content-Length: 471

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "FCDCEF8306AE31F20C366489E1F88AA40B08F154D25D45F4055C4F8CDEF47634"
Last-Modified: Mon, 21 Nov 2022 21:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=7466
Expires: Thu, 24 Nov 2022 12:33:57 GMT
Date: Thu, 24 Nov 2022 10:29:31 GMT
Connection: keep-alive

                                        
                                            GET /v1/ HTTP/1.1 
Host: firefox.settings.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.102.187.140
HTTP/2 200 OK
content-type: application/json
                                        
access-control-allow-origin: *
access-control-expose-headers: Content-Type, Retry-After, Content-Length, Alert, Backoff
content-security-policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
strict-transport-security: max-age=31536000
x-content-type-options: nosniff
content-length: 939
via: 1.1 google
date: Thu, 24 Nov 2022 10:18:58 GMT
cache-control: public,max-age=3600
age: 633
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (939), with no line terminators
Size:   939
Md5:    567df7db606cf5d0871aa5bc9311b6da
Sha1:   4263faac7cbab2fcaf6661911dcad5091c06be17
Sha256: e9650e1fdc46fc8678708ddcc37ab369c7a6d50489a004be896f20c7a3a644b0
                                        
                                            GET /chains/remote-settings.content-signature.mozilla.org-2022-12-30-09-21-26.chain HTTP/1.1 
Host: content-signature-2.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         34.160.144.191
HTTP/2 200 OK
content-type: binary/octet-stream
                                        
x-amz-id-2: ANTCDtmyD3PCACAv+0t4xeu7peGv1Ss4jHW35FDcq/yJPzoVYGFKF4+uPwfi7dFdqEBJBH6PKUM=
x-amz-request-id: S7JFBJCP5W9E9JT9
content-disposition: attachment
accept-ranges: bytes
server: AmazonS3
content-length: 5348
via: 1.1 google
date: Thu, 24 Nov 2022 09:43:21 GMT
age: 2770
last-modified: Thu, 10 Nov 2022 09:21:27 GMT
etag: "9ebddc2b260d081ebbefee47c037cb28"
cache-control: public,max-age=3600
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PEM certificate\012- , ASCII text
Size:   5348
Md5:    9ebddc2b260d081ebbefee47c037cb28
Sha1:   492bad62a7ca6a74738921ef5ae6f0be5edebf39
Sha256: 74bbb7cba16f7d084a08a0907d47d7496e5c148f904707ec6950f8f6a61027e5
                                        
                                            GET /v1/tiles HTTP/1.1 
Host: contile.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.117.237.239
HTTP/2 200 OK
content-type: application/json
                                        
server: nginx
date: Thu, 24 Nov 2022 10:29:31 GMT
content-length: 12
strict-transport-security: max-age=31536000
via: 1.1 google
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   12
Md5:    23e88fb7b99543fb33315b29b1fad9d6
Sha1:   a48926c4ec03c7c8a4e8dffcd31e5a6cdda417ce
Sha256: 7d8f1de8b7de7bc21dfb546a1d0c51bf31f16eee5fad49dbceae1e76da38e5c3
                                        
                                            GET /v1/buckets/main/collections/ms-language-packs/records/cfr-v1-en-US HTTP/1.1 
Host: firefox.settings.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/json
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/json
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.102.187.140
HTTP/2 200 OK
content-type: application/json
                                        
access-control-allow-origin: *
access-control-expose-headers: ETag, Content-Type, Content-Length, Last-Modified, Alert, Backoff, Pragma, Expires, Retry-After, Cache-Control
content-security-policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
strict-transport-security: max-age=31536000
x-content-type-options: nosniff
content-length: 329
via: 1.1 google
date: Thu, 24 Nov 2022 10:11:11 GMT
cache-control: public,max-age=3600
age: 1100
last-modified: Fri, 25 Mar 2022 17:45:46 GMT
etag: "1648230346554"
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (329), with no line terminators
Size:   329
Md5:    0333b0655111aa68de771adfcc4db243
Sha1:   63f295a144ac87a7c8e23417626724eeca68a7eb
Sha256: 60636eb1dc67c9ed000fe0b49f03777ad6f549cb1d2b9ff010cf198465ae6300
                                        
                                            GET /utag/tiqapp/utag.v.js?a=postbank/iob5/202202241037&cb=1656885906403 HTTP/1.1 
Host: tags.tiqcdn.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://mulwaadvocates.com/

search
                                         23.38.200.249
HTTP/1.1 200 OK
Content-Type: application/x-javascript
                                        
Accept-Ranges: bytes
ETag: "7bc0ee636b3b83484fc3b9348863bd22:1460653071"
Last-Modified: Thu, 14 Apr 2016 16:57:51 GMT
Server: AkamaiNetStorage
Content-Length: 2
Cache-Control: max-age=600
Expires: Thu, 24 Nov 2022 10:39:31 GMT
Date: Thu, 24 Nov 2022 10:29:31 GMT
Connection: keep-alive


--- Additional Info ---
Magic:  ASCII text, with no line terminators
Size:   2
Md5:    7bc0ee636b3b83484fc3b9348863bd22
Sha1:   ebbffb7d7ea5362a22bfa1bab0bfdeb1617cd610
Sha256: a2c2339691fc48fbd14fb307292dff3e21222712d9240810742d7df0c6d74dfb
                                        
                                            GET /utag/postbank/iob5/prod/utag.29.js?utv=ut4.46.202202241037 HTTP/1.1 
Host: tags.tiqcdn.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://mulwaadvocates.com/

search
                                         23.38.200.249
HTTP/1.1 200 OK
Content-Type: application/x-javascript
                                        
Accept-Ranges: bytes
ETag: "4d7057b2097e7087fde81b48301148dd:1645699063.172253"
Last-Modified: Thu, 24 Feb 2022 10:37:43 GMT
Server: AkamaiNetStorage
Vary: Accept-Encoding
Content-Encoding: gzip
Cache-Control: max-age=1296000
Expires: Fri, 09 Dec 2022 10:29:31 GMT
Date: Thu, 24 Nov 2022 10:29:31 GMT
Content-Length: 5274
Connection: keep-alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (1253)
Size:   5274
Md5:    8e232635df562eca76a1f0fd251d5612
Sha1:   002d842202b6e29d661949a27acf05bee734648f
Sha256: b6babd1b421c9e92925e16549e922427f13b7f58300d1fef99f8dfc2cd468e2d
                                        
                                            GET /utag/postbank/iob5/prod/utag.21.js?utv=ut4.46.202202241037 HTTP/1.1 
Host: tags.tiqcdn.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://mulwaadvocates.com/

search
                                         23.38.200.249
HTTP/1.1 200 OK
Content-Type: application/x-javascript
                                        
Accept-Ranges: bytes
ETag: "09dbe38e1ba0e7f0f94f6d3b499c0892:1641295796.905062"
Last-Modified: Tue, 04 Jan 2022 11:29:56 GMT
Server: AkamaiNetStorage
Vary: Accept-Encoding
Content-Encoding: gzip
Cache-Control: max-age=1296000
Expires: Fri, 09 Dec 2022 10:29:31 GMT
Date: Thu, 24 Nov 2022 10:29:31 GMT
Content-Length: 20601
Connection: keep-alive


--- Additional Info ---
Magic:  C source, ASCII text, with very long lines (29565)
Size:   20601
Md5:    d750607858511ef4805699c70dddb566
Sha1:   c9870595cdbd12b8e13d2b82086bc8a0b807095f
Sha256: 6ad126a420368954bab5415841bc186f87a92ab83a5b3c844a78b269849d8648
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 5764
Cache-Control: max-age=168250
Date: Thu, 24 Nov 2022 10:29:31 GMT
Etag: "637f1f41-1d7"
Expires: Sat, 26 Nov 2022 09:13:41 GMT
Last-Modified: Thu, 24 Nov 2022 07:37:37 GMT
Server: ECS (ska/F718)
X-Cache: HIT
Content-Length: 471

                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 5764
Cache-Control: max-age=168250
Date: Thu, 24 Nov 2022 10:29:31 GMT
Etag: "637f1f41-1d7"
Expires: Sat, 26 Nov 2022 09:13:41 GMT
Last-Modified: Thu, 24 Nov 2022 07:37:37 GMT
Server: ECS (ska/F718)
X-Cache: HIT
Content-Length: 471

                                        
                                            GET /utag/postbank/iob5/prod/utag.js HTTP/1.1 
Host: tags.tiqcdn.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://mulwaadvocates.com/

search
                                         23.38.200.249
HTTP/1.1 200 OK
Content-Type: application/x-javascript
                                        
Accept-Ranges: bytes
ETag: "32cc347532aa1fa5f27fae5ae39bb017:1645699063.002438"
Last-Modified: Thu, 24 Feb 2022 10:37:42 GMT
Server: AkamaiNetStorage
Vary: Accept-Encoding
Content-Encoding: gzip
Cache-Control: max-age=300
Expires: Thu, 24 Nov 2022 10:34:31 GMT
Date: Thu, 24 Nov 2022 10:29:31 GMT
Content-Length: 13649
Connection: keep-alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (6456)
Size:   13649
Md5:    1e94b7dcae4df66db220ed432b97c2e3
Sha1:   c442529fba1db95573f4fbc55877742ddbdf844a
Sha256: 69a038c7ceb5d93d5be41bcf4c007a99bd872aabf50d1b9612fc3ad906da7d29
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 6317
Cache-Control: max-age=127394
Date: Thu, 24 Nov 2022 10:29:31 GMT
Etag: "637e7d80-1d7"
Expires: Fri, 25 Nov 2022 21:52:45 GMT
Last-Modified: Wed, 23 Nov 2022 20:07:28 GMT
Server: ECS (amb/6B96)
X-Cache: HIT
Content-Length: 471

                                        
                                            GET /bundles/@pbs/frame-extensiongroup-iob/lib/runtime/index.production.sha256-786b677752317669487a34705978386764664b2f472b6b326c3943742b2b62537a5533567a4254487962343d.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:31 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "613-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 1555
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:31 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=339
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (3970), with no line terminators
Size:   1555
Md5:    333a6bd6a503f2911b6c75f56148df11
Sha1:   05cf520271fc7a90f14897ecaa195451afe82c64
Sha256: 26dc8f06fe36eb165db6e0f9a145df2ff1e77ec18fbf543e807baa73307949c9
                                        
                                            GET /bundles/@pbs/serviceprocesses-page/lib/runtime/index.production.sha256-3145767373564d3564352f776655423975686533566c374b5a455747462f7844596f3532764764513563553d.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:31 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "1363-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 4963
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:31 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=338
Connection: Keep-Alive


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (14750), with no line terminators
Size:   4963
Md5:    1c186238853c2da34ee25d60fd51a0f2
Sha1:   c747e719d07775337ffa388c8f3c68f32c021c10
Sha256: 3ff210e95100c4ca3e0024590afefd070233332efcb08abacd8254dc7d93159f
                                        
                                            GET /bundles/@pbs/smeFrame-profile/lib/runtime/index.production.sha256-77356e476d5767774831463759442b566149594d374a63466e316e43466b554b6b4f77716a6c79583170453d.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:31 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "16ee-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 5870
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:31 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=314
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (18855), with no line terminators
Size:   5870
Md5:    1021d97e37686c6caea422d2e03607f6
Sha1:   e6f34573c9fca424bbdacf3ae8d6ceb99f642dc8
Sha256: 0511032f27e3fb1baf6d79fd6b0359b8f87fac1c7424711a75ab2b2174a7bd99
                                        
                                            GET /bundles/@pbs/smeFrame-accountSettings/lib/runtime/index.production.sha256-65424c786e45684b5132586b717836355653697652676132473349634b53784d476333554433512f3473513d.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:31 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "cd0-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 3280
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:31 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=337
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (9906), with no line terminators
Size:   3280
Md5:    0165378fb5d54a5af69dfed554353741
Sha1:   6b6120dc28fd7d5757620dc2a7082db330135b5e
Sha256: c2de6810cacf27d8801f7895c530cf3faa342b31efbf17a8cdc4352b498fe841
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 6076
Cache-Control: max-age=87518
Date: Thu, 24 Nov 2022 10:29:31 GMT
Etag: "637de2ad-1d7"
Expires: Fri, 25 Nov 2022 10:48:09 GMT
Last-Modified: Wed, 23 Nov 2022 09:06:53 GMT
Server: ECS (ska/F718)
X-Cache: HIT
Content-Length: 471

                                        
                                            GET /bundles/@pbs/smeFrame-tax/lib/runtime/index.production.sha256-576661534a4e7265416a3538444973776a44314d317055654253306f42732b786c716c657049375036544d3d.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:31 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "a1f-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 2591
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:31 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=313
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (7014), with no line terminators
Size:   2591
Md5:    0841930d5f44d91cb15f0c5e2af7baf2
Sha1:   07730fced50e9ac02aad691ac03c8368dcf4a55f
Sha256: f577460d55f407f2eb2c6a8ba530661a6338d424d48747551f85c9d0479c9d29
                                        
                                            GET /bundles/@pbs/login/lib/runtime/index.production.sha256-41715a7255672b4e564c6e546831696e5434426d313065775242745855375a2f4351723764324a6c69424d3d.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:31 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "1c7a-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 7290
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:31 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=336
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (24740), with no line terminators
Size:   7290
Md5:    0dc405e8bd1398c976eec3da8010adfb
Sha1:   0179497f8c29ba4056f760135e2648e256d4b19e
Sha256: 4f3483fa447ca38e1b2418d6832fb2f5ca3e346e4e9f0f556be7e1913944ceba
                                        
                                            GET /utag/postbank/iob5/prod/utag.sync.js HTTP/1.1 
Host: tags.tiqcdn.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://mulwaadvocates.com/

search
                                         23.38.200.249
HTTP/1.1 200 OK
Content-Type: application/x-javascript
                                        
Accept-Ranges: bytes
ETag: "f58a4afd7bc4da5676d67ebab30b6c25:1645699062.9468"
Last-Modified: Thu, 24 Feb 2022 10:37:42 GMT
Server: AkamaiNetStorage
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 115
Cache-Control: max-age=300
Expires: Thu, 24 Nov 2022 10:34:32 GMT
Date: Thu, 24 Nov 2022 10:29:32 GMT
Connection: keep-alive


--- Additional Info ---
Magic:  ASCII text
Size:   115
Md5:    586c1d27c968e18c131166b6d70d759e
Sha1:   5e5c52fac5366f671b858cde97b4c1fdc96378f5
Sha256: 027c2246f85f82afd84648d53497fd96e0d9e40866decffa0c1b06f074832a67
                                        
                                            GET /bundles/@pbs/login-demoAccount/lib/runtime/index.production.sha256-54584d5668454e364a3177616365706738776e6561306c73456d34664b323277687837486c65534b68726b3d.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:32 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "a8b-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 2699
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:32 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=335
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (6711), with no line terminators
Size:   2699
Md5:    18b04a7fe647b571d1faaaca21f8cc0d
Sha1:   daca84729ee56418cc01908d3b9b7b618e9d5461
Sha256: c5a0293ff16938c84737474e9960f1e2a1de0808b2a8bbd3b5c73c019cc7e271
                                        
                                            GET /bundles/@pbs/login-verimi/lib/runtime/index.production.sha256-424d6e34316468757930534c325547567867414d6a616b47734c5348445851796d6e5a356536456846666f3d.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:32 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "2171-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 8561
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:32 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=311
Connection: Keep-Alive


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (33547), with no line terminators
Size:   8561
Md5:    5c57f38a090157848077024f9544b9fc
Sha1:   232f0b2c56fe1d9dbd6c54f0ffd7a7f1f1f4eddd
Sha256: 55a33b2f356985129bef391c7bc9993b71675bc45853609da2a7e81f82d0743c
                                        
                                            GET /bundles/@pbs/patternlib_pb/lib/runtime/index.production.sha256-476c6e4c6f412b706e4c30592f5249584c4e5149682b32564b70797551696e36443864707a332b58664b633d.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:31 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "67b5-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 26549
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:31 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=315
Connection: Keep-Alive


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (50641), with NEL line terminators
Size:   26549
Md5:    e6280c7163877eace01517eb0239f11f
Sha1:   dda70aa60754ce8c99aeac37e67feebc0ec86db5
Sha256: 76cdf8984a399db5ec466a1ebab593981be1d2900ca39bfbca12327225557ed2
                                        
                                            GET /bundles/@pbs/banking-print/lib/runtime/index.production.sha256-4e6f7a427355584e64546c56586b6f6868676e376947795869756d34676f5248363669333332527150506f3d.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:32 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "6e0-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 1760
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:32 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=310
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (5552), with no line terminators
Size:   1760
Md5:    7e1f394b2f63d70cc713b45acaf472da
Sha1:   9f6196f344803a577f79194320558f75d2200cf8
Sha256: 73bc664a2464dbcbf5a812f9ce79b9b96a59b11c4e206d7dde33e1b486a8133b
                                        
                                            GET /de/Login/ HTTP/1.1 
Host: mulwaadvocates.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Upgrade-Insecure-Requests: 1

search
                                         41.217.220.14
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
                                        
Date: Thu, 24 Nov 2022 10:29:31 GMT
Server: Apache
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive
Transfer-Encoding: chunked


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document, Unicode text, UTF-8 text, with very long lines (528), with CRLF line terminators
Size:   141339
Md5:    5f0abd9297800257cd52170344dcacda
Sha1:   4c39158fc638abb35deb9b47cb274327b6454241
Sha256: 33b79dce3592328dfc8c2a36c40efa1e21e99f5c20e7358dbde773c5626741b4

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /bundles/@pbs/financialstatus/lib/runtime/index.production.sha256-755364676e4b5431656e6f6d4b41544c79676c44356d314c4737723935556a452b693346565a3537466c773d.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:32 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "27d2-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 10194
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:32 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=308
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (41469), with no line terminators
Size:   10194
Md5:    b2e2f7af12a2a7d869ea926a46ae70d7
Sha1:   b7b000622134ea9b7d13862801e3c6c76853f3c1
Sha256: d244080387a1d37b7f01432d276988db876020e74fd99731c1aadb24554b0b57
                                        
                                            GET /bundles/@pbs/financialstatus-redirection/lib/runtime/index.production.sha256-394472574e6865566d584150757833357545652f697a5141537244597a4778555945714b4b444e446c71493d.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:32 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "723d-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 29245
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:32 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=307
Connection: Keep-Alive


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (50570), with NEL line terminators
Size:   29245
Md5:    d8a5c7df99079fac00a48ed04deebe4b
Sha1:   733028202bb776780743af3dd838fd146a013fe5
Sha256: 8c340255a241e87904a058848edf9ff65f6d3553782f7e86335445df011b289e
                                        
                                            GET / HTTP/1.1 
Host: push.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Sec-WebSocket-Version: 13
Origin: wss://push.services.mozilla.com/
Sec-WebSocket-Protocol: push-notification
Sec-WebSocket-Extensions: permessage-deflate
Sec-WebSocket-Key: Kw27aFjOU67zMS2JgR6Sjw==
Connection: keep-alive, Upgrade
Sec-Fetch-Dest: websocket
Sec-Fetch-Mode: websocket
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
Upgrade: websocket

search
                                         54.189.157.130
HTTP/1.1 101 Switching Protocols
                                        
Connection: Upgrade
Upgrade: websocket
Sec-WebSocket-Accept: zP1djPkToCTJCpKM9rFoG8/xi74=

                                        
                                            GET /bundles/@pbs/brokerage-print/lib/runtime/index.production.sha256-52784a586c66795370367030376b3477413348306d52444b746f7a4a75492f6178664c53374e7956704f303d.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:32 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "7e0-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 2016
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:32 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=306
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (5048), with no line terminators
Size:   2016
Md5:    585860e5db8b0ea3aa1be25de122e956
Sha1:   6d650152c211a5166e0d87f58918ee9fcba2b4e8
Sha256: 645d3c610035574feca7354f636b12a2d4f53d7ce373ef95166265f92faa1c8b
                                        
                                            GET /bundles/@pbs/depot-page/lib/runtime/index.production.sha256-72514362686c41554330646b335a714b5143704349335a762b505639327a366a41587a4f4666774c4739633d.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:32 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "1161-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 4449
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:32 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=330
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (12798), with no line terminators
Size:   4449
Md5:    933e6269195ccc6d394d1298bea8dd40
Sha1:   ff5a61d6b22e84931fd82b3f86149350692ee2fb
Sha256: 281c24f77d9d4dbe5c0ec17cfb13fc8a0595f1ea7d1802908b86a75c8980aa74
                                        
                                            GET /bundles/@pbs/banking/lib/runtime/index.production.sha256-6f43557155766a32326a70574c6e4a5048613339434a73446c517961676e6d644d396e64354442524957633d.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:32 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "327ad-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 206765
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:32 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=334
Connection: Keep-Alive


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (65522), with no line terminators
Size:   206765
Md5:    e985e25bcef705b7838cafc68908cb42
Sha1:   d2f2e4ea2eaef11adc981c72194c8162df857086
Sha256: 2fc55d6745e95e2ebb9be3315a5e6512107c4891cc2fb376f9f7508f449d02a6
                                        
                                            GET /bundles/@pbs/frame/lib/runtime/index.production.sha256-6446566a6d4f78345353416a73544349456d4b344b43427671363743346d61624965656b3951704a7845673d.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:32 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "23b3-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 9139
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:32 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=329
Connection: Keep-Alive


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (25985), with no line terminators
Size:   9139
Md5:    a2de552e4a8c1b2fb16b3b0bce6e39ee
Sha1:   deb498d39d0e8611642f8ee61cf54aaa8550115c
Sha256: f448245f301a4e5d33ddb87f084d140e1ae5956135841ec38d1d5b5b72b4454d
                                        
                                            GET /bundles/@pbs/highcharts/lib/runtime/index.production.sha256-345635636236776543543849577157674c353837625964364d726b776e4f6a3833723433656550663754733d.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:32 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "1b392-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 111506
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:32 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=305
Connection: Keep-Alive


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
Size:   111506
Md5:    8857c7aecaadb8f5991dce4e1d0728ce
Sha1:   5b6ed662773363518f12adfc3691635858d6d5b1
Sha256: 06658bf65bf6bd9be4240cd493996d17d15477e700fd83658d1a2996041f785f
                                        
                                            GET /bundles/@pbs/iob5-footer/lib/runtime/index.production.sha256-377742476f5855626c45574c7462497275546e704734364d4a5841426333474d6c644b4c47734245457a493d.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:32 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "731-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 1841
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:32 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=303
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (5576), with no line terminators
Size:   1841
Md5:    73b1247746d90740592a05a428487bb3
Sha1:   a4e7ffd2d99acb729392694ee54cde1ef975a323
Sha256: a3c202dd76e49ec01e611a6241187e52086414ec345bb3be8b7a6b242d934d30
                                        
                                            GET /bundles/@pbs/iob5Frame-fileHandling/lib/runtime/index.production.sha256-6c34694832747742764e6735427a6d4b3053466146366134746f7a6f3853774a366f69314536637572674d3d.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:32 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "9ef-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 2543
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:32 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=327
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (5833), with no line terminators
Size:   2543
Md5:    eaa97815707a028c408059dcbb8f471f
Sha1:   e6b48c10ad5a14079b2d0f19789acad1a614f59a
Sha256: 6c4d6170a79a268ca6461d41bc6ec8a8ccbbe1a1337fbe506436adc74226dd9a
                                        
                                            GET /bundles/@pbs/iob5Frame-transactionFileDownload/lib/runtime/index.production.sha256-753447716154584d4e714f622b444b6d3059334c774e764e4d4b2b486c46706f6f483131536b46756446493d.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:32 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "472-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 1138
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:32 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=302
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (3222), with no line terminators
Size:   1138
Md5:    c1dc19298e90b441cd12ff7395a78020
Sha1:   8a507cecca3c30e244308e48f800c9dd1888de47
Sha256: 0d99f2513e4ea662fd0ee950b983b8402d8505ab149a436a50ea17f247147bb2
                                        
                                            GET /bundles/@pbs/iob5Frame-cookieDisclaimer/lib/runtime/index.production.sha256-48415671614b4d727a4776664159493065527a6d6d346e62792f6d4165304866436f757454753049742f6f3d.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:32 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "d41-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 3393
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:32 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=326
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (8977), with no line terminators
Size:   3393
Md5:    a4c880728dfcbc845e0ba7045b2f3a5f
Sha1:   282223c6c083c047dfc68efccd8f215da356b7f0
Sha256: e67ccacad1f07fcf160b7bc76c6435e725ac56f9754b5605b42e67dd1e0d434f
                                        
                                            GET /bundles/@pbs/iob5Frame-migrationswizard/lib/runtime/index.production.sha256-5a3471794471567734525a6d594159672b4b3552456f576b4b664771694a504341544f564f334d713464773d.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:32 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "2372-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 9074
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:32 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=301
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (38969), with no line terminators
Size:   9074
Md5:    0f4b711c8e6b030d3800329988a13ae0
Sha1:   9e9a28903f78255638658ae8c66ca33df08d3c71
Sha256: f63bdedf8dff03e8da436591dbdc0d94ff7d991a4a06a42d34935ae682c479b3
                                        
                                            GET /bundles/@pbs/iob5Frame-constructionFinancing/lib/runtime/index.production.sha256-6b6d59515437516d4149554f527572716d4b79626e6b496c567371664a395a6d7364657063387543562f383d.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:32 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "69f0-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 27120
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:32 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=325
Connection: Keep-Alive


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
Size:   27120
Md5:    fa9721009e3efe6e8938a80117b5a978
Sha1:   6443d87cbbdad973985ec8f20b9671158879e384
Sha256: a3b42c29f4ee6ac9c9217e9b1a1f7b9baed84a2b28587e0714defcd5fbe554e3
                                        
                                            GET /bundles/@pbs/legitimation-bestsign/lib/runtime/index.production.sha256-6f614376517577507a4e516f4e3076472f476e74756d7747522f6269744661366176702b55336d355556383d.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:32 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "13a5-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 5029
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:32 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=300
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (16387), with no line terminators
Size:   5029
Md5:    19f54f4714d58ff0c8e5133c284f9741
Sha1:   89c59bb1c6ef4c91c08f2fa4c8c1e7394f00dfad
Sha256: bf435c4847250542334943a2b4fe5194d17bf7fa1d9fddfd0ae6cae52906acf4
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 5765
Cache-Control: max-age=168250
Date: Thu, 24 Nov 2022 10:29:32 GMT
Etag: "637f1f41-1d7"
Expires: Sat, 26 Nov 2022 09:13:42 GMT
Last-Modified: Thu, 24 Nov 2022 07:37:37 GMT
Server: ECS (ska/F718)
X-Cache: HIT
Content-Length: 471

                                        
                                            GET /bundles/@pbs/legitimation-chiptan/lib/runtime/index.production.sha256-4a666a4a653556724a726357326936357968714b4c51534a342b4d614574545272686562646542554748343d.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:32 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "1a46-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 6726
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:32 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=324
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (30557), with no line terminators
Size:   6726
Md5:    66c9214dd31a2c1908566d6dfb75d453
Sha1:   6a5cbbe81a11e51fced211c60c7ef7cd8a7f5c46
Sha256: ddaedfde29d3d0be7d9f38acbe449b98c17bb162fa040d5c22d72430a7c698d2
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 5765
Cache-Control: max-age=168250
Date: Thu, 24 Nov 2022 10:29:32 GMT
Etag: "637f1f41-1d7"
Expires: Sat, 26 Nov 2022 09:13:42 GMT
Last-Modified: Thu, 24 Nov 2022 07:37:37 GMT
Server: ECS (ska/F718)
X-Cache: HIT
Content-Length: 471

                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 6318
Cache-Control: max-age=127394
Date: Thu, 24 Nov 2022 10:29:32 GMT
Etag: "637e7d80-1d7"
Expires: Fri, 25 Nov 2022 21:52:46 GMT
Last-Modified: Wed, 23 Nov 2022 20:07:28 GMT
Server: ECS (ska/F718)
X-Cache: HIT
Content-Length: 471

                                        
                                            GET /bundles/@pbs/brokerage/lib/runtime/index.production.sha256-4f456a31576a32366254384731625439666539766c787a6a2f2f3348452b4f305359614e664473614f35513d.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:32 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "21d3d-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 138557
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:32 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=331
Connection: Keep-Alive


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
Size:   138557
Md5:    82ca974a60a184f21defc0cb8516744e
Sha1:   453e09b3f7ba3d0473986b7a2021a8c9a69380e5
Sha256: 0fe7b19d1ad761a2fe6a207385603b766d937625c6e2f7eb9a63c856b4f20cfc
                                        
                                            GET /bundles/@pbs/legitimation-mobiletan/lib/runtime/index.production.sha256-4c793048556845323473676276364f366f7552394458525a7a3066524865664c35796f53374c57624568303d.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:32 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "fce-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 4046
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:32 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=299
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (13507), with no line terminators
Size:   4046
Md5:    d2f196da47a3263e79c9aa9e4b0047f2
Sha1:   65938e4a8b5cf4f3e7a6743a666f49f6a7ec8d31
Sha256: 87f3a7b61ca104ca00805ba2edf23b6f25ce3409a4471b34ce1a627cc1e53c54
                                        
                                            GET /bundles/@pbs/emd-gdata/lib/runtime/index.production.sha256-4c76544b535868436641672f4454437a4f684a37393255727775542f4236354e52614d58354768547739673d.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:32 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "bf52-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 48978
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:32 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=323
Connection: Keep-Alive


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (50324), with NEL line terminators
Size:   48978
Md5:    1a82a04053abab26732e8541598650ff
Sha1:   91deb82e7d61020caf6685a152119343d15f4d9b
Sha256: 337d7f9b307ffd5e438f0a53f8e088e36614bea7de5fa5dae3c09b66160dc2f0
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 4360
Cache-Control: max-age=140543
Date: Thu, 24 Nov 2022 10:29:32 GMT
Etag: "637eb883-1d7"
Expires: Sat, 26 Nov 2022 01:31:55 GMT
Last-Modified: Thu, 24 Nov 2022 00:19:15 GMT
Server: ECS (ska/F718)
X-Cache: HIT
Content-Length: 471

                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 4360
Cache-Control: max-age=140543
Date: Thu, 24 Nov 2022 10:29:32 GMT
Etag: "637eb883-1d7"
Expires: Sat, 26 Nov 2022 01:31:55 GMT
Last-Modified: Thu, 24 Nov 2022 00:19:15 GMT
Server: ECS (ska/F718)
X-Cache: HIT
Content-Length: 471

                                        
                                            GET /bundles/@pbs/legitimation-chiptan/lib/runtime/index.production.sha256-374570626d2f6d6a7146467049795a592b54516e774f636a384a636b6343304d754367575a7170657866343d.css HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Thu, 24 Nov 2022 10:29:32 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "2da-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 730
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:32 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=439
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (2158), with no line terminators
Size:   730
Md5:    a35cbd172d4bcb7c62f3ad94b5cef281
Sha1:   10a52aa682bdc561a25c2a6e881478d96c968740
Sha256: 34d0216205a0d67bfcbe48f2fc3f2145e1fb768a06c315572b3f3eb1cf810f88
                                        
                                            GET /bundles/@pbs/produkt-page/lib/runtime/index.production.sha256-754c4a49476b4559385659462b6d4a514645577a6166476972794350366e3351657052682b724464456f673d.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:32 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "1640-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 5696
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:32 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=298
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (17680), with no line terminators
Size:   5696
Md5:    eb102178d097be240cb60c602a7de5ac
Sha1:   e95942b2b3b3a21caac7150ccfe5e5fd7d1ede5a
Sha256: 21d777a53d0738de7dec53a2e1e6e62bb0512e1a8145d053da721c8ace58b769
                                        
                                            GET /bundles/@pbs/order-page/lib/runtime/index.production.sha256-6e77627457665255645672326e3438487150725461524e53432f4c4b57735873626758522b614b746753383d.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:32 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "1271-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 4721
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:32 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=322
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (15016), with no line terminators
Size:   4721
Md5:    0a8f122caacedd573b02dc7a5eb8a9ac
Sha1:   5a7a82fc12bf94d6292adbffc4e61bab946661bb
Sha256: 35441e8be658757c743cb7ca6a952150484a52084918ebc7afd8d35ca2de5a3d
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "3161D4B07049876DA60F1D251DC73796551F5E6149026ED0CFB79059E647E571"
Last-Modified: Tue, 22 Nov 2022 01:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=5211
Expires: Thu, 24 Nov 2022 11:56:23 GMT
Date: Thu, 24 Nov 2022 10:29:32 GMT
Connection: keep-alive

                                        
                                            GET /bundles/@pbs/profile-confirmation/lib/runtime/index.production.sha256-7842314a4c39656b6f5a654f546952777242373031573866484e42456c68567831322f5332322f785678513d.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:32 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "26ca-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 9930
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:32 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=370
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (43064), with no line terminators
Size:   9930
Md5:    4aac21534d2639b312e2b26958946716
Sha1:   140a8b4ee08cda8ffb620b82789c70ca7ddaa210
Sha256: 1e4a5cafa98e3a5f93d2c8376070c1f419277b279e4113c2503dd05ef29c45a9
                                        
                                            GET /bundles/@pbs/tracker-webtrekk/lib/runtime/index.production.sha256-4d376d376d3057596e66796c2b315234564152677947635235524262436957777a52356d596775556947633d.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:32 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "7966-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 31078
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:32 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=297
Connection: Keep-Alive


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (50658), with NEL line terminators
Size:   31078
Md5:    a6cc13213f2f682de61ce42a10332d3d
Sha1:   ec6b86f956c15ba10c6ecc62fc1ef0e9bedc5efb
Sha256: 262e106d8a354f78d97eea3af9f8f719da0ed864121fa721df9123fac5c1cb1d
                                        
                                            GET /delivery/cmp.php?id=11239&h=https%3A%2F%2Fmeine.postbank.de%2F%23%2F&&__cmpfcc=1&l=en&o=1656885906178 HTTP/1.1 
Host: dan.mgr.consensu.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         87.230.98.74
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
                                        
Date: Thu, 24 Nov 2022 10:29:32 GMT
Cache-Control: no-store, no-cache, must-revalidate
Expires: Thu, 01 Dec 1994 16:00:00 GMT
Pragma: no-cache
Access-Control-Allow-Origin: *
X-XSS-Protection: 0
Last-Modified: Thu, 24 Nov 2022 10:29:32 GMT
Transfer-Encoding: chunked
Content-Encoding: gzip


--- Additional Info ---
Magic:  ASCII text, with very long lines (3397), with CRLF, LF line terminators
Size:   2126
Md5:    ae08996cc206e211099935b1f8f22610
Sha1:   ae7a4caf65f86dac2bfe5c20c1ec22bcb7acd81a
Sha256: d19b66fd6b9205b0fb7b1c358bc790758b5ae39659cb3c64c96328ad594eed3d
                                        
                                            GET /bundles/@pbs/complaint-digitalComplaintAssistant-extensiongroup-iob/lib/runtime/index.production.sha256-695275636b5a70685a4c7a436d2f4a33503244514d514c33395a3139456a69506259544b613171794676493d.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:32 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "97f-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 2431
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:32 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=321
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (6419), with no line terminators
Size:   2431
Md5:    b06356d603dd677508d527b752a8178c
Sha1:   b9e4d76259f3cee4b3ba220faac2895ebb9720bf
Sha256: 0ea8ffd7c46403251e7908b93a266d09604736b132e9e3141f3032caeaf9d683
                                        
                                            GET /bundles/@pbs/postbankIdSetupAssistant/lib/runtime/index.production.sha256-514972744f5a714c576f632b666b50795056374b3547516e30587a61432b6b4e46464c314d2f794177424d3d.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:32 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "14f6-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 5366
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:32 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=296
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (20484), with no line terminators
Size:   5366
Md5:    a7c715cfae70d3b19e9db99b81bf4bff
Sha1:   ed6686aed9e870ae71e82bb2622131c94a87df56
Sha256: 7b385696d91011f2e8a400c72f31ea4c03340f9e89a05120ff62e1db2cfa4571
                                        
                                            GET /bundles/@pbs/customerCommunication-agreements/lib/runtime/index.production.sha256-4a3850735a6b563149636a7957454d37484a674245443178747466334e303645496a644d6d703558494e593d.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:32 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "3685-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 13957
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:32 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=295
Connection: Keep-Alive


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
Size:   13957
Md5:    681281db8dc1de4d4c6a4b006ef3e66d
Sha1:   4b01cb7da3ecb3a67f8dd538135312f2e256d523
Sha256: a2380138414fb9cb77d0ac096174c11ada83a41f7330f0891a187ee1b2de4e2c
                                        
                                            GET /dam/postbank/bilder/iob5/login-alte-anmeldung.jpg HTTP/1.1 
Host: www.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         54.230.111.31
HTTP/2 200 OK
content-type: image/jpeg
                                        
content-length: 15471
date: Thu, 24 Nov 2022 10:29:32 GMT
server: Apache
x-dispatcher: dispatcher3eucentral1
x-dispatcher-version: 1.4.7
x-vhost: postbank
vary: Host
last-modified: Tue, 20 Oct 2020 14:38:35 GMT
etag: "3c6f-5b21b2f8a30c0"
accept-ranges: bytes
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
access-control-allow-methods: GET,HEAD,OPTIONS,POST
access-control-allow-credentials: true
content-disposition: inline
x-cache: Miss from cloudfront
via: 1.1 5916f6b8d469d1bee1e905ff13761ebc.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-P1
x-amz-cf-id: uiaLlSpuGThg13fsnlJ_RA3uy6Oj64ET_4XkkMuah9uvhGo2vt5rJw==
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x666, components 3\012- data
Size:   15471
Md5:    71d7f159b3c4e1fb3b7e59ad8c956207
Sha1:   96294325a7ae20f048a3407f96afad53c0d77680
Sha256: 2afc1ff4a798ce317d694abd9ecb5dc5f7e1211f80e3864902c0f6da65746c14
                                        
                                            GET /bundles/@pbs/signals/lib/runtime/index.production.sha256-415a436b31446e6d4e656e73646333334179354a3350324e2b517665797a6c4e7872366e6e532b67754b673d.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:32 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "4a01-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 18945
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:32 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=294
Connection: Keep-Alive


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
Size:   18945
Md5:    94183ef8a0d1d3ec592c0021490d2908
Sha1:   fece5982e79fd01218f38148a3dd89790afc4174
Sha256: bb79a730366eaf832dade765a8a335803bf9fc275124b4967be48d53b363731a
                                        
                                            GET /bundles/@pbs/customerservice-tin/lib/runtime/index.production.sha256-6c4932327651334879702f6448756769586935576f6b34466f725a366e4a676a69434f7530414f467059513d.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:32 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "16e1-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 5857
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:32 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=500
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (19413), with no line terminators
Size:   5857
Md5:    35089b297ef80408d8cd54c32282fa1f
Sha1:   39051857776bfddb9e6849d5b58a069e06b8d44d
Sha256: 860d213dd899f1958fc47de3ce375dbe4cc8cb0c1e2bb6ff37fee9284225aceb
                                        
                                            GET /dam/postbank/bilder/iob5/wertpapier-fondsaktion-juli-login.jpg HTTP/1.1 
Host: www.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         54.230.111.31
HTTP/2 200 OK
content-type: image/jpeg
                                        
content-length: 53967
date: Thu, 24 Nov 2022 10:29:32 GMT
server: Apache
x-dispatcher: dispatcher3eucentral1
x-dispatcher-version: 1.4.7
x-vhost: postbank
vary: Host
last-modified: Mon, 27 Jun 2022 07:24:24 GMT
etag: "d2cf-5e268cf2f1a00"
accept-ranges: bytes
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
access-control-allow-methods: GET,HEAD,OPTIONS,POST
access-control-allow-credentials: true
content-disposition: inline
x-cache: Miss from cloudfront
via: 1.1 5916f6b8d469d1bee1e905ff13761ebc.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-P1
x-amz-cf-id: OssF85AB4_SrUPNNKHvuTzl0937XvAV-hpVlWl-Pol6_qrOkxKRerw==
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1374x610, components 3\012- data
Size:   53967
Md5:    866a1a629ec8ca60a2440e78747f4649
Sha1:   a061dd5747941fabeae6a909e462ebce57a6fe4b
Sha256: e86b3e2ad33dea5b881ebe55cdc65ba491af207e6ee426fed624b694bbfa8fbe
                                        
                                            GET /bundles/@pbs/third-party-provider/lib/runtime/index.production.sha256-3449336d6876494872766f4553624b7957756138315042756f44486b6d4c394d793869342b6a635a7477593d.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:32 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "5130-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 20784
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:32 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=369
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (65536), with no line terminators
Size:   20784
Md5:    0bf2a4c13f695ddf3a58010566ab2f94
Sha1:   16a9072e54469c9ff7738763d3ca5bed2f1e5e12
Sha256: 39ef967e1546d6d66b65b478abf576b0cc23094cdbd2f2b5369cfd69f4af8530
                                        
                                            GET /bundles/@pbs/customerservice-tin-extensiongroup-iob/lib/runtime/index.production.sha256-517656435131573658704b6f46544a76426c4753476861564a514c703054672b4b42342b782f645470686f3d.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:32 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "1177-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 4471
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:32 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=292
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (17676), with no line terminators
Size:   4471
Md5:    9e10174015b9e32d0975814e2bfc60e8
Sha1:   f89ccf5d9f30787112331579a7ab41023667b847
Sha256: 57cc748712efe492ba5ce602aa6db2bebb10fd0cf333dbe6140c8094224fae9b
                                        
                                            GET /bundles/@pbs/tracker-tealium/lib/runtime/index.production.sha256-6a676f487539586d35466e626165545737776f635a6e6c4434476d7a56537271656738666b4438787079383d.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:32 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "772c-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 30508
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:32 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=381
Connection: Keep-Alive


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (50660), with NEL line terminators
Size:   30508
Md5:    f061aa4960c0fe713a7c8537bfe4af29
Sha1:   d1587b37511247bfdfef167e1a9bfe90eb4bddc5
Sha256: 6d3b5a32cb04aa9aa6c1aa8f433261bc9262760d1724ecd1c140347c5b6feadd
                                        
                                            GET /bundles/@pbs/account-recovery/lib/runtime/index.production.sha256-6f6c673348384242486330662b307637446c3231762f5262744c6e6363574d57695561714d57343671686f3d.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:32 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "4767-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 18279
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:32 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=499
Connection: Keep-Alive


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (65475), with no line terminators
Size:   18279
Md5:    91830b254474c84d21627c2054bdd09d
Sha1:   71e11becb9ff2d65aaf9bfa7af25ae8b7e0c9f13
Sha256: d11b4c151e202407e62d368965ea111664e5fbf9a05010a2460f0e07ca101b8c
                                        
                                            GET /bundles/@pbs/voucher/lib/runtime/index.production.sha256-3472586f7343596f55726f4638694a704239516e34585a542f3374775973674a4c78446d63494d585959553d.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:32 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "35c2-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 13762
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:32 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=291
Connection: Keep-Alive


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (62076), with no line terminators
Size:   13762
Md5:    7e384fa341e04fc95c5f91306b47ef8b
Sha1:   98c150a0b4bb9eca47ba2d5c32b5daa9086888e1
Sha256: 8343e4e2863aaafc70e561f4c22998995d1190587cda623aed42bbdad3d0ab5d
                                        
                                            GET /bundles/@pbs/authorization/lib/runtime/index.production.sha256-42704e5a6e786544494946326543344268783776304b62493475743450743552337a34655a594a4e3576343d.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:32 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "608d-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 24717
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:32 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=374
Connection: Keep-Alive


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (65402), with no line terminators
Size:   24717
Md5:    44d6deff2c4cd40beb930c253da84aad
Sha1:   546a86cede9483d48dc43de6919fdf27c257d1de
Sha256: 8ea73df69071a2bed10d4589180e3597e36c6389df54fd49920106c98dde17e2
                                        
                                            GET /bundles/@pbs/businesspartner-fusion/lib/runtime/index.production.sha256-3179455a4d535849554370334c77775571706c7237324c6133477167754c3577715868735a564f4e6d43413d.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:32 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "8b4-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 2228
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:32 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=290
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (5514), with no line terminators
Size:   2228
Md5:    08cae0d2a7f647de9e65931090987576
Sha1:   9c664f8350331e052d52f1127cde743f729d86fb
Sha256: 9cac0cb9ae5ea44651f289da8ea1cba4c9774566cbc10dc8ec7110cb34964cd2
                                        
                                            GET /bundles/@pbs/messagebox/lib/runtime/index.production.sha256-50783132786d426c78724e772b743378386e6944476c494b587575792b4c42506d6c49507446426f486b493d.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:32 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "3d98-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 15768
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:32 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=437
Connection: Keep-Alive


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (64257), with no line terminators
Size:   15768
Md5:    6449c58805abb5d79721d983641f4704
Sha1:   f8681e90601287886fa410397f1199d4843fdadc
Sha256: 0bc7066895888ac911cfbff6b47a76c4641b1fc72e8d4073565a11420e0e31cd
                                        
                                            GET /bundles/@pbs/document-service/lib/runtime/index.production.sha256-53664e464b6472504e754b486a586463466e537451354d4e706a336e456d7a494b337159693545396752553d.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:32 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "2979-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 10617
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:32 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=497
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (44411), with no line terminators
Size:   10617
Md5:    d566b1310ad5f4470df683043dc6f142
Sha1:   3b3e6a506bb6ff801fc29bc4c8215b3a116a7e44
Sha256: 8a36b10913ac93fbeb8d2a0da988bd2dd07dddb568589204fc6c7aa3cb5e97a7
                                        
                                            GET /bundles/@pbs/legitimatedMessage/lib/runtime/index.production.sha256-5231746879583849754f3444554b4a46466e7470596e314c6f517072502b3745303955416b2b45554566383d.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:32 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "3b5f-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 15199
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:32 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=289
Connection: Keep-Alive


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (63716), with no line terminators
Size:   15199
Md5:    4f78913a07948fd4fddda0d74a160b52
Sha1:   0a27693e84b58e24b27455e6b41b87a3745b76e5
Sha256: e90d05c92f455709b1b3550ca7e48ebea6871e854450605cffd0cda00a3f8f3a
                                        
                                            GET /bundles/@pbs/security/lib/runtime/index.production.sha256-5338545a524436497864746e304c6a6b54364e726f57796f63426d5055513435565138534767536a47534d3d.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:32 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "6fcb-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 28619
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:32 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=375
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (65536), with no line terminators
Size:   28619
Md5:    2cb823856a036661a5955a22eb89eb36
Sha1:   b210f5328b2fb3fc260356018f721540d1883d0d
Sha256: 42e8281b0ded697ccf7520ce652df5fd30349a603b868f49c98336ee2b1af607
                                        
                                            GET /bundles/@pbs/teaser/lib/runtime/index.production.sha256-7861414d6657703642393566345471336b50434e4863484c6c35716743766474566864686a7a51483676673d.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:32 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "146b-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 5227
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:32 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=373
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (16628), with no line terminators
Size:   5227
Md5:    361ee4f1438de975233c8b8df662176c
Sha1:   494454ead0c57dfea28b0d43e0db4646d31e7f74
Sha256: a99f94d2910c6c1e73a5da0e7594cdf71d19b9ccba40cf5bccb8ad5ff9e902bb
                                        
                                            GET /bundles/@pbs/testpanel/lib/runtime/index.production.sha256-392f303276746c713535374738332f3171697756644348724452514972596c775133676667546c6f6b4f673d.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:32 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "146c-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 5228
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:32 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=288
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (15096), with no line terminators
Size:   5228
Md5:    6e86f73d152897afa6be762567d6c871
Sha1:   b13abadf89a5a051eebb656a1e083c16e970dc14
Sha256: ec201b3e3e9e2af7477a0145def5ff8e040dcdf8c673b2f31a9491a7d49ef8ce
                                        
                                            GET /bundles/@pbs/paydirekt/lib/runtime/index.production.sha256-75336b6b543045646c316b6e5375666535734e3345577061444568636254534343566e57546e68533873553d.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:32 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "47f0-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 18416
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:32 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=379
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (65536), with no line terminators
Size:   18416
Md5:    541c7212f593acf87003122cf1f323e2
Sha1:   294cdba4759e506509fcd6e67019c2544bb74f94
Sha256: bbed4aa86bc5818577c6e881a789bc085ca4616505a7349c933a73956fd4201d
                                        
                                            GET /bundles/@pbs/mailingtypes/lib/runtime/index.production.sha256-39467a6442644b4b48685a33754b316758736255386a30704f626c41505a484f75775643573571356945343d.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:32 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "2ef2-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 12018
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:32 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=495
Connection: Keep-Alive


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
Size:   12018
Md5:    c885ef628a0cfec85ea5e97bace07df0
Sha1:   4a7174e039a3d83d6058292937458656ad036ef2
Sha256: 7c7e15f298fc85fad2ced6c94b8af55c2cd2b2646d12b8b6bf8ea9ad03de24c6
                                        
                                            GET /bundles/@pbs/reference-accounts/lib/runtime/index.production.sha256-765a396246446c746a737133495a557034535a73616a352b6d4350315770596d4f764d38326b6b73506f733d.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:32 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "21c6-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 8646
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:32 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=287
Connection: Keep-Alive


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (45751), with no line terminators
Size:   8646
Md5:    1af41f43259da5b0dbb2570f752fc39f
Sha1:   a8c3ea880389c602bcad10c170744dfadd1e020b
Sha256: 1e0020dd77c1aad9bec1e03f345fce748175f9846f3e09255eb4dbc8abadc048
                                        
                                            GET /bundles/@pbs/contact/lib/runtime/index.production.sha256-39546c336e6d45307142304d6f51726e65435277516638522f6d3171524b746f39453563446862694454343d.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:32 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "cec-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 3308
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:32 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=372
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (8628), with no line terminators
Size:   3308
Md5:    07737f11921960a9b540e1167ee3f72b
Sha1:   f32cdb2099d5ba5906835ac1d89cbfe9296a313d
Sha256: 73114404c880d66acbbbff9a3892f60decf972f982778a7868e47a3ee583c592
                                        
                                            GET /bundles/@pbs/consulting-appointment/lib/runtime/index.production.sha256-413331724d704d47724e7a70664c775772547449497131736c4d4f666e7675784d654d7873304251636d343d.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:32 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "27a8-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 10152
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:32 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=363
Connection: Keep-Alive


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (45334), with no line terminators
Size:   10152
Md5:    38a1dc5502fa358034c16e27126b2784
Sha1:   2146f06c853f5f22b545055bcc1802f2fe86cde0
Sha256: 259ceb4144ddaa01bdfbb38bce8cf3cc97c5faf0d1497351846d9bd466e171c4
                                        
                                            GET /bundles/@pbs/iob5Frame-common/lib/runtime/index.production.sha256-415a3375707473764d7759553956314138324b2f6d4d494c422f2b777a71546f54453145587765484755303d.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:32 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "898e-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 35214
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:32 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=494
Connection: Keep-Alive


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
Size:   35214
Md5:    697227404e100be3133bea279599adca
Sha1:   adc842f58e485a2354e9d46199e5544fb347efbe
Sha256: b6a86dfc05f3dc62f39691889d6090cbc96f3f797f7a76faf9b4b9a93e4e2d6c
                                        
                                            GET /bundles/@pbs/messagebox-refresh-counter/lib/runtime/index.production.sha256-7031336b4d76593554446e796c427a534963434a74424d35394b326c786f2f4a304e7951687557746c6f773d.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:32 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "7124-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 28964
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:32 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=369
Connection: Keep-Alive


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (50657), with NEL line terminators
Size:   28964
Md5:    050b94cbe4705075d41018c70ec24083
Sha1:   97f05406582852fba8c9c1697bc12e9583f73b2d
Sha256: bfb162906a360e06b89aa917cadc7f6e5c7bf2edb67749d6a75c17b51bce6606
                                        
                                            GET /bundles/@pbs/logger/lib/runtime/index.production.sha256-4f6c6871416533777a7071746263547941784d504157426555396f5275695a46364850735572694a526f633d.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:32 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "79c1-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 31169
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:32 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=361
Connection: Keep-Alive


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (37186), with NEL line terminators
Size:   31169
Md5:    b52122f467c589ab2364017e931f66ac
Sha1:   75801cfb04bd0307046bce0718aafe04228b9dbe
Sha256: 66511cb22f9f23f84458ad4806ac5277253d78cdc66666dfb594ba74f2d6b6a2
                                        
                                            GET /bundles/@pbs/security-dependencies/lib/runtime/index.production.sha256-367a62646d4e5a71585a343551643264324c676c6a2f4931513254354d5159554d4175786f46425a2b686f3d.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:32 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "73a7-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 29607
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:32 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=284
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (65536), with no line terminators
Size:   29607
Md5:    0bb27abbd1e95128567d0cc5c942de8a
Sha1:   ae5510f85be1df623eb7fadc0e5fbe2fa1c1dee1
Sha256: a1ecf2c10caa3995d40ae5551481263801bf3420a282e356f1eb3924ee7babe0
                                        
                                            GET /bundles/@pbs/tracker/lib/runtime/index.production.sha256-415a55547844793345765a532f54624c564f58353349326948577a4e694d5457753150344d5654395241773d.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:32 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "740a-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 29706
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:32 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=285
Connection: Keep-Alive


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (50695), with NEL line terminators
Size:   29706
Md5:    c13bbf3318b006088764c8f4f4b71602
Sha1:   d07ee14c7a25b7d9c580b4b68e8b54cb4b7500ae
Sha256: 28312b5ccdb3566712f106a16053937b17ed8a788811914a664d664574bddff6
                                        
                                            GET /bundles/@pbs/emd/lib/runtime/index.production.sha256-77467461365557676d6a7a4c3842716333567675394f702b463350355939796d596c716a2f4d78624967413d.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:32 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "70f9-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 28921
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:32 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=490
Connection: Keep-Alive


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (50703), with NEL line terminators
Size:   28921
Md5:    56b028de2970f3ac4cf26e60c9875d78
Sha1:   53826a4f830c0970f93cf4c5807e7cdb7e23a41a
Sha256: 870f4a1e5692b3f0e39f2be826e4f59d37602ec7836f85b29de2a8fdeb41609a
                                        
                                            GET /bundles/@pbs/legitimation/lib/runtime/index.production.sha256-37416b4b34557559484e3968375457642b4a595a3949366c3664466d425475743035424d464d7553584d383d.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:32 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "2162-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 8546
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:32 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=360
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (29848), with no line terminators
Size:   8546
Md5:    15533fe296e8b4cb28b1585ea315dc2b
Sha1:   d8bd8fbf297a62a8bf2fcac0b30f55d638a1dab4
Sha256: 38fd1a97a642e61797dfda32dc068025ce67dfe749e4eae84753c78af1197ac7
                                        
                                            GET /bundles/@pbs/customerservice-shared/lib/runtime/index.production.sha256-6f547341597a652b314d2f625878796c6f31424b4f2b74502b6b427336684b59554a6d417450412b4542593d.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:33 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "6a5-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 1701
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:33 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=489
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (4415), with no line terminators
Size:   1701
Md5:    557a19287753bf9b352dd32c1e2400de
Sha1:   60ab3e4ee412438f422f61aa0dacb6128ae62f5a
Sha256: 1acf0a0d4d432e3fb7f1c21c0a86721fbe07ae657b3b9eda5fcf447ec1f4971b
                                        
                                            GET /bundles/@pbs/customerservice-legaladdress/lib/runtime/index.production.sha256-6a47765959444f50446e77344a715639495675633343624b786a7351674d2f414c4837395671635a3351413d.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:33 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "1a83-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 6787
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:33 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=433
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (25131), with no line terminators
Size:   6787
Md5:    9788c01dba7b926557630009f54c01f3
Sha1:   abc40b2939e12ffdd2f7136216cace15ab6eee59
Sha256: 2bad9e152c22f412372ad33d90a54a5e338bbe7091e84b179271dd45ca2cc4b2
                                        
                                            GET /bundles/@pbs/complaint-digitalComplaintAssistant/lib/runtime/index.production.sha256-70684d4d37674a346130566f2f634449666848563257426f416d794f7a354d41496e6a71344a534576416f3d.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:33 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "4841-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 18497
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:33 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=358
Connection: Keep-Alive


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (65528), with no line terminators
Size:   18497
Md5:    24ffd0fd68ccdecb55c0afa3c029db5a
Sha1:   0934531534acc05c094c6e31f1af910fb77f6f13
Sha256: 59813bd4d4516a1204f94fd57db5c2c218b79bb0d0bf79d6d1a53c4ea0d12b67
                                        
                                            GET /bundles/@pbs/serviceprocesses/lib/runtime/index.production.sha256-7a63306744464b674a69744846635630626f4d6e5654304e5a72794e787464644c723437424d37376a4e453d.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:33 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "5847-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 22599
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:33 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=375
Connection: Keep-Alive


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (65524), with no line terminators
Size:   22599
Md5:    fe2f6510bef7a736067b7dc7efc12297
Sha1:   ca16d43d8980596612d4dfbd0db050803875a1a7
Sha256: 60ab481809861a4ad5c60be260cf35c7c4fc370a98704df4fab573cfd71e0611
                                        
                                            GET /bundles/@pbs/serviceprocesses-shared/lib/runtime/index.production.sha256-4d2f5569414b7056664d6652765a4359445a73556d5a34384452554d48366943734e717858466e6b33596f3d.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:33 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "1cbd-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 7357
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:33 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=487
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (25378), with no line terminators
Size:   7357
Md5:    e39c4b44925ef805782e2fe19ac654ce
Sha1:   44c63fea3a86341d4746004a6fa796499a4835eb
Sha256: e3874dcf84739cfa4664891f016b0e11401ddfe395afde474c4bd55356cfeec8
                                        
                                            GET /bootstrap_qlC9TgBMk-oO8P2agqr.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 404 Not Found
Content-Type: text/html
                                        
Date: Thu, 24 Nov 2022 10:29:33 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Wed, 13 Jul 2022 09:51:33 GMT
ETag: "50d-5e3acbae4f340"
Accept-Ranges: bytes
Content-Length: 1293
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Cache-Control: private, max-age=10800, must-revalidate
Keep-Alive: timeout=10, max=355
Connection: Keep-Alive


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document text\012- exported SGML document, Unicode text, UTF-8 text, with CRLF, LF line terminators
Size:   1293
Md5:    17ea43ac693edc3e4fd4c24dac7cd3df
Sha1:   3f9289eaf431c4a43fc42d01dae226e81bb1f14b
Sha256: b691242e9ffe7d7ad9bc0ae1654433987da52ad645af4f7e8071c2ecc2346e1f
                                        
                                            GET /bundles/@pbs/legitimation-chiptan/lib/runtime/assets/legitimation/lib/rsct_opttan/js/opttan_config.js.template HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:33 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "903-5e2f795a56fc0-gzip"
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Length: 870
Keep-Alive: timeout=10, max=486
Connection: Keep-Alive


--- Additional Info ---
Magic:  exported SGML document, Unicode text, UTF-8 text, with very long lines (407)
Size:   870
Md5:    3e55af4dd79779959a133226b7f47255
Sha1:   4b8e7e2041a7c3ac92e252eb12226d47c93fe6d0
Sha256: 4da2333b364c3f597ae9c7aeb9562851e2ab3fbf624d025561dc619338c988ca
                                        
                                            GET /bundles/@pbs/patternlib/lib/runtime/index.production.sha256-72636e6d6e656d4b31784155597936524c36366537574e6d6c557573616e72376a627165395554574a53553d.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:33 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "19e66-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 106086
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:33 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=363
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (47380)
Size:   106086
Md5:    a225bf9f195801d628b3f40bbf958864
Sha1:   bea16101ae8eca126566a664dd2db963d0ae122f
Sha256: d4e50f7113489d6982fd666b0a4bcbe2a133bee9ad82d5f00fa2fb9a26b358c6
                                        
                                            GET /bundles/@pbs/legitimation-chiptan/lib/runtime/assets/legitimation/lib/rsct_opttan/js/opttan.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:33 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "13ce-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 5070
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:33 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=359
Connection: Keep-Alive


--- Additional Info ---
Magic:  Algol 68 source text\012- Pascal source, Unicode text, UTF-8 text
Size:   5070
Md5:    714cff39958d92b924edc3f634b8de09
Sha1:   e5d024daf635ab88a82455ebd4a991f973fd7573
Sha256: b7ed97793528c4a3c5f090951cb9b2d935d373789dd04e92c2c2831507d35727
                                        
                                            GET /bundles/@pbs/tracker-webtrekk/lib/runtime/assets/webtrekk.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:33 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "47e1-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 18401
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:33 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=429
Connection: Keep-Alive


--- Additional Info ---
Magic:  C source, ASCII text, with very long lines (851)
Size:   18401
Md5:    3d30e189a30032a842116c64b9a7a76b
Sha1:   926170fe7577d663691292124b60887aeea3a1cd
Sha256: a1af7e3f36df5e677c85c02c6b828b9958d0ed10da5404a356199a05e41dc144
                                        
                                            GET /bundles/@pbs/login/lib/runtime/chunks/production/1.c8be168aa7fcde4e8272-f8bab71aa4a012ec7601.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:33 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "bf5-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 3061
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:33 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=278
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (12084), with no line terminators
Size:   3061
Md5:    a8e9622b9d3da6297ae8be5ac2d2bb0a
Sha1:   8a7aac25f75acd2b090fc48c19ecec344d91ee7d
Sha256: 6a367f7d3ac533ee4f6022493df71b14c01cddf2bcdb22cf6139cafb2517f924
                                        
                                            GET /delivery/cmp.min.css HTTP/1.1 
Host: cdn.dan.mgr.consensu.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.76.9.26
HTTP/2 200 OK
content-type: text/css
                                        
date: Thu, 24 Nov 2022 10:29:31 GMT
last-modified: Tue, 15 Nov 2022 16:53:40 GMT
etag: W/"79c6-5ed8532aa2d00"
vary: Accept-Encoding, Accept-Encoding
cache-control: max-age=1800, public
strict-transport-security: max-age=63072000; includeSubDomains
access-control-allow-origin: *
access-control-allow-methods: POST, GET, OPTIONS, DELETE, PUT
access-control-max-age: 1000
x-content-type-options: nosniff
x-accel-expires: @1669286110
server: CDN77-Turbo
x-77-nzt: AblMCRQnRVT/tQUAAA
x-77-nzt-ray: af58563073a6f5ac8b477f63ddf6f835
x-cache: HIT
x-age: 1461
x-77-pop: stockholmSE
x-77-cache: HIT
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (31174), with no line terminators
Size:   6972
Md5:    106eb73cce3330da8cfb33f507ce65ec
Sha1:   41653c4c5f2bafe666110863e69bb56d4932e072
Sha256: 58405f60619df0e66554f652005957a5524f84187528388546cf065f3339f6b4
                                        
                                            GET /bundles/@pbs/react/lib/runtime/index.production.sha256-43357a59514664426d4d4b446d5476557872634473774d7a567275706f47767663475150454871477268633d.js HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Thu, 24 Nov 2022 10:29:33 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "3d80d-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 251917
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:33 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=488
Connection: Keep-Alive


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (40024)
Size:   251917
Md5:    d73ff2c0d726a54495ee11a0504a665d
Sha1:   4fd1be91be9eeb6803e9791683b54de01a151005
Sha256: 1785bf87df680c8dcf5f5a1c9ade22ded906625d18ec74a6d8969fabdddbaf9e
                                        
                                            GET /bundles/@pbs/patternlib_pb/lib/runtime/assets/images/logo-claim.svg HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: image/svg+xml
                                        
Date: Thu, 24 Nov 2022 10:29:33 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "4fd-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 1277
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:33 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=500
Connection: Keep-Alive


--- Additional Info ---
Magic:  SVG Scalable Vector Graphics image\012- , ASCII text, with very long lines (2317)
Size:   1277
Md5:    15ff57e967ed085125775715cbbd838c
Sha1:   31738693a7523e58028388d579d6fa723dc1314e
Sha256: e933bfd1caf147d10931d5390a6781c4ea914437279a20ba4b04ba52c69bc629
                                        
                                            GET /bundles/@pbs/patternlib_pb/lib/runtime/assets/images/logo.svg HTTP/1.1 
Host: meine.postbank.de
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://mulwaadvocates.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.157.34.21
HTTP/1.1 200 OK
Content-Type: image/svg+xml
                                        
Date: Thu, 24 Nov 2022 10:29:33 GMT
Server: Apache
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Referrer-Policy: origin
X-Frame-Options: deny
Content-Security-Policy: default-src 'self'; connect-src 'self' https://bankapi-public.postbank.de https://bankapi.postbank.de https://smoke-api.postbank.de https://smoke-api-public.postbank.de https://www.postbank.de https://collect.tealiumiq.com https://collect-eu-central-1.tealiumiq.com https://visitor-service-eu-central-1.tealiumiq.com https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com; img-src 'self' https://www.postbank.de https://tp.postbank.de https://meine.postbank.de https://smoke-meine.postbank.de https://anlagemanager.postbank.de https://smoke-anlagemanager.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org data: blob:; script-src 'self' https://pb.media01.eu https://tags.tiqcdn.com https://www.postbank.de https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org https://assets.adobedtm.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://delivery.1tag.dentsu.de https://cdn.1tag.dentsu.de https://dan.mgr.consensu.org https://cdn.dan.mgr.consensu.org 'unsafe-inline'
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload;
Vary: Accept-Encoding
Last-Modified: Mon, 04 Jul 2022 09:44:39 GMT
ETag: "568-5e2f795a56fc0"
Accept-Ranges: bytes
Content-Length: 1384
Cache-Control: private, max-age=15552000, must-revalidate
Expires: Tue, 23 May 2023 10:29:33 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Headers: authorization
Content-Encoding: gzip
Keep-Alive: timeout=10, max=270
Connection: Keep-Alive


--- Additional Info ---
Magic:  SVG Scalable Vector Graphics image\012- , ASCII text, with very long lines (2718), with no line terminators
Size:   1384
Md5:    0ec9a920ac75cea3487311eaefac8795
Sha1:   ed47226b12974c90e5a8d5c2084dd931ac0cdaa0
Sha256: 2b552a9989d31611f6c12b4893a4800e8307cff16ccbed5da38d4dcac07e2ec6
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "A8E7585E49B01A64520051F8D38F499C8CB82645E3D146E6CA34378EAC684E69"
Last-Modified: Wed, 23 Nov 2022 16:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=10725
Expires: Thu, 24 Nov 2022 13:28:18 GMT
Date: Thu, 24 Nov 2022 10:29:33 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "A8E7585E49B01A64520051F8D38F499C8CB82645E3D146E6CA34378EAC684E69"
Last-Modified: Wed, 23 Nov 2022 16:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=10725
Expires: Thu, 24 Nov 2022 13:28:18 GMT
Date: Thu, 24 Nov 2022 10:29:33 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "A8E7585E49B01A64520051F8D38F499C8CB82645E3D146E6CA34378EAC684E69"
Last-Modified: Wed, 23 Nov 2022 16:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=10725
Expires: Thu, 24 Nov 2022 13:28:18 GMT
Date: Thu, 24 Nov 2022 10:29:33 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "A8E7585E49B01A64520051F8D38F499C8CB82645E3D146E6CA34378EAC684E69"
Last-Modified: Wed, 23 Nov 2022 16:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=10725
Expires: Thu, 24 Nov 2022 13:28:18 GMT
Date: Thu, 24 Nov 2022 10:29:33 GMT
Connection: keep-alive

                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F1dd98515-d0af-440a-8f3d-4c9986928081.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 4309
x-amzn-requestid: 47c2739d-73c5-4d91-914c-fe635cb09772
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: b1U8xGxgIAMF-qQ=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-63786851-6fbe19dc5c4c20dd657604e3;Sampled=0
x-amzn-remapped-date: Sat, 19 Nov 2022 05:23:29 GMT
x-amz-cf-pop: SEA19-C3
x-cache: Hit from cloudfront
x-amz-cf-id: j_8oVo464QMWMnmkxQJIDRhaIVmwhzCTHe4A57OdmaUr9HcyTtBUjg==
via: 1.1 470e3fe246a660ba6ace67a79f78d246.cloudfront.net (CloudFront), 1.1 2750b94b402c92287d764b5fa115a042.cloudfront.net (CloudFront), 1.1 google
date: Thu, 24 Nov 2022 05:04:28 GMT
age: 19505
etag: "126771b86638108050cf57c0d12faa27f80f0edb"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   4309
Md5:    841a4b110022a99ddea6f7bf66df0fa1
Sha1:   126771b86638108050cf57c0d12faa27f80f0edb
Sha256: 240fbffc1f9104433297d3ff7afba2d0b58d7f1b13d9a9260a1bad25216665db
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fd52586ca-ed31-419d-866f-7a7d8c034cc2.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 6404
x-amzn-requestid: 5a69edc8-b240-4c21-ba0d-dc175b8ff3b5
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: cCvY6HfnoAMFQag=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-637dc5d2-4fd0613627b92d636337cbad;Sampled=0
x-amzn-remapped-date: Wed, 23 Nov 2022 07:03:46 GMT
x-amz-cf-pop: SEA19-C2
x-cache: Hit from cloudfront
x-amz-cf-id: JBcELEHpSjhEJpgL7NWxlolY0Vt_b5RYE9zJyiBgIIZvf2re37TnaQ==
via: 1.1 446313511980eb02f28ff5a9a4147c0a.cloudfront.net (CloudFront), 1.1 a847181d425b7fc57e81eb3c800bfdf2.cloudfront.net (CloudFront), 1.1 google
date: Thu, 24 Nov 2022 07:23:31 GMT
age: 11162
etag: "e62b4e08c2813f67fa0f466b4f66d5d4c609526f"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   6404
Md5: