| bell-offersq.github.io/login1 | 185.199.109.153 | 301 Moved Permanently | 162 B |
URL User Request GET HTTP/2bell-offersq.github.io/login1 IP 185.199.109.153:443
CertificateIssuerDigiCert Inc Subject*.github.io Fingerprint97:D8:C5:70:0F:12:24:6C:88:BC:FA:06:7E:8C:A7:4D:A8:62:67:28 ValidityFri, 15 Mar 2024 00:00:00 GMT - Fri, 14 Mar 2025 23:59:59 GMT
File typeHTML document, ASCII text, with CRLF line terminators Hash4f8e702cc244ec5d4de32740c0ecbd97 3adb1f02d5b6054de0046e367c1d687b6cdf7aff 9e17cb15dd75bbbd5dbb984eda674863c3b10ab72613cf8a39a00c3e11a8492a
Analyzer | Verdict | Alert | OpenPhish | phishing | Bell Canada |
GET /login1 HTTP/1.1
Host: bell-offersq.github.io
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Upgrade-Insecure-Requests: 1
Connection: keep-alive
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 301 Moved Permanently
server: GitHub.com
content-type: text/html
permissions-policy: interest-cohort=()
location: https://bell-offersq.github.io/login1/
x-github-request-id: BC90:389213:14FDF7C:1537D4B:679790D8
accept-ranges: bytes
age: 0
date: Mon, 27 Jan 2025 13:57:44 GMT
via: 1.1 varnish
x-served-by: cache-hel1410023-HEL
x-cache: MISS
x-cache-hits: 0
x-timer: S1737986265.810055,VS0,VE117
vary: Accept-Encoding
x-fastly-request-id: e8daca3b9f03f30e30ab0cb72c09d9ad937fbfe5
content-length: 162
X-Firefox-Spdy: h2
|
|
| bell-offersq.github.io/login1/ | 185.199.109.153 | 200 OK | 14 kB |
URL User Request GET HTTP/2bell-offersq.github.io/login1/ IP 185.199.109.153:443
CertificateIssuerDigiCert Inc Subject*.github.io Fingerprint97:D8:C5:70:0F:12:24:6C:88:BC:FA:06:7E:8C:A7:4D:A8:62:67:28 ValidityFri, 15 Mar 2024 00:00:00 GMT - Fri, 14 Mar 2025 23:59:59 GMT
File typeJavaScript source, Unicode text, UTF-8 text, with very long lines (9649) Hash07d28df7f01dbc5ff8ae1571b807781b 527e3662185026ce2cd034e52d36cf898a4dfa9c 034e05ea5acf73639b4cc5f5f265f5f444ba1a556ebaf56bdb587302c333ef30
GET /login1/ HTTP/1.1
Host: bell-offersq.github.io
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
server: GitHub.com
content-type: text/html; charset=utf-8
permissions-policy: interest-cohort=()
last-modified: Sat, 14 Dec 2024 08:43:03 GMT
access-control-allow-origin: *
strict-transport-security: max-age=31556952
etag: W/"675d4517-dcbf"
expires: Mon, 27 Jan 2025 14:07:45 GMT
cache-control: max-age=600
content-encoding: gzip
x-proxy-cache: MISS
x-github-request-id: 6B57:3CFD9C:5E85B47:5F888AE:679790D8
accept-ranges: bytes
age: 0
date: Mon, 27 Jan 2025 13:57:45 GMT
via: 1.1 varnish
x-served-by: cache-hel1410023-HEL
x-cache: MISS
x-cache-hits: 0
x-timer: S1737986265.974754,VS0,VE132
vary: Accept-Encoding
x-fastly-request-id: 2ea8720663cee0449c8063908a3ead7e8fe0e0e0
content-length: 13715
X-Firefox-Spdy: h2
|
|
| assets.adobedtm.com/92c238f848e3/7634fe33bd4f/launch-ENebd7a9b148404f67903d514c40949f24.min.js | 96.6.17.25 | 200 OK | 132 kB |
URL GET HTTP/2assets.adobedtm.com/92c238f848e3/7634fe33bd4f/launch-ENebd7a9b148404f67903d514c40949f24.min.js IP 96.6.17.25:443
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerDigiCert Inc Subjectassets.adobedtm.com Fingerprint24:B9:4C:5D:2A:33:DC:55:5D:0F:7B:A4:84:1D:8B:E5:2F:9A:41:AA ValidityTue, 09 Jul 2024 00:00:00 GMT - Sat, 09 Aug 2025 23:59:59 GMT
File typeJavaScript source, ASCII text, with very long lines (32758) Size132 kB (131790 bytes) Hash89b8b9b7df5ded7e84702d9c71f41119 8978c343552a2cb457e6bf14128d2e6818bd1118 2e40ba5acf2bbec4757871104dda89530d843720ef6119842761678010de8df4
GET /92c238f848e3/7634fe33bd4f/launch-ENebd7a9b148404f67903d514c40949f24.min.js HTTP/1.1
Host: assets.adobedtm.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
accept-ranges: bytes
content-type: application/x-javascript
etag: "89b8b9b7df5ded7e84702d9c71f41119:1737649785.365163"
last-modified: Thu, 23 Jan 2025 16:29:45 GMT
server: AkamaiNetStorage
vary: Accept-Encoding
content-encoding: gzip
cache-control: max-age=3600
expires: Mon, 27 Jan 2025 14:57:45 GMT
date: Mon, 27 Jan 2025 13:57:45 GMT
content-length: 131790
access-control-allow-origin: https://bell-offersq.github.io
x-content-type-options: nosniff
timing-allow-origin: *
X-Firefox-Spdy: h2
|
|
| bell-offersq.github.io/static/bell_common.js?cache | 185.199.109.153 | 404 Not Found | 5.1 kB |
URL GET HTTP/2bell-offersq.github.io/static/bell_common.js?cache IP 185.199.109.153:443
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerDigiCert Inc Subject*.github.io Fingerprint97:D8:C5:70:0F:12:24:6C:88:BC:FA:06:7E:8C:A7:4D:A8:62:67:28 ValidityFri, 15 Mar 2024 00:00:00 GMT - Fri, 14 Mar 2025 23:59:59 GMT
File typeHTML document, ASCII text, with very long lines (3909) Hash1eb970ce5a18bec7165f016df8238566 9efd1514af80fe14db4ed28e9bc53975b9ee089c 70d613e3acfba24fd2876fcbacaf639e1e111ef4d54baf70761c47673f37d6a3
GET /static/bell_common.js?cache HTTP/1.1
Host: bell-offersq.github.io
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/login1/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 404 Not Found
server: GitHub.com
content-type: text/html; charset=utf-8
permissions-policy: interest-cohort=()
etag: W/"6792e91d-239b"
content-security-policy: default-src 'none'; style-src 'unsafe-inline'; img-src data:; connect-src 'self'
content-encoding: gzip
x-github-request-id: 3CE8:31BF7A:6394EE4:64A1608:679790D9
accept-ranges: bytes
age: 0
date: Mon, 27 Jan 2025 13:57:45 GMT
via: 1.1 varnish
x-served-by: cache-hel1410023-HEL
x-cache: MISS
x-cache-hits: 0
x-timer: S1737986265.376648,VS0,VE118
vary: Accept-Encoding
x-fastly-request-id: 98176dc5f954cb34f8be6f4c7f5ea739dd4b8887
content-length: 5142
X-Firefox-Spdy: h2
|
|
| bell-offersq.github.io/static/bell_common.js?async | 185.199.109.153 | 404 Not Found | 5.1 kB |
URL GET HTTP/2bell-offersq.github.io/static/bell_common.js?async IP 185.199.109.153:443
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerDigiCert Inc Subject*.github.io Fingerprint97:D8:C5:70:0F:12:24:6C:88:BC:FA:06:7E:8C:A7:4D:A8:62:67:28 ValidityFri, 15 Mar 2024 00:00:00 GMT - Fri, 14 Mar 2025 23:59:59 GMT
File typeHTML document, ASCII text, with very long lines (3909) Hash1eb970ce5a18bec7165f016df8238566 9efd1514af80fe14db4ed28e9bc53975b9ee089c 70d613e3acfba24fd2876fcbacaf639e1e111ef4d54baf70761c47673f37d6a3
GET /static/bell_common.js?async HTTP/1.1
Host: bell-offersq.github.io
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/login1/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 404 Not Found
server: GitHub.com
content-type: text/html; charset=utf-8
permissions-policy: interest-cohort=()
etag: W/"6792e91d-239b"
content-security-policy: default-src 'none'; style-src 'unsafe-inline'; img-src data:; connect-src 'self'
content-encoding: gzip
x-github-request-id: 3CE8:31BF7A:6394EE4:64A1608:679790D9
accept-ranges: bytes
date: Mon, 27 Jan 2025 13:57:45 GMT
via: 1.1 varnish
age: 0
x-served-by: cache-hel1410023-HEL
x-cache: HIT
x-cache-hits: 1
x-timer: S1737986265.377326,VS0,VE118
vary: Accept-Encoding
x-fastly-request-id: adef10113c6a3ef364e83c3c8ae0eb9c7d48c316
content-length: 5142
X-Firefox-Spdy: h2
|
|
| bell-offersq.github.io/ruxitagentjs_ICA7NQVfghqrux_10301241007103824.js | 185.199.109.153 | 404 Not Found | 5.1 kB |
URL GET HTTP/2bell-offersq.github.io/ruxitagentjs_ICA7NQVfghqrux_10301241007103824.js IP 185.199.109.153:443
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerDigiCert Inc Subject*.github.io Fingerprint97:D8:C5:70:0F:12:24:6C:88:BC:FA:06:7E:8C:A7:4D:A8:62:67:28 ValidityFri, 15 Mar 2024 00:00:00 GMT - Fri, 14 Mar 2025 23:59:59 GMT
File typeHTML document, ASCII text, with very long lines (3909) Hash1eb970ce5a18bec7165f016df8238566 9efd1514af80fe14db4ed28e9bc53975b9ee089c 70d613e3acfba24fd2876fcbacaf639e1e111ef4d54baf70761c47673f37d6a3
GET /ruxitagentjs_ICA7NQVfghqrux_10301241007103824.js HTTP/1.1
Host: bell-offersq.github.io
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/login1/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 404 Not Found
server: GitHub.com
content-type: text/html; charset=utf-8
permissions-policy: interest-cohort=()
etag: W/"6792e91d-239b"
content-security-policy: default-src 'none'; style-src 'unsafe-inline'; img-src data:; connect-src 'self'
content-encoding: gzip
x-github-request-id: AFE9:3CFD9C:5E85BF0:5F88953:679790D9
accept-ranges: bytes
age: 0
date: Mon, 27 Jan 2025 13:57:45 GMT
via: 1.1 varnish
x-served-by: cache-hel1410023-HEL
x-cache: MISS
x-cache-hits: 0
x-timer: S1737986265.391980,VS0,VE114
vary: Accept-Encoding
x-fastly-request-id: 2a040c68888b2fc5848107bee766a253ad01b06c
content-length: 5142
X-Firefox-Spdy: h2
|
|
| mybell-on.akamaized.net/Styles/BRF2/Master/content/css/login-tracker-icon.min.css?ver=202411211058 | 23.36.76.202 | 200 OK | 535 B |
URL GET HTTP/2mybell-on.akamaized.net/Styles/BRF2/Master/content/css/login-tracker-icon.min.css?ver=202411211058 IP 23.36.76.202:443
ASN#20940 Akamai International B.V.
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerDigiCert Inc Subjecta248.e.akamai.net Fingerprint28:39:AF:63:7D:02:E8:F7:17:23:A0:EE:E0:C9:2F:9C:64:17:68:0A ValidityThu, 18 Apr 2024 00:00:00 GMT - Sat, 19 Apr 2025 23:59:59 GMT
File typeASCII text, with very long lines (1302), with no line terminators Hashdfb50e7f1e208353a4b868031148bc47 fb9ba238632f9802be6e271a7d0665086599fab2 555f66cb0acbfb8d34d2ba1e7b1ef66255506764232ee667a9f7b73afe6b5f5d
GET /Styles/BRF2/Master/content/css/login-tracker-icon.min.css?ver=202411211058 HTTP/1.1
Host: mybell-on.akamaized.net
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
access-control-allow-origin: *
cache-control: public, max-age=86400
content-security-policy: frame-ancestors bell.ca *.bell.ca *.bellmts.ca *.virginmobile.ca *.virginplus.ca *.vm.ca *.vmobile.ca *.vmcanada.com *.thesource.ca *.luckymobile.ca *.decibelinsight.net *.decibel.com; script-src https://*.bazaarvoice.com https://*.luckymobile.ca https://www.googletagmanager.com https://sc-static.net https://assets.adobedtm.com https://*.google-analytics.com https://*.postescanada-canadapost.ca https://*.nuance.com https://*.inq.com https://connect.facebook.net https://static.ads-twitter.com https://*.twitter.com https://ssl.geoplugin.net https://s.pinimg.com https://*.google.com https://*.gstatic.com https://*.vmobile.ca https://*.googleadservices.com https://*.stackadapt.com https://*.doubleclick.net https://*.virginplus.ca https://*.bell.ca https://*.tiktok.com https://*.know-where.com https://*.korem.com https://*.googleapis.com https://*.coveo.com https://siteimproveanalytics.com https://*.licdn.com https://mybell-qc.akamaized.net https://mybell-on.akamaized.net https://cdnjs.cloudflare.com https://*.medallia.ca https://*.kampyle.com https://*.decibelinsight.net https://*.decibelinsight.com https://*.bing.com https://*.clarity.ms https://*.branch.io https://app.link https://*.gbqofs.com https://*.visualwebsiteoptimizer.com cdn.cookielaw.org data: blob: 'unsafe-inline' 'unsafe-eval'; worker-src 'self' blob: ; object-src 'none'
content-type: text/css
etag: "1D6268FE8AF7500"
expires: Fri, 24 Jan 2025 20:06:29 GMT
last-modified: Sun, 10 May 2020 05:57:38 GMT
strict-transport-security: max-age=31536000; includeSubDomains
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
x-generated-by: O-BC009
x-xss-protection: 1
content-encoding: gzip
content-length: 535
date: Mon, 27 Jan 2025 13:57:45 GMT
vary: Accept-Encoding
server-timing: cdn-cache; desc=HIT, edge; dur=228, origin; dur=0, ak_p; desc="1737986265583_388254836_290233364_22758_26811_0_0_21";dur=1
X-Firefox-Spdy: h2
|
|
| mybell-on.akamaized.net/styles/RSX/mybell/css/bell.css?v=7Ds5ChdcgFBOOflebYvOBBa1eedJgSs5ORbb4q-0P4g1&ver=202411211058 | 23.36.76.202 | 200 OK | 1.8 kB |
URL GET HTTP/2mybell-on.akamaized.net/styles/RSX/mybell/css/bell.css?v=7Ds5ChdcgFBOOflebYvOBBa1eedJgSs5ORbb4q-0P4g1&ver=202411211058 IP 23.36.76.202:443
ASN#20940 Akamai International B.V.
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerDigiCert Inc Subjecta248.e.akamai.net Fingerprint28:39:AF:63:7D:02:E8:F7:17:23:A0:EE:E0:C9:2F:9C:64:17:68:0A ValidityThu, 18 Apr 2024 00:00:00 GMT - Sat, 19 Apr 2025 23:59:59 GMT
File typeASCII text, with very long lines (7528), with no line terminators Hash80ee770274098fa498381f9c826a3ddd c458365c8d3aa8e569ee727b8ebdeda81872c4fa 37aa6ef5959cf43ce78e86b85ca3be630ad4fa991531a8c10d02ba15a0561573
GET /styles/RSX/mybell/css/bell.css?v=7Ds5ChdcgFBOOflebYvOBBa1eedJgSs5ORbb4q-0P4g1&ver=202411211058 HTTP/1.1
Host: mybell-on.akamaized.net
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
access-control-allow-origin: *
cache-control: public, max-age=86400
content-security-policy: frame-ancestors bell.ca *.bell.ca *.bellmts.ca *.virginmobile.ca *.virginplus.ca *.vm.ca *.vmobile.ca *.vmcanada.com *.thesource.ca *.luckymobile.ca *.decibelinsight.net *.decibel.com; script-src https://*.bazaarvoice.com https://*.luckymobile.ca https://www.googletagmanager.com https://sc-static.net https://assets.adobedtm.com https://*.google-analytics.com https://*.postescanada-canadapost.ca https://*.nuance.com https://*.inq.com https://connect.facebook.net https://static.ads-twitter.com https://*.twitter.com https://ssl.geoplugin.net https://s.pinimg.com https://*.google.com https://*.gstatic.com https://*.vmobile.ca https://*.googleadservices.com https://*.stackadapt.com https://*.doubleclick.net https://*.virginplus.ca https://*.bell.ca https://*.tiktok.com https://*.know-where.com https://*.korem.com https://*.googleapis.com https://*.coveo.com https://siteimproveanalytics.com https://*.licdn.com https://mybell-qc.akamaized.net https://mybell-on.akamaized.net https://cdnjs.cloudflare.com https://*.medallia.ca https://*.kampyle.com https://*.decibelinsight.net https://*.decibelinsight.com https://*.bing.com https://*.clarity.ms https://*.branch.io https://app.link https://*.gbqofs.com https://*.visualwebsiteoptimizer.com cdn.cookielaw.org data: blob: 'unsafe-inline' 'unsafe-eval'; worker-src 'self' blob: ; object-src 'none'
content-type: text/css; charset=utf-8
expires: Fri, 24 Jan 2025 20:06:29 GMT
last-modified: Thu, 23 Jan 2025 20:06:29 GMT
strict-transport-security: max-age=31536000; includeSubDomains
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
x-generated-by: O-BC013
x-xss-protection: 1
content-encoding: gzip
content-length: 1834
date: Mon, 27 Jan 2025 13:57:45 GMT
vary: Accept-Encoding
server-timing: cdn-cache; desc=HIT, edge; dur=228, origin; dur=0, ak_p; desc="1737986265594_388254836_290233415_22913_15568_0_0_21";dur=1
X-Firefox-Spdy: h2
|
|
| mybell-on.akamaized.net/styles/RSX/mybell/css/page/ciam-login.min.css?ver=202411211058 | 23.36.76.202 | 200 OK | 6.7 kB |
URL GET HTTP/2mybell-on.akamaized.net/styles/RSX/mybell/css/page/ciam-login.min.css?ver=202411211058 IP 23.36.76.202:443
ASN#20940 Akamai International B.V.
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerDigiCert Inc Subjecta248.e.akamai.net Fingerprint28:39:AF:63:7D:02:E8:F7:17:23:A0:EE:E0:C9:2F:9C:64:17:68:0A ValidityThu, 18 Apr 2024 00:00:00 GMT - Sat, 19 Apr 2025 23:59:59 GMT
File typeUnicode text, UTF-8 text, with very long lines (24205), with no line terminators Hashca9e6c5228740d367707f05e6fcaac16 29ed21558f22e4465f465f5769b67189194bab4e 426ae54d5ec5afcf3843386011b6f8eb2e2834e6bae2da448cb2ceb009ae3d29
GET /styles/RSX/mybell/css/page/ciam-login.min.css?ver=202411211058 HTTP/1.1
Host: mybell-on.akamaized.net
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
access-control-allow-origin: *
cache-control: public, max-age=86400
content-security-policy: frame-ancestors bell.ca *.bell.ca *.bellmts.ca *.virginmobile.ca *.virginplus.ca *.vm.ca *.vmobile.ca *.vmcanada.com *.thesource.ca *.luckymobile.ca *.decibelinsight.net *.decibel.com; script-src https://*.bazaarvoice.com https://*.luckymobile.ca https://www.googletagmanager.com https://sc-static.net https://assets.adobedtm.com https://*.google-analytics.com https://*.postescanada-canadapost.ca https://*.nuance.com https://*.inq.com https://connect.facebook.net https://static.ads-twitter.com https://*.twitter.com https://ssl.geoplugin.net https://s.pinimg.com https://*.google.com https://*.gstatic.com https://*.vmobile.ca https://*.googleadservices.com https://*.stackadapt.com https://*.doubleclick.net https://*.virginplus.ca https://*.bell.ca https://*.tiktok.com https://*.know-where.com https://*.korem.com https://*.googleapis.com https://*.coveo.com https://siteimproveanalytics.com https://*.licdn.com https://mybell-qc.akamaized.net https://mybell-on.akamaized.net https://cdnjs.cloudflare.com https://*.medallia.ca https://*.kampyle.com https://*.decibelinsight.net https://*.decibelinsight.com https://*.bing.com https://*.clarity.ms https://*.branch.io https://app.link https://*.gbqofs.com https://*.visualwebsiteoptimizer.com cdn.cookielaw.org data: blob: 'unsafe-inline' 'unsafe-eval'; worker-src 'self' blob: ; object-src 'none'
content-type: text/css; charset=utf-8
expires: Fri, 24 Jan 2025 20:06:29 GMT
last-modified: Thu, 23 Jan 2025 20:06:29 GMT
strict-transport-security: max-age=31536000; includeSubDomains
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
x-generated-by: O-BC008
x-xss-protection: 1
content-encoding: gzip
content-length: 6657
date: Mon, 27 Jan 2025 13:57:45 GMT
vary: Accept-Encoding
server-timing: cdn-cache; desc=HIT, edge; dur=232, origin; dur=0, ak_p; desc="1737986265585_388254836_290233374_23319_18875_0_0_21";dur=1
X-Firefox-Spdy: h2
|
|
| mybell-on.akamaized.net/MYB/custom/css/login-mfa/bell-react-ui-library.css?ver=202411211058 | 23.36.76.202 | 200 OK | 13 kB |
URL GET HTTP/2mybell-on.akamaized.net/MYB/custom/css/login-mfa/bell-react-ui-library.css?ver=202411211058 IP 23.36.76.202:443
ASN#20940 Akamai International B.V.
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerDigiCert Inc Subjecta248.e.akamai.net Fingerprint28:39:AF:63:7D:02:E8:F7:17:23:A0:EE:E0:C9:2F:9C:64:17:68:0A ValidityThu, 18 Apr 2024 00:00:00 GMT - Sat, 19 Apr 2025 23:59:59 GMT
File typeASCII text, with very long lines (373), with CRLF, LF line terminators Hash578d0862d51a4cc48f67c39f25f776eb 9400b3107224ddd02a3293bd9d28857e06a42cba a5e1b486d63eee0cfb2aa09ceffa4d2a24e811a901a58c3446452531f3be5fa0
GET /MYB/custom/css/login-mfa/bell-react-ui-library.css?ver=202411211058 HTTP/1.1
Host: mybell-on.akamaized.net
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
access-control-allow-origin: *
cache-control: public, max-age=86400
content-security-policy: frame-ancestors bell.ca *.bell.ca *.bellmts.ca *.virginmobile.ca *.virginplus.ca *.vm.ca *.vmobile.ca *.vmcanada.com *.thesource.ca *.luckymobile.ca *.decibelinsight.net *.decibel.com; script-src https://*.bazaarvoice.com https://*.luckymobile.ca https://www.googletagmanager.com https://sc-static.net https://assets.adobedtm.com https://*.google-analytics.com https://*.postescanada-canadapost.ca https://*.nuance.com https://*.inq.com https://connect.facebook.net https://static.ads-twitter.com https://*.twitter.com https://ssl.geoplugin.net https://s.pinimg.com https://*.google.com https://*.gstatic.com https://*.vmobile.ca https://*.googleadservices.com https://*.stackadapt.com https://*.doubleclick.net https://*.virginplus.ca https://*.bell.ca https://*.tiktok.com https://*.know-where.com https://*.korem.com https://*.googleapis.com https://*.coveo.com https://siteimproveanalytics.com https://*.licdn.com https://mybell-qc.akamaized.net https://mybell-on.akamaized.net https://cdnjs.cloudflare.com https://*.medallia.ca https://*.kampyle.com https://*.decibelinsight.net https://*.decibelinsight.com https://*.bing.com https://*.clarity.ms https://*.branch.io https://app.link https://*.gbqofs.com https://*.visualwebsiteoptimizer.com cdn.cookielaw.org data: blob: 'unsafe-inline' 'unsafe-eval'; worker-src 'self' blob: ; object-src 'none'
content-type: text/css
etag: "1DB6501C9A57C80"
expires: Fri, 24 Jan 2025 20:07:01 GMT
last-modified: Sun, 12 Jan 2025 14:53:49 GMT
strict-transport-security: max-age=31536000; includeSubDomains
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
x-generated-by: O-BC012
x-xss-protection: 1
content-encoding: gzip
content-length: 12679
date: Mon, 27 Jan 2025 13:57:45 GMT
vary: Accept-Encoding
server-timing: cdn-cache; desc=HIT, edge; dur=233, origin; dur=0, ak_p; desc="1737986265586_388254836_290233373_23568_17565_0_0_21";dur=1
X-Firefox-Spdy: h2
|
|
| www.bell.ca/styles/tealeaf/tealeaf_cookies.js | 23.33.207.217 | 200 OK | 27 B |
URL GET HTTP/2www.bell.ca/styles/tealeaf/tealeaf_cookies.js IP 23.33.207.217:443
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerEntrust, Inc. Subjectwww.bell.ca FingerprintCE:B5:A4:43:D0:1F:89:00:C0:82:63:06:D5:98:1B:85:9F:B5:07:E1 ValidityThu, 05 Sep 2024 01:02:09 GMT - Sun, 05 Oct 2025 01:02:08 GMT
File typeUnicode text, UTF-8 (with BOM) text, with no line terminators Hashb7897085403d0c59a4a843a9ee377ca5 158127659361bf52feade7a03e7cdfdbe8ff78d3 29409b0dba0a01c2aa57b2474aa6f5b0f57d1f65e6f780478d0aa25d2fb31de1
GET /styles/tealeaf/tealeaf_cookies.js HTTP/1.1
Host: www.bell.ca
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: application/javascript
accept-ranges: bytes
access-control-allow-origin: https://www.bell.ca
content-encoding: br
content-security-policy: frame-ancestors bell.ca *.bell.ca *.bellmts.ca *.virginmobile.ca *.virginplus.ca *.vm.ca *.vmobile.ca *.vmcanada.com *.thesource.ca *.luckymobile.ca; script-src https://*.go-mpulse.net https://*.luckymobile.ca https://www.googletagmanager.com https://sc-static.net https://assets.adobedtm.com https://*.google-analytics.com https://*.postescanada-canadapost.ca https://*.nuance.com https://*.inq.com https://connect.facebook.net https://static.ads-twitter.com https://*.twitter.com https://ssl.geoplugin.net https://s.pinimg.com https://*.google.com https://*.gstatic.com https://*.vmobile.ca https://*.googleadservices.com https://*.stackadapt.com https://*.doubleclick.net https://*.bell.ca https://*.tiktok.com https://*.know-where.com https://*.korem.com https://*.googleapis.com https://*.coveo.com https://siteimproveanalytics.com https://*.licdn.com https://cdnjs.cloudflare.com https://*.medallia.ca https://*.kampyle.com https://*.decibelinsight.net https://*.decibelinsight.com https://*.youtube.com https://bat.bing.com https://tr.snapchat.com https://s.ytimg.com https://*.micpn.com https://*.clarity.ms https://*.telebec.com https://*.northerntel.ca https://*.analytics-egain.com https://*.branch.io https://app.link https://*.gbqofs.com https://*.visualwebsiteoptimizer.com cdn.cookielaw.org 'unsafe-inline' 'unsafe-eval'; worker-src 'self' blob: ; object-src https://refer.bell.ca
etag: "7eea3b1b35db1:0"
last-modified: Mon, 27 Jan 2025 07:20:50 GMT
server: Akamai Resource Optimizer
strict-transport-security: max-age=31536000
x-content-type-options: nosniff
x-generated-by: Q-BC040
x-ua-compatible: IE=edge
x-xss-protection: 1
content-length: 27
expires: Mon, 27 Jan 2025 13:57:45 GMT
cache-control: max-age=0, no-cache
pragma: no-cache
date: Mon, 27 Jan 2025 13:57:45 GMT
server-timing: cdn-cache; desc=HIT, edge; dur=1, ak_p; desc="1737986265724_389047396_1404366395_25_5745_93_98_21";dur=1
cookie-count: 0
akamai-cache-status: Hit from child
X-Firefox-Spdy: h2
|
|
| mybell-on.akamaized.net/Styles/BRF2/Master/content/css/login-tracker.min.css?ver=202411211058 | 23.36.76.202 | 200 OK | 3.7 kB |
URL GET HTTP/2mybell-on.akamaized.net/Styles/BRF2/Master/content/css/login-tracker.min.css?ver=202411211058 IP 23.36.76.202:443
ASN#20940 Akamai International B.V.
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerDigiCert Inc Subjecta248.e.akamai.net Fingerprint28:39:AF:63:7D:02:E8:F7:17:23:A0:EE:E0:C9:2F:9C:64:17:68:0A ValidityThu, 18 Apr 2024 00:00:00 GMT - Sat, 19 Apr 2025 23:59:59 GMT
File typeASCII text, with very long lines (11931), with no line terminators Hash00494c94c046c1db1116b27fcab79226 d9a208976b0c3469d680253517451ecc41e1e2b3 079c0851b59b24bb97f9ff7e1c362f1bc322a4f3f6d80e2823a20a7db82ea6f3
GET /Styles/BRF2/Master/content/css/login-tracker.min.css?ver=202411211058 HTTP/1.1
Host: mybell-on.akamaized.net
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
access-control-allow-origin: *
cache-control: public, max-age=86400
content-security-policy: frame-ancestors bell.ca *.bell.ca *.bellmts.ca *.virginmobile.ca *.virginplus.ca *.vm.ca *.vmobile.ca *.vmcanada.com *.thesource.ca *.luckymobile.ca *.decibelinsight.net *.decibel.com; script-src https://*.bazaarvoice.com https://*.luckymobile.ca https://www.googletagmanager.com https://sc-static.net https://assets.adobedtm.com https://*.google-analytics.com https://*.postescanada-canadapost.ca https://*.nuance.com https://*.inq.com https://connect.facebook.net https://static.ads-twitter.com https://*.twitter.com https://ssl.geoplugin.net https://s.pinimg.com https://*.google.com https://*.gstatic.com https://*.vmobile.ca https://*.googleadservices.com https://*.stackadapt.com https://*.doubleclick.net https://*.virginplus.ca https://*.bell.ca https://*.tiktok.com https://*.know-where.com https://*.korem.com https://*.googleapis.com https://*.coveo.com https://siteimproveanalytics.com https://*.licdn.com https://mybell-qc.akamaized.net https://mybell-on.akamaized.net https://cdnjs.cloudflare.com https://*.medallia.ca https://*.kampyle.com https://*.decibelinsight.net https://*.decibelinsight.com https://*.bing.com https://*.clarity.ms https://*.branch.io https://app.link https://*.gbqofs.com https://*.visualwebsiteoptimizer.com cdn.cookielaw.org data: blob: 'unsafe-inline' 'unsafe-eval'; worker-src 'self' blob: ; object-src 'none'
content-type: text/css
etag: "1D6268FE8AF7500"
expires: Fri, 24 Jan 2025 20:06:29 GMT
last-modified: Sun, 10 May 2020 05:57:38 GMT
strict-transport-security: max-age=31536000; includeSubDomains
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
x-generated-by: O-BC008
x-xss-protection: 1
content-encoding: gzip
content-length: 3706
date: Mon, 27 Jan 2025 13:57:45 GMT
vary: Accept-Encoding
server-timing: cdn-cache; desc=HIT, edge; dur=230, origin; dur=0, ak_p; desc="1737986265583_388254836_290233365_22970_26586_0_0_21";dur=1
X-Firefox-Spdy: h2
|
|
| www.bell.ca/styles/tealeaf/tealeaf.js | 23.33.207.217 | 200 OK | 1.2 kB |
URL GET HTTP/2www.bell.ca/styles/tealeaf/tealeaf.js IP 23.33.207.217:443
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerEntrust, Inc. Subjectwww.bell.ca FingerprintCE:B5:A4:43:D0:1F:89:00:C0:82:63:06:D5:98:1B:85:9F:B5:07:E1 ValidityThu, 05 Sep 2024 01:02:09 GMT - Sun, 05 Oct 2025 01:02:08 GMT
File typeJavaScript source, ASCII text, with CRLF line terminators Hash17f602746766cb828298f9a517080ff4 274219a1495fa6ecddcb2b608ad65c8812245150 307cf029c6425280058734516402c7346c15879dea3ec716810b794daba5be65
GET /styles/tealeaf/tealeaf.js HTTP/1.1
Host: www.bell.ca
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: application/javascript
accept-ranges: bytes
access-control-allow-origin: https://www.bell.ca
content-encoding: br
content-security-policy: frame-ancestors bell.ca *.bell.ca *.bellmts.ca *.virginmobile.ca *.virginplus.ca *.vm.ca *.vmobile.ca *.vmcanada.com *.thesource.ca *.luckymobile.ca; script-src https://*.go-mpulse.net https://*.luckymobile.ca https://www.googletagmanager.com https://sc-static.net https://assets.adobedtm.com https://*.google-analytics.com https://*.postescanada-canadapost.ca https://*.nuance.com https://*.inq.com https://connect.facebook.net https://static.ads-twitter.com https://*.twitter.com https://ssl.geoplugin.net https://s.pinimg.com https://*.google.com https://*.gstatic.com https://*.vmobile.ca https://*.googleadservices.com https://*.stackadapt.com https://*.doubleclick.net https://*.bell.ca https://*.tiktok.com https://*.know-where.com https://*.korem.com https://*.googleapis.com https://*.coveo.com https://siteimproveanalytics.com https://*.licdn.com https://cdnjs.cloudflare.com https://*.medallia.ca https://*.kampyle.com https://*.decibelinsight.net https://*.decibelinsight.com https://*.youtube.com https://bat.bing.com https://tr.snapchat.com https://s.ytimg.com https://*.micpn.com https://*.clarity.ms https://*.telebec.com https://*.northerntel.ca https://*.analytics-egain.com https://*.branch.io https://app.link https://*.gbqofs.com https://*.visualwebsiteoptimizer.com cdn.cookielaw.org 'unsafe-inline' 'unsafe-eval'; worker-src 'self' blob: ; object-src https://refer.bell.ca
etag: "a2a748457963db1:0"
last-modified: Mon, 27 Jan 2025 06:48:56 GMT
server: Akamai Resource Optimizer
strict-transport-security: max-age=31536000
x-content-type-options: nosniff
x-generated-by: Q-BC041
x-ua-compatible: IE=edge
x-xss-protection: 1
content-length: 1186
expires: Mon, 27 Jan 2025 13:57:45 GMT
cache-control: max-age=0, no-cache
pragma: no-cache
date: Mon, 27 Jan 2025 13:57:45 GMT
server-timing: cdn-cache; desc=HIT, edge; dur=1, ak_p; desc="1737986265828_389047396_1404366438_20_5067_93_0_21";dur=1
cookie-count: 0
akamai-cache-status: Hit from child
X-Firefox-Spdy: h2
|
|
| mybell-on.akamaized.net/styles/RSX/mybell.js?v=47-8px8fooFPBN5xNNFlFlHAmdbrMwP9p8MK_Uw4qzw1&ver=00000000 | 23.36.76.202 | 200 OK | 5.0 kB |
URL GET HTTP/2mybell-on.akamaized.net/styles/RSX/mybell.js?v=47-8px8fooFPBN5xNNFlFlHAmdbrMwP9p8MK_Uw4qzw1&ver=00000000 IP 23.36.76.202:443
ASN#20940 Akamai International B.V.
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerDigiCert Inc Subjecta248.e.akamai.net Fingerprint28:39:AF:63:7D:02:E8:F7:17:23:A0:EE:E0:C9:2F:9C:64:17:68:0A ValidityThu, 18 Apr 2024 00:00:00 GMT - Sat, 19 Apr 2025 23:59:59 GMT
File typeJavaScript source, ASCII text, with CRLF line terminators Hashbb18e06557b886dadd854b9250901d51 d3ad02bbabefd29e332850558c479059d393ebdc 91c3f1e71d54adf39f70fd48951549971d4d8c2a0f66a74463616116e5910ec9
GET /styles/RSX/mybell.js?v=47-8px8fooFPBN5xNNFlFlHAmdbrMwP9p8MK_Uw4qzw1&ver=00000000 HTTP/1.1
Host: mybell-on.akamaized.net
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
access-control-allow-origin: *
cache-control: public, max-age=86400
content-security-policy: frame-ancestors bell.ca *.bell.ca *.bellmts.ca *.virginmobile.ca *.virginplus.ca *.vm.ca *.vmobile.ca *.vmcanada.com *.thesource.ca *.luckymobile.ca *.decibelinsight.net *.decibel.com; script-src https://*.bazaarvoice.com https://*.luckymobile.ca https://www.googletagmanager.com https://sc-static.net https://assets.adobedtm.com https://*.google-analytics.com https://*.postescanada-canadapost.ca https://*.nuance.com https://*.inq.com https://connect.facebook.net https://static.ads-twitter.com https://*.twitter.com https://ssl.geoplugin.net https://s.pinimg.com https://*.google.com https://*.gstatic.com https://*.vmobile.ca https://*.googleadservices.com https://*.stackadapt.com https://*.doubleclick.net https://*.virginplus.ca https://*.bell.ca https://*.tiktok.com https://*.know-where.com https://*.korem.com https://*.googleapis.com https://*.coveo.com https://siteimproveanalytics.com https://*.licdn.com https://mybell-qc.akamaized.net https://mybell-on.akamaized.net https://cdnjs.cloudflare.com https://*.medallia.ca https://*.kampyle.com https://*.decibelinsight.net https://*.decibelinsight.com https://*.bing.com https://*.clarity.ms https://*.branch.io https://app.link https://*.gbqofs.com https://*.visualwebsiteoptimizer.com cdn.cookielaw.org data: blob: 'unsafe-inline' 'unsafe-eval'; worker-src 'self' blob: ; object-src 'none'
content-type: text/javascript; charset=utf-8
expires: Fri, 17 Jan 2025 06:23:11 GMT
last-modified: Thu, 16 Jan 2025 06:23:11 GMT
strict-transport-security: max-age=31536000; includeSubDomains
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
x-generated-by: O-BC009
x-xss-protection: 1
content-encoding: gzip
content-length: 4973
date: Mon, 27 Jan 2025 13:57:45 GMT
vary: Accept-Encoding
server-timing: cdn-cache; desc=HIT, edge; dur=228, origin; dur=0, ak_p; desc="1737986265585_388254836_290233372_22948_24214_0_0_21";dur=1
X-Firefox-Spdy: h2
|
|
| www.bell.ca/styles/tealeaf/tealeaf_config_myb.js | 23.33.207.217 | 200 OK | 40 B |
URL GET HTTP/2www.bell.ca/styles/tealeaf/tealeaf_config_myb.js IP 23.33.207.217:443
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerEntrust, Inc. Subjectwww.bell.ca FingerprintCE:B5:A4:43:D0:1F:89:00:C0:82:63:06:D5:98:1B:85:9F:B5:07:E1 ValidityThu, 05 Sep 2024 01:02:09 GMT - Sun, 05 Oct 2025 01:02:08 GMT
File typeASCII text, with no line terminators Hashd0070fc1e80a3c992435a11ad33de21c cc63256abd394b54b0c718235f3aaf40d4a3f8a9 f6a976912b7ab395e43b58edb8dc417e672e864629fc938e4f2979655dcbfe73
GET /styles/tealeaf/tealeaf_config_myb.js HTTP/1.1
Host: www.bell.ca
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: application/javascript
last-modified: Tue, 12 Nov 2024 14:03:47 GMT
accept-ranges: bytes
etag: "e58ca8b1b35db1:0"
x-generated-by: Q-BC036
x-ua-compatible: IE=edge
content-security-policy: frame-ancestors bell.ca *.bell.ca *.bellmts.ca *.virginmobile.ca *.virginplus.ca *.vm.ca *.vmobile.ca *.vmcanada.com *.thesource.ca *.luckymobile.ca; script-src https://*.go-mpulse.net https://*.luckymobile.ca https://www.googletagmanager.com https://sc-static.net https://assets.adobedtm.com https://*.google-analytics.com https://*.postescanada-canadapost.ca https://*.nuance.com https://*.inq.com https://connect.facebook.net https://static.ads-twitter.com https://*.twitter.com https://ssl.geoplugin.net https://s.pinimg.com https://*.google.com https://*.gstatic.com https://*.vmobile.ca https://*.googleadservices.com https://*.stackadapt.com https://*.doubleclick.net https://*.bell.ca https://*.tiktok.com https://*.know-where.com https://*.korem.com https://*.googleapis.com https://*.coveo.com https://siteimproveanalytics.com https://*.licdn.com https://cdnjs.cloudflare.com https://*.medallia.ca https://*.kampyle.com https://*.decibelinsight.net https://*.decibelinsight.com https://*.youtube.com https://bat.bing.com https://tr.snapchat.com https://s.ytimg.com https://*.micpn.com https://*.clarity.ms https://*.telebec.com https://*.northerntel.ca https://*.analytics-egain.com https://*.branch.io https://app.link https://*.gbqofs.com https://*.visualwebsiteoptimizer.com cdn.cookielaw.org 'unsafe-inline' 'unsafe-eval'; worker-src 'self' blob: ; object-src https://refer.bell.ca
strict-transport-security: max-age=31536000
x-xss-protection: 1
x-content-type-options: nosniff
access-control-allow-origin: https://www.bell.ca
content-encoding: gzip
content-length: 40
expires: Mon, 27 Jan 2025 13:57:45 GMT
cache-control: max-age=0, no-cache
pragma: no-cache
date: Mon, 27 Jan 2025 13:57:45 GMT
vary: Accept-Encoding
server-timing: cdn-cache; desc=HIT, edge; dur=1, dtSInfo;desc="0", dtRpid;desc="2147192158", ak_p; desc="1737986265832_389047396_1404366458_19_3947_93_0_21";dur=1
cookie-count: 0
akamai-cache-status: Hit from child
X-Firefox-Spdy: h2
|
|
| mybell-on.akamaized.net/MYB/web/DCX/js/ieDeprecatedBrowserJS.js?ver=201707211503 | 23.36.76.202 | 200 OK | 2.3 kB |
URL GET HTTP/2mybell-on.akamaized.net/MYB/web/DCX/js/ieDeprecatedBrowserJS.js?ver=201707211503 IP 23.36.76.202:443
ASN#20940 Akamai International B.V.
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerDigiCert Inc Subjecta248.e.akamai.net Fingerprint28:39:AF:63:7D:02:E8:F7:17:23:A0:EE:E0:C9:2F:9C:64:17:68:0A ValidityThu, 18 Apr 2024 00:00:00 GMT - Sat, 19 Apr 2025 23:59:59 GMT
File typeJavaScript source, ASCII text, with CRLF line terminators Hash15f7e4a945f98a8cd5da0cc38e36c138 2616367624d8d30e3aab545327f07e66345ae330 cef697a926119ed2e9328e84e88e3a42b1987a64256c55066b37dc3f36883515
GET /MYB/web/DCX/js/ieDeprecatedBrowserJS.js?ver=201707211503 HTTP/1.1
Host: mybell-on.akamaized.net
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
access-control-allow-origin: *
cache-control: public, max-age=86400
content-security-policy: frame-ancestors bell.ca *.bell.ca *.bellmts.ca *.virginmobile.ca *.virginplus.ca *.vm.ca *.vmobile.ca *.vmcanada.com *.thesource.ca *.luckymobile.ca *.decibelinsight.net *.decibel.com; script-src https://*.bazaarvoice.com https://*.luckymobile.ca https://www.googletagmanager.com https://sc-static.net https://assets.adobedtm.com https://*.google-analytics.com https://*.postescanada-canadapost.ca https://*.nuance.com https://*.inq.com https://connect.facebook.net https://static.ads-twitter.com https://*.twitter.com https://ssl.geoplugin.net https://s.pinimg.com https://*.google.com https://*.gstatic.com https://*.vmobile.ca https://*.googleadservices.com https://*.stackadapt.com https://*.doubleclick.net https://*.virginplus.ca https://*.bell.ca https://*.tiktok.com https://*.know-where.com https://*.korem.com https://*.googleapis.com https://*.coveo.com https://siteimproveanalytics.com https://*.licdn.com https://mybell-qc.akamaized.net https://mybell-on.akamaized.net https://cdnjs.cloudflare.com https://*.medallia.ca https://*.kampyle.com https://*.decibelinsight.net https://*.decibelinsight.com https://*.bing.com https://*.clarity.ms https://*.branch.io https://app.link https://*.gbqofs.com https://*.visualwebsiteoptimizer.com cdn.cookielaw.org data: blob: 'unsafe-inline' 'unsafe-eval'; worker-src 'self' blob: ; object-src 'none'
content-type: application/x-javascript
etag: "1D302327E08C280"
expires: Fri, 17 Jan 2025 06:23:11 GMT
last-modified: Fri, 21 Jul 2017 15:03:21 GMT
strict-transport-security: max-age=31536000; includeSubDomains
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
x-generated-by: O-BC010
x-xss-protection: 1
content-encoding: gzip
content-length: 2271
date: Mon, 27 Jan 2025 13:57:45 GMT
vary: Accept-Encoding
server-timing: cdn-cache; desc=HIT, edge; dur=234, origin; dur=0, ak_p; desc="1737986265586_388254836_290233377_23474_18702_0_0_21";dur=1
X-Firefox-Spdy: h2
|
|
| mybell-on.akamaized.net/Resource/web/js/bootstrap.min.js?ver=202410092027 | 23.36.76.202 | 200 OK | 37 kB |
URL GET HTTP/2mybell-on.akamaized.net/Resource/web/js/bootstrap.min.js?ver=202410092027 IP 23.36.76.202:443
ASN#20940 Akamai International B.V.
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerDigiCert Inc Subjecta248.e.akamai.net Fingerprint28:39:AF:63:7D:02:E8:F7:17:23:A0:EE:E0:C9:2F:9C:64:17:68:0A ValidityThu, 18 Apr 2024 00:00:00 GMT - Sat, 19 Apr 2025 23:59:59 GMT
File typeJavaScript source, ASCII text, with very long lines (65304) Hash1c23e183c1a1ac09d117c247ebec1da7 69a660bb58415789c5d4f0358726f197832dbfea 1c92955a8902b18cfaaec837bc73fc6e9ae59f8f64d1579bc9e2a26bab5dd681
GET /Resource/web/js/bootstrap.min.js?ver=202410092027 HTTP/1.1
Host: mybell-on.akamaized.net
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
access-control-allow-origin: *
cache-control: public, max-age=86400
content-security-policy: frame-ancestors bell.ca *.bell.ca *.bellmts.ca *.virginmobile.ca *.virginplus.ca *.vm.ca *.vmobile.ca *.vmcanada.com *.thesource.ca *.luckymobile.ca *.decibelinsight.net *.decibel.com; script-src https://*.bazaarvoice.com https://*.luckymobile.ca https://www.googletagmanager.com https://sc-static.net https://assets.adobedtm.com https://*.google-analytics.com https://*.postescanada-canadapost.ca https://*.nuance.com https://*.inq.com https://connect.facebook.net https://static.ads-twitter.com https://*.twitter.com https://ssl.geoplugin.net https://s.pinimg.com https://*.google.com https://*.gstatic.com https://*.vmobile.ca https://*.googleadservices.com https://*.stackadapt.com https://*.doubleclick.net https://*.virginplus.ca https://*.bell.ca https://*.tiktok.com https://*.know-where.com https://*.korem.com https://*.googleapis.com https://*.coveo.com https://siteimproveanalytics.com https://*.licdn.com https://mybell-qc.akamaized.net https://mybell-on.akamaized.net https://cdnjs.cloudflare.com https://*.medallia.ca https://*.kampyle.com https://*.decibelinsight.net https://*.decibelinsight.com https://*.bing.com https://*.clarity.ms https://*.branch.io https://app.link https://*.gbqofs.com https://*.visualwebsiteoptimizer.com cdn.cookielaw.org data: blob: 'unsafe-inline' 'unsafe-eval'; worker-src 'self' blob: ; object-src 'none'
content-type: application/x-javascript
etag: "1DB1A89BA89DB00"
expires: Fri, 17 Jan 2025 06:23:11 GMT
last-modified: Wed, 09 Oct 2024 20:27:58 GMT
strict-transport-security: max-age=31536000; includeSubDomains
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
x-generated-by: O-BC012
x-xss-protection: 1
content-encoding: gzip
content-length: 37270
date: Mon, 27 Jan 2025 13:57:45 GMT
vary: Accept-Encoding
server-timing: cdn-cache; desc=HIT, edge; dur=234, origin; dur=0, ak_p; desc="1737986265589_388254836_290233401_23404_14967_0_0_21";dur=1
X-Firefox-Spdy: h2
|
|
| mybell-on.akamaized.net/Web/MYB/custom/js/eChat/echat-common.min.js?ver=00000000 | 23.36.76.202 | 200 OK | 6.9 kB |
URL GET HTTP/2mybell-on.akamaized.net/Web/MYB/custom/js/eChat/echat-common.min.js?ver=00000000 IP 23.36.76.202:443
ASN#20940 Akamai International B.V.
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerDigiCert Inc Subjecta248.e.akamai.net Fingerprint28:39:AF:63:7D:02:E8:F7:17:23:A0:EE:E0:C9:2F:9C:64:17:68:0A ValidityThu, 18 Apr 2024 00:00:00 GMT - Sat, 19 Apr 2025 23:59:59 GMT
File typeJavaScript source, ASCII text, with very long lines (15669), with no line terminators Hashcb5b7e9fd96cb0442d68f85b47e87902 d9e94789f8c9b539cef9011d3a82398df60e833a d9b2e5281abb267c48866876d6037e8edf343c52d185f147dbc8fa393c73c388
GET /Web/MYB/custom/js/eChat/echat-common.min.js?ver=00000000 HTTP/1.1
Host: mybell-on.akamaized.net
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
access-control-allow-origin: *
cache-control: public, max-age=86400
content-security-policy: frame-ancestors bell.ca *.bell.ca *.bellmts.ca *.virginmobile.ca *.virginplus.ca *.vm.ca *.vmobile.ca *.vmcanada.com *.thesource.ca *.luckymobile.ca *.decibelinsight.net *.decibel.com; script-src https://*.bazaarvoice.com https://*.luckymobile.ca https://www.googletagmanager.com https://sc-static.net https://assets.adobedtm.com https://*.google-analytics.com https://*.postescanada-canadapost.ca https://*.nuance.com https://*.inq.com https://connect.facebook.net https://static.ads-twitter.com https://*.twitter.com https://ssl.geoplugin.net https://s.pinimg.com https://*.google.com https://*.gstatic.com https://*.vmobile.ca https://*.googleadservices.com https://*.stackadapt.com https://*.doubleclick.net https://*.virginplus.ca https://*.bell.ca https://*.tiktok.com https://*.know-where.com https://*.korem.com https://*.googleapis.com https://*.coveo.com https://siteimproveanalytics.com https://*.licdn.com https://mybell-qc.akamaized.net https://mybell-on.akamaized.net https://cdnjs.cloudflare.com https://*.medallia.ca https://*.kampyle.com https://*.decibelinsight.net https://*.decibelinsight.com https://*.bing.com https://*.clarity.ms https://*.branch.io https://app.link https://*.gbqofs.com https://*.visualwebsiteoptimizer.com cdn.cookielaw.org data: blob: 'unsafe-inline' 'unsafe-eval'; worker-src 'self' blob: ; object-src 'none'
content-type: application/x-javascript
etag: "1DA72C18535C880"
expires: Fri, 17 Jan 2025 06:23:11 GMT
last-modified: Sun, 10 Mar 2024 08:04:05 GMT
strict-transport-security: max-age=31536000; includeSubDomains
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
x-generated-by: O-BC010
x-xss-protection: 1
content-encoding: gzip
content-length: 6876
date: Mon, 27 Jan 2025 13:57:45 GMT
vary: Accept-Encoding
server-timing: cdn-cache; desc=HIT, edge; dur=235, origin; dur=0, ak_p; desc="1737986265590_388254836_290233403_23597_13779_0_0_21";dur=1
X-Firefox-Spdy: h2
|
|
| mybell-on.akamaized.net/styles/RSX/mybell/css/page/registrationFlow-login.css?ver=202411211058 | 23.36.76.202 | 200 OK | 9.9 kB |
URL GET HTTP/2mybell-on.akamaized.net/styles/RSX/mybell/css/page/registrationFlow-login.css?ver=202411211058 IP 23.36.76.202:443
ASN#20940 Akamai International B.V.
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerDigiCert Inc Subjecta248.e.akamai.net Fingerprint28:39:AF:63:7D:02:E8:F7:17:23:A0:EE:E0:C9:2F:9C:64:17:68:0A ValidityThu, 18 Apr 2024 00:00:00 GMT - Sat, 19 Apr 2025 23:59:59 GMT
File typeUnicode text, UTF-8 (with BOM) text, with CRLF line terminators Hashaa38eb37504f9232d26fced21dd0d866 7bbce328abd6ad760e2909b1fe1f285d4803cfeb 2dd7168916d237332ccfc4eb83f1732477d099c63fb9e3576e929d795568a618
GET /styles/RSX/mybell/css/page/registrationFlow-login.css?ver=202411211058 HTTP/1.1
Host: mybell-on.akamaized.net
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
accept-ranges: bytes
access-control-allow-origin: *
cache-control: public, max-age=86400
content-security-policy: frame-ancestors bell.ca *.bell.ca *.bellmts.ca *.virginmobile.ca *.virginplus.ca *.vm.ca *.vmobile.ca *.vmcanada.com *.thesource.ca *.luckymobile.ca *.decibelinsight.net *.decibel.com; script-src https://*.bazaarvoice.com https://*.luckymobile.ca https://www.googletagmanager.com https://sc-static.net https://assets.adobedtm.com https://*.google-analytics.com https://*.postescanada-canadapost.ca https://*.nuance.com https://*.inq.com https://connect.facebook.net https://static.ads-twitter.com https://*.twitter.com https://ssl.geoplugin.net https://s.pinimg.com https://*.google.com https://*.gstatic.com https://*.vmobile.ca https://*.googleadservices.com https://*.stackadapt.com https://*.doubleclick.net https://*.virginplus.ca https://*.bell.ca https://*.tiktok.com https://*.know-where.com https://*.korem.com https://*.googleapis.com https://*.coveo.com https://siteimproveanalytics.com https://*.licdn.com https://mybell-qc.akamaized.net https://mybell-on.akamaized.net https://cdnjs.cloudflare.com https://*.medallia.ca https://*.kampyle.com https://*.decibelinsight.net https://*.decibelinsight.com https://*.bing.com https://*.clarity.ms https://*.branch.io https://app.link https://*.gbqofs.com https://*.visualwebsiteoptimizer.com cdn.cookielaw.org data: blob: 'unsafe-inline' 'unsafe-eval'; worker-src 'self' blob: ; object-src 'none'
content-type: text/css
etag: "1D899B1F2407000"
expires: Fri, 24 Jan 2025 20:06:29 GMT
last-modified: Sun, 17 Jul 2022 07:50:56 GMT
strict-transport-security: max-age=31536000; includeSubDomains
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
x-generated-by: O-BC001
x-xss-protection: 1
content-encoding: gzip
content-length: 9936
date: Mon, 27 Jan 2025 13:57:45 GMT
vary: Accept-Encoding
server-timing: cdn-cache; desc=HIT, edge; dur=238, origin; dur=0, ak_p; desc="1737986265594_388254836_290233414_23871_9719_0_0_21";dur=1
X-Firefox-Spdy: h2
|
|
| mybell-on.akamaized.net/Styles/BRF2/Master/core/css/bell.css?ver=202411211058 | 23.36.76.202 | 200 OK | 59 kB |
URL GET HTTP/2mybell-on.akamaized.net/Styles/BRF2/Master/core/css/bell.css?ver=202411211058 IP 23.36.76.202:443
ASN#20940 Akamai International B.V.
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerDigiCert Inc Subjecta248.e.akamai.net Fingerprint28:39:AF:63:7D:02:E8:F7:17:23:A0:EE:E0:C9:2F:9C:64:17:68:0A ValidityThu, 18 Apr 2024 00:00:00 GMT - Sat, 19 Apr 2025 23:59:59 GMT
File typeUnicode text, UTF-8 (with BOM) text, with very long lines (854), with CRLF line terminators Hashf4a272c31cf80a27f42710693c0ede62 8a2a121a8730337aa4199088d8cd7baaf634872f a942275a0e4be60c500c8cb21d9fb5105de9077a30f32c7f6a0e8253451ffd92
GET /Styles/BRF2/Master/core/css/bell.css?ver=202411211058 HTTP/1.1
Host: mybell-on.akamaized.net
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
access-control-allow-origin: *
cache-control: public, max-age=86400
content-security-policy: frame-ancestors bell.ca *.bell.ca *.bellmts.ca *.virginmobile.ca *.virginplus.ca *.vm.ca *.vmobile.ca *.vmcanada.com *.thesource.ca *.luckymobile.ca *.decibelinsight.net *.decibel.com; script-src https://*.bazaarvoice.com https://*.luckymobile.ca https://www.googletagmanager.com https://sc-static.net https://assets.adobedtm.com https://*.google-analytics.com https://*.postescanada-canadapost.ca https://*.nuance.com https://*.inq.com https://connect.facebook.net https://static.ads-twitter.com https://*.twitter.com https://ssl.geoplugin.net https://s.pinimg.com https://*.google.com https://*.gstatic.com https://*.vmobile.ca https://*.googleadservices.com https://*.stackadapt.com https://*.doubleclick.net https://*.virginplus.ca https://*.bell.ca https://*.tiktok.com https://*.know-where.com https://*.korem.com https://*.googleapis.com https://*.coveo.com https://siteimproveanalytics.com https://*.licdn.com https://mybell-qc.akamaized.net https://mybell-on.akamaized.net https://cdnjs.cloudflare.com https://*.medallia.ca https://*.kampyle.com https://*.decibelinsight.net https://*.decibelinsight.com https://*.bing.com https://*.clarity.ms https://*.branch.io https://app.link https://*.gbqofs.com https://*.visualwebsiteoptimizer.com cdn.cookielaw.org data: blob: 'unsafe-inline' 'unsafe-eval'; worker-src 'self' blob: ; object-src 'none'
content-type: text/css
etag: "1DAEBBE189B5E80"
expires: Fri, 24 Jan 2025 20:06:29 GMT
last-modified: Sun, 11 Aug 2024 07:14:25 GMT
strict-transport-security: max-age=31536000; includeSubDomains
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
x-generated-by: O-BC010
x-xss-protection: 1
content-encoding: gzip
content-length: 59056
date: Mon, 27 Jan 2025 13:57:45 GMT
vary: Accept-Encoding
server-timing: cdn-cache; desc=HIT, edge; dur=238, origin; dur=0, ak_p; desc="1737986265584_388254836_290233366_23991_19162_0_0_21";dur=1
X-Firefox-Spdy: h2
|
|
| mybell-on.akamaized.net/Web/MYB/custom/js/eChat/echat-omniture.min.js?ver=00000000 | 23.36.76.202 | 200 OK | 4.3 kB |
URL GET HTTP/2mybell-on.akamaized.net/Web/MYB/custom/js/eChat/echat-omniture.min.js?ver=00000000 IP 23.36.76.202:443
ASN#20940 Akamai International B.V.
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerDigiCert Inc Subjecta248.e.akamai.net Fingerprint28:39:AF:63:7D:02:E8:F7:17:23:A0:EE:E0:C9:2F:9C:64:17:68:0A ValidityThu, 18 Apr 2024 00:00:00 GMT - Sat, 19 Apr 2025 23:59:59 GMT
File typeJavaScript source, ASCII text, with very long lines (15608), with no line terminators Hasha2661eb200472ed6299c7937a94360e7 d95cf4707e5d5647ade4fda2f0accfbb46096fc9 1303ba60d1f710cbe1dfc4b1fcf1daaf9d65805b167cb296a499be7b101a4993
GET /Web/MYB/custom/js/eChat/echat-omniture.min.js?ver=00000000 HTTP/1.1
Host: mybell-on.akamaized.net
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
access-control-allow-origin: *
cache-control: public, max-age=86400
content-security-policy: frame-ancestors bell.ca *.bell.ca *.bellmts.ca *.virginmobile.ca *.virginplus.ca *.vm.ca *.vmobile.ca *.vmcanada.com *.thesource.ca *.luckymobile.ca *.decibelinsight.net *.decibel.com; script-src https://*.bazaarvoice.com https://*.luckymobile.ca https://www.googletagmanager.com https://sc-static.net https://assets.adobedtm.com https://*.google-analytics.com https://*.postescanada-canadapost.ca https://*.nuance.com https://*.inq.com https://connect.facebook.net https://static.ads-twitter.com https://*.twitter.com https://ssl.geoplugin.net https://s.pinimg.com https://*.google.com https://*.gstatic.com https://*.vmobile.ca https://*.googleadservices.com https://*.stackadapt.com https://*.doubleclick.net https://*.virginplus.ca https://*.bell.ca https://*.tiktok.com https://*.know-where.com https://*.korem.com https://*.googleapis.com https://*.coveo.com https://siteimproveanalytics.com https://*.licdn.com https://mybell-qc.akamaized.net https://mybell-on.akamaized.net https://cdnjs.cloudflare.com https://*.medallia.ca https://*.kampyle.com https://*.decibelinsight.net https://*.decibelinsight.com https://*.bing.com https://*.clarity.ms https://*.branch.io https://app.link https://*.gbqofs.com https://*.visualwebsiteoptimizer.com cdn.cookielaw.org data: blob: 'unsafe-inline' 'unsafe-eval'; worker-src 'self' blob: ; object-src 'none'
content-type: application/x-javascript
etag: "1DAA4423C75C980"
expires: Fri, 17 Jan 2025 06:23:11 GMT
last-modified: Sun, 12 May 2024 07:58:55 GMT
strict-transport-security: max-age=31536000; includeSubDomains
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
x-generated-by: O-BC010
x-xss-protection: 1
content-encoding: gzip
content-length: 4285
date: Mon, 27 Jan 2025 13:57:45 GMT
vary: Accept-Encoding
server-timing: cdn-cache; desc=HIT, edge; dur=237, origin; dur=0, ak_p; desc="1737986265590_388254836_290233404_23621_13018_0_0_21";dur=1
X-Firefox-Spdy: h2
|
|
| mybell-on.akamaized.net/styles/RSX/framework/bell.js?v=GI8IM4sK5wI23_2CEheH6mi5DukHSToRvzQpg94bqB41&ver=00000000 | 23.36.76.202 | 200 OK | 49 kB |
URL GET HTTP/2mybell-on.akamaized.net/styles/RSX/framework/bell.js?v=GI8IM4sK5wI23_2CEheH6mi5DukHSToRvzQpg94bqB41&ver=00000000 IP 23.36.76.202:443
ASN#20940 Akamai International B.V.
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerDigiCert Inc Subjecta248.e.akamai.net Fingerprint28:39:AF:63:7D:02:E8:F7:17:23:A0:EE:E0:C9:2F:9C:64:17:68:0A ValidityThu, 18 Apr 2024 00:00:00 GMT - Sat, 19 Apr 2025 23:59:59 GMT
File typeJavaScript source, ASCII text, with very long lines (65536), with no line terminators Hash1eabc9c3daa01b5f0054992a921ec8e0 6414100789d932c26b8a6a66164e99b4599e7be2 dc30df00a881a6090d203e044486bac114b35c65882ed3f13017e75a390eb132
GET /styles/RSX/framework/bell.js?v=GI8IM4sK5wI23_2CEheH6mi5DukHSToRvzQpg94bqB41&ver=00000000 HTTP/1.1
Host: mybell-on.akamaized.net
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
access-control-allow-origin: *
cache-control: public, max-age=86400
content-security-policy: frame-ancestors bell.ca *.bell.ca *.bellmts.ca *.virginmobile.ca *.virginplus.ca *.vm.ca *.vmobile.ca *.vmcanada.com *.thesource.ca *.luckymobile.ca *.decibelinsight.net *.decibel.com; script-src https://*.bazaarvoice.com https://*.luckymobile.ca https://www.googletagmanager.com https://sc-static.net https://assets.adobedtm.com https://*.google-analytics.com https://*.postescanada-canadapost.ca https://*.nuance.com https://*.inq.com https://connect.facebook.net https://static.ads-twitter.com https://*.twitter.com https://ssl.geoplugin.net https://s.pinimg.com https://*.google.com https://*.gstatic.com https://*.vmobile.ca https://*.googleadservices.com https://*.stackadapt.com https://*.doubleclick.net https://*.virginplus.ca https://*.bell.ca https://*.tiktok.com https://*.know-where.com https://*.korem.com https://*.googleapis.com https://*.coveo.com https://siteimproveanalytics.com https://*.licdn.com https://mybell-qc.akamaized.net https://mybell-on.akamaized.net https://cdnjs.cloudflare.com https://*.medallia.ca https://*.kampyle.com https://*.decibelinsight.net https://*.decibelinsight.com https://*.bing.com https://*.clarity.ms https://*.branch.io https://app.link https://*.gbqofs.com https://*.visualwebsiteoptimizer.com cdn.cookielaw.org data: blob: 'unsafe-inline' 'unsafe-eval'; worker-src 'self' blob: ; object-src 'none'
content-type: text/javascript; charset=utf-8
expires: Fri, 17 Jan 2025 06:23:11 GMT
last-modified: Thu, 16 Jan 2025 06:23:11 GMT
strict-transport-security: max-age=31536000; includeSubDomains
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
x-generated-by: O-BC012
x-xss-protection: 1
content-encoding: gzip
content-length: 48841
date: Mon, 27 Jan 2025 13:57:45 GMT
vary: Accept-Encoding
server-timing: cdn-cache; desc=HIT, edge; dur=245, origin; dur=0, ak_p; desc="1737986265594_388254836_290233417_24719_9964_0_0_21";dur=1
X-Firefox-Spdy: h2
|
|
| mybell-on.akamaized.net/styles/RSX/framework/css/bell.css?v=hNO3boaT_y4jt0VMsLROOeVpfOUXy-KkONhXHKpeYhQ1&ver=202411211058 | 23.36.76.202 | 200 OK | 186 kB |
URL GET HTTP/2mybell-on.akamaized.net/styles/RSX/framework/css/bell.css?v=hNO3boaT_y4jt0VMsLROOeVpfOUXy-KkONhXHKpeYhQ1&ver=202411211058 IP 23.36.76.202:443
ASN#20940 Akamai International B.V.
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerDigiCert Inc Subjecta248.e.akamai.net Fingerprint28:39:AF:63:7D:02:E8:F7:17:23:A0:EE:E0:C9:2F:9C:64:17:68:0A ValidityThu, 18 Apr 2024 00:00:00 GMT - Sat, 19 Apr 2025 23:59:59 GMT
File typeASCII text, with very long lines (540), with CRLF, LF line terminators Size186 kB (185649 bytes) Hashf42c31bfa27a5f9177b554f31521ff62 4b480ba21e93d6d9b7425c5911660594634da34b d9032cfc965848fd0c134ed3af5b71c74f12f9cee0c68233ba6de431694ce841
GET /styles/RSX/framework/css/bell.css?v=hNO3boaT_y4jt0VMsLROOeVpfOUXy-KkONhXHKpeYhQ1&ver=202411211058 HTTP/1.1
Host: mybell-on.akamaized.net
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
access-control-allow-origin: *
cache-control: public, max-age=86400
content-security-policy: frame-ancestors bell.ca *.bell.ca *.bellmts.ca *.virginmobile.ca *.virginplus.ca *.vm.ca *.vmobile.ca *.vmcanada.com *.thesource.ca *.luckymobile.ca *.decibelinsight.net *.decibel.com; script-src https://*.bazaarvoice.com https://*.luckymobile.ca https://www.googletagmanager.com https://sc-static.net https://assets.adobedtm.com https://*.google-analytics.com https://*.postescanada-canadapost.ca https://*.nuance.com https://*.inq.com https://connect.facebook.net https://static.ads-twitter.com https://*.twitter.com https://ssl.geoplugin.net https://s.pinimg.com https://*.google.com https://*.gstatic.com https://*.vmobile.ca https://*.googleadservices.com https://*.stackadapt.com https://*.doubleclick.net https://*.virginplus.ca https://*.bell.ca https://*.tiktok.com https://*.know-where.com https://*.korem.com https://*.googleapis.com https://*.coveo.com https://siteimproveanalytics.com https://*.licdn.com https://mybell-qc.akamaized.net https://mybell-on.akamaized.net https://cdnjs.cloudflare.com https://*.medallia.ca https://*.kampyle.com https://*.decibelinsight.net https://*.decibelinsight.com https://*.bing.com https://*.clarity.ms https://*.branch.io https://app.link https://*.gbqofs.com https://*.visualwebsiteoptimizer.com cdn.cookielaw.org data: blob: 'unsafe-inline' 'unsafe-eval'; worker-src 'self' blob: ; object-src 'none'
content-type: text/css; charset=utf-8
expires: Fri, 24 Jan 2025 20:06:57 GMT
last-modified: Thu, 23 Jan 2025 20:06:57 GMT
strict-transport-security: max-age=31536000; includeSubDomains
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
x-generated-by: O-BC011
x-xss-protection: 1
content-encoding: gzip
content-length: 185649
date: Mon, 27 Jan 2025 13:57:45 GMT
vary: Accept-Encoding
server-timing: cdn-cache; desc=HIT, edge; dur=240, origin; dur=0, ak_p; desc="1737986265594_388254836_290233418_24168_9965_0_0_21";dur=1
X-Firefox-Spdy: h2
|
|
| mybell-on.akamaized.net/styles/RSX/bell.js?v=TBTGFvqF6oiefphde4dPXTXonS_03gbCMRMbvGlD7Gc1&ver=00000000 | 23.36.76.202 | 200 OK | 147 kB |
URL GET HTTP/2mybell-on.akamaized.net/styles/RSX/bell.js?v=TBTGFvqF6oiefphde4dPXTXonS_03gbCMRMbvGlD7Gc1&ver=00000000 IP 23.36.76.202:443
ASN#20940 Akamai International B.V.
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerDigiCert Inc Subjecta248.e.akamai.net Fingerprint28:39:AF:63:7D:02:E8:F7:17:23:A0:EE:E0:C9:2F:9C:64:17:68:0A ValidityThu, 18 Apr 2024 00:00:00 GMT - Sat, 19 Apr 2025 23:59:59 GMT
File typeJavaScript source, ASCII text, with very long lines (65536), with no line terminators Size147 kB (146590 bytes) Hashbe4e295cdfae5377f0821f09f3c5a2d7 5904e7f001f06699b9599ed93d1f8a017ae03904 d00bccf7a2c549e6bf80a73c182bf77b1003b41f0a96261d8073e67f2c89f2df
GET /styles/RSX/bell.js?v=TBTGFvqF6oiefphde4dPXTXonS_03gbCMRMbvGlD7Gc1&ver=00000000 HTTP/1.1
Host: mybell-on.akamaized.net
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
access-control-allow-origin: *
cache-control: public, max-age=86400
content-security-policy: frame-ancestors bell.ca *.bell.ca *.bellmts.ca *.virginmobile.ca *.virginplus.ca *.vm.ca *.vmobile.ca *.vmcanada.com *.thesource.ca *.luckymobile.ca *.decibelinsight.net *.decibel.com; script-src https://*.bazaarvoice.com https://*.luckymobile.ca https://www.googletagmanager.com https://sc-static.net https://assets.adobedtm.com https://*.google-analytics.com https://*.postescanada-canadapost.ca https://*.nuance.com https://*.inq.com https://connect.facebook.net https://static.ads-twitter.com https://*.twitter.com https://ssl.geoplugin.net https://s.pinimg.com https://*.google.com https://*.gstatic.com https://*.vmobile.ca https://*.googleadservices.com https://*.stackadapt.com https://*.doubleclick.net https://*.virginplus.ca https://*.bell.ca https://*.tiktok.com https://*.know-where.com https://*.korem.com https://*.googleapis.com https://*.coveo.com https://siteimproveanalytics.com https://*.licdn.com https://mybell-qc.akamaized.net https://mybell-on.akamaized.net https://cdnjs.cloudflare.com https://*.medallia.ca https://*.kampyle.com https://*.decibelinsight.net https://*.decibelinsight.com https://*.bing.com https://*.clarity.ms https://*.branch.io https://app.link https://*.gbqofs.com https://*.visualwebsiteoptimizer.com cdn.cookielaw.org data: blob: 'unsafe-inline' 'unsafe-eval'; worker-src 'self' blob: ; object-src 'none'
content-type: text/javascript; charset=utf-8
expires: Fri, 17 Jan 2025 06:23:11 GMT
last-modified: Thu, 16 Jan 2025 06:23:11 GMT
strict-transport-security: max-age=31536000; includeSubDomains
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
x-generated-by: O-BC012
x-xss-protection: 1
content-encoding: gzip
content-length: 146590
date: Mon, 27 Jan 2025 13:57:45 GMT
vary: Accept-Encoding
server-timing: cdn-cache; desc=HIT, edge; dur=240, origin; dur=0, ak_p; desc="1737986265583_388254836_290233368_24024_25868_0_0_21";dur=1
X-Firefox-Spdy: h2
|
|
| mybell-on.akamaized.net/Resource/web/js/Omniture.js?ver=202410200717 | 23.36.76.202 | 200 OK | 6.3 kB |
URL GET HTTP/2mybell-on.akamaized.net/Resource/web/js/Omniture.js?ver=202410200717 IP 23.36.76.202:443
ASN#20940 Akamai International B.V.
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerDigiCert Inc Subjecta248.e.akamai.net Fingerprint28:39:AF:63:7D:02:E8:F7:17:23:A0:EE:E0:C9:2F:9C:64:17:68:0A ValidityThu, 18 Apr 2024 00:00:00 GMT - Sat, 19 Apr 2025 23:59:59 GMT
File typeJavaScript source, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators Hash4cb343c9d9b392ca2c3c7e8b21e4ac61 49f7a4d27ad646be0c6bbb320bf29043f32fc4a0 5390ed1a40d48b255d6e21b48ad913b4d70b9fb47809622cd4a8bb59ba20daa6
GET /Resource/web/js/Omniture.js?ver=202410200717 HTTP/1.1
Host: mybell-on.akamaized.net
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
access-control-allow-origin: *
cache-control: public, max-age=86400
content-security-policy: frame-ancestors bell.ca *.bell.ca *.bellmts.ca *.virginmobile.ca *.virginplus.ca *.vm.ca *.vmobile.ca *.vmcanada.com *.thesource.ca *.luckymobile.ca *.decibelinsight.net *.decibel.com; script-src https://*.bazaarvoice.com https://*.luckymobile.ca https://www.googletagmanager.com https://sc-static.net https://assets.adobedtm.com https://*.google-analytics.com https://*.postescanada-canadapost.ca https://*.nuance.com https://*.inq.com https://connect.facebook.net https://static.ads-twitter.com https://*.twitter.com https://ssl.geoplugin.net https://s.pinimg.com https://*.google.com https://*.gstatic.com https://*.vmobile.ca https://*.googleadservices.com https://*.stackadapt.com https://*.doubleclick.net https://*.virginplus.ca https://*.bell.ca https://*.tiktok.com https://*.know-where.com https://*.korem.com https://*.googleapis.com https://*.coveo.com https://siteimproveanalytics.com https://*.licdn.com https://mybell-qc.akamaized.net https://mybell-on.akamaized.net https://cdnjs.cloudflare.com https://*.medallia.ca https://*.kampyle.com https://*.decibelinsight.net https://*.decibelinsight.com https://*.bing.com https://*.clarity.ms https://*.branch.io https://app.link https://*.gbqofs.com https://*.visualwebsiteoptimizer.com cdn.cookielaw.org data: blob: 'unsafe-inline' 'unsafe-eval'; worker-src 'self' blob: ; object-src 'none'
content-type: application/x-javascript
etag: "1DB22C00FB2C180"
expires: Fri, 17 Jan 2025 06:23:11 GMT
last-modified: Sun, 20 Oct 2024 07:17:03 GMT
strict-transport-security: max-age=31536000; includeSubDomains
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
x-generated-by: O-BC013
x-xss-protection: 1
content-encoding: gzip
content-length: 6345
date: Mon, 27 Jan 2025 13:57:45 GMT
vary: Accept-Encoding
server-timing: cdn-cache; desc=HIT, edge; dur=307, origin; dur=0, ak_p; desc="1737986265586_388254836_290233375_30888_17506_4_0_21";dur=1
X-Firefox-Spdy: h2
|
|
| mybell-on.akamaized.net/resource/web/common/all_languages/all_regions/js/metrics/s_code_bell.js?v=23042015EH01&ver=201607271402 | 23.36.76.202 | 200 OK | 3.8 kB |
URL GET HTTP/2mybell-on.akamaized.net/resource/web/common/all_languages/all_regions/js/metrics/s_code_bell.js?v=23042015EH01&ver=201607271402 IP 23.36.76.202:443
ASN#20940 Akamai International B.V.
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerDigiCert Inc Subjecta248.e.akamai.net Fingerprint28:39:AF:63:7D:02:E8:F7:17:23:A0:EE:E0:C9:2F:9C:64:17:68:0A ValidityThu, 18 Apr 2024 00:00:00 GMT - Sat, 19 Apr 2025 23:59:59 GMT
File typeHTML document, Unicode text, UTF-8 text, with very long lines (2270) Hashbf1cfad8e33ca678ce2da48cacb9155d 73686d51dc2513727007e916916141edc3aab10f b748f5a6cb712b6749790585c28f009b03712eac90fae03fdef6a8c378dc7ec9
GET /resource/web/common/all_languages/all_regions/js/metrics/s_code_bell.js?v=23042015EH01&ver=201607271402 HTTP/1.1
Host: mybell-on.akamaized.net
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
x-frame-options: SAMEORIGIN
x-xss-protection: 1; mode=block
x-content-type-options: nosniff
cache-control: no-cache
content-type: text/html; charset=utf-8
pragma: no-cache
rq: 1
content-encoding: gzip
content-length: 3815
date: Mon, 27 Jan 2025 13:57:45 GMT
vary: Accept-Encoding
server-timing: cdn-cache; desc=HIT, edge; dur=306, origin; dur=0, ak_p; desc="1737986265585_388254836_290233376_30732_18527_4_0_21";dur=1
X-Firefox-Spdy: h2
|
|
| mybell-on.akamaized.net/Resource/web/js/opinion_lab/oo_conf_inline.js?ver=201610031730 | 23.36.76.202 | 200 OK | 979 B |
URL GET HTTP/2mybell-on.akamaized.net/Resource/web/js/opinion_lab/oo_conf_inline.js?ver=201610031730 IP 23.36.76.202:443
ASN#20940 Akamai International B.V.
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerDigiCert Inc Subjecta248.e.akamai.net Fingerprint28:39:AF:63:7D:02:E8:F7:17:23:A0:EE:E0:C9:2F:9C:64:17:68:0A ValidityThu, 18 Apr 2024 00:00:00 GMT - Sat, 19 Apr 2025 23:59:59 GMT
File typeJavaScript source, ASCII text, with CRLF line terminators Hash5b35e8b38da17e517934e249416f4213 27dc111721746e492ce1037307812622cbdce8d2 af03614d99771e0f3786fda656e7020a7bb83ea098f7a29f78f8f3f0b10bd049
GET /Resource/web/js/opinion_lab/oo_conf_inline.js?ver=201610031730 HTTP/1.1
Host: mybell-on.akamaized.net
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
access-control-allow-origin: *
cache-control: public, max-age=86400
content-security-policy: frame-ancestors bell.ca *.bell.ca *.bellmts.ca *.virginmobile.ca *.virginplus.ca *.vm.ca *.vmobile.ca *.vmcanada.com *.thesource.ca *.luckymobile.ca *.decibelinsight.net *.decibel.com; script-src https://*.bazaarvoice.com https://*.luckymobile.ca https://www.googletagmanager.com https://sc-static.net https://assets.adobedtm.com https://*.google-analytics.com https://*.postescanada-canadapost.ca https://*.nuance.com https://*.inq.com https://connect.facebook.net https://static.ads-twitter.com https://*.twitter.com https://ssl.geoplugin.net https://s.pinimg.com https://*.google.com https://*.gstatic.com https://*.vmobile.ca https://*.googleadservices.com https://*.stackadapt.com https://*.doubleclick.net https://*.virginplus.ca https://*.bell.ca https://*.tiktok.com https://*.know-where.com https://*.korem.com https://*.googleapis.com https://*.coveo.com https://siteimproveanalytics.com https://*.licdn.com https://mybell-qc.akamaized.net https://mybell-on.akamaized.net https://cdnjs.cloudflare.com https://*.medallia.ca https://*.kampyle.com https://*.decibelinsight.net https://*.decibelinsight.com https://*.bing.com https://*.clarity.ms https://*.branch.io https://app.link https://*.gbqofs.com https://*.visualwebsiteoptimizer.com cdn.cookielaw.org data: blob: 'unsafe-inline' 'unsafe-eval'; worker-src 'self' blob: ; object-src 'none'
content-type: application/x-javascript
etag: "1D21D9BD6EA9580"
expires: Fri, 17 Jan 2025 06:23:11 GMT
last-modified: Mon, 03 Oct 2016 17:30:31 GMT
strict-transport-security: max-age=31536000; includeSubDomains
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
x-generated-by: O-BC008
x-xss-protection: 1
content-encoding: gzip
content-length: 979
date: Mon, 27 Jan 2025 13:57:45 GMT
vary: Accept-Encoding
server-timing: cdn-cache; desc=HIT, edge; dur=302, origin; dur=0, ak_p; desc="1737986265589_388254836_290233399_30254_14729_4_0_21";dur=1
X-Firefox-Spdy: h2
|
|
| mybell-on.akamaized.net/Resource/web/js/opinion_lab/oo_engine.min.js?ver=201604271428 | 23.36.76.202 | 200 OK | 15 kB |
URL GET HTTP/2mybell-on.akamaized.net/Resource/web/js/opinion_lab/oo_engine.min.js?ver=201604271428 IP 23.36.76.202:443
ASN#20940 Akamai International B.V.
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerDigiCert Inc Subjecta248.e.akamai.net Fingerprint28:39:AF:63:7D:02:E8:F7:17:23:A0:EE:E0:C9:2F:9C:64:17:68:0A ValidityThu, 18 Apr 2024 00:00:00 GMT - Sat, 19 Apr 2025 23:59:59 GMT
File typeJavaScript source, ASCII text, with very long lines (37462), with no line terminators Hashc2298f7f475f4ea09586aa8ce9538c58 6b6d89e4c47f6c52c303c2dc88e8d31aed942093 7f2af60ebbc9fea1a27aa227e9c3084b0a5f74fd08f35b12843ffc75ff156cf0
GET /Resource/web/js/opinion_lab/oo_engine.min.js?ver=201604271428 HTTP/1.1
Host: mybell-on.akamaized.net
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
access-control-allow-origin: *
cache-control: public, max-age=86400
content-security-policy: frame-ancestors bell.ca *.bell.ca *.bellmts.ca *.virginmobile.ca *.virginplus.ca *.vm.ca *.vmobile.ca *.vmcanada.com *.thesource.ca *.luckymobile.ca *.decibelinsight.net *.decibel.com; script-src https://*.bazaarvoice.com https://*.luckymobile.ca https://www.googletagmanager.com https://sc-static.net https://assets.adobedtm.com https://*.google-analytics.com https://*.postescanada-canadapost.ca https://*.nuance.com https://*.inq.com https://connect.facebook.net https://static.ads-twitter.com https://*.twitter.com https://ssl.geoplugin.net https://s.pinimg.com https://*.google.com https://*.gstatic.com https://*.vmobile.ca https://*.googleadservices.com https://*.stackadapt.com https://*.doubleclick.net https://*.virginplus.ca https://*.bell.ca https://*.tiktok.com https://*.know-where.com https://*.korem.com https://*.googleapis.com https://*.coveo.com https://siteimproveanalytics.com https://*.licdn.com https://mybell-qc.akamaized.net https://mybell-on.akamaized.net https://cdnjs.cloudflare.com https://*.medallia.ca https://*.kampyle.com https://*.decibelinsight.net https://*.decibelinsight.com https://*.bing.com https://*.clarity.ms https://*.branch.io https://app.link https://*.gbqofs.com https://*.visualwebsiteoptimizer.com cdn.cookielaw.org data: blob: 'unsafe-inline' 'unsafe-eval'; worker-src 'self' blob: ; object-src 'none'
content-type: application/x-javascript
etag: "1D4587C00036B00"
expires: Fri, 17 Jan 2025 06:23:11 GMT
last-modified: Sun, 30 Sep 2018 05:11:10 GMT
strict-transport-security: max-age=31536000; includeSubDomains
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
x-generated-by: O-BC013
x-xss-protection: 1
content-encoding: gzip
content-length: 14749
date: Mon, 27 Jan 2025 13:57:45 GMT
vary: Accept-Encoding
server-timing: cdn-cache; desc=HIT, edge; dur=295, origin; dur=0, ak_p; desc="1737986265589_388254836_290233398_29526_14264_4_0_21";dur=1
X-Firefox-Spdy: h2
|
|
| mybell-on.akamaized.net/Styles/BRF3/core/js/connector.js?ver=202411071518 | 23.36.76.202 | 200 OK | 11 kB |
URL GET HTTP/2mybell-on.akamaized.net/Styles/BRF3/core/js/connector.js?ver=202411071518 IP 23.36.76.202:443
ASN#20940 Akamai International B.V.
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerDigiCert Inc Subjecta248.e.akamai.net Fingerprint28:39:AF:63:7D:02:E8:F7:17:23:A0:EE:E0:C9:2F:9C:64:17:68:0A ValidityThu, 18 Apr 2024 00:00:00 GMT - Sat, 19 Apr 2025 23:59:59 GMT
File typeJavaScript source, ASCII text, with very long lines (33280), with no line terminators Hash6d9af98af2b8da30e8dc905184233d8f 8d002096575a042f19a4fc7a1ab41c5a25773527 a306f022ca8410cda4a8a828ca87d6f3d8a7141fb92f35177d86048f3463aa3f
GET /Styles/BRF3/core/js/connector.js?ver=202411071518 HTTP/1.1
Host: mybell-on.akamaized.net
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
access-control-allow-origin: *
cache-control: public, max-age=86400
content-security-policy: frame-ancestors bell.ca *.bell.ca *.bellmts.ca *.virginmobile.ca *.virginplus.ca *.vm.ca *.vmobile.ca *.vmcanada.com *.thesource.ca *.luckymobile.ca *.decibelinsight.net *.decibel.com; script-src https://*.bazaarvoice.com https://*.luckymobile.ca https://www.googletagmanager.com https://sc-static.net https://assets.adobedtm.com https://*.google-analytics.com https://*.postescanada-canadapost.ca https://*.nuance.com https://*.inq.com https://connect.facebook.net https://static.ads-twitter.com https://*.twitter.com https://ssl.geoplugin.net https://s.pinimg.com https://*.google.com https://*.gstatic.com https://*.vmobile.ca https://*.googleadservices.com https://*.stackadapt.com https://*.doubleclick.net https://*.virginplus.ca https://*.bell.ca https://*.tiktok.com https://*.know-where.com https://*.korem.com https://*.googleapis.com https://*.coveo.com https://siteimproveanalytics.com https://*.licdn.com https://mybell-qc.akamaized.net https://mybell-on.akamaized.net https://cdnjs.cloudflare.com https://*.medallia.ca https://*.kampyle.com https://*.decibelinsight.net https://*.decibelinsight.com https://*.bing.com https://*.clarity.ms https://*.branch.io https://app.link https://*.gbqofs.com https://*.visualwebsiteoptimizer.com cdn.cookielaw.org data: blob: 'unsafe-inline' 'unsafe-eval'; worker-src 'self' blob: ; object-src 'none'
content-type: application/x-javascript
etag: "1DB4FD4A526B500"
expires: Sat, 25 Jan 2025 00:54:31 GMT
last-modified: Mon, 16 Dec 2024 16:07:46 GMT
strict-transport-security: max-age=31536000; includeSubDomains
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
x-generated-by: O-BC001
x-xss-protection: 1
content-encoding: gzip
content-length: 10778
date: Mon, 27 Jan 2025 13:57:45 GMT
vary: Accept-Encoding
server-timing: cdn-cache; desc=HIT, edge; dur=285, origin; dur=0, ak_p; desc="1737986265616_388254836_290233367_31842_5962_4_0_21";dur=1
X-Firefox-Spdy: h2
|
|
| mybell-on.akamaized.net/styles/RSX/mybell/js/registrationFlow-login.js?ver=202211060826 | 23.36.76.202 | 200 OK | 2.1 kB |
URL GET HTTP/2mybell-on.akamaized.net/styles/RSX/mybell/js/registrationFlow-login.js?ver=202211060826 IP 23.36.76.202:443
ASN#20940 Akamai International B.V.
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerDigiCert Inc Subjecta248.e.akamai.net Fingerprint28:39:AF:63:7D:02:E8:F7:17:23:A0:EE:E0:C9:2F:9C:64:17:68:0A ValidityThu, 18 Apr 2024 00:00:00 GMT - Sat, 19 Apr 2025 23:59:59 GMT
File typeJavaScript source, ASCII text, with CRLF, LF line terminators Hashe9435f2410bcc234f248b722cb061bbd d473786b2f29a86de01c0267c3985247c2d3a371 2d0ed1cb6b9c042a7c207c6a50ec8740af6f9b1ac0e0a5d0dda026c05b2034d5
GET /styles/RSX/mybell/js/registrationFlow-login.js?ver=202211060826 HTTP/1.1
Host: mybell-on.akamaized.net
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
accept-ranges: bytes
access-control-allow-origin: *
cache-control: public, max-age=86400
content-security-policy: frame-ancestors bell.ca *.bell.ca *.bellmts.ca *.virginmobile.ca *.virginplus.ca *.vm.ca *.vmobile.ca *.vmcanada.com *.thesource.ca *.luckymobile.ca *.decibelinsight.net *.decibel.com; script-src https://*.bazaarvoice.com https://*.luckymobile.ca https://www.googletagmanager.com https://sc-static.net https://assets.adobedtm.com https://*.google-analytics.com https://*.postescanada-canadapost.ca https://*.nuance.com https://*.inq.com https://connect.facebook.net https://static.ads-twitter.com https://*.twitter.com https://ssl.geoplugin.net https://s.pinimg.com https://*.google.com https://*.gstatic.com https://*.vmobile.ca https://*.googleadservices.com https://*.stackadapt.com https://*.doubleclick.net https://*.virginplus.ca https://*.bell.ca https://*.tiktok.com https://*.know-where.com https://*.korem.com https://*.googleapis.com https://*.coveo.com https://siteimproveanalytics.com https://*.licdn.com https://mybell-qc.akamaized.net https://mybell-on.akamaized.net https://cdnjs.cloudflare.com https://*.medallia.ca https://*.kampyle.com https://*.decibelinsight.net https://*.decibelinsight.com https://*.bing.com https://*.clarity.ms https://*.branch.io https://app.link https://*.gbqofs.com https://*.visualwebsiteoptimizer.com cdn.cookielaw.org data: blob: 'unsafe-inline' 'unsafe-eval'; worker-src 'self' blob: ; object-src 'none'
content-type: application/x-javascript
etag: "1D8F1B97F097680"
expires: Fri, 17 Jan 2025 06:23:11 GMT
last-modified: Sun, 06 Nov 2022 08:26:41 GMT
strict-transport-security: max-age=31536000; includeSubDomains
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
x-generated-by: O-BC001
x-xss-protection: 1
content-encoding: gzip
content-length: 2093
date: Mon, 27 Jan 2025 13:57:45 GMT
vary: Accept-Encoding
server-timing: cdn-cache; desc=HIT, edge; dur=278, origin; dur=0, ak_p; desc="1737986265623_388254836_290233416_30889_5844_4_0_21";dur=1
X-Firefox-Spdy: h2
|
|
| mybell-on.akamaized.net/Resource/web/ids/js/jquery-1.10.2.min.js?ver=201503220757 | 23.36.76.202 | 200 OK | 47 kB |
URL GET HTTP/2mybell-on.akamaized.net/Resource/web/ids/js/jquery-1.10.2.min.js?ver=201503220757 IP 23.36.76.202:443
ASN#20940 Akamai International B.V.
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerDigiCert Inc Subjecta248.e.akamai.net Fingerprint28:39:AF:63:7D:02:E8:F7:17:23:A0:EE:E0:C9:2F:9C:64:17:68:0A ValidityThu, 18 Apr 2024 00:00:00 GMT - Sat, 19 Apr 2025 23:59:59 GMT
File typeJavaScript source, ASCII text, with very long lines (34755), with CRLF line terminators Hash5b1401e36d0299353503ee77b95b45fa 5bf8ffa98608b6b711c84d87d2cbd8ccd158e05a b3e63c4ec315ed13e0b37dc2f610f5ecbc0bacffd0b087218acc759a8f280c19
GET /Resource/web/ids/js/jquery-1.10.2.min.js?ver=201503220757 HTTP/1.1
Host: mybell-on.akamaized.net
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
accept-ranges: bytes
access-control-allow-origin: *
cache-control: public, max-age=86400
content-security-policy: frame-ancestors bell.ca *.bell.ca *.bellmts.ca *.virginmobile.ca *.virginplus.ca *.vm.ca *.vmobile.ca *.vmcanada.com *.thesource.ca *.luckymobile.ca *.decibelinsight.net *.decibel.com; script-src https://*.bazaarvoice.com https://*.luckymobile.ca https://www.googletagmanager.com https://sc-static.net https://assets.adobedtm.com https://*.google-analytics.com https://*.postescanada-canadapost.ca https://*.nuance.com https://*.inq.com https://connect.facebook.net https://static.ads-twitter.com https://*.twitter.com https://ssl.geoplugin.net https://s.pinimg.com https://*.google.com https://*.gstatic.com https://*.vmobile.ca https://*.googleadservices.com https://*.stackadapt.com https://*.doubleclick.net https://*.virginplus.ca https://*.bell.ca https://*.tiktok.com https://*.know-where.com https://*.korem.com https://*.googleapis.com https://*.coveo.com https://siteimproveanalytics.com https://*.licdn.com https://mybell-qc.akamaized.net https://mybell-on.akamaized.net https://cdnjs.cloudflare.com https://*.medallia.ca https://*.kampyle.com https://*.decibelinsight.net https://*.decibelinsight.com https://*.bing.com https://*.clarity.ms https://*.branch.io https://app.link https://*.gbqofs.com https://*.visualwebsiteoptimizer.com cdn.cookielaw.org data: blob: 'unsafe-inline' 'unsafe-eval'; worker-src 'self' blob: ; object-src 'none'
content-type: application/x-javascript
etag: "1D06475CBFC3880"
expires: Fri, 17 Jan 2025 06:23:11 GMT
last-modified: Sun, 22 Mar 2015 07:57:09 GMT
strict-transport-security: max-age=31536000; includeSubDomains
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
x-generated-by: O-BC012
x-xss-protection: 1
content-encoding: gzip
content-length: 47208
date: Mon, 27 Jan 2025 13:57:45 GMT
vary: Accept-Encoding
server-timing: cdn-cache; desc=HIT, edge; dur=306, origin; dur=0, ak_p; desc="1737986265470_388254836_290233363_30567_26827_4_110_21";dur=1
X-Firefox-Spdy: h2
|
|
| mybell-on.akamaized.net/Resource/web/js/jquery.min.js?ver=202410092027 | 23.36.76.202 | 200 OK | 35 kB |
URL GET HTTP/2mybell-on.akamaized.net/Resource/web/js/jquery.min.js?ver=202410092027 IP 23.36.76.202:443
ASN#20940 Akamai International B.V.
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerDigiCert Inc Subjecta248.e.akamai.net Fingerprint28:39:AF:63:7D:02:E8:F7:17:23:A0:EE:E0:C9:2F:9C:64:17:68:0A ValidityThu, 18 Apr 2024 00:00:00 GMT - Sat, 19 Apr 2025 23:59:59 GMT
File typeJavaScript source, ASCII text, with very long lines (62301) Hashd7b2d55ffb68744f0594b74fdf1a5467 fa6a68c8a4abc21a0fae44a48795b536231ea84d 12efe7186801632be89fd128fa6452c10d6d0d62f72e7e327f550891ea98e42f
GET /Resource/web/js/jquery.min.js?ver=202410092027 HTTP/1.1
Host: mybell-on.akamaized.net
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
access-control-allow-origin: *
cache-control: public, max-age=86400
content-security-policy: frame-ancestors bell.ca *.bell.ca *.bellmts.ca *.virginmobile.ca *.virginplus.ca *.vm.ca *.vmobile.ca *.vmcanada.com *.thesource.ca *.luckymobile.ca *.decibelinsight.net *.decibel.com; script-src https://*.bazaarvoice.com https://*.luckymobile.ca https://www.googletagmanager.com https://sc-static.net https://assets.adobedtm.com https://*.google-analytics.com https://*.postescanada-canadapost.ca https://*.nuance.com https://*.inq.com https://connect.facebook.net https://static.ads-twitter.com https://*.twitter.com https://ssl.geoplugin.net https://s.pinimg.com https://*.google.com https://*.gstatic.com https://*.vmobile.ca https://*.googleadservices.com https://*.stackadapt.com https://*.doubleclick.net https://*.virginplus.ca https://*.bell.ca https://*.tiktok.com https://*.know-where.com https://*.korem.com https://*.googleapis.com https://*.coveo.com https://siteimproveanalytics.com https://*.licdn.com https://mybell-qc.akamaized.net https://mybell-on.akamaized.net https://cdnjs.cloudflare.com https://*.medallia.ca https://*.kampyle.com https://*.decibelinsight.net https://*.decibelinsight.com https://*.bing.com https://*.clarity.ms https://*.branch.io https://app.link https://*.gbqofs.com https://*.visualwebsiteoptimizer.com cdn.cookielaw.org data: blob: 'unsafe-inline' 'unsafe-eval'; worker-src 'self' blob: ; object-src 'none'
content-type: application/x-javascript
etag: "1DB1A89BA89DB00"
expires: Tue, 28 Jan 2025 13:57:46 GMT
last-modified: Wed, 09 Oct 2024 20:27:58 GMT
strict-transport-security: max-age=31536000; includeSubDomains
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
x-generated-by: O-BC008
x-xss-protection: 1
content-encoding: gzip
content-length: 34741
date: Mon, 27 Jan 2025 13:57:46 GMT
vary: Accept-Encoding
server-timing: cdn-cache; desc=MISS, edge; dur=699, origin; dur=13, ak_p; desc="1737986265589_388254836_290233400_71312_14344_1_0_21";dur=1
X-Firefox-Spdy: h2
|
|
| bell-offersq.github.io/ruxitagentjs_ICA7NQVfghqrux_10301241007103824.js | 185.199.109.153 | 404 Not Found | 5.1 kB |
URL GET HTTP/2bell-offersq.github.io/ruxitagentjs_ICA7NQVfghqrux_10301241007103824.js IP 185.199.109.153:443
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerDigiCert Inc Subject*.github.io Fingerprint97:D8:C5:70:0F:12:24:6C:88:BC:FA:06:7E:8C:A7:4D:A8:62:67:28 ValidityFri, 15 Mar 2024 00:00:00 GMT - Fri, 14 Mar 2025 23:59:59 GMT
File typeHTML document, ASCII text, with very long lines (3909) Hash1eb970ce5a18bec7165f016df8238566 9efd1514af80fe14db4ed28e9bc53975b9ee089c 70d613e3acfba24fd2876fcbacaf639e1e111ef4d54baf70761c47673f37d6a3
GET /ruxitagentjs_ICA7NQVfghqrux_10301241007103824.js HTTP/1.1
Host: bell-offersq.github.io
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/login1/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 404 Not Found
server: GitHub.com
content-type: text/html; charset=utf-8
permissions-policy: interest-cohort=()
etag: W/"6792e91d-239b"
content-security-policy: default-src 'none'; style-src 'unsafe-inline'; img-src data:; connect-src 'self'
content-encoding: gzip
x-github-request-id: AFE9:3CFD9C:5E85BF0:5F88953:679790D9
accept-ranges: bytes
date: Mon, 27 Jan 2025 13:57:46 GMT
via: 1.1 varnish
age: 1
x-served-by: cache-hel1410023-HEL
x-cache: HIT
x-cache-hits: 1
x-timer: S1737986267.525765,VS0,VE1
vary: Accept-Encoding
x-fastly-request-id: def21ff85669a5a482f226b8de8a4cacf8e2f616
content-length: 5142
X-Firefox-Spdy: h2
|
|
| www.100forms.com/js/FORMKEY:DPALCHDZA5ZW | 96.126.112.16 | 200 OK | 3.5 kB |
URL GET HTTP/1.1www.100forms.com/js/FORMKEY:DPALCHDZA5ZW IP 96.126.112.16:443
ASN#63949 Akamai Connected Cloud
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerSectigo Limited Subjectwww.100forms.com Fingerprint8A:1F:40:E4:76:63:3E:6B:E6:4A:AB:A7:6D:5B:96:9C:59:5D:67:89 ValiditySun, 29 Sep 2024 00:00:00 GMT - Tue, 30 Sep 2025 23:59:59 GMT
File typeHTML document, ASCII text Hash506f8c78f4b2f29d94c2df975c6c1d99 f047ad6d6322cc9cc06b79dd0adb6bbbbae3f414 370ca7a74d4f2ec18183934dbab53cdb72d5eccf66cc4a9d53ea674e1aa732e8
GET /js/FORMKEY:DPALCHDZA5ZW HTTP/1.1
Host: www.100forms.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: Apache-Coyote/1.1
Set-Cookie: JSESSIONID=C660132AFA4B25463AB99C0BF7BE867A; Path=/; Secure; HttpOnly
Cache-Control: no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: 0
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-XSS-Protection: 1; mode=block
X-Frame-Options: DENY
X-Content-Type-Options: nosniff
Access-Control-Allow-Origin: *
Content-Type: text/javascript;charset=utf-8
Content-Language: en-US
Content-Length: 3535
Date: Mon, 27 Jan 2025 13:57:46 GMT
|
|
| mybell-on.akamaized.net/resource/web/common/all_languages/all_regions/js/metrics/s_code_bell.js?v=23042015EH01&ver=201607271402 | 23.36.76.202 | 200 OK | 3.8 kB |
URL GET HTTP/2mybell-on.akamaized.net/resource/web/common/all_languages/all_regions/js/metrics/s_code_bell.js?v=23042015EH01&ver=201607271402 IP 23.36.76.202:443
ASN#20940 Akamai International B.V.
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerDigiCert Inc Subjecta248.e.akamai.net Fingerprint28:39:AF:63:7D:02:E8:F7:17:23:A0:EE:E0:C9:2F:9C:64:17:68:0A ValidityThu, 18 Apr 2024 00:00:00 GMT - Sat, 19 Apr 2025 23:59:59 GMT
File typeHTML document, Unicode text, UTF-8 text, with very long lines (2270) Hashbf1cfad8e33ca678ce2da48cacb9155d 73686d51dc2513727007e916916141edc3aab10f b748f5a6cb712b6749790585c28f009b03712eac90fae03fdef6a8c378dc7ec9
GET /resource/web/common/all_languages/all_regions/js/metrics/s_code_bell.js?v=23042015EH01&ver=201607271402 HTTP/1.1
Host: mybell-on.akamaized.net
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
x-frame-options: SAMEORIGIN
x-xss-protection: 1; mode=block
x-content-type-options: nosniff
cache-control: no-cache
content-type: text/html; charset=utf-8
pragma: no-cache
rq: 1
content-encoding: gzip
content-length: 3815
date: Mon, 27 Jan 2025 13:57:46 GMT
vary: Accept-Encoding
server-timing: cdn-cache; desc=HIT, edge; dur=1, ak_p; desc="1737986266587_388254836_290235649_76_5685_0_0_21";dur=1
X-Firefox-Spdy: h2
|
|
| assets.adobedtm.com/extensions/EPbde2f7ca14e540399dcc1f8208860b7b/AppMeasurement_Module_AudienceManagement.min.js | 96.6.17.25 | 200 OK | 8.8 kB |
URL GET HTTP/2assets.adobedtm.com/extensions/EPbde2f7ca14e540399dcc1f8208860b7b/AppMeasurement_Module_AudienceManagement.min.js IP 96.6.17.25:443
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerDigiCert Inc Subjectassets.adobedtm.com Fingerprint24:B9:4C:5D:2A:33:DC:55:5D:0F:7B:A4:84:1D:8B:E5:2F:9A:41:AA ValidityTue, 09 Jul 2024 00:00:00 GMT - Sat, 09 Aug 2025 23:59:59 GMT
File typeJavaScript source, ASCII text, with very long lines (24962) Hashc8afb92bc0d997ba5b673367e69b9ff1 9ebb043b6171fed5ae9c3d2fb3b7d2fc97ae24e2 e5f0058d3d737d25b691728bce12a7d0b77183781c936ca8152e28cacf9e6e3f
GET /extensions/EPbde2f7ca14e540399dcc1f8208860b7b/AppMeasurement_Module_AudienceManagement.min.js HTTP/1.1
Host: assets.adobedtm.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
content-type: application/x-javascript
etag: "c8afb92bc0d997ba5b673367e69b9ff1:1597270193.156081"
last-modified: Wed, 12 Aug 2020 22:09:53 GMT
server: AkamaiNetStorage
vary: Accept-Encoding
content-encoding: gzip
content-length: 8762
expires: Mon, 27 Jan 2025 14:57:46 GMT
date: Mon, 27 Jan 2025 13:57:46 GMT
cache-control: no-cache
access-control-allow-origin: https://bell-offersq.github.io
x-content-type-options: nosniff
timing-allow-origin: *
X-Firefox-Spdy: h2
|
|
| assets.adobedtm.com/extensions/EPbde2f7ca14e540399dcc1f8208860b7b/AppMeasurement.min.js | 96.6.17.25 | 200 OK | 12 kB |
URL GET HTTP/2assets.adobedtm.com/extensions/EPbde2f7ca14e540399dcc1f8208860b7b/AppMeasurement.min.js IP 96.6.17.25:443
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerDigiCert Inc Subjectassets.adobedtm.com Fingerprint24:B9:4C:5D:2A:33:DC:55:5D:0F:7B:A4:84:1D:8B:E5:2F:9A:41:AA ValidityTue, 09 Jul 2024 00:00:00 GMT - Sat, 09 Aug 2025 23:59:59 GMT
File typeJavaScript source, ASCII text, with very long lines (32766) Hashf259ee6445c19c2ce3c64a1b117a4f35 a4c64554f653ab4e5bd5d2d03ce5685bb0a9ddb8 d6b423c91328eec9c218dd8b21ae1e676987d574e5432411a32806e5dd2bde32
GET /extensions/EPbde2f7ca14e540399dcc1f8208860b7b/AppMeasurement.min.js HTTP/1.1
Host: assets.adobedtm.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
content-type: application/x-javascript
etag: "f259ee6445c19c2ce3c64a1b117a4f35:1597270192.577101"
last-modified: Wed, 12 Aug 2020 22:09:52 GMT
server: AkamaiNetStorage
vary: Accept-Encoding
content-encoding: gzip
content-length: 12184
expires: Mon, 27 Jan 2025 14:57:46 GMT
date: Mon, 27 Jan 2025 13:57:46 GMT
cache-control: no-cache
access-control-allow-origin: https://bell-offersq.github.io
x-content-type-options: nosniff
timing-allow-origin: *
X-Firefox-Spdy: h2
|
|
| cdn.gbqofs.com/bellcanada/p/detector-dom.min.js | 104.18.18.104 | 200 OK | 65 kB |
URL GET HTTP/2cdn.gbqofs.com/bellcanada/p/detector-dom.min.js IP 104.18.18.104:443
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerGoogle Trust Services Subjectgbqofs.com Fingerprint89:84:93:B3:09:C5:3B:69:00:E5:D5:08:15:06:30:FB:B7:6F:7A:30 ValidityTue, 07 Jan 2025 01:28:21 GMT - Mon, 07 Apr 2025 02:27:54 GMT
Hashf2c93be2cc6083d6a9e596e9e09f5c28 108b47579599162e751c798daf16732340d7ea84 129a66d649f62c9bda25190868b68ef6bedde565809a3811852d33f232ac7036
GET /bellcanada/p/detector-dom.min.js HTTP/1.1
Host: cdn.gbqofs.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Mon, 27 Jan 2025 13:57:46 GMT
content-type: application/javascript
last-modified: Fri, 27 Dec 2024 20:48:00 GMT
content-encoding: gzip
x-amz-server-side-encryption: AES256
x-amz-version-id: 5N.gCBAh1V1QJHU8P2Gg_RZ9dVgcCql6
etag: W/"bcd3fd094bca78ca547ca6e745606a15"
vary: accept-encoding
x-cache: Hit from cloudfront
via: 1.1 e59bea79ab5f15feda92136bc7b74158.cloudfront.net (CloudFront)
x-amz-cf-pop: FRA56-P4
x-amz-cf-id: ONEwt-Oirv0hEh6j8mosIBiZJT6ig7nVLuL2SwqOu64NIE-iKPW3Mg==
cf-cache-status: HIT
age: 3925
expires: Mon, 27 Jan 2025 17:57:46 GMT
cache-control: public, max-age=14400
server: cloudflare
cf-ray: 908940f54d531bfa-OSL
X-Firefox-Spdy: h2
|
|
| mybell-on.akamaized.net/Resource/custom/fonts/login-mfa/brui-icons.woff2?ver=202410200717 | 23.36.76.202 | 200 OK | 9.0 kB |
URL GET HTTP/2mybell-on.akamaized.net/Resource/custom/fonts/login-mfa/brui-icons.woff2?ver=202410200717 IP 23.36.76.202:443
ASN#20940 Akamai International B.V.
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerDigiCert Inc Subjecta248.e.akamai.net Fingerprint28:39:AF:63:7D:02:E8:F7:17:23:A0:EE:E0:C9:2F:9C:64:17:68:0A ValidityThu, 18 Apr 2024 00:00:00 GMT - Sat, 19 Apr 2025 23:59:59 GMT
File typeWeb Open Font Format (Version 2), TrueType, length 8972, version 1.0 Hash46a8ca3e791f81375faa387514275c6e 51c86e3a6d55c7f198b125e602e98df278fe449d d0014a1dbb360eaa318b24af7c6d2e4cdfe6f32878d287717cf50463389daebc
GET /Resource/custom/fonts/login-mfa/brui-icons.woff2?ver=202410200717 HTTP/1.1
Host: mybell-on.akamaized.net
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://bell-offersq.github.io
DNT: 1
Connection: keep-alive
Referer: https://mybell-on.akamaized.net/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
access-control-allow-origin: *
cache-control: no-cache, no-store
content-length: 8972
content-security-policy: frame-ancestors bell.ca *.bell.ca *.bellmts.ca *.virginmobile.ca *.virginplus.ca *.vm.ca *.vmobile.ca *.vmcanada.com *.thesource.ca *.luckymobile.ca *.decibelinsight.net *.decibel.com; script-src https://*.bazaarvoice.com https://*.luckymobile.ca https://www.googletagmanager.com https://sc-static.net https://assets.adobedtm.com https://*.google-analytics.com https://*.postescanada-canadapost.ca https://*.nuance.com https://*.inq.com https://connect.facebook.net https://static.ads-twitter.com https://*.twitter.com https://ssl.geoplugin.net https://s.pinimg.com https://*.google.com https://*.gstatic.com https://*.vmobile.ca https://*.googleadservices.com https://*.stackadapt.com https://*.doubleclick.net https://*.virginplus.ca https://*.bell.ca https://*.tiktok.com https://*.know-where.com https://*.korem.com https://*.googleapis.com https://*.coveo.com https://siteimproveanalytics.com https://*.licdn.com https://mybell-qc.akamaized.net https://mybell-on.akamaized.net https://cdnjs.cloudflare.com https://*.medallia.ca https://*.kampyle.com https://*.decibelinsight.net https://*.decibelinsight.com https://*.bing.com https://*.clarity.ms https://*.branch.io https://app.link https://*.gbqofs.com https://*.visualwebsiteoptimizer.com cdn.cookielaw.org data: blob: 'unsafe-inline' 'unsafe-eval'; worker-src 'self' blob: ; object-src 'none'
content-type: application/octet-stream
expires: -1
pragma: no-cache,no-cache
strict-transport-security: max-age=31536000; includeSubDomains
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
x-generated-by: O-BC008
x-xss-protection: 1
date: Mon, 27 Jan 2025 13:57:46 GMT
server-timing: cdn-cache; desc=HIT, edge; dur=296, origin; dur=0, ak_p; desc="1737986266603_388254836_290235677_29665_8064_1_0_31";dur=1
X-Firefox-Spdy: h2
|
|
| mybell-on.akamaized.net/Resource/custom/fonts/login-mfa/brui-icons2.woff2?ver=202410200717 | 23.36.76.202 | 200 OK | 1.5 kB |
URL GET HTTP/2mybell-on.akamaized.net/Resource/custom/fonts/login-mfa/brui-icons2.woff2?ver=202410200717 IP 23.36.76.202:443
ASN#20940 Akamai International B.V.
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerDigiCert Inc Subjecta248.e.akamai.net Fingerprint28:39:AF:63:7D:02:E8:F7:17:23:A0:EE:E0:C9:2F:9C:64:17:68:0A ValidityThu, 18 Apr 2024 00:00:00 GMT - Sat, 19 Apr 2025 23:59:59 GMT
File typeWeb Open Font Format (Version 2), TrueType, length 1488, version 1.0 Hash9a0f7e92027e026cc6998aee4c64585c 3c0485e3ab50bf740d96b2af7182de79158120c5 52e1c260ab4fe4d87bf1617e72aa97a26e37e85d7fe3edb39897530326c399c4
GET /Resource/custom/fonts/login-mfa/brui-icons2.woff2?ver=202410200717 HTTP/1.1
Host: mybell-on.akamaized.net
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://bell-offersq.github.io
DNT: 1
Connection: keep-alive
Referer: https://mybell-on.akamaized.net/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
access-control-allow-origin: *
cache-control: no-cache, no-store
content-length: 1488
content-security-policy: frame-ancestors bell.ca *.bell.ca *.bellmts.ca *.virginmobile.ca *.virginplus.ca *.vm.ca *.vmobile.ca *.vmcanada.com *.thesource.ca *.luckymobile.ca *.decibelinsight.net *.decibel.com; script-src https://*.bazaarvoice.com https://*.luckymobile.ca https://www.googletagmanager.com https://sc-static.net https://assets.adobedtm.com https://*.google-analytics.com https://*.postescanada-canadapost.ca https://*.nuance.com https://*.inq.com https://connect.facebook.net https://static.ads-twitter.com https://*.twitter.com https://ssl.geoplugin.net https://s.pinimg.com https://*.google.com https://*.gstatic.com https://*.vmobile.ca https://*.googleadservices.com https://*.stackadapt.com https://*.doubleclick.net https://*.virginplus.ca https://*.bell.ca https://*.tiktok.com https://*.know-where.com https://*.korem.com https://*.googleapis.com https://*.coveo.com https://siteimproveanalytics.com https://*.licdn.com https://mybell-qc.akamaized.net https://mybell-on.akamaized.net https://cdnjs.cloudflare.com https://*.medallia.ca https://*.kampyle.com https://*.decibelinsight.net https://*.decibelinsight.com https://*.bing.com https://*.clarity.ms https://*.branch.io https://app.link https://*.gbqofs.com https://*.visualwebsiteoptimizer.com cdn.cookielaw.org data: blob: 'unsafe-inline' 'unsafe-eval'; worker-src 'self' blob: ; object-src 'none'
content-type: application/octet-stream
expires: -1
pragma: no-cache,no-cache
strict-transport-security: max-age=31536000; includeSubDomains
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
x-generated-by: O-BC001
x-xss-protection: 1
date: Mon, 27 Jan 2025 13:57:46 GMT
server-timing: cdn-cache; desc=HIT, edge; dur=187, origin; dur=0, ak_p; desc="1737986266715_388254836_290235912_18744_6083_1_0_31";dur=1
X-Firefox-Spdy: h2
|
|
| mybell-on.akamaized.net/Styles/BRF2/Master/core/fonts/bell-icon.woff2?ver=202408110714 | 23.36.76.202 | 200 OK | 29 kB |
URL GET HTTP/2mybell-on.akamaized.net/Styles/BRF2/Master/core/fonts/bell-icon.woff2?ver=202408110714 IP 23.36.76.202:443
ASN#20940 Akamai International B.V.
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerDigiCert Inc Subjecta248.e.akamai.net Fingerprint28:39:AF:63:7D:02:E8:F7:17:23:A0:EE:E0:C9:2F:9C:64:17:68:0A ValidityThu, 18 Apr 2024 00:00:00 GMT - Sat, 19 Apr 2025 23:59:59 GMT
File typeWeb Open Font Format (Version 2), TrueType, length 29136, version 1.0 Hash6cf116e683029ea04d63cca5e7897019 8f24a925d927ab71efc9da5dad5dd1354ff12163 26a441dd0ac76e44d5031a0432bbc26fee075efe43ec83a5687ca054233fd15c
GET /Styles/BRF2/Master/core/fonts/bell-icon.woff2?ver=202408110714 HTTP/1.1
Host: mybell-on.akamaized.net
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://bell-offersq.github.io
DNT: 1
Connection: keep-alive
Referer: https://mybell-on.akamaized.net/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
access-control-allow-origin: *
cache-control: no-cache, no-store
content-length: 29136
content-security-policy: frame-ancestors bell.ca *.bell.ca *.bellmts.ca *.virginmobile.ca *.virginplus.ca *.vm.ca *.vmobile.ca *.vmcanada.com *.thesource.ca *.luckymobile.ca *.decibelinsight.net *.decibel.com; script-src https://*.bazaarvoice.com https://*.luckymobile.ca https://www.googletagmanager.com https://sc-static.net https://assets.adobedtm.com https://*.google-analytics.com https://*.postescanada-canadapost.ca https://*.nuance.com https://*.inq.com https://connect.facebook.net https://static.ads-twitter.com https://*.twitter.com https://ssl.geoplugin.net https://s.pinimg.com https://*.google.com https://*.gstatic.com https://*.vmobile.ca https://*.googleadservices.com https://*.stackadapt.com https://*.doubleclick.net https://*.virginplus.ca https://*.bell.ca https://*.tiktok.com https://*.know-where.com https://*.korem.com https://*.googleapis.com https://*.coveo.com https://siteimproveanalytics.com https://*.licdn.com https://mybell-qc.akamaized.net https://mybell-on.akamaized.net https://cdnjs.cloudflare.com https://*.medallia.ca https://*.kampyle.com https://*.decibelinsight.net https://*.decibelinsight.com https://*.bing.com https://*.clarity.ms https://*.branch.io https://app.link https://*.gbqofs.com https://*.visualwebsiteoptimizer.com cdn.cookielaw.org data: blob: 'unsafe-inline' 'unsafe-eval'; worker-src 'self' blob: ; object-src 'none'
content-type: application/octet-stream
expires: -1
pragma: no-cache,no-cache
strict-transport-security: max-age=31536000; includeSubDomains
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
x-generated-by: O-BC012
x-xss-protection: 1
date: Mon, 27 Jan 2025 13:57:46 GMT
server-timing: cdn-cache; desc=HIT, edge; dur=210, origin; dur=0, ak_p; desc="1737986266717_388254836_290235913_21000_4689_1_0_31";dur=1
X-Firefox-Spdy: h2
|
|
| www.googletagmanager.com/gtag/js?id=G-Z6JDY71FBN | 142.250.74.136 | 200 OK | 108 kB |
URL GET HTTP/2www.googletagmanager.com/gtag/js?id=G-Z6JDY71FBN IP 142.250.74.136:443
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerGoogle Trust Services Subject*.google-analytics.com Fingerprint10:26:0A:38:A4:FD:1E:F0:80:EB:EE:D7:0A:8D:41:1D:CB:DB:54:82 ValidityMon, 06 Jan 2025 08:36:08 GMT - Mon, 31 Mar 2025 08:36:07 GMT
File typeJavaScript source, ASCII text, with very long lines (5268) Size108 kB (107596 bytes) Hashf5d94bd8e66b60af7a205645ea9380a2 83f4b31b6240c15048a5d0cd1ebf267256fc8783 602d8a4acb6eb71602e7b0fa8a623049ff92598a8b868caf75bbd54eabf0eeec
GET /gtag/js?id=G-Z6JDY71FBN HTTP/1.1
Host: www.googletagmanager.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: application/javascript; charset=UTF-8
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: Cache-Control
content-encoding: br
vary: Accept-Encoding
date: Mon, 27 Jan 2025 13:57:46 GMT
expires: Mon, 27 Jan 2025 13:57:46 GMT
cache-control: private, max-age=900
strict-transport-security: max-age=31536000; includeSubDomains
cross-origin-resource-policy: cross-origin
content-security-policy-report-only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascgcycc:838:0
cross-origin-opener-policy-report-only: same-origin; report-to=coop_reporting
report-to: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascgcycc:838:0"}],}
server: Google Tag Manager
content-length: 107596
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2
|
|
| assets.adobedtm.com/92c238f848e3/7634fe33bd4f/ea7742a92c35/RC622e10283cf14079857536997034ee5f-source.min.js | 96.6.17.25 | 200 OK | 237 B |
URL GET HTTP/2assets.adobedtm.com/92c238f848e3/7634fe33bd4f/ea7742a92c35/RC622e10283cf14079857536997034ee5f-source.min.js IP 96.6.17.25:443
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerDigiCert Inc Subjectassets.adobedtm.com Fingerprint24:B9:4C:5D:2A:33:DC:55:5D:0F:7B:A4:84:1D:8B:E5:2F:9A:41:AA ValidityTue, 09 Jul 2024 00:00:00 GMT - Sat, 09 Aug 2025 23:59:59 GMT
Hash6021e9b3d6a14f870473dadd6fcd3d9b da14795372517775feb8817195c167f50a19f2e6 f88c77857574ae39bef279bc374dd7591a4bcf8d4169393042655ffb349cd4f8
GET /92c238f848e3/7634fe33bd4f/ea7742a92c35/RC622e10283cf14079857536997034ee5f-source.min.js HTTP/1.1
Host: assets.adobedtm.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
content-type: application/x-javascript
etag: "e56d7d853746d92ec0f2d9a822f6a0c4:1737649786.622715"
last-modified: Thu, 23 Jan 2025 16:29:46 GMT
server: AkamaiNetStorage
vary: Accept-Encoding
content-encoding: gzip
content-length: 237
cache-control: max-age=3600
expires: Mon, 27 Jan 2025 14:57:47 GMT
date: Mon, 27 Jan 2025 13:57:47 GMT
access-control-allow-origin: https://bell-offersq.github.io
x-content-type-options: nosniff
timing-allow-origin: *
X-Firefox-Spdy: h2
|
|
| assets.adobedtm.com/92c238f848e3/7634fe33bd4f/ea7742a92c35/RC6732f5ab8e4146b3ae804646fc9078fb-source.min.js | 96.6.17.25 | 200 OK | 421 B |
URL GET HTTP/2assets.adobedtm.com/92c238f848e3/7634fe33bd4f/ea7742a92c35/RC6732f5ab8e4146b3ae804646fc9078fb-source.min.js IP 96.6.17.25:443
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerDigiCert Inc Subjectassets.adobedtm.com Fingerprint24:B9:4C:5D:2A:33:DC:55:5D:0F:7B:A4:84:1D:8B:E5:2F:9A:41:AA ValidityTue, 09 Jul 2024 00:00:00 GMT - Sat, 09 Aug 2025 23:59:59 GMT
File typeJavaScript source, ASCII text, with very long lines (543) Hashcb5cec52d15584d6c6580fa38f565516 1bea0333288214672094dd2211910c1884223e28 96191a35d0e3f3f2dd1a9007a7c58f4a83bd36f8666da4cb61c18806b6d2e6e4
GET /92c238f848e3/7634fe33bd4f/ea7742a92c35/RC6732f5ab8e4146b3ae804646fc9078fb-source.min.js HTTP/1.1
Host: assets.adobedtm.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
content-type: application/x-javascript
etag: "e56d7d853746d92ec0f2d9a822f6a0c4:1737649786.622715"
last-modified: Thu, 23 Jan 2025 16:29:46 GMT
server: AkamaiNetStorage
vary: Accept-Encoding
content-encoding: gzip
content-length: 421
cache-control: max-age=3600
expires: Mon, 27 Jan 2025 14:57:47 GMT
date: Mon, 27 Jan 2025 13:57:47 GMT
access-control-allow-origin: https://bell-offersq.github.io
x-content-type-options: nosniff
timing-allow-origin: *
X-Firefox-Spdy: h2
|
|
| mybell-on.akamaized.net/Resource/web/js/jquery.min.js?ver=202410092027 | 23.36.76.202 | 200 OK | 35 kB |
URL GET HTTP/2mybell-on.akamaized.net/Resource/web/js/jquery.min.js?ver=202410092027 IP 23.36.76.202:443
ASN#20940 Akamai International B.V.
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerDigiCert Inc Subjecta248.e.akamai.net Fingerprint28:39:AF:63:7D:02:E8:F7:17:23:A0:EE:E0:C9:2F:9C:64:17:68:0A ValidityThu, 18 Apr 2024 00:00:00 GMT - Sat, 19 Apr 2025 23:59:59 GMT
File typeJavaScript source, ASCII text, with very long lines (62301) Hashd7b2d55ffb68744f0594b74fdf1a5467 fa6a68c8a4abc21a0fae44a48795b536231ea84d 12efe7186801632be89fd128fa6452c10d6d0d62f72e7e327f550891ea98e42f
GET /Resource/web/js/jquery.min.js?ver=202410092027 HTTP/1.1
Host: mybell-on.akamaized.net
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://bell-offersq.github.io
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
access-control-allow-origin: *
cache-control: public, max-age=86400
content-security-policy: frame-ancestors bell.ca *.bell.ca *.bellmts.ca *.virginmobile.ca *.virginplus.ca *.vm.ca *.vmobile.ca *.vmcanada.com *.thesource.ca *.luckymobile.ca *.decibelinsight.net *.decibel.com; script-src https://*.bazaarvoice.com https://*.luckymobile.ca https://www.googletagmanager.com https://sc-static.net https://assets.adobedtm.com https://*.google-analytics.com https://*.postescanada-canadapost.ca https://*.nuance.com https://*.inq.com https://connect.facebook.net https://static.ads-twitter.com https://*.twitter.com https://ssl.geoplugin.net https://s.pinimg.com https://*.google.com https://*.gstatic.com https://*.vmobile.ca https://*.googleadservices.com https://*.stackadapt.com https://*.doubleclick.net https://*.virginplus.ca https://*.bell.ca https://*.tiktok.com https://*.know-where.com https://*.korem.com https://*.googleapis.com https://*.coveo.com https://siteimproveanalytics.com https://*.licdn.com https://mybell-qc.akamaized.net https://mybell-on.akamaized.net https://cdnjs.cloudflare.com https://*.medallia.ca https://*.kampyle.com https://*.decibelinsight.net https://*.decibelinsight.com https://*.bing.com https://*.clarity.ms https://*.branch.io https://app.link https://*.gbqofs.com https://*.visualwebsiteoptimizer.com cdn.cookielaw.org data: blob: 'unsafe-inline' 'unsafe-eval'; worker-src 'self' blob: ; object-src 'none'
content-type: application/x-javascript
etag: "1DB1A89BA89DB00"
expires: Tue, 28 Jan 2025 13:57:47 GMT
last-modified: Wed, 09 Oct 2024 20:27:58 GMT
strict-transport-security: max-age=31536000; includeSubDomains
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
x-generated-by: O-BC012
x-xss-protection: 1
content-encoding: gzip
content-length: 34741
date: Mon, 27 Jan 2025 13:57:47 GMT
vary: Accept-Encoding
server-timing: cdn-cache; desc=MISS, edge; dur=100, origin; dur=9, ak_p; desc="1737986267060_388254836_290236687_10901_5948_1_0_21";dur=1
X-Firefox-Spdy: h2
|
|
| region1.analytics.google.com/g/collect?v=2&tid=G-Z6JDY71FBN>m=45je51n0v868474137za200&_p=1737986266690&_gaz=1&gcd=13l3l3l2l1l1&npa=1&dma_cps=syphamo&dma=1&tag_exp=102067555~102067808~102081485~102123608&cid=1958145642.1737986267&ul=en-us&sr=1280x1024&frm=0&pscdl=noapi&_eu=AEA&_s=1&sid=1737986267&sct=1&seg=0&dl=https%3A%2F%2Fbell-offersq.github.io%2Flogin1%2F&dt=Log%20in%20to%20MyBell&en=scroll&_fv=1&_nsi=1&_ss=1&epn.percent_scrolled=90&tfd=2571 | 216.239.32.36 | 204 No Content | 0 B |
URL POST HTTP/2region1.analytics.google.com/g/collect?v=2&tid=G-Z6JDY71FBN>m=45je51n0v868474137za200&_p=1737986266690&_gaz=1&gcd=13l3l3l2l1l1&npa=1&dma_cps=syphamo&dma=1&tag_exp=102067555~102067808~102081485~102123608&cid=1958145642.1737986267&ul=en-us&sr=1280x1024&frm=0&pscdl=noapi&_eu=AEA&_s=1&sid=1737986267&sct=1&seg=0&dl=https%3A%2F%2Fbell-offersq.github.io%2Flogin1%2F&dt=Log%20in%20to%20MyBell&en=scroll&_fv=1&_nsi=1&_ss=1&epn.percent_scrolled=90&tfd=2571 IP 216.239.32.36:443
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerGoogle Trust Services Subject*.google-analytics.com Fingerprint10:26:0A:38:A4:FD:1E:F0:80:EB:EE:D7:0A:8D:41:1D:CB:DB:54:82 ValidityMon, 06 Jan 2025 08:36:08 GMT - Mon, 31 Mar 2025 08:36:07 GMT
Hashd41d8cd98f00b204e9800998ecf8427e da39a3ee5e6b4b0d3255bfef95601890afd80709 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
POST /g/collect?v=2&tid=G-Z6JDY71FBN>m=45je51n0v868474137za200&_p=1737986266690&_gaz=1&gcd=13l3l3l2l1l1&npa=1&dma_cps=syphamo&dma=1&tag_exp=102067555~102067808~102081485~102123608&cid=1958145642.1737986267&ul=en-us&sr=1280x1024&frm=0&pscdl=noapi&_eu=AEA&_s=1&sid=1737986267&sct=1&seg=0&dl=https%3A%2F%2Fbell-offersq.github.io%2Flogin1%2F&dt=Log%20in%20to%20MyBell&en=scroll&_fv=1&_nsi=1&_ss=1&epn.percent_scrolled=90&tfd=2571 HTTP/1.1
Host: region1.analytics.google.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://bell-offersq.github.io/
Origin: https://bell-offersq.github.io
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
Content-Length: 0
HTTP/2 204 No Content
access-control-allow-origin: https://bell-offersq.github.io
date: Mon, 27 Jan 2025 13:57:47 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, no-store, must-revalidate
access-control-allow-credentials: true
content-type: text/plain
cross-origin-resource-policy: cross-origin
content-security-policy-report-only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:136:0
cross-origin-opener-policy-report-only: same-origin; report-to=coop_reporting
report-to: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:136:0"}],}
server: Golfe2
content-length: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2
|
|
| www.google.no/ads/ga-audiences?v=1&t=sr&slf_rd=1&_r=4&tid=G-Z6JDY71FBN&cid=1958145642.1737986267>m=45je51n0v868474137za200&aip=1&dma=1&dma_cps=syphamo&gcd=13l3l3l2l1l1&npa=1&frm=0&tag_exp=102067555~102067808~102081485~102123608&tag_exp=102067555~102067808~102081485~102123608&z=694182843 | 142.250.74.131 | 200 OK | 42 B |
URL GET HTTP/2www.google.no/ads/ga-audiences?v=1&t=sr&slf_rd=1&_r=4&tid=G-Z6JDY71FBN&cid=1958145642.1737986267>m=45je51n0v868474137za200&aip=1&dma=1&dma_cps=syphamo&gcd=13l3l3l2l1l1&npa=1&frm=0&tag_exp=102067555~102067808~102081485~102123608&tag_exp=102067555~102067808~102081485~102123608&z=694182843 IP 142.250.74.131:443
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerGoogle Trust Services Subject*.google.no Fingerprint9B:87:46:80:51:F3:57:BB:58:27:17:EE:9E:AD:71:D4:7D:6D:F1:83 ValidityMon, 06 Jan 2025 08:38:56 GMT - Mon, 31 Mar 2025 08:38:55 GMT
File typeGIF image data, version 89a, 1 x 1 Hashd89746888da2d9510b64a9f031eaecd5 d5fceb6532643d0d84ffe09c40c481ecdf59e15a ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
GET /ads/ga-audiences?v=1&t=sr&slf_rd=1&_r=4&tid=G-Z6JDY71FBN&cid=1958145642.1737986267>m=45je51n0v868474137za200&aip=1&dma=1&dma_cps=syphamo&gcd=13l3l3l2l1l1&npa=1&frm=0&tag_exp=102067555~102067808~102081485~102123608&tag_exp=102067555~102067808~102081485~102123608&z=694182843 HTTP/1.1
Host: www.google.no
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
p3p: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
date: Mon, 27 Jan 2025 13:57:47 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, no-store, must-revalidate
content-type: image/gif
x-content-type-options: nosniff
server: cafe
content-length: 42
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2
|
|
| www.gstatic.com/recaptcha/releases/p09oe8YIFfKgcnqQ9m9k4aiB/recaptcha__en.js | 142.250.74.3 | 200 OK | 221 kB |
URL GET HTTP/2www.gstatic.com/recaptcha/releases/p09oe8YIFfKgcnqQ9m9k4aiB/recaptcha__en.js IP 142.250.74.3:443
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerGoogle Trust Services Subject*.gstatic.com FingerprintD7:B9:19:BD:66:26:5B:B9:E6:FB:43:87:53:20:86:F1:38:BE:D8:1D ValidityMon, 06 Jan 2025 08:37:10 GMT - Mon, 31 Mar 2025 08:37:09 GMT
File typeJavaScript source, ASCII text, with very long lines (572) Size221 kB (220937 bytes) Hash03cfc2d35b181e857916036c8441a366 f50d0881ef6fd5c8da9ae7a71b9840a043f2c0e4 6bc705db2917a3493f0fdf86a7a39bb5e1ecddec0d1fb0d290d259a2011373de
GET /recaptcha/releases/p09oe8YIFfKgcnqQ9m9k4aiB/recaptcha__en.js HTTP/1.1
Host: www.gstatic.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://bell-offersq.github.io
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
accept-ranges: bytes
content-encoding: gzip
access-control-allow-origin: *
content-security-policy-report-only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/recaptcha
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin-allow-popups; report-to="recaptcha"
report-to: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
timing-allow-origin: *
content-length: 220937
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Mon, 27 Jan 2025 12:27:42 GMT
expires: Tue, 27 Jan 2026 12:27:42 GMT
cache-control: public, max-age=31536000
last-modified: Tue, 21 Jan 2025 05:01:07 GMT
content-type: text/javascript
vary: Accept-Encoding
age: 5405
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2
|
|
| cdn.gbqofs.com/bellcanada/detector/p/detector-bootstrap.min.js | 104.18.18.104 | 200 OK | 155 kB |
URL GET HTTP/2cdn.gbqofs.com/bellcanada/detector/p/detector-bootstrap.min.js IP 104.18.18.104:443
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerGoogle Trust Services Subjectgbqofs.com Fingerprint89:84:93:B3:09:C5:3B:69:00:E5:D5:08:15:06:30:FB:B7:6F:7A:30 ValidityTue, 07 Jan 2025 01:28:21 GMT - Mon, 07 Apr 2025 02:27:54 GMT
Size155 kB (154744 bytes) Hash2612bf6dfb65294b0e822f3d1a5e2f28 885906780cca921431fc19108112dd4887eb58fb 4c6a6488b589d66d5578a0fc3dd285ee40c47e74e3eba042ab4f9b2c3733724d
GET /bellcanada/detector/p/detector-bootstrap.min.js HTTP/1.1
Host: cdn.gbqofs.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://bell-offersq.github.io
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Mon, 27 Jan 2025 13:57:46 GMT
content-type: application/javascript
access-control-allow-origin: *
access-control-allow-methods: PUT, HEAD, GET
last-modified: Fri, 24 Jan 2025 17:58:27 GMT
x-amz-server-side-encryption: AES256
x-amz-version-id: xpTXo5YYKy7.UmfOAK2WZ3iT85nQXZra
content-encoding: gzip
etag: W/"0a16f77f9228f5b14fb4279fb4d9f389"
vary: Origin,Access-Control-Request-Headers,accept-encoding
x-cache: Miss from cloudfront
via: 1.1 9185d752d6f0456185fc3ff8fe29c34a.cloudfront.net (CloudFront)
x-amz-cf-pop: CPH50-C1
x-amz-cf-id: epsUJ5cFk6VGlxnOX8tdpXiw7psHIeycRu1N8xiPzJRgbpDU5t5SRg==
cf-cache-status: REVALIDATED
expires: Mon, 27 Jan 2025 17:57:46 GMT
cache-control: public, max-age=14400
server: cloudflare
cf-ray: 908940f5ee521bfa-OSL
X-Firefox-Spdy: h2
|
|
| mybell.bell.ca/Styles/RSX/mybell/img/bell-logo-icon.svg?v=0a673ff6b4300151f4400085000540756560659555307510255030602565e5409520553525656000400151f440e4415464409494952045a5b1e09005604444442480159155e4251480f5f4e5a58540f08014e146a&c=0&s=f816c40068cd47deb05e82933da000e6 | 184.150.212.207 | 200 OK | 1.0 kB |
URL GET HTTP/1.1mybell.bell.ca/Styles/RSX/mybell/img/bell-logo-icon.svg?v=0a673ff6b4300151f4400085000540756560659555307510255030602565e5409520553525656000400151f440e4415464409494952045a5b1e09005604444442480159155e4251480f5f4e5a58540f08014e146a&c=0&s=f816c40068cd47deb05e82933da000e6 IP 184.150.212.207:443
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerEntrust, Inc. Subjectmybell.bell.ca Fingerprint0E:D0:46:BB:AA:D7:8B:02:B7:32:2F:40:2B:62:A1:FF:41:84:F7:82 ValidityThu, 26 Sep 2024 13:22:31 GMT - Sun, 26 Oct 2025 13:22:30 GMT
File typeSVG Scalable Vector Graphics image Hashbd2589bba4db86f6aa25d8dbce215cd9 bf507097d731ae0d1407457cc551cc08ca0ba829 37d04aa8a5ed1511b86a804e705d6728d0133d0f102c4420d8c886ac43a6cafc
GET /Styles/RSX/mybell/img/bell-logo-icon.svg?v=0a673ff6b4300151f4400085000540756560659555307510255030602565e5409520553525656000400151f440e4415464409494952045a5b1e09005604444442480159155e4251480f5f4e5a58540f08014e146a&c=0&s=f816c40068cd47deb05e82933da000e6 HTTP/1.1
Host: mybell.bell.ca
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Accept-Ranges: bytes
Access-Control-Allow-Origin: *
Cache-Control: no-cache, no-store
Content-Length: 1025
Content-Security-Policy: frame-ancestors bell.ca *.bell.ca *.bellmts.ca *.virginmobile.ca *.virginplus.ca *.vm.ca *.vmobile.ca *.vmcanada.com *.thesource.ca *.luckymobile.ca *.decibelinsight.net *.decibel.com; script-src https://*.bazaarvoice.com https://*.luckymobile.ca https://www.googletagmanager.com https://sc-static.net https://assets.adobedtm.com https://*.google-analytics.com https://*.postescanada-canadapost.ca https://*.nuance.com https://*.inq.com https://connect.facebook.net https://static.ads-twitter.com https://*.twitter.com https://ssl.geoplugin.net https://s.pinimg.com https://*.google.com https://*.gstatic.com https://*.vmobile.ca https://*.googleadservices.com https://*.stackadapt.com https://*.doubleclick.net https://*.virginplus.ca https://*.bell.ca https://*.tiktok.com https://*.know-where.com https://*.korem.com https://*.googleapis.com https://*.coveo.com https://siteimproveanalytics.com https://*.licdn.com https://mybell-qc.akamaized.net https://mybell-on.akamaized.net https://cdnjs.cloudflare.com https://*.medallia.ca https://*.kampyle.com https://*.decibelinsight.net https://*.decibelinsight.com https://*.bing.com https://*.clarity.ms https://*.branch.io https://app.link https://*.gbqofs.com https://*.visualwebsiteoptimizer.com cdn.cookielaw.org data: blob: 'unsafe-inline' 'unsafe-eval'; worker-src 'self' blob: ; object-src 'none'
Content-Type: application/octet-stream
Date: Mon, 27 Jan 2025 13:57:47 GMT
Expires: -1
Pragma: no-cache,no-cache
Set-Cookie: maverics_session=eyJpc3N1ZXIiOiJodHRwczovL215YmVsbC5iZWxsLmNhIiwic2Vzc2lvbl9pZCI6ImM0NzA3OGE1LWJlMmEtNGZlNi05YzUyLWMyMmNjMDA2YWE2OCJ9; Path=/; HttpOnly; Secure; SameSite=None
dtCookie=v_4_srv_7_sn_9A19B9D07C4C670D1C8ABBD908605636_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; Path=/; Domain=.bell.ca; secure
CAD_Bell_ca_SS=885071020.64288.0000; path=/; Httponly; Secure
TLTSID=A1C4EFF39700AFE453529A7B036BA7EE; Path=/; Domain=.bell.ca
TLTSID=A1C4EFF39700AFE453529A7B036BA7EE; Path=/; Domain=.luckymobile.ca
TLTSID=A1C4EFF39700AFE453529A7B036BA7EE; Path=/; Domain=.virginplus.ca
TLTUID=5FB6095B7D36CEAD81C10F3976C3F2B9; Path=/; Domain=.bell.ca; Expires=Sat, 19-Sep-2026 13:57:47 GMT
TLTUID=5FB6095B7D36CEAD81C10F3976C3F2B9; Path=/; Domain=.luckymobile.ca
TLTUID=5FB6095B7D36CEAD81C10F3976C3F2B9; Path=/; Domain=.virginplus.ca
TLP025e8c23=02f979bbc4637b979402eb57be61495d24f1f3b9e7aa23f98ec836623c481b7f6b08132475d4d55348485de4714ef4b6ba8f50d68fbe770ec9267d3d73ba0c53bdd3f12f7694d80dadc7d17b939a48aba32ab3800dc4acfa8be9300e2fd44b0ed475ed1b97ab8b939c206d2323ee53dde549ee6058495d081dfa6250f6c1a3cd7b204f7f80459afb47bb959800a7c91f4bbe462a41b53b7c7aac92e6ca564672f6a93cddc5f82640cb9545f426c628363f3d637849a5eaccb9fbcae5976ded8ad9adb84df8; Path=/; Domain=.bell.ca; Secure; HttpOnly;
TLPdcc7cfa1028=08639def5eab2000a077442a9784b0587846eb566b7088f81cb999d297765e21b3de7de7506362df0824da6c2a113000c4331adb6ece5274d090f94f3e5de20e381c27d09a46ef00b3aa0fc351077d8fa2b1b20b07f9f57b821fff98eb7c3d72; Path=/
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: SAMEORIGIN
X-Generated-By: O-BC010
X-Xss-Protection: 1
|
|
| mybell.bell.ca/bellIcon_196x196_precomposed.png | 184.150.212.207 | 200 OK | 4.1 kB |
URL GET HTTP/1.1mybell.bell.ca/bellIcon_196x196_precomposed.png IP 184.150.212.207:443
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerEntrust, Inc. Subjectmybell.bell.ca Fingerprint0E:D0:46:BB:AA:D7:8B:02:B7:32:2F:40:2B:62:A1:FF:41:84:F7:82 ValidityThu, 26 Sep 2024 13:22:31 GMT - Sun, 26 Oct 2025 13:22:30 GMT
File typePNG image data, 196 x 196, 8-bit colormap, non-interlaced Hashf98ba05492deabb181da961131fd1853 3f78552874af3911e47385b684456ed1f61ff3bd 8b9db0163e82742adf34942363cb11891e285399bac01fcc48beeccf8a752f61
GET /bellIcon_196x196_precomposed.png HTTP/1.1
Host: mybell.bell.ca
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Accept-Ranges: bytes
Access-Control-Allow-Origin: *
Cache-Control: public, max-age=86400
Content-Length: 4064
Content-Security-Policy: frame-ancestors bell.ca *.bell.ca *.bellmts.ca *.virginmobile.ca *.virginplus.ca *.vm.ca *.vmobile.ca *.vmcanada.com *.thesource.ca *.luckymobile.ca *.decibelinsight.net *.decibel.com; script-src https://*.bazaarvoice.com https://*.luckymobile.ca https://www.googletagmanager.com https://sc-static.net https://assets.adobedtm.com https://*.google-analytics.com https://*.postescanada-canadapost.ca https://*.nuance.com https://*.inq.com https://connect.facebook.net https://static.ads-twitter.com https://*.twitter.com https://ssl.geoplugin.net https://s.pinimg.com https://*.google.com https://*.gstatic.com https://*.vmobile.ca https://*.googleadservices.com https://*.stackadapt.com https://*.doubleclick.net https://*.virginplus.ca https://*.bell.ca https://*.tiktok.com https://*.know-where.com https://*.korem.com https://*.googleapis.com https://*.coveo.com https://siteimproveanalytics.com https://*.licdn.com https://mybell-qc.akamaized.net https://mybell-on.akamaized.net https://cdnjs.cloudflare.com https://*.medallia.ca https://*.kampyle.com https://*.decibelinsight.net https://*.decibelinsight.com https://*.bing.com https://*.clarity.ms https://*.branch.io https://app.link https://*.gbqofs.com https://*.visualwebsiteoptimizer.com cdn.cookielaw.org data: blob: 'unsafe-inline' 'unsafe-eval'; worker-src 'self' blob: ; object-src 'none'
Content-Type: image/png
Date: Mon, 27 Jan 2025 13:57:47 GMT
Etag: "1CF8097B610B900"
Expires: Tue, 28 Jan 2025 13:57:47 GMT
Last-Modified: Thu, 05 Jun 2014 08:25:30 GMT
Set-Cookie: maverics_session=eyJpc3N1ZXIiOiJodHRwczovL215YmVsbC5iZWxsLmNhIiwic2Vzc2lvbl9pZCI6ImNmMTI5N2QwLTVjYzYtNDgxMi1iNmRmLTNjM2ZmYzg5MTA0OSJ9; Path=/; HttpOnly; Secure; SameSite=None
dtCookie=v_4_srv_6_sn_58C78F36C2DF91124DB3F6CACC65DAF5_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_1; Path=/; Domain=.bell.ca; secure
CAD_Bell_ca_SS=868293804.64288.0000; path=/; Httponly; Secure
TLTSID=3E86C9D9D0AC2C11CCFF532D81E85505; Path=/; Domain=.bell.ca
TLTSID=3E86C9D9D0AC2C11CCFF532D81E85505; Path=/; Domain=.luckymobile.ca
TLTSID=3E86C9D9D0AC2C11CCFF532D81E85505; Path=/; Domain=.virginplus.ca
TLTUID=98C52BDFCBDBEE539BE4DF729B3C4CF4; Path=/; Domain=.bell.ca; Expires=Sat, 19-Sep-2026 13:57:48 GMT
TLTUID=98C52BDFCBDBEE539BE4DF729B3C4CF4; Path=/; Domain=.luckymobile.ca
TLTUID=98C52BDFCBDBEE539BE4DF729B3C4CF4; Path=/; Domain=.virginplus.ca
TLP025e8c23=02f979bbc48697fd040af1564124d049c837b0873649f7c84b6c84f658a824f3ab3b8871b6a100e03424460e4318bd7c427e87ee1a0f57a6cd93c60c452bfe11660853da8a2ece3f8e9197ed57b24028992b772f9b374a3647920037cf9de00d7da962449be56e2a2a1df246d06cc2cbc61dc61b9cd1c8e6bc3a6f8d88765c391b8020a35c321a035ccc0ef7881c596987a12bfa40190f0414fb3ea8d513068e60c8153995981c78928164dcb162e1f7a1afe90467177e3018f61614914ac244b4cf6400b0; Path=/; Domain=.bell.ca; Secure; HttpOnly;
TLPdcc7cfa1028=08639def5eab20006af471df88ea75ec8c26d04812d1ae240640bffe67d433e1666c82be00348444088d54879c11300016ce016f83441272ae7e64b38a1518dc8d88679d0f7548b1d362debd3c3f7a75e23e62b2558c4f5481f02cbf021579ba; Path=/
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: SAMEORIGIN
X-Generated-By: O-BC009
X-Xss-Protection: 1
|
|
| www.gstatic.com/recaptcha/releases/p09oe8YIFfKgcnqQ9m9k4aiB/styles__ltr.css | 142.250.74.3 | 200 OK | 42 kB |
URL GET HTTP/3www.gstatic.com/recaptcha/releases/p09oe8YIFfKgcnqQ9m9k4aiB/styles__ltr.css IP 142.250.74.3:443
Requested byhttps://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LeIfTIaAAAAAHMPXsezv4PdsckDc-wAJU-eo2YP&co=aHR0cHM6Ly9iZWxsLW9mZmVyc3EuZ2l0aHViLmlvOjQ0Mw..&hl=en&v=p09oe8YIFfKgcnqQ9m9k4aiB&size=invisible&cb=3350f85ujya6 CertificateIssuerGoogle Trust Services Subject*.gstatic.com FingerprintD7:B9:19:BD:66:26:5B:B9:E6:FB:43:87:53:20:86:F1:38:BE:D8:1D ValidityMon, 06 Jan 2025 08:37:10 GMT - Mon, 31 Mar 2025 08:37:09 GMT
File typeASCII text, with very long lines (65536), with no line terminators Hash09f35d51c1781f426c0e782cdc9c6f80 d864c598b63ac0664e4d56bd5256db69c9012eaf 521faf8670a6d36c45e524315019efad4139f34da522fcc7c9b869f95a1f3fe0
GET /recaptcha/releases/p09oe8YIFfKgcnqQ9m9k4aiB/styles__ltr.css HTTP/1.1
Host: www.gstatic.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.google.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/3 200 OK
accept-ranges: bytes
content-encoding: gzip
content-security-policy-report-only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/recaptcha
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin-allow-popups; report-to="recaptcha"
report-to: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
timing-allow-origin: *
content-length: 42044
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Mon, 27 Jan 2025 09:30:06 GMT
expires: Tue, 27 Jan 2026 09:30:06 GMT
cache-control: public, max-age=31536000
last-modified: Tue, 21 Jan 2025 05:01:07 GMT
content-type: text/css
vary: Accept-Encoding
age: 16061
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
|
|
| www.gstatic.com/recaptcha/releases/p09oe8YIFfKgcnqQ9m9k4aiB/recaptcha__en.js | 142.250.74.3 | 200 OK | 221 kB |
URL GET HTTP/2www.gstatic.com/recaptcha/releases/p09oe8YIFfKgcnqQ9m9k4aiB/recaptcha__en.js IP 142.250.74.3:443
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerGoogle Trust Services Subject*.gstatic.com FingerprintD7:B9:19:BD:66:26:5B:B9:E6:FB:43:87:53:20:86:F1:38:BE:D8:1D ValidityMon, 06 Jan 2025 08:37:10 GMT - Mon, 31 Mar 2025 08:37:09 GMT
File typeJavaScript source, ASCII text, with very long lines (572) Size221 kB (220937 bytes) Hash03cfc2d35b181e857916036c8441a366 f50d0881ef6fd5c8da9ae7a71b9840a043f2c0e4 6bc705db2917a3493f0fdf86a7a39bb5e1ecddec0d1fb0d290d259a2011373de
GET /recaptcha/releases/p09oe8YIFfKgcnqQ9m9k4aiB/recaptcha__en.js HTTP/1.1
Host: www.gstatic.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.google.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/3 200 OK
accept-ranges: bytes
content-encoding: gzip
access-control-allow-origin: *
content-security-policy-report-only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/recaptcha
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin-allow-popups; report-to="recaptcha"
report-to: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
timing-allow-origin: *
content-length: 220937
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Mon, 27 Jan 2025 12:27:42 GMT
expires: Tue, 27 Jan 2026 12:27:42 GMT
cache-control: public, max-age=31536000
last-modified: Tue, 21 Jan 2025 05:01:07 GMT
content-type: text/javascript
vary: Accept-Encoding
age: 5405
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
|
|
| report.bellcanada.glassboxdigital.io/reporting/3ec3779b-f940-447a-9916-538599ffbc3e/cls_report?_cls_s=930e95cd-f36a-4d21-ae56-9ac98ce52b4d%3A0&_cls_v=11abc034-cf69-4ae6-a246-d765546674b5&pv=2&f_cls_s=true | 3.217.68.23 | 200 OK | 1.2 kB |
URL GET HTTP/2report.bellcanada.glassboxdigital.io/reporting/3ec3779b-f940-447a-9916-538599ffbc3e/cls_report?_cls_s=930e95cd-f36a-4d21-ae56-9ac98ce52b4d%3A0&_cls_v=11abc034-cf69-4ae6-a246-d765546674b5&pv=2&f_cls_s=true IP 3.217.68.23:443
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerAmazon Subject*.bellcanada.glassboxdigital.io Fingerprint52:81:CB:B6:D9:66:7C:67:39:C6:9D:DC:4C:BF:05:6D:63:6C:02:52 ValidityWed, 01 May 2024 00:00:00 GMT - Fri, 30 May 2025 23:59:59 GMT
Hashb31616b55b749ed6fc0f8a972f674bb4 d64e1e94073af94f8affc5b5e7b904ee23eb2de4 5c7abb054a9837d1d06a726d27f6d80b9c36da512befc004dd9cfa1fe88558a0
GET /reporting/3ec3779b-f940-447a-9916-538599ffbc3e/cls_report?_cls_s=930e95cd-f36a-4d21-ae56-9ac98ce52b4d%3A0&_cls_v=11abc034-cf69-4ae6-a246-d765546674b5&pv=2&f_cls_s=true HTTP/1.1
Host: report.bellcanada.glassboxdigital.io
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://bell-offersq.github.io
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Mon, 27 Jan 2025 13:57:47 GMT
content-type: application/json
content-length: 1161
set-cookie: AWSALBTG=Fk17dN9Ww297yYzvlMhvmKp9zM03d4fOOWCLQS+R+RjTGv2ZuBo8/ci2M6CzusH/vZVRJJGt0K9MhYFcTEpV8xyyBWwO+lN/9XUi6G4qdMKwHNp085/sO0V4miz82560eFjEbE2j1Kf7Vq6KpnMtlTMgwPETPcv805hhUj1Y2rVZ; Expires=Mon, 03 Feb 2025 13:57:47 GMT; Path=/
AWSALBTGCORS=Fk17dN9Ww297yYzvlMhvmKp9zM03d4fOOWCLQS+R+RjTGv2ZuBo8/ci2M6CzusH/vZVRJJGt0K9MhYFcTEpV8xyyBWwO+lN/9XUi6G4qdMKwHNp085/sO0V4miz82560eFjEbE2j1Kf7Vq6KpnMtlTMgwPETPcv805hhUj1Y2rVZ; Expires=Mon, 03 Feb 2025 13:57:47 GMT; Path=/; SameSite=None; Secure
_cls_cfgver=bdf7ecf0; Secure; SameSite=None;HttpOnly;Secure
_cls_s=930e95cd-f36a-4d21-ae56-9ac98ce52b4d:0; Secure; SameSite=None;HttpOnly;Secure
_cls_v=11abc034-cf69-4ae6-a246-d765546674b5; Secure; SameSite=None;HttpOnly;Secure
rto=c0; Secure; SameSite=None;HttpOnly;Secure
ROUTEID=.cligate1; path=/
server: Glassbox Cligate
access-control-allow-origin: https://bell-offersq.github.io
vary: origin
access-control-allow-credentials: true
content-encoding: gzip
X-Firefox-Spdy: h2
|
|
| fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2 | 142.250.74.163 | 200 OK | 15 kB |
URL GET HTTP/2fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2 IP 142.250.74.163:443
Requested byhttps://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LeIfTIaAAAAAHMPXsezv4PdsckDc-wAJU-eo2YP&co=aHR0cHM6Ly9iZWxsLW9mZmVyc3EuZ2l0aHViLmlvOjQ0Mw..&hl=en&v=p09oe8YIFfKgcnqQ9m9k4aiB&size=invisible&cb=3350f85ujya6 CertificateIssuerGoogle Trust Services Subject*.gstatic.com FingerprintD7:B9:19:BD:66:26:5B:B9:E6:FB:43:87:53:20:86:F1:38:BE:D8:1D ValidityMon, 06 Jan 2025 08:37:10 GMT - Mon, 31 Mar 2025 08:37:09 GMT
File typeWeb Open Font Format (Version 2), TrueType, length 15344, version 1.0 Hash5d4aeb4e5f5ef754e307d7ffaef688bd 06db651cdf354c64a7383ea9c77024ef4fb4cef8 3e253b66056519aa065b00a453bac37ac5ed8f3e6fe7b542e93a9dcdcc11d0bc
GET /s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2 HTTP/1.1
Host: fonts.gstatic.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://www.google.com
DNT: 1
Connection: keep-alive
Referer: https://www.google.com/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
accept-ranges: bytes
access-control-allow-origin: *
content-security-policy-report-only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin; report-to="apps-themes"
report-to: {"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
timing-allow-origin: *
content-length: 15344
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Thu, 23 Jan 2025 10:07:38 GMT
expires: Fri, 23 Jan 2026 10:07:38 GMT
cache-control: public, max-age=31536000
last-modified: Mon, 16 Oct 2017 17:32:55 GMT
content-type: font/woff2
age: 359410
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2
|
|
| fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2 | 142.250.74.163 | 200 OK | 16 kB |
URL GET HTTP/2fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2 IP 142.250.74.163:443
Requested byhttps://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LeIfTIaAAAAAHMPXsezv4PdsckDc-wAJU-eo2YP&co=aHR0cHM6Ly9iZWxsLW9mZmVyc3EuZ2l0aHViLmlvOjQ0Mw..&hl=en&v=p09oe8YIFfKgcnqQ9m9k4aiB&size=invisible&cb=3350f85ujya6 CertificateIssuerGoogle Trust Services Subject*.gstatic.com FingerprintD7:B9:19:BD:66:26:5B:B9:E6:FB:43:87:53:20:86:F1:38:BE:D8:1D ValidityMon, 06 Jan 2025 08:37:10 GMT - Mon, 31 Mar 2025 08:37:09 GMT
File typeWeb Open Font Format (Version 2), TrueType, length 15552, version 1.0 Hash285467176f7fe6bb6a9c6873b3dad2cc ea04e4ff5142ddd69307c183def721a160e0a64e 5a8c1e7681318caa29e9f44e8a6e271f6a4067a2703e9916dfd4fe9099241db7
GET /s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2 HTTP/1.1
Host: fonts.gstatic.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://www.google.com
DNT: 1
Connection: keep-alive
Referer: https://www.google.com/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
accept-ranges: bytes
access-control-allow-origin: *
content-security-policy-report-only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin; report-to="apps-themes"
report-to: {"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
timing-allow-origin: *
content-length: 15552
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Thu, 23 Jan 2025 10:03:49 GMT
expires: Fri, 23 Jan 2026 10:03:49 GMT
cache-control: public, max-age=31536000
last-modified: Mon, 16 Oct 2017 17:33:02 GMT
content-type: font/woff2
age: 359639
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2
|
|
| www.gstatic.com/recaptcha/releases/p09oe8YIFfKgcnqQ9m9k4aiB/recaptcha__en.js | 142.250.74.3 | 200 OK | 221 kB |
URL GET HTTP/2www.gstatic.com/recaptcha/releases/p09oe8YIFfKgcnqQ9m9k4aiB/recaptcha__en.js IP 142.250.74.3:443
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerGoogle Trust Services Subject*.gstatic.com FingerprintD7:B9:19:BD:66:26:5B:B9:E6:FB:43:87:53:20:86:F1:38:BE:D8:1D ValidityMon, 06 Jan 2025 08:37:10 GMT - Mon, 31 Mar 2025 08:37:09 GMT
File typeJavaScript source, ASCII text, with very long lines (572) Size221 kB (220937 bytes) Hash03cfc2d35b181e857916036c8441a366 f50d0881ef6fd5c8da9ae7a71b9840a043f2c0e4 6bc705db2917a3493f0fdf86a7a39bb5e1ecddec0d1fb0d290d259a2011373de
GET /recaptcha/releases/p09oe8YIFfKgcnqQ9m9k4aiB/recaptcha__en.js HTTP/1.1
Host: www.gstatic.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.google.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/3 200 OK
accept-ranges: bytes
content-encoding: gzip
access-control-allow-origin: *
content-security-policy-report-only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/recaptcha
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin-allow-popups; report-to="recaptcha"
report-to: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
timing-allow-origin: *
content-length: 220937
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Mon, 27 Jan 2025 12:27:42 GMT
expires: Tue, 27 Jan 2026 12:27:42 GMT
cache-control: public, max-age=31536000
last-modified: Tue, 21 Jan 2025 05:01:07 GMT
content-type: text/javascript
vary: Accept-Encoding
age: 5406
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
|
|
| www.gstatic.com/recaptcha/api2/logo_48.png | 142.250.74.3 | 200 OK | 2.2 kB |
URL GET HTTP/3www.gstatic.com/recaptcha/api2/logo_48.png IP 142.250.74.3:443
Requested byhttps://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LeIfTIaAAAAAHMPXsezv4PdsckDc-wAJU-eo2YP&co=aHR0cHM6Ly9iZWxsLW9mZmVyc3EuZ2l0aHViLmlvOjQ0Mw..&hl=en&v=p09oe8YIFfKgcnqQ9m9k4aiB&size=invisible&cb=3350f85ujya6 CertificateIssuerGoogle Trust Services Subject*.gstatic.com FingerprintD7:B9:19:BD:66:26:5B:B9:E6:FB:43:87:53:20:86:F1:38:BE:D8:1D ValidityMon, 06 Jan 2025 08:37:10 GMT - Mon, 31 Mar 2025 08:37:09 GMT
File typePNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced Hashef9941290c50cd3866e2ba6b793f010d 4736508c795667dcea21f8d864233031223b7832 1b9efb22c938500971aac2b2130a475fa23684dd69e43103894968df83145b8a
GET /recaptcha/api2/logo_48.png HTTP/1.1
Host: www.gstatic.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.gstatic.com/recaptcha/releases/p09oe8YIFfKgcnqQ9m9k4aiB/styles__ltr.css
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/3 200 OK
accept-ranges: bytes
content-security-policy-report-only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/recaptcha
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin-allow-popups; report-to="recaptcha"
report-to: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
content-length: 2228
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Fri, 24 Jan 2025 19:49:08 GMT
expires: Fri, 31 Jan 2025 19:49:08 GMT
cache-control: public, max-age=604800
age: 238120
last-modified: Tue, 03 Mar 2020 20:15:00 GMT
content-type: image/png
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
|
|
| assets.adobedtm.com/92c238f848e3/7634fe33bd4f/ea7742a92c35/RCb7424d10cb45420b8dd270fd16b2f20a-source.min.js | 96.6.17.25 | 200 OK | 253 B |
URL GET HTTP/2assets.adobedtm.com/92c238f848e3/7634fe33bd4f/ea7742a92c35/RCb7424d10cb45420b8dd270fd16b2f20a-source.min.js IP 96.6.17.25:443
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerDigiCert Inc Subjectassets.adobedtm.com Fingerprint24:B9:4C:5D:2A:33:DC:55:5D:0F:7B:A4:84:1D:8B:E5:2F:9A:41:AA ValidityTue, 09 Jul 2024 00:00:00 GMT - Sat, 09 Aug 2025 23:59:59 GMT
Hash3669a350306c488f08ecfccf669ec0a5 aa6fb86a2b9cfcc1c75593fd5876bf5f2a23da62 45525c63ef535bf68a57be95b66d32ea2074125fe1ffcaee244b4689ae7f0600
GET /92c238f848e3/7634fe33bd4f/ea7742a92c35/RCb7424d10cb45420b8dd270fd16b2f20a-source.min.js HTTP/1.1
Host: assets.adobedtm.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
content-type: application/x-javascript
etag: "e56d7d853746d92ec0f2d9a822f6a0c4:1737649786.622715"
last-modified: Thu, 23 Jan 2025 16:29:46 GMT
server: AkamaiNetStorage
vary: Accept-Encoding
content-encoding: gzip
content-length: 253
cache-control: max-age=3600
expires: Mon, 27 Jan 2025 14:57:48 GMT
date: Mon, 27 Jan 2025 13:57:48 GMT
access-control-allow-origin: https://bell-offersq.github.io
x-content-type-options: nosniff
timing-allow-origin: *
X-Firefox-Spdy: h2
|
|
| mybell.bell.ca/favicon.ico | 184.150.212.207 | 200 OK | 74 kB |
URL GET HTTP/1.1mybell.bell.ca/favicon.ico IP 184.150.212.207:443
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerEntrust, Inc. Subjectmybell.bell.ca Fingerprint0E:D0:46:BB:AA:D7:8B:02:B7:32:2F:40:2B:62:A1:FF:41:84:F7:82 ValidityThu, 26 Sep 2024 13:22:31 GMT - Sun, 26 Oct 2025 13:22:30 GMT
File typeMS Windows icon resource - 5 icons, 32x32, 8 bits/pixel, 48x48, 8 bits/pixel Hashbcdba058bf6b99e78e7e8ba712f3d3af 3c08ea5cf75ea3fba13f8d8d453aa38970b7ba81 aa8e33f2d864cc8e3825f164c0524fb26ebee04a36bfe81d66a570b2088f4c99
GET /favicon.ico HTTP/1.1
Host: mybell.bell.ca
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Accept-Ranges: bytes
Access-Control-Allow-Origin: *
Cache-Control: no-cache, no-store
Content-Length: 73758
Content-Security-Policy: frame-ancestors bell.ca *.bell.ca *.bellmts.ca *.virginmobile.ca *.virginplus.ca *.vm.ca *.vmobile.ca *.vmcanada.com *.thesource.ca *.luckymobile.ca *.decibelinsight.net *.decibel.com; script-src https://*.bazaarvoice.com https://*.luckymobile.ca https://www.googletagmanager.com https://sc-static.net https://assets.adobedtm.com https://*.google-analytics.com https://*.postescanada-canadapost.ca https://*.nuance.com https://*.inq.com https://connect.facebook.net https://static.ads-twitter.com https://*.twitter.com https://ssl.geoplugin.net https://s.pinimg.com https://*.google.com https://*.gstatic.com https://*.vmobile.ca https://*.googleadservices.com https://*.stackadapt.com https://*.doubleclick.net https://*.virginplus.ca https://*.bell.ca https://*.tiktok.com https://*.know-where.com https://*.korem.com https://*.googleapis.com https://*.coveo.com https://siteimproveanalytics.com https://*.licdn.com https://mybell-qc.akamaized.net https://mybell-on.akamaized.net https://cdnjs.cloudflare.com https://*.medallia.ca https://*.kampyle.com https://*.decibelinsight.net https://*.decibelinsight.com https://*.bing.com https://*.clarity.ms https://*.branch.io https://app.link https://*.gbqofs.com https://*.visualwebsiteoptimizer.com cdn.cookielaw.org data: blob: 'unsafe-inline' 'unsafe-eval'; worker-src 'self' blob: ; object-src 'none'
Content-Type: image/x-icon
Date: Mon, 27 Jan 2025 13:57:47 GMT
Expires: -1
Pragma: no-cache,no-cache
Set-Cookie: maverics_session=eyJpc3N1ZXIiOiJodHRwczovL215YmVsbC5iZWxsLmNhIiwic2Vzc2lvbl9pZCI6IjRkNWUxY2VkLTI0YjctNDhhMS04ODM4LTZkZTNiMWI1NzQ2NiJ9; Path=/; HttpOnly; Secure; SameSite=None
dtCookie=v_4_srv_9_sn_0F538187947CA67D6AF38E0BC7E7E96E_perc_100000_ol_0_mul_1_app-3A429b1eac4514c5ce_1_rcs-3Acss_0; Path=/; Domain=.bell.ca; secure
CAD_Bell_ca_SS=381754540.64288.0000; path=/; Httponly; Secure
TLTSID=F846EB4E31AA2961A5778B7D1A1D2455; Path=/; Domain=.bell.ca
TLTSID=F846EB4E31AA2961A5778B7D1A1D2455; Path=/; Domain=.luckymobile.ca
TLTSID=F846EB4E31AA2961A5778B7D1A1D2455; Path=/; Domain=.virginplus.ca
TLTUID=78C44B8329497E335AF754D90FCFC808; Path=/; Domain=.bell.ca; Expires=Sat, 19-Sep-2026 13:57:47 GMT
TLTUID=78C44B8329497E335AF754D90FCFC808; Path=/; Domain=.luckymobile.ca
TLTUID=78C44B8329497E335AF754D90FCFC808; Path=/; Domain=.virginplus.ca
TLP025e8c23=02f979bbc4faf67744b31acc2fcbd65acd1410c9d61abc67fb04df96323352ada5f56a6a5356f06aa1fb5d3b567a441f0acbe222628dba174fe7aba2bf37f84c39118dd1e6ed86794d1d4494b8a2388377504ba7225ebbc4ce9e57fa03dbe11568576adfb041a780f5c05240545c6c11ebf6393eeeb2f2813ba626372e1466dfc1f99c796d4a065ad0a9efc173fd1e91d3d4d5bdbfcfa90426d45a9f5a3f9d220e198a6a2d85f0dff3e1f510d66a3ea7cab0d958cb48b0603c0733fb40c7e4c83263fae4a7; Path=/; Domain=.bell.ca; Secure; HttpOnly;
TLPdcc7cfa1028=08639def5eab2000d299ae6252f004831c7773e24288a19625214a0b9a0d435131efd91e54bd4183087dd34620113000d4a9e5739b0c4d05d090f94f3e5de20e5c7434609f64ce66befc063ffcf8c1bef41752e266dee4635e24195b71b26762; Path=/
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: SAMEORIGIN
X-Generated-By: O-BC001
X-Xss-Protection: 1
|
|
| resources.digital-cloud.medallia.ca/wdccan/36793/onsite/embed.js | 151.101.85.230 | 200 OK | 528 B |
URL GET HTTP/2resources.digital-cloud.medallia.ca/wdccan/36793/onsite/embed.js IP 151.101.85.230:443
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerSSL Corporation Subject*.digital-cloud-smf1.medallia.com FingerprintC8:00:48:96:94:79:EA:C7:94:4B:3B:02:78:BF:C0:41:A4:71:75:C3 ValidityTue, 01 Oct 2024 13:51:33 GMT - Wed, 01 Oct 2025 13:51:33 GMT
File typeJavaScript source, ASCII text, with very long lines (586) Hash62ebb4318103246b1dd129c21ff73b00 95c4824303c478ef449f49b7af45f5c1a57200fe 4d87006dff956b4afdfd7d0639c687feb9396186d2e809c6e1a51ae99d4dc73e
GET /wdccan/36793/onsite/embed.js HTTP/1.1
Host: resources.digital-cloud.medallia.ca
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
x-amz-id-2: HJddQ05tmSbRJtUF91FFCy/w9KMf+3biPQDjFqZnHk3LVFl3f65NLSZEAeb7GCH3PgddPq4OujCt9epv2J6fJiIrBtiGNzv4zuiyDSZK9RQ=
x-amz-request-id: DC0XJ6C655K7TWJF
last-modified: Tue, 21 Jan 2025 18:54:07 GMT
etag: "62ebb4318103246b1dd129c21ff73b00"
x-amz-server-side-encryption: AES256
x-amz-version-id: GV8vDcLrey..1yOR4Tb1ZVULjMIQKnbH
content-type: application/javascript
server: AmazonS3
access-control-allow-origin: *
cache-control: max-age=0,must-revalidate
content-encoding: gzip
accept-ranges: bytes
age: 497938
date: Mon, 27 Jan 2025 13:57:48 GMT
via: 1.1 varnish
x-served-by: cache-bma1652-BMA
x-cache: HIT
x-cache-hits: 0
x-timer: S1737986269.538801,VS0,VE1
vary: Accept-Encoding
strict-transport-security: max-age=31557600
content-length: 528
X-Firefox-Spdy: h2
|
|
| assets.adobedtm.com/92c238f848e3/7634fe33bd4f/ea7742a92c35/RC75774c0414094b0fb6a984a589f3a296-source.min.js | 96.6.17.25 | 200 OK | 251 B |
URL GET HTTP/2assets.adobedtm.com/92c238f848e3/7634fe33bd4f/ea7742a92c35/RC75774c0414094b0fb6a984a589f3a296-source.min.js IP 96.6.17.25:443
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerDigiCert Inc Subjectassets.adobedtm.com Fingerprint24:B9:4C:5D:2A:33:DC:55:5D:0F:7B:A4:84:1D:8B:E5:2F:9A:41:AA ValidityTue, 09 Jul 2024 00:00:00 GMT - Sat, 09 Aug 2025 23:59:59 GMT
File typeASCII text, with very long lines (306) Hash85b742e74372eb85d1fca3023d240978 296db5f673d2126eebbdeea085510219e64d0ed9 d20db7f32eb377a80c281f9527817fcafa9718d8689abbbcc2e1a913980a479b
GET /92c238f848e3/7634fe33bd4f/ea7742a92c35/RC75774c0414094b0fb6a984a589f3a296-source.min.js HTTP/1.1
Host: assets.adobedtm.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
content-type: application/x-javascript
etag: "e56d7d853746d92ec0f2d9a822f6a0c4:1737649786.622715"
last-modified: Thu, 23 Jan 2025 16:29:46 GMT
server: AkamaiNetStorage
vary: Accept-Encoding
content-encoding: gzip
content-length: 251
cache-control: max-age=3600
expires: Mon, 27 Jan 2025 14:57:48 GMT
date: Mon, 27 Jan 2025 13:57:48 GMT
access-control-allow-origin: https://bell-offersq.github.io
x-content-type-options: nosniff
timing-allow-origin: *
X-Firefox-Spdy: h2
|
|
| assets.adobedtm.com/92c238f848e3/7634fe33bd4f/ea7742a92c35/RCaf80f1a2198f4a5b9181ec5464e1304e-source.min.js | 96.6.17.25 | 200 OK | 550 B |
URL GET HTTP/2assets.adobedtm.com/92c238f848e3/7634fe33bd4f/ea7742a92c35/RCaf80f1a2198f4a5b9181ec5464e1304e-source.min.js IP 96.6.17.25:443
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerDigiCert Inc Subjectassets.adobedtm.com Fingerprint24:B9:4C:5D:2A:33:DC:55:5D:0F:7B:A4:84:1D:8B:E5:2F:9A:41:AA ValidityTue, 09 Jul 2024 00:00:00 GMT - Sat, 09 Aug 2025 23:59:59 GMT
File typeASCII text, with very long lines (761) Hashb2f74acb5a5f9c2080018cc6de9b8c79 2cb877ca3f940c921a7ae945668a77aab97f6a32 8dae3b1c9187434c50872e51aabb245a28a7ca097c375f5222dc606d98fd0236
GET /92c238f848e3/7634fe33bd4f/ea7742a92c35/RCaf80f1a2198f4a5b9181ec5464e1304e-source.min.js HTTP/1.1
Host: assets.adobedtm.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
content-type: application/x-javascript
etag: "e56d7d853746d92ec0f2d9a822f6a0c4:1737649786.622715"
last-modified: Thu, 23 Jan 2025 16:29:46 GMT
server: AkamaiNetStorage
vary: Accept-Encoding
content-encoding: gzip
content-length: 550
cache-control: max-age=3600
expires: Mon, 27 Jan 2025 14:57:48 GMT
date: Mon, 27 Jan 2025 13:57:48 GMT
access-control-allow-origin: https://bell-offersq.github.io
x-content-type-options: nosniff
timing-allow-origin: *
X-Firefox-Spdy: h2
|
|
| assets.adobedtm.com/92c238f848e3/7634fe33bd4f/ea7742a92c35/RCd18a66557b034fc5825d670005205c3a-source.min.js | 96.6.17.25 | 200 OK | 723 B |
URL GET HTTP/2assets.adobedtm.com/92c238f848e3/7634fe33bd4f/ea7742a92c35/RCd18a66557b034fc5825d670005205c3a-source.min.js IP 96.6.17.25:443
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerDigiCert Inc Subjectassets.adobedtm.com Fingerprint24:B9:4C:5D:2A:33:DC:55:5D:0F:7B:A4:84:1D:8B:E5:2F:9A:41:AA ValidityTue, 09 Jul 2024 00:00:00 GMT - Sat, 09 Aug 2025 23:59:59 GMT
File typeASCII text, with very long lines (1022) Hashf4a1156ddcded6fa231f6a9ec8770fbd f1ae34c02eea618b24c24e68d6f5560603ddee07 ce92c9ffad358506a453a9ac503d96cf48719e31c6c0fdf71faa7ccf8af7292e
GET /92c238f848e3/7634fe33bd4f/ea7742a92c35/RCd18a66557b034fc5825d670005205c3a-source.min.js HTTP/1.1
Host: assets.adobedtm.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
content-type: application/x-javascript
etag: "e56d7d853746d92ec0f2d9a822f6a0c4:1737649786.622715"
last-modified: Thu, 23 Jan 2025 16:29:46 GMT
server: AkamaiNetStorage
vary: Accept-Encoding
content-encoding: gzip
content-length: 723
cache-control: max-age=3600
expires: Mon, 27 Jan 2025 14:57:48 GMT
date: Mon, 27 Jan 2025 13:57:48 GMT
access-control-allow-origin: https://bell-offersq.github.io
x-content-type-options: nosniff
timing-allow-origin: *
X-Firefox-Spdy: h2
|
|
| assets.adobedtm.com/92c238f848e3/7634fe33bd4f/ea7742a92c35/RCa4958c9bb22a442ba8003fb2e6085ec2-source.min.js | 96.6.17.25 | 200 OK | 512 B |
URL GET HTTP/2assets.adobedtm.com/92c238f848e3/7634fe33bd4f/ea7742a92c35/RCa4958c9bb22a442ba8003fb2e6085ec2-source.min.js IP 96.6.17.25:443
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerDigiCert Inc Subjectassets.adobedtm.com Fingerprint24:B9:4C:5D:2A:33:DC:55:5D:0F:7B:A4:84:1D:8B:E5:2F:9A:41:AA ValidityTue, 09 Jul 2024 00:00:00 GMT - Sat, 09 Aug 2025 23:59:59 GMT
File typeASCII text, with very long lines (677) Hashaf4c0c9e17b77d653b760d3f93d09dea af8365a0982636c8bf2423d9a112b24388d8b21c 8ebe60ef45338b56082e4407299ce334cf76c29036efb1669934185776d2c962
GET /92c238f848e3/7634fe33bd4f/ea7742a92c35/RCa4958c9bb22a442ba8003fb2e6085ec2-source.min.js HTTP/1.1
Host: assets.adobedtm.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
content-type: application/x-javascript
etag: "e56d7d853746d92ec0f2d9a822f6a0c4:1737649786.622715"
last-modified: Thu, 23 Jan 2025 16:29:46 GMT
server: AkamaiNetStorage
vary: Accept-Encoding
content-encoding: gzip
content-length: 512
cache-control: max-age=3600
expires: Mon, 27 Jan 2025 14:57:48 GMT
date: Mon, 27 Jan 2025 13:57:48 GMT
access-control-allow-origin: https://bell-offersq.github.io
x-content-type-options: nosniff
timing-allow-origin: *
X-Firefox-Spdy: h2
|
|
| assets.adobedtm.com/92c238f848e3/7634fe33bd4f/ea7742a92c35/RC0d8b1f5e842b42a98045e57cb835d073-source.min.js | 96.6.17.25 | 200 OK | 359 B |
URL GET HTTP/2assets.adobedtm.com/92c238f848e3/7634fe33bd4f/ea7742a92c35/RC0d8b1f5e842b42a98045e57cb835d073-source.min.js IP 96.6.17.25:443
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerDigiCert Inc Subjectassets.adobedtm.com Fingerprint24:B9:4C:5D:2A:33:DC:55:5D:0F:7B:A4:84:1D:8B:E5:2F:9A:41:AA ValidityTue, 09 Jul 2024 00:00:00 GMT - Sat, 09 Aug 2025 23:59:59 GMT
File typeASCII text, with very long lines (423) Hashcc647185b433971859bf8464d2e7bf2b a074639595abb2e8f19e2ebbf2fe7b71fc01b5eb 4b11879dfb9f86d47d9c56f0f01a3a0fd0e2847398170c910dd8fbd699a9c80f
GET /92c238f848e3/7634fe33bd4f/ea7742a92c35/RC0d8b1f5e842b42a98045e57cb835d073-source.min.js HTTP/1.1
Host: assets.adobedtm.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
content-type: application/x-javascript
etag: "e56d7d853746d92ec0f2d9a822f6a0c4:1737649786.622715"
last-modified: Thu, 23 Jan 2025 16:29:46 GMT
server: AkamaiNetStorage
vary: Accept-Encoding
content-encoding: gzip
content-length: 359
cache-control: max-age=3600
expires: Mon, 27 Jan 2025 14:57:48 GMT
date: Mon, 27 Jan 2025 13:57:48 GMT
access-control-allow-origin: https://bell-offersq.github.io
x-content-type-options: nosniff
timing-allow-origin: *
X-Firefox-Spdy: h2
|
|
| resources.digital-cloud.medallia.ca/wdccan/36793/onsite/generic1737485646607.js | 151.101.85.230 | 200 OK | 86 kB |
URL GET HTTP/2resources.digital-cloud.medallia.ca/wdccan/36793/onsite/generic1737485646607.js IP 151.101.85.230:443
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerSSL Corporation Subject*.digital-cloud-smf1.medallia.com FingerprintC8:00:48:96:94:79:EA:C7:94:4B:3B:02:78:BF:C0:41:A4:71:75:C3 ValidityTue, 01 Oct 2024 13:51:33 GMT - Wed, 01 Oct 2025 13:51:33 GMT
File typeJavaScript source, Unicode text, UTF-8 text, with very long lines (41534) Hash0d8c42031d62b4882e1adde8e6c43560 7ba4e60c8809f5f61c18ccef88fcdca272a71943 aa4971419cfe5ca6107d0da658d6b09003822362127c87d24d334e6d4f2d3e90
GET /wdccan/36793/onsite/generic1737485646607.js HTTP/1.1
Host: resources.digital-cloud.medallia.ca
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
x-amz-id-2: Ob8n5LzRJCUmVwXOwoS0bdkcIsK4yxDCUngmg6h/LNZjWBfFH1kowGyUXQIXIu3i31LHCmQPx6Q=
x-amz-request-id: 3JRV842C7VY02MV7
last-modified: Tue, 21 Jan 2025 18:54:07 GMT
etag: "0d8c42031d62b4882e1adde8e6c43560"
x-amz-server-side-encryption: AES256
x-amz-version-id: 3sinecnKQWnBrxmPlie8hoakdYhzu6R4
content-type: application/javascript
server: AmazonS3
access-control-allow-origin: *
cache-control: max-age=2592000
content-encoding: gzip
accept-ranges: bytes
age: 499532
date: Mon, 27 Jan 2025 13:57:48 GMT
via: 1.1 varnish
x-served-by: cache-bma1652-BMA
x-cache: HIT
x-cache-hits: 0
x-timer: S1737986269.642638,VS0,VE2
vary: Accept-Encoding
strict-transport-security: max-age=31557600
content-length: 86189
X-Firefox-Spdy: h2
|
|
| assets.adobedtm.com/92c238f848e3/7634fe33bd4f/ea7742a92c35/RCfaa9cdadad144c4c921b649cd3b62040-source.min.js | 96.6.17.25 | 200 OK | 334 B |
URL GET HTTP/2assets.adobedtm.com/92c238f848e3/7634fe33bd4f/ea7742a92c35/RCfaa9cdadad144c4c921b649cd3b62040-source.min.js IP 96.6.17.25:443
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerDigiCert Inc Subjectassets.adobedtm.com Fingerprint24:B9:4C:5D:2A:33:DC:55:5D:0F:7B:A4:84:1D:8B:E5:2F:9A:41:AA ValidityTue, 09 Jul 2024 00:00:00 GMT - Sat, 09 Aug 2025 23:59:59 GMT
File typeASCII text, with very long lines (387) Hash55021a36fe6f9a31f144777d075965c8 94464358755a1d7968f5613e007e8803840224eb b8ebc53a3d476cdc456e4b3d66ebf0e68b2a265daa3a4a42ab4192657429795c
GET /92c238f848e3/7634fe33bd4f/ea7742a92c35/RCfaa9cdadad144c4c921b649cd3b62040-source.min.js HTTP/1.1
Host: assets.adobedtm.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
content-type: application/x-javascript
etag: "e56d7d853746d92ec0f2d9a822f6a0c4:1737649786.622715"
last-modified: Thu, 23 Jan 2025 16:29:46 GMT
server: AkamaiNetStorage
vary: Accept-Encoding
content-encoding: gzip
content-length: 334
cache-control: max-age=3600
expires: Mon, 27 Jan 2025 14:57:48 GMT
date: Mon, 27 Jan 2025 13:57:48 GMT
access-control-allow-origin: https://bell-offersq.github.io
x-content-type-options: nosniff
timing-allow-origin: *
X-Firefox-Spdy: h2
|
|
| assets.adobedtm.com/92c238f848e3/7634fe33bd4f/ea7742a92c35/RC70933dcf655e4484bbad15d268bdebf1-source.min.js | 96.6.17.25 | 200 OK | 952 B |
URL GET HTTP/2assets.adobedtm.com/92c238f848e3/7634fe33bd4f/ea7742a92c35/RC70933dcf655e4484bbad15d268bdebf1-source.min.js IP 96.6.17.25:443
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerDigiCert Inc Subjectassets.adobedtm.com Fingerprint24:B9:4C:5D:2A:33:DC:55:5D:0F:7B:A4:84:1D:8B:E5:2F:9A:41:AA ValidityTue, 09 Jul 2024 00:00:00 GMT - Sat, 09 Aug 2025 23:59:59 GMT
File typeASCII text, with very long lines (1532) Hashd154b6eb9ee952bf139f97031da56979 ee2ea43198366e9754d6d93733d92cbda27c24a8 15eca3e3eed530f322df9c75fc60e45a6fcc3eb806b6c95b011d1ea40d4ae3f9
GET /92c238f848e3/7634fe33bd4f/ea7742a92c35/RC70933dcf655e4484bbad15d268bdebf1-source.min.js HTTP/1.1
Host: assets.adobedtm.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
content-type: application/x-javascript
etag: "e56d7d853746d92ec0f2d9a822f6a0c4:1737649786.622715"
last-modified: Thu, 23 Jan 2025 16:29:46 GMT
server: AkamaiNetStorage
vary: Accept-Encoding
content-encoding: gzip
content-length: 952
cache-control: max-age=3600
expires: Mon, 27 Jan 2025 14:57:48 GMT
date: Mon, 27 Jan 2025 13:57:48 GMT
access-control-allow-origin: https://bell-offersq.github.io
x-content-type-options: nosniff
timing-allow-origin: *
X-Firefox-Spdy: h2
|
|
| siteimproveanalytics.com/js/siteanalyze_1154.js | 104.21.112.1 | 200 OK | 7.0 kB |
URL GET HTTP/2siteimproveanalytics.com/js/siteanalyze_1154.js IP 104.21.112.1:443
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerGoogle Trust Services Subjectsiteimproveanalytics.com Fingerprint77:81:76:AD:08:76:44:73:09:B8:22:23:42:67:AF:A4:22:B4:80:FA ValiditySun, 15 Dec 2024 17:47:34 GMT - Sat, 15 Mar 2025 18:43:06 GMT
File typeJavaScript source, Unicode text, UTF-8 text, with very long lines (23009), with no line terminators Hasha7d7f6ccfb165b1d5d0b0448c73a08a0 e278f3ff84847dede268240034c92868490c787c b517f5a669c838538ca374c722519a7a0bc3a6aff85c334cf701e72a3b1af0c6
GET /js/siteanalyze_1154.js HTTP/1.1
Host: siteimproveanalytics.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Mon, 27 Jan 2025 13:57:48 GMT
content-type: application/javascript; charset=utf-8
content-length: 7041
x-amz-id-2: gPbziRxhuP9Z0A/oa7baVgmdILpUB5mMYVersx9aOcYHCtSztR6hopdZMv8rnoY34rjkjjeu7Oufu0NxKrR/jGGA3APLE5BfYiLssLoYu6Y=
x-amz-request-id: 9GP41MK2N4FTFHN1
cache-control: max-age=86400, no-transform
content-encoding: gzip
last-modified: Thu, 12 Dec 2024 16:46:49 GMT
etag: "0016c9ccd5f7491e6df1801ea88a5b8b"
cf-cache-status: REVALIDATED
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=j2MwxueYPFFe3tvad4x7n7dyDJeeu22ECJ2t%2BUKOlMQAS0f8TBKks5er%2Fb9gQq0phRZkpD7srAJChUHW520BqqkcKaPT%2FPXULt%2FQXM8xMoX0MpoYUQwhAA7gLLA2G%2FxqwaGzz0cZ2LeYzGc%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
server: cloudflare
cf-ray: 90894103ba0256b7-OSL
alt-svc: h3=":443"; ma=86400
server-timing: cfL4;desc="?proto=TCP&rtt=515&min_rtt=439&rtt_var=202&sent=8&recv=10&lost=0&retrans=0&sent_bytes=3314&recv_bytes=1215&delivery_rate=8119626&cwnd=254&unsent_bytes=0&cid=65c0b97eb411f768&ts=108&x=0"
X-Firefox-Spdy: h2
|
|
| analytics-fe.digital-cloud.medallia.ca/api/web/events | 147.75.178.60 | 200 OK | 0 B |
URL OPTIONS HTTP/2analytics-fe.digital-cloud.medallia.ca/api/web/events IP 147.75.178.60:443
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerSSL Corporation Subject*.digital-cloud-smf1.medallia.com FingerprintC8:00:48:96:94:79:EA:C7:94:4B:3B:02:78:BF:C0:41:A4:71:75:C3 ValidityTue, 01 Oct 2024 13:51:33 GMT - Wed, 01 Oct 2025 13:51:33 GMT
Hashd41d8cd98f00b204e9800998ecf8427e da39a3ee5e6b4b0d3255bfef95601890afd80709 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
OPTIONS /api/web/events HTTP/1.1
Host: analytics-fe.digital-cloud.medallia.ca
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Access-Control-Request-Method: POST
Access-Control-Request-Headers: charset,content-type,mec-integration-id
Referer: https://bell-offersq.github.io/
Origin: https://bell-offersq.github.io
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
vary: Origin, Access-Control-Request-Method, Access-Control-Request-Headers
access-control-allow-origin: https://bell-offersq.github.io
access-control-allow-methods: OPTIONS,GET,POST
access-control-allow-headers: charset, content-type, mec-integration-id
access-control-max-age: 1800
cache-control: no-cache, no-store, max-age=0, must-revalidate
pragma: no-cache
expires: 0
x-content-type-options: nosniff
x-frame-options: DENY
x-xss-protection: 0
referrer-policy: no-referrer
content-length: 0
strict-transport-security: max-age=31536000; includeSubDomains
X-Firefox-Spdy: h2
|
|
| 1154.global.siteimproveanalytics.io/image.aspx?url=https%3A%2F%2Fbell-offersq.github.io%2Flogin1%2F&title=Log%20in%20to%20MyBell&res=1280x1024&accountid=1154&rt=4359&prev=26609b48-2afc-262b-7751-037acba5dee1&luid=359c9a27-dc95-f9a6-fa7b-e1d39f232b49&rnd=35943 | 13.50.6.84 | 200 OK | 34 B |
URL GET HTTP/21154.global.siteimproveanalytics.io/image.aspx?url=https%3A%2F%2Fbell-offersq.github.io%2Flogin1%2F&title=Log%20in%20to%20MyBell&res=1280x1024&accountid=1154&rt=4359&prev=26609b48-2afc-262b-7751-037acba5dee1&luid=359c9a27-dc95-f9a6-fa7b-e1d39f232b49&rnd=35943 IP 13.50.6.84:443
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerAmazon Subject*.global.r1.siteimproveanalytics.io FingerprintC4:D8:74:0B:02:F0:A5:0A:0C:8A:07:2E:6E:EE:C8:C4:CD:33:E8:3B ValidityMon, 20 Jan 2025 00:00:00 GMT - Wed, 18 Feb 2026 23:59:59 GMT
File typeGIF image data, version 89a, 1 x 1 Hasha82ba3a9d42148e9cf209df13d8c3f3d dba80835d31175bdcf0bcad1abafefb06d86e304 1e85ec81b9800b4c443d39caca0d0926089a3ac201120db1ceb45b93789480b8
GET /image.aspx?url=https%3A%2F%2Fbell-offersq.github.io%2Flogin1%2F&title=Log%20in%20to%20MyBell&res=1280x1024&accountid=1154&rt=4359&prev=26609b48-2afc-262b-7751-037acba5dee1&luid=359c9a27-dc95-f9a6-fa7b-e1d39f232b49&rnd=35943 HTTP/1.1
Host: 1154.global.siteimproveanalytics.io
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Mon, 27 Jan 2025 13:57:49 GMT
content-type: image/gif
content-length: 34
access-control-allow-origin: *
cache-control: private, max-age=0
cross-origin-resource-policy: cross-origin
expires: Mon, 27 Jan 2025 13:57:49 UTC
X-Firefox-Spdy: h2
|
|
| analytics-fe.digital-cloud.medallia.ca/api/web/events | 147.75.178.60 | 200 OK | 0 B |
URL OPTIONS HTTP/2analytics-fe.digital-cloud.medallia.ca/api/web/events IP 147.75.178.60:443
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerSSL Corporation Subject*.digital-cloud-smf1.medallia.com FingerprintC8:00:48:96:94:79:EA:C7:94:4B:3B:02:78:BF:C0:41:A4:71:75:C3 ValidityTue, 01 Oct 2024 13:51:33 GMT - Wed, 01 Oct 2025 13:51:33 GMT
Hashd41d8cd98f00b204e9800998ecf8427e da39a3ee5e6b4b0d3255bfef95601890afd80709 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
POST /api/web/events HTTP/1.1
Host: analytics-fe.digital-cloud.medallia.ca
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-type: application/json
charset: UTF-8
Mec-Integration-Id: bell-can-medallia-ca-bell
Content-Length: 694
Origin: https://bell-offersq.github.io
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
vary: Origin, Access-Control-Request-Method, Access-Control-Request-Headers
access-control-allow-origin: https://bell-offersq.github.io
content-type: application/json
content-length: 0
cache-control: no-cache, no-store, max-age=0, must-revalidate
pragma: no-cache
expires: 0
x-content-type-options: nosniff
x-frame-options: DENY
x-xss-protection: 0
referrer-policy: no-referrer
strict-transport-security: max-age=31536000; includeSubDomains
X-Firefox-Spdy: h2
|
|
| www.google.com/recaptcha/enterprise/clr?k=6LeIfTIaAAAAAHMPXsezv4PdsckDc-wAJU-eo2YP | 142.250.74.100 | 200 OK | 0 B |
URL POST HTTP/3www.google.com/recaptcha/enterprise/clr?k=6LeIfTIaAAAAAHMPXsezv4PdsckDc-wAJU-eo2YP IP 142.250.74.100:443
Requested byhttps://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LeIfTIaAAAAAHMPXsezv4PdsckDc-wAJU-eo2YP&co=aHR0cHM6Ly9iZWxsLW9mZmVyc3EuZ2l0aHViLmlvOjQ0Mw..&hl=en&v=p09oe8YIFfKgcnqQ9m9k4aiB&size=invisible&cb=3350f85ujya6 CertificateIssuerGoogle Trust Services Subject*.google.com Fingerprint61:C4:B4:B6:BF:CA:AA:6D:F5:C1:9C:48:0E:3F:3E:F9:D9:C0:1C:7E ValidityMon, 06 Jan 2025 08:36:08 GMT - Mon, 31 Mar 2025 08:36:07 GMT
Hashd41d8cd98f00b204e9800998ecf8427e da39a3ee5e6b4b0d3255bfef95601890afd80709 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
POST /recaptcha/enterprise/clr?k=6LeIfTIaAAAAAHMPXsezv4PdsckDc-wAJU-eo2YP HTTP/1.1
Host: www.google.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/x-protobuf
Content-Length: 1558
Origin: https://www.google.com
DNT: 1
Connection: keep-alive
Referer: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LeIfTIaAAAAAHMPXsezv4PdsckDc-wAJU-eo2YP&co=aHR0cHM6Ly9iZWxsLW9mZmVyc3EuZ2l0aHViLmlvOjQ0Mw..&hl=en&v=p09oe8YIFfKgcnqQ9m9k4aiB&size=invisible&cb=3350f85ujya6
Cookie: _GRECAPTCHA=09AGVEItea1m4ARSIikORsEx4FXM6Bt5cxGn28k-MK4EHzLtQjFU32FGgYaphzBn7GaSlUDlOCF0ei7OUXunBaEIQ
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/3 200 OK
content-type: application/binary
cross-origin-resource-policy: cross-origin
report-to: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
cross-origin-opener-policy-report-only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
date: Mon, 27 Jan 2025 13:57:49 GMT
server: ESF
content-length: 0
x-xss-protection: 0
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
|
|
| assets.adobedtm.com/92c238f848e3/7634fe33bd4f/ea7742a92c35/RC8cd32b50cbd048ffb3664f99a7839a96-source.min.js | 96.6.17.25 | 200 OK | 465 B |
URL GET HTTP/2assets.adobedtm.com/92c238f848e3/7634fe33bd4f/ea7742a92c35/RC8cd32b50cbd048ffb3664f99a7839a96-source.min.js IP 96.6.17.25:443
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerDigiCert Inc Subjectassets.adobedtm.com Fingerprint24:B9:4C:5D:2A:33:DC:55:5D:0F:7B:A4:84:1D:8B:E5:2F:9A:41:AA ValidityTue, 09 Jul 2024 00:00:00 GMT - Sat, 09 Aug 2025 23:59:59 GMT
File typeASCII text, with very long lines (711) Hash95300083e0b31ca86ee73a5192a03580 3f86d25074c3c841280810fdc900653526f532e9 8d24290117c5bb2e7af3b6c71d1904daae1746e3b4e64ef340e5be7396258088
GET /92c238f848e3/7634fe33bd4f/ea7742a92c35/RC8cd32b50cbd048ffb3664f99a7839a96-source.min.js HTTP/1.1
Host: assets.adobedtm.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
content-type: application/x-javascript
etag: "e56d7d853746d92ec0f2d9a822f6a0c4:1737649786.622715"
last-modified: Thu, 23 Jan 2025 16:29:46 GMT
server: AkamaiNetStorage
vary: Accept-Encoding
content-encoding: gzip
content-length: 465
cache-control: max-age=3600
expires: Mon, 27 Jan 2025 14:57:49 GMT
date: Mon, 27 Jan 2025 13:57:49 GMT
access-control-allow-origin: https://bell-offersq.github.io
x-content-type-options: nosniff
timing-allow-origin: *
X-Firefox-Spdy: h2
|
|
| assets.adobedtm.com/92c238f848e3/7634fe33bd4f/ea7742a92c35/RC68b329fb998049d68f78d8df636f0c38-source.min.js | 96.6.17.25 | 200 OK | 318 B |
URL GET HTTP/2assets.adobedtm.com/92c238f848e3/7634fe33bd4f/ea7742a92c35/RC68b329fb998049d68f78d8df636f0c38-source.min.js IP 96.6.17.25:443
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerDigiCert Inc Subjectassets.adobedtm.com Fingerprint24:B9:4C:5D:2A:33:DC:55:5D:0F:7B:A4:84:1D:8B:E5:2F:9A:41:AA ValidityTue, 09 Jul 2024 00:00:00 GMT - Sat, 09 Aug 2025 23:59:59 GMT
File typeASCII text, with very long lines (596) Hashe1f99212efee3bd9bf6ccfeb3d12c55f 552ad9736e9483f9028f30167657b02592b67259 60c0429be57b03a8bfb942e04ac95483cdcd70d5ee14123174e8d2f8058dedb9
GET /92c238f848e3/7634fe33bd4f/ea7742a92c35/RC68b329fb998049d68f78d8df636f0c38-source.min.js HTTP/1.1
Host: assets.adobedtm.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
content-type: application/x-javascript
etag: "e56d7d853746d92ec0f2d9a822f6a0c4:1737649786.622715"
last-modified: Thu, 23 Jan 2025 16:29:46 GMT
server: AkamaiNetStorage
vary: Accept-Encoding
content-encoding: gzip
content-length: 318
cache-control: max-age=3600
expires: Mon, 27 Jan 2025 14:57:49 GMT
date: Mon, 27 Jan 2025 13:57:49 GMT
access-control-allow-origin: https://bell-offersq.github.io
x-content-type-options: nosniff
timing-allow-origin: *
X-Firefox-Spdy: h2
|
|
| assets.adobedtm.com/92c238f848e3/7634fe33bd4f/ea7742a92c35/RC0999b7fb83bc47cc8ef3706d46ca0c8d-source.min.js | 96.6.17.25 | 200 OK | 539 B |
URL GET HTTP/2assets.adobedtm.com/92c238f848e3/7634fe33bd4f/ea7742a92c35/RC0999b7fb83bc47cc8ef3706d46ca0c8d-source.min.js IP 96.6.17.25:443
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerDigiCert Inc Subjectassets.adobedtm.com Fingerprint24:B9:4C:5D:2A:33:DC:55:5D:0F:7B:A4:84:1D:8B:E5:2F:9A:41:AA ValidityTue, 09 Jul 2024 00:00:00 GMT - Sat, 09 Aug 2025 23:59:59 GMT
File typeJavaScript source, ASCII text, with very long lines (899) Hashaa8f8becef8a78f9b25a53bad816bdab b628b442d4b7e1e21674d6329bdba814d17b74a1 a2c1631261f7eeb926aae7c2ed07a25fe0774b075299e3f64e9510503b7869a5
GET /92c238f848e3/7634fe33bd4f/ea7742a92c35/RC0999b7fb83bc47cc8ef3706d46ca0c8d-source.min.js HTTP/1.1
Host: assets.adobedtm.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
content-type: application/x-javascript
etag: "e56d7d853746d92ec0f2d9a822f6a0c4:1737649786.622715"
last-modified: Thu, 23 Jan 2025 16:29:46 GMT
server: AkamaiNetStorage
vary: Accept-Encoding
content-encoding: gzip
content-length: 539
cache-control: max-age=3600
expires: Mon, 27 Jan 2025 14:57:49 GMT
date: Mon, 27 Jan 2025 13:57:49 GMT
access-control-allow-origin: https://bell-offersq.github.io
x-content-type-options: nosniff
timing-allow-origin: *
X-Firefox-Spdy: h2
|
|
| www.googletagmanager.com/gtag/js?id=AW-953414520&l=dataLayer&cx=c>m=45je51n0v868474137za200 | 142.250.74.136 | 200 OK | 105 kB |
URL GET HTTP/3www.googletagmanager.com/gtag/js?id=AW-953414520&l=dataLayer&cx=c>m=45je51n0v868474137za200 IP 142.250.74.136:443
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerGoogle Trust Services Subject*.google-analytics.com Fingerprint10:26:0A:38:A4:FD:1E:F0:80:EB:EE:D7:0A:8D:41:1D:CB:DB:54:82 ValidityMon, 06 Jan 2025 08:36:08 GMT - Mon, 31 Mar 2025 08:36:07 GMT
File typeJavaScript source, ASCII text, with very long lines (5268) Size105 kB (104864 bytes) Hashccbbdc4562152d25edebd35316aeaf3b 498f74005806fa7a4d8cae567f670ec0fa7e0644 4a5ea71a929e911ee48d997ac1d39494430b3d5c1e83a6862d928aed5a71aeaf
GET /gtag/js?id=AW-953414520&l=dataLayer&cx=c>m=45je51n0v868474137za200 HTTP/1.1
Host: www.googletagmanager.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/3 200 OK
content-type: application/javascript; charset=UTF-8
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: Cache-Control
content-encoding: br
vary: Accept-Encoding
date: Mon, 27 Jan 2025 13:57:49 GMT
expires: Mon, 27 Jan 2025 13:57:49 GMT
cache-control: private, max-age=900
last-modified: Mon, 27 Jan 2025 12:00:00 GMT
strict-transport-security: max-age=31536000; includeSubDomains
cross-origin-resource-policy: cross-origin
content-security-policy-report-only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascgcycc:838:0
cross-origin-opener-policy-report-only: same-origin; report-to=coop_reporting
report-to: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascgcycc:838:0"}],}
server: Google Tag Manager
content-length: 104864
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
|
|
| www.google.com/recaptcha/enterprise/clr?k=6LeIfTIaAAAAAHMPXsezv4PdsckDc-wAJU-eo2YP | 142.250.74.100 | 200 OK | 0 B |
URL POST HTTP/3www.google.com/recaptcha/enterprise/clr?k=6LeIfTIaAAAAAHMPXsezv4PdsckDc-wAJU-eo2YP IP 142.250.74.100:443
Requested byhttps://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LeIfTIaAAAAAHMPXsezv4PdsckDc-wAJU-eo2YP&co=aHR0cHM6Ly9iZWxsLW9mZmVyc3EuZ2l0aHViLmlvOjQ0Mw..&hl=en&v=p09oe8YIFfKgcnqQ9m9k4aiB&size=invisible&cb=3350f85ujya6 CertificateIssuerGoogle Trust Services Subject*.google.com Fingerprint61:C4:B4:B6:BF:CA:AA:6D:F5:C1:9C:48:0E:3F:3E:F9:D9:C0:1C:7E ValidityMon, 06 Jan 2025 08:36:08 GMT - Mon, 31 Mar 2025 08:36:07 GMT
Hashd41d8cd98f00b204e9800998ecf8427e da39a3ee5e6b4b0d3255bfef95601890afd80709 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
POST /recaptcha/enterprise/clr?k=6LeIfTIaAAAAAHMPXsezv4PdsckDc-wAJU-eo2YP HTTP/1.1
Host: www.google.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/x-protobuf
Content-Length: 1582
Origin: https://www.google.com
DNT: 1
Connection: keep-alive
Referer: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LeIfTIaAAAAAHMPXsezv4PdsckDc-wAJU-eo2YP&co=aHR0cHM6Ly9iZWxsLW9mZmVyc3EuZ2l0aHViLmlvOjQ0Mw..&hl=en&v=p09oe8YIFfKgcnqQ9m9k4aiB&size=invisible&cb=3350f85ujya6
Cookie: _GRECAPTCHA=09AGVEItf8qrW1eeNjO49-fk_Ktp01XsSyY6VeTppIbAWqVjoDBjqfGcBMx1DvUtnumD1g6_H3Y9begjmi8HeywTA
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/3 200 OK
content-type: application/binary
cross-origin-opener-policy-report-only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
report-to: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
cross-origin-resource-policy: cross-origin
date: Mon, 27 Jan 2025 13:57:49 GMT
server: ESF
content-length: 0
x-xss-protection: 0
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
|
|
| bat.bing.com/bat.js | 150.171.30.10 | 200 OK | 15 kB |
IP 150.171.30.10:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerMicrosoft Corporation Subjectwww.bing.com Fingerprint13:F1:2D:07:A9:A1:FF:DA:2B:45:DE:92:97:EF:5E:88:78:3B:C2:28 ValiditySun, 15 Dec 2024 07:52:28 GMT - Fri, 13 Jun 2025 07:52:28 GMT
File typeJavaScript source, Unicode text, UTF-8 text, with very long lines (51384), with no line terminators Hash6626c1362840ebfc8f48294e8f023e18 4ec0dfb37c3e536c1b5ec04b68c9846fdbaf9eef aabc88a6db8b22022f96ca88e4f0a7be426abef2b35169a71515a2d55246402a
GET /bat.js HTTP/1.1
Host: bat.bing.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
cache-control: private,max-age=1800
content-length: 14570
content-type: application/javascript
content-encoding: gzip
last-modified: Wed, 16 Oct 2024 22:47:44 GMT
accept-ranges: bytes
etag: "028e0691d20db1:0"
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 178DBEE725044127959DE53F5EE58F2D Ref B: LON212050719051 Ref C: 2025-01-27T13:57:49Z
date: Mon, 27 Jan 2025 13:57:49 GMT
X-Firefox-Spdy: h2
|
|
| bat.bing.com/action/0?ti=19004038&Ver=2&mid=1ffe5ef0-6a48-42b5-b517-18fc9a098793&bo=1&sid=b1e20780dcb611efb15d3d34bff0236b&vid=b1e21690dcb611efa5335b9b487b00e6&vids=1&msclkid=N&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=Log%20in%20to%20MyBell&p=https%3A%2F%2Fbell-offersq.github.io%2Flogin1%2F&r=<=3708&evt=pageLoad&sv=1&cdb=AQAQ&rn=864315 | 150.171.30.10 | 204 No Content | 0 B |
URL GET HTTP/2bat.bing.com/action/0?ti=19004038&Ver=2&mid=1ffe5ef0-6a48-42b5-b517-18fc9a098793&bo=1&sid=b1e20780dcb611efb15d3d34bff0236b&vid=b1e21690dcb611efa5335b9b487b00e6&vids=1&msclkid=N&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=Log%20in%20to%20MyBell&p=https%3A%2F%2Fbell-offersq.github.io%2Flogin1%2F&r=<=3708&evt=pageLoad&sv=1&cdb=AQAQ&rn=864315 IP 150.171.30.10:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerMicrosoft Corporation Subjectwww.bing.com Fingerprint13:F1:2D:07:A9:A1:FF:DA:2B:45:DE:92:97:EF:5E:88:78:3B:C2:28 ValiditySun, 15 Dec 2024 07:52:28 GMT - Fri, 13 Jun 2025 07:52:28 GMT
Hashd41d8cd98f00b204e9800998ecf8427e da39a3ee5e6b4b0d3255bfef95601890afd80709 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
GET /action/0?ti=19004038&Ver=2&mid=1ffe5ef0-6a48-42b5-b517-18fc9a098793&bo=1&sid=b1e20780dcb611efb15d3d34bff0236b&vid=b1e21690dcb611efa5335b9b487b00e6&vids=1&msclkid=N&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=Log%20in%20to%20MyBell&p=https%3A%2F%2Fbell-offersq.github.io%2Flogin1%2F&r=<=3708&evt=pageLoad&sv=1&cdb=AQAQ&rn=864315 HTTP/1.1
Host: bat.bing.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 204 No Content
cache-control: no-cache, must-revalidate
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
set-cookie: MUID=2BF98935F050656E39439CB4F12964BC; domain=.bing.com; expires=Sat, 21-Feb-2026 13:57:50 GMT; path=/; SameSite=None; Secure; Priority=High;
strict-transport-security: max-age=31536000; includeSubDomains; preload
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: A5662C59CFB4409985AFDC3AD14526F2 Ref B: LON212050719051 Ref C: 2025-01-27T13:57:50Z
date: Mon, 27 Jan 2025 13:57:49 GMT
X-Firefox-Spdy: h2
|
|
| www.google.com/ccm/collect?en=page_view&dl=https%3A%2F%2Fbell-offersq.github.io%2Flogin1%2F&scrsrc=www.googletagmanager.com&frm=0&rnd=1054891759.1737986269&dt=Log%20in%20to%20MyBell&auid=784032109.1737986269&navt=n&npa=1>m=45be51n0v9172277568za200zb868474137&gcd=13l3l3l2l1l1&dma_cps=syphamo&dma=1&tag_exp=102067555~102067808~102081485~102123608&tft=1737986269477&tfd=4798&apve=1 | 142.250.74.100 | 200 OK | 0 B |
URL POST HTTP/3www.google.com/ccm/collect?en=page_view&dl=https%3A%2F%2Fbell-offersq.github.io%2Flogin1%2F&scrsrc=www.googletagmanager.com&frm=0&rnd=1054891759.1737986269&dt=Log%20in%20to%20MyBell&auid=784032109.1737986269&navt=n&npa=1>m=45be51n0v9172277568za200zb868474137&gcd=13l3l3l2l1l1&dma_cps=syphamo&dma=1&tag_exp=102067555~102067808~102081485~102123608&tft=1737986269477&tfd=4798&apve=1 IP 142.250.74.100:443
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerGoogle Trust Services Subject*.google.com Fingerprint61:C4:B4:B6:BF:CA:AA:6D:F5:C1:9C:48:0E:3F:3E:F9:D9:C0:1C:7E ValidityMon, 06 Jan 2025 08:36:08 GMT - Mon, 31 Mar 2025 08:36:07 GMT
Hashd41d8cd98f00b204e9800998ecf8427e da39a3ee5e6b4b0d3255bfef95601890afd80709 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
POST /ccm/collect?en=page_view&dl=https%3A%2F%2Fbell-offersq.github.io%2Flogin1%2F&scrsrc=www.googletagmanager.com&frm=0&rnd=1054891759.1737986269&dt=Log%20in%20to%20MyBell&auid=784032109.1737986269&navt=n&npa=1>m=45be51n0v9172277568za200zb868474137&gcd=13l3l3l2l1l1&dma_cps=syphamo&dma=1&tag_exp=102067555~102067808~102081485~102123608&tft=1737986269477&tfd=4798&apve=1 HTTP/1.1
Host: www.google.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://bell-offersq.github.io
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Content-Length: 0
TE: trailers
HTTP/3 200 OK
pragma: no-cache
content-type: text/plain
expires: Fri, 01 Jan 1990 00:00:00 GMT
date: Mon, 27 Jan 2025 13:57:50 GMT
cache-control: no-cache, no-store, must-revalidate
vary: Origin, X-Origin, Referer
server: scaffolding on HTTPServer2
content-length: 0
x-xss-protection: 0
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
access-control-allow-origin: https://bell-offersq.github.io
access-control-expose-headers: date,vary,vary,vary,server,content-length
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
|
|
| data1.bell.ca/b/ss/devbellca/10/JS-2.22.0-LEWM/s42192686036251?AQB=1&ndh=1&pf=1&callback=s_c_il[1].doPostbacks&et=1&t=27%2F0%2F2025%2013%3A57%3A49%201%200&d.&nsid=0&jsonv=1&.d&mid=39386261340269079796525425164525526112&ce=UTF-8&cdp=2&pageName=Login&g=https%3A%2F%2Fbell-offersq.github.io%2Flogin1%2F&cc=CAD&ch=Login&server=poi0kwhwpfbkdk89qlpap1ywyatq49kppjcxw7l%2By28%3D&events=event1%2Cevent19%2Cevent39%2Cevent83%2Cevent151&c1=D%3Dv1&v1=false&v3=false&c6=D%3Dv135&c9=Login&c10=D%3Dv46&c12=D%3Dv3&c13=D%3Dv31&c14=https%3A%2F%2Fbell-offersq.github.io%2Flogin1%2F&v14=D%3Dv13&c16=D%3Dv18&c21=D%3Dv21&v21=en-on&v29=D%3Dv25&v30=001&c32=D%3Dv2&v32=39386261340269079796525425164525526112&c33=Login&c36=D%3Dv36&v36=Monday-8%3A45AM&c37=D%3Dv37&v37=1&c44=D%3Dv102&c45=No%20Referrer&v46=Login&c50=LAUNCH%5Bproduction%20Published%20on%3A%202025-01-23T16%3A19%3A57Z%5D&v51=https%3A%2F%2Fbell-offersq.github.io%2Flogin1%2F&c55=D%3Dv77&c57=D%3Dv30&c58=D%3Dv60&c65=2025-01-27%2C13%3A57%3A48.978%2C2024-11-21%2C11%3A45%3A45.269&v67=8c7a30bb-35df-4503-a601-d9de283b4404%3A930e95cd-f36a-4d21-ae56-9ac98ce52b4d&c68=Login&c70=D%3DUser-Agent&c73=D%3Dv17&c75=Login&v75=D%3DUser-Agent&v77=001-1-0&v103=Launch%20%7Casync&v136=User&v145=Page%20load&v162=aaea6fe6-c602-4341-9ddb-67639c49db24&v169=930e95cd-f36a-4d21-ae56-9ac98ce52b4d%3A0&v179=not%20available&s=1280x1024&c=24&j=1.6&v=N&k=N&bw=1280&bh=1024&mcorgid=48B034FA53CF9FD10A490D44%40AdobeOrg&AQE=1 | 63.140.62.27 | 200 OK | 117 B |
URL GET HTTP/2data1.bell.ca/b/ss/devbellca/10/JS-2.22.0-LEWM/s42192686036251?AQB=1&ndh=1&pf=1&callback=s_c_il[1].doPostbacks&et=1&t=27%2F0%2F2025%2013%3A57%3A49%201%200&d.&nsid=0&jsonv=1&.d&mid=39386261340269079796525425164525526112&ce=UTF-8&cdp=2&pageName=Login&g=https%3A%2F%2Fbell-offersq.github.io%2Flogin1%2F&cc=CAD&ch=Login&server=poi0kwhwpfbkdk89qlpap1ywyatq49kppjcxw7l%2By28%3D&events=event1%2Cevent19%2Cevent39%2Cevent83%2Cevent151&c1=D%3Dv1&v1=false&v3=false&c6=D%3Dv135&c9=Login&c10=D%3Dv46&c12=D%3Dv3&c13=D%3Dv31&c14=https%3A%2F%2Fbell-offersq.github.io%2Flogin1%2F&v14=D%3Dv13&c16=D%3Dv18&c21=D%3Dv21&v21=en-on&v29=D%3Dv25&v30=001&c32=D%3Dv2&v32=39386261340269079796525425164525526112&c33=Login&c36=D%3Dv36&v36=Monday-8%3A45AM&c37=D%3Dv37&v37=1&c44=D%3Dv102&c45=No%20Referrer&v46=Login&c50=LAUNCH%5Bproduction%20Published%20on%3A%202025-01-23T16%3A19%3A57Z%5D&v51=https%3A%2F%2Fbell-offersq.github.io%2Flogin1%2F&c55=D%3Dv77&c57=D%3Dv30&c58=D%3Dv60&c65=2025-01-27%2C13%3A57%3A48.978%2C2024-11-21%2C11%3A45%3A45.269&v67=8c7a30bb-35df-4503-a601-d9de283b4404%3A930e95cd-f36a-4d21-ae56-9ac98ce52b4d&c68=Login&c70=D%3DUser-Agent&c73=D%3Dv17&c75=Login&v75=D%3DUser-Agent&v77=001-1-0&v103=Launch%20%7Casync&v136=User&v145=Page%20load&v162=aaea6fe6-c602-4341-9ddb-67639c49db24&v169=930e95cd-f36a-4d21-ae56-9ac98ce52b4d%3A0&v179=not%20available&s=1280x1024&c=24&j=1.6&v=N&k=N&bw=1280&bh=1024&mcorgid=48B034FA53CF9FD10A490D44%40AdobeOrg&AQE=1 IP 63.140.62.27:443
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerEntrust, Inc. Subjectdata1.bell.ca FingerprintF3:74:C7:D2:42:A9:24:26:03:4C:7E:F0:A5:F9:F2:DE:1A:A3:9D:A2 ValidityThu, 25 Jul 2024 12:20:38 GMT - Sun, 24 Aug 2025 12:20:37 GMT
Hashb9b2d94718e882923f987541bb4a20de 080dbb6de962c5ca984d14d707dc8e0b184f2b82 c53c0135f4b519b70e5e34103f96f6348346f7e1ceadf410f478170040a3784d
GET /b/ss/devbellca/10/JS-2.22.0-LEWM/s42192686036251?AQB=1&ndh=1&pf=1&callback=s_c_il[1].doPostbacks&et=1&t=27%2F0%2F2025%2013%3A57%3A49%201%200&d.&nsid=0&jsonv=1&.d&mid=39386261340269079796525425164525526112&ce=UTF-8&cdp=2&pageName=Login&g=https%3A%2F%2Fbell-offersq.github.io%2Flogin1%2F&cc=CAD&ch=Login&server=poi0kwhwpfbkdk89qlpap1ywyatq49kppjcxw7l%2By28%3D&events=event1%2Cevent19%2Cevent39%2Cevent83%2Cevent151&c1=D%3Dv1&v1=false&v3=false&c6=D%3Dv135&c9=Login&c10=D%3Dv46&c12=D%3Dv3&c13=D%3Dv31&c14=https%3A%2F%2Fbell-offersq.github.io%2Flogin1%2F&v14=D%3Dv13&c16=D%3Dv18&c21=D%3Dv21&v21=en-on&v29=D%3Dv25&v30=001&c32=D%3Dv2&v32=39386261340269079796525425164525526112&c33=Login&c36=D%3Dv36&v36=Monday-8%3A45AM&c37=D%3Dv37&v37=1&c44=D%3Dv102&c45=No%20Referrer&v46=Login&c50=LAUNCH%5Bproduction%20Published%20on%3A%202025-01-23T16%3A19%3A57Z%5D&v51=https%3A%2F%2Fbell-offersq.github.io%2Flogin1%2F&c55=D%3Dv77&c57=D%3Dv30&c58=D%3Dv60&c65=2025-01-27%2C13%3A57%3A48.978%2C2024-11-21%2C11%3A45%3A45.269&v67=8c7a30bb-35df-4503-a601-d9de283b4404%3A930e95cd-f36a-4d21-ae56-9ac98ce52b4d&c68=Login&c70=D%3DUser-Agent&c73=D%3Dv17&c75=Login&v75=D%3DUser-Agent&v77=001-1-0&v103=Launch%20%7Casync&v136=User&v145=Page%20load&v162=aaea6fe6-c602-4341-9ddb-67639c49db24&v169=930e95cd-f36a-4d21-ae56-9ac98ce52b4d%3A0&v179=not%20available&s=1280x1024&c=24&j=1.6&v=N&k=N&bw=1280&bh=1024&mcorgid=48B034FA53CF9FD10A490D44%40AdobeOrg&AQE=1 HTTP/1.1
Host: data1.bell.ca
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
access-control-allow-origin: *
date: Mon, 27 Jan 2025 13:57:50 GMT
expires: Sun, 26 Jan 2025 13:57:50 GMT
last-modified: Tue, 28 Jan 2025 13:57:50 GMT
pragma: no-cache
p3p: CP="This is not a P3P policy"
server: jag
etag: 3732297096135180288-4618367024772186948
vary: *
content-type: application/x-javascript;charset=utf-8
content-length: 117
strict-transport-security: max-age=31536000; includeSubDomains
cache-control: no-cache, no-store, max-age=0, no-transform, private
x-xss-protection: 1; mode=block
x-content-type-options: nosniff
X-Firefox-Spdy: h2
|
|
| www.google.com/recaptcha/enterprise/bcn?k=6LeIfTIaAAAAAHMPXsezv4PdsckDc-wAJU-eo2YP | 142.250.74.100 | 200 OK | 0 B |
URL POST HTTP/3www.google.com/recaptcha/enterprise/bcn?k=6LeIfTIaAAAAAHMPXsezv4PdsckDc-wAJU-eo2YP IP 142.250.74.100:443
Requested byhttps://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LeIfTIaAAAAAHMPXsezv4PdsckDc-wAJU-eo2YP&co=aHR0cHM6Ly9iZWxsLW9mZmVyc3EuZ2l0aHViLmlvOjQ0Mw..&hl=en&v=p09oe8YIFfKgcnqQ9m9k4aiB&size=invisible&cb=3350f85ujya6 CertificateIssuerGoogle Trust Services Subject*.google.com Fingerprint61:C4:B4:B6:BF:CA:AA:6D:F5:C1:9C:48:0E:3F:3E:F9:D9:C0:1C:7E ValidityMon, 06 Jan 2025 08:36:08 GMT - Mon, 31 Mar 2025 08:36:07 GMT
Hashd41d8cd98f00b204e9800998ecf8427e da39a3ee5e6b4b0d3255bfef95601890afd80709 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
POST /recaptcha/enterprise/bcn?k=6LeIfTIaAAAAAHMPXsezv4PdsckDc-wAJU-eo2YP HTTP/1.1
Host: www.google.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/x-protobuf
Content-Length: 8097
Origin: https://www.google.com
DNT: 1
Connection: keep-alive
Referer: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LeIfTIaAAAAAHMPXsezv4PdsckDc-wAJU-eo2YP&co=aHR0cHM6Ly9iZWxsLW9mZmVyc3EuZ2l0aHViLmlvOjQ0Mw..&hl=en&v=p09oe8YIFfKgcnqQ9m9k4aiB&size=invisible&cb=3350f85ujya6
Cookie: _GRECAPTCHA=09AGVEItf8qrW1eeNjO49-fk_Ktp01XsSyY6VeTppIbAWqVjoDBjqfGcBMx1DvUtnumD1g6_H3Y9begjmi8HeywTA
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/3 200 OK
content-type: application/binary
cross-origin-opener-policy-report-only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
report-to: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
cross-origin-resource-policy: same-site
date: Mon, 27 Jan 2025 13:57:51 GMT
server: ESF
content-length: 0
x-xss-protection: 0
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
|
|
| region1.analytics.google.com/g/collect?v=2&tid=G-Z6JDY71FBN>m=45je51n0v868474137za200&_p=1737986266690&gcd=13l3l3l2l1l1&npa=1&dma_cps=syphamo&dma=1&tag_exp=102067555~102067808~102081485~102123608&cid=1958145642.1737986267&ul=en-us&sr=1280x1024&frm=0&pscdl=noapi&_s=2&dt=Login&sid=1737986267&sct=1&seg=1&dl=https%3A%2F%2Fbell-offersq.github.io%2Flogin1%2F&en=page_view&_ee=1&ep.dimension1=false&ep.dimension2=false&ep.dimension10=en-on&ep.dimension15=001-1-0&ep.dimension19=Login&ep.dimension20=Login&ep.dimension23=Login&ep.dimension45=https%3A%2F%2Fbell-offersq.github.io%2Flogin1%2F&ep.dimension46=No%20Referrer&ep.dimension51=2025-01-27%2C13%3A57%3A49.338%2C2024-11-21%2C11%3A45%3A45.269&ep.dimension54=en&ep.dimension55=on&ep.dimension62=Login&ep.dimension63=LAUNCH%5Bproduction%20Published%20on%3A%202025-01-23T16%3A19%3A57Z%5D&ep.dimension64=Mozilla%2F5.0%20(X11%3B%20Linux%20x86_64%3B%20rv%3A96.0)%20Gecko%2F20100101%20Firefox%2F96.0&ep.dimension73=aaea6fe6-c602-4341-9ddb-67639c49db24&ep.dimension9=1958145642.1737986267&tfd=9672 | 216.239.32.36 | 204 No Content | 0 B |
URL POST HTTP/3region1.analytics.google.com/g/collect?v=2&tid=G-Z6JDY71FBN>m=45je51n0v868474137za200&_p=1737986266690&gcd=13l3l3l2l1l1&npa=1&dma_cps=syphamo&dma=1&tag_exp=102067555~102067808~102081485~102123608&cid=1958145642.1737986267&ul=en-us&sr=1280x1024&frm=0&pscdl=noapi&_s=2&dt=Login&sid=1737986267&sct=1&seg=1&dl=https%3A%2F%2Fbell-offersq.github.io%2Flogin1%2F&en=page_view&_ee=1&ep.dimension1=false&ep.dimension2=false&ep.dimension10=en-on&ep.dimension15=001-1-0&ep.dimension19=Login&ep.dimension20=Login&ep.dimension23=Login&ep.dimension45=https%3A%2F%2Fbell-offersq.github.io%2Flogin1%2F&ep.dimension46=No%20Referrer&ep.dimension51=2025-01-27%2C13%3A57%3A49.338%2C2024-11-21%2C11%3A45%3A45.269&ep.dimension54=en&ep.dimension55=on&ep.dimension62=Login&ep.dimension63=LAUNCH%5Bproduction%20Published%20on%3A%202025-01-23T16%3A19%3A57Z%5D&ep.dimension64=Mozilla%2F5.0%20(X11%3B%20Linux%20x86_64%3B%20rv%3A96.0)%20Gecko%2F20100101%20Firefox%2F96.0&ep.dimension73=aaea6fe6-c602-4341-9ddb-67639c49db24&ep.dimension9=1958145642.1737986267&tfd=9672 IP 216.239.32.36:443
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerGoogle Trust Services Subject*.google-analytics.com Fingerprint10:26:0A:38:A4:FD:1E:F0:80:EB:EE:D7:0A:8D:41:1D:CB:DB:54:82 ValidityMon, 06 Jan 2025 08:36:08 GMT - Mon, 31 Mar 2025 08:36:07 GMT
Hashd41d8cd98f00b204e9800998ecf8427e da39a3ee5e6b4b0d3255bfef95601890afd80709 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
POST /g/collect?v=2&tid=G-Z6JDY71FBN>m=45je51n0v868474137za200&_p=1737986266690&gcd=13l3l3l2l1l1&npa=1&dma_cps=syphamo&dma=1&tag_exp=102067555~102067808~102081485~102123608&cid=1958145642.1737986267&ul=en-us&sr=1280x1024&frm=0&pscdl=noapi&_s=2&dt=Login&sid=1737986267&sct=1&seg=1&dl=https%3A%2F%2Fbell-offersq.github.io%2Flogin1%2F&en=page_view&_ee=1&ep.dimension1=false&ep.dimension2=false&ep.dimension10=en-on&ep.dimension15=001-1-0&ep.dimension19=Login&ep.dimension20=Login&ep.dimension23=Login&ep.dimension45=https%3A%2F%2Fbell-offersq.github.io%2Flogin1%2F&ep.dimension46=No%20Referrer&ep.dimension51=2025-01-27%2C13%3A57%3A49.338%2C2024-11-21%2C11%3A45%3A45.269&ep.dimension54=en&ep.dimension55=on&ep.dimension62=Login&ep.dimension63=LAUNCH%5Bproduction%20Published%20on%3A%202025-01-23T16%3A19%3A57Z%5D&ep.dimension64=Mozilla%2F5.0%20(X11%3B%20Linux%20x86_64%3B%20rv%3A96.0)%20Gecko%2F20100101%20Firefox%2F96.0&ep.dimension73=aaea6fe6-c602-4341-9ddb-67639c49db24&ep.dimension9=1958145642.1737986267&tfd=9672 HTTP/1.1
Host: region1.analytics.google.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://bell-offersq.github.io/
Origin: https://bell-offersq.github.io
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
Content-Length: 0
TE: trailers
HTTP/3 204 No Content
access-control-allow-origin: https://bell-offersq.github.io
date: Mon, 27 Jan 2025 13:57:54 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, no-store, must-revalidate
access-control-allow-credentials: true
content-type: text/plain
cross-origin-resource-policy: cross-origin
content-security-policy-report-only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:136:0
cross-origin-opener-policy-report-only: same-origin; report-to=coop_reporting
report-to: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:136:0"}],}
server: Golfe2
content-length: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
|
|
| report.bellcanada.glassboxdigital.io/reporting/3ec3779b-f940-447a-9916-538599ffbc3e/cls_report?clsjsv=7.2.186332&_cls_s=930e95cd-f36a-4d21-ae56-9ac98ce52b4d:0&_cls_v=11abc034-cf69-4ae6-a246-d765546674b5&rto=c0&pid=325c2664-4589-4ae3-8059-d9b9d8a0e3a8&sn=1&cfg&pv=2&aid= | 3.217.68.23 | 200 OK | 1.2 kB |
URL POST HTTP/2report.bellcanada.glassboxdigital.io/reporting/3ec3779b-f940-447a-9916-538599ffbc3e/cls_report?clsjsv=7.2.186332&_cls_s=930e95cd-f36a-4d21-ae56-9ac98ce52b4d:0&_cls_v=11abc034-cf69-4ae6-a246-d765546674b5&rto=c0&pid=325c2664-4589-4ae3-8059-d9b9d8a0e3a8&sn=1&cfg&pv=2&aid= IP 3.217.68.23:443
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerAmazon Subject*.bellcanada.glassboxdigital.io Fingerprint52:81:CB:B6:D9:66:7C:67:39:C6:9D:DC:4C:BF:05:6D:63:6C:02:52 ValidityWed, 01 May 2024 00:00:00 GMT - Fri, 30 May 2025 23:59:59 GMT
Hashb31616b55b749ed6fc0f8a972f674bb4 d64e1e94073af94f8affc5b5e7b904ee23eb2de4 5c7abb054a9837d1d06a726d27f6d80b9c36da512befc004dd9cfa1fe88558a0
POST /reporting/3ec3779b-f940-447a-9916-538599ffbc3e/cls_report?clsjsv=7.2.186332&_cls_s=930e95cd-f36a-4d21-ae56-9ac98ce52b4d:0&_cls_v=11abc034-cf69-4ae6-a246-d765546674b5&rto=c0&pid=325c2664-4589-4ae3-8059-d9b9d8a0e3a8&sn=1&cfg&pv=2&aid= HTTP/1.1
Host: report.bellcanada.glassboxdigital.io
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/x-www-form-urlencoded
Content-Length: 31846
Origin: https://bell-offersq.github.io
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Cookie: _cls_cfgver=bdf7ecf0; _cls_s=930e95cd-f36a-4d21-ae56-9ac98ce52b4d:0; _cls_v=11abc034-cf69-4ae6-a246-d765546674b5; rto=c0; AWSALBTGCORS=Fk17dN9Ww297yYzvlMhvmKp9zM03d4fOOWCLQS+R+RjTGv2ZuBo8/ci2M6CzusH/vZVRJJGt0K9MhYFcTEpV8xyyBWwO+lN/9XUi6G4qdMKwHNp085/sO0V4miz82560eFjEbE2j1Kf7Vq6KpnMtlTMgwPETPcv805hhUj1Y2rVZ
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Mon, 27 Jan 2025 13:57:57 GMT
content-type: application/json
content-length: 1161
set-cookie: AWSALBTG=fjxnJeQO4KOl/GdRBjf3nZ5HOkdqrZLTEvuLVyAqEOt0KYK/RkCTI5iFqhAoSr4wUZ/PwNMrW8xicOKKbVkiW1fjLM14L5JlrEZcEXC3TxCWLIxq4y4R4XNx+jhJX6J310lfZPS2YzgdxqueARlhbc5ZH0XcmBsM+b+KC8hePA0C; Expires=Mon, 03 Feb 2025 13:57:57 GMT; Path=/
AWSALBTGCORS=fjxnJeQO4KOl/GdRBjf3nZ5HOkdqrZLTEvuLVyAqEOt0KYK/RkCTI5iFqhAoSr4wUZ/PwNMrW8xicOKKbVkiW1fjLM14L5JlrEZcEXC3TxCWLIxq4y4R4XNx+jhJX6J310lfZPS2YzgdxqueARlhbc5ZH0XcmBsM+b+KC8hePA0C; Expires=Mon, 03 Feb 2025 13:57:57 GMT; Path=/; SameSite=None; Secure
_cls_cfgver=bdf7ecf0; Secure; SameSite=None;HttpOnly;Secure
ROUTEID=.cligate1; path=/
server: Glassbox Cligate
access-control-allow-origin: https://bell-offersq.github.io
vary: origin
access-control-allow-credentials: true
content-encoding: gzip
X-Firefox-Spdy: h2
|
|
| report.bellcanada.glassboxdigital.io/reporting/3ec3779b-f940-447a-9916-538599ffbc3e/cls_report?clsjsv=7.2.186332&_cls_s=930e95cd-f36a-4d21-ae56-9ac98ce52b4d:0&_cls_v=11abc034-cf69-4ae6-a246-d765546674b5&rto=c0&pid=325c2664-4589-4ae3-8059-d9b9d8a0e3a8&sn=2&cfg&pv=2&aid= | 3.217.68.23 | 200 OK | 1.2 kB |
URL POST HTTP/2report.bellcanada.glassboxdigital.io/reporting/3ec3779b-f940-447a-9916-538599ffbc3e/cls_report?clsjsv=7.2.186332&_cls_s=930e95cd-f36a-4d21-ae56-9ac98ce52b4d:0&_cls_v=11abc034-cf69-4ae6-a246-d765546674b5&rto=c0&pid=325c2664-4589-4ae3-8059-d9b9d8a0e3a8&sn=2&cfg&pv=2&aid= IP 3.217.68.23:443
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerAmazon Subject*.bellcanada.glassboxdigital.io Fingerprint52:81:CB:B6:D9:66:7C:67:39:C6:9D:DC:4C:BF:05:6D:63:6C:02:52 ValidityWed, 01 May 2024 00:00:00 GMT - Fri, 30 May 2025 23:59:59 GMT
Hashb31616b55b749ed6fc0f8a972f674bb4 d64e1e94073af94f8affc5b5e7b904ee23eb2de4 5c7abb054a9837d1d06a726d27f6d80b9c36da512befc004dd9cfa1fe88558a0
POST /reporting/3ec3779b-f940-447a-9916-538599ffbc3e/cls_report?clsjsv=7.2.186332&_cls_s=930e95cd-f36a-4d21-ae56-9ac98ce52b4d:0&_cls_v=11abc034-cf69-4ae6-a246-d765546674b5&rto=c0&pid=325c2664-4589-4ae3-8059-d9b9d8a0e3a8&sn=2&cfg&pv=2&aid= HTTP/1.1
Host: report.bellcanada.glassboxdigital.io
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/x-www-form-urlencoded
Content-Length: 460
Origin: https://bell-offersq.github.io
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Cookie: _cls_cfgver=bdf7ecf0; _cls_s=930e95cd-f36a-4d21-ae56-9ac98ce52b4d:0; _cls_v=11abc034-cf69-4ae6-a246-d765546674b5; rto=c0; AWSALBTGCORS=Fk17dN9Ww297yYzvlMhvmKp9zM03d4fOOWCLQS+R+RjTGv2ZuBo8/ci2M6CzusH/vZVRJJGt0K9MhYFcTEpV8xyyBWwO+lN/9XUi6G4qdMKwHNp085/sO0V4miz82560eFjEbE2j1Kf7Vq6KpnMtlTMgwPETPcv805hhUj1Y2rVZ
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Mon, 27 Jan 2025 13:57:57 GMT
content-type: application/json
content-length: 1161
set-cookie: AWSALBTG=Ou/m7DlBUOAYkBmT2ZUv6NHs2ZFq7Ed3sS8Us81OxS1nsrZrHiOQLS1JET4PrIwASwlUI+RwpiLm6OTWU+9RM4kwhepcGVSKrYQC4yqLmqgqd5L8ovTN+DcYlYM5Purdj8muX9gFJ9qnLeeS2ZNWMPMB0qgtTi0aIBrWSLjeNn/i; Expires=Mon, 03 Feb 2025 13:57:57 GMT; Path=/
AWSALBTGCORS=Ou/m7DlBUOAYkBmT2ZUv6NHs2ZFq7Ed3sS8Us81OxS1nsrZrHiOQLS1JET4PrIwASwlUI+RwpiLm6OTWU+9RM4kwhepcGVSKrYQC4yqLmqgqd5L8ovTN+DcYlYM5Purdj8muX9gFJ9qnLeeS2ZNWMPMB0qgtTi0aIBrWSLjeNn/i; Expires=Mon, 03 Feb 2025 13:57:57 GMT; Path=/; SameSite=None; Secure
_cls_cfgver=bdf7ecf0; Secure; SameSite=None;HttpOnly;Secure
ROUTEID=.cligate1; path=/
server: Glassbox Cligate
access-control-allow-origin: https://bell-offersq.github.io
vary: origin
access-control-allow-credentials: true
content-encoding: gzip
X-Firefox-Spdy: h2
|
|
| report.bellcanada.glassboxdigital.io/reporting/3ec3779b-f940-447a-9916-538599ffbc3e/cls_report?clsjsv=7.2.186332&_cls_s=930e95cd-f36a-4d21-ae56-9ac98ce52b4d:0&_cls_v=11abc034-cf69-4ae6-a246-d765546674b5&rto=c0&pid=325c2664-4589-4ae3-8059-d9b9d8a0e3a8&sn=3&cfg=bdf7ecf0&pv=2&aid= | 3.217.68.23 | 200 OK | 264 B |
URL POST HTTP/2report.bellcanada.glassboxdigital.io/reporting/3ec3779b-f940-447a-9916-538599ffbc3e/cls_report?clsjsv=7.2.186332&_cls_s=930e95cd-f36a-4d21-ae56-9ac98ce52b4d:0&_cls_v=11abc034-cf69-4ae6-a246-d765546674b5&rto=c0&pid=325c2664-4589-4ae3-8059-d9b9d8a0e3a8&sn=3&cfg=bdf7ecf0&pv=2&aid= IP 3.217.68.23:443
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerAmazon Subject*.bellcanada.glassboxdigital.io Fingerprint52:81:CB:B6:D9:66:7C:67:39:C6:9D:DC:4C:BF:05:6D:63:6C:02:52 ValidityWed, 01 May 2024 00:00:00 GMT - Fri, 30 May 2025 23:59:59 GMT
Hash3fff5b4b8ee8b286d81b3848346c7a39 917731189a841bb5e94cc2e54bcb3a62dc4adb03 68cf29badd82e72bc3f972299dd8d9d42a96beb77cd2bab6d02142a4b713dc24
POST /reporting/3ec3779b-f940-447a-9916-538599ffbc3e/cls_report?clsjsv=7.2.186332&_cls_s=930e95cd-f36a-4d21-ae56-9ac98ce52b4d:0&_cls_v=11abc034-cf69-4ae6-a246-d765546674b5&rto=c0&pid=325c2664-4589-4ae3-8059-d9b9d8a0e3a8&sn=3&cfg=bdf7ecf0&pv=2&aid= HTTP/1.1
Host: report.bellcanada.glassboxdigital.io
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/x-www-form-urlencoded
Content-Length: 11199
Origin: https://bell-offersq.github.io
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Cookie: _cls_cfgver=bdf7ecf0; _cls_s=930e95cd-f36a-4d21-ae56-9ac98ce52b4d:0; _cls_v=11abc034-cf69-4ae6-a246-d765546674b5; rto=c0; AWSALBTGCORS=Ou/m7DlBUOAYkBmT2ZUv6NHs2ZFq7Ed3sS8Us81OxS1nsrZrHiOQLS1JET4PrIwASwlUI+RwpiLm6OTWU+9RM4kwhepcGVSKrYQC4yqLmqgqd5L8ovTN+DcYlYM5Purdj8muX9gFJ9qnLeeS2ZNWMPMB0qgtTi0aIBrWSLjeNn/i
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Mon, 27 Jan 2025 13:57:57 GMT
content-type: application/json
content-length: 264
set-cookie: AWSALBTG=6ggq/R27IihgBdsKtceWjzUCORHlSYtfenRT8C1EkVvlxvi6cWep2dTzpYW78Ty4tOsutFqB8tq1rgdyma1W8mT/j2KfpV1QGk5q4FUGBYgHLXiRr1knIcV8AHYDj6qrC0exNJJxqAp6NhZwATxkUY5XhBaunsB5W1tZBYGGyVWz; Expires=Mon, 03 Feb 2025 13:57:57 GMT; Path=/
AWSALBTGCORS=6ggq/R27IihgBdsKtceWjzUCORHlSYtfenRT8C1EkVvlxvi6cWep2dTzpYW78Ty4tOsutFqB8tq1rgdyma1W8mT/j2KfpV1QGk5q4FUGBYgHLXiRr1knIcV8AHYDj6qrC0exNJJxqAp6NhZwATxkUY5XhBaunsB5W1tZBYGGyVWz; Expires=Mon, 03 Feb 2025 13:57:57 GMT; Path=/; SameSite=None; Secure
ROUTEID=.cligate1; path=/
server: Glassbox Cligate
access-control-allow-origin: https://bell-offersq.github.io
vary: origin
access-control-allow-credentials: true
content-encoding: gzip
X-Firefox-Spdy: h2
|
|
| sc-static.net/scevent.min.js | 3.163.248.4 | 503 Service Unavailable | 981 B |
URL GET HTTP/2sc-static.net/scevent.min.js IP 3.163.248.4:443
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerAmazon Subjectsc-static.net FingerprintF1:7E:BE:DE:70:59:C9:25:F5:A9:A0:FF:A5:D1:80:5A:79:B4:3E:74 ValidityWed, 20 Nov 2024 00:00:00 GMT - Sat, 20 Dec 2025 23:59:59 GMT
File typeHTML document, ASCII text Hash2c3f61d8746efe4a13e6cbb83cd9a364 0a1eaec8289f56afb02da89700238d3ee9f5cfe4 8c6eb98a4c32c83d501357f63080d8b049a42bb9111230a89dfcf9bda82a04e8
GET /scevent.min.js HTTP/1.1
Host: sc-static.net
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 503 Service Unavailable
server: CloudFront
date: Mon, 27 Jan 2025 13:57:58 GMT
content-type: text/html
content-length: 981
x-cache: LambdaLimitExceeded from cloudfront
via: 1.1 784cb0c259a6d79800d037bda4e7de86.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-P1
x-amz-cf-id: wuNODOnSNtnAH8oZccmAnpaXomnYHvWjuaOrWjoTfG7rYOSFA-mqvw==
X-Firefox-Spdy: h2
|
|
| report.bellcanada.glassboxdigital.io/reporting/3ec3779b-f940-447a-9916-538599ffbc3e/cls_report?clsjsv=7.2.186332&_cls_s=930e95cd-f36a-4d21-ae56-9ac98ce52b4d:0&_cls_v=11abc034-cf69-4ae6-a246-d765546674b5&rto=c0&pid=325c2664-4589-4ae3-8059-d9b9d8a0e3a8&sn=4&cfg=bdf7ecf0&pv=2&aid= | 3.217.68.23 | 200 OK | 264 B |
URL POST report.bellcanada.glassboxdigital.io/reporting/3ec3779b-f940-447a-9916-538599ffbc3e/cls_report?clsjsv=7.2.186332&_cls_s=930e95cd-f36a-4d21-ae56-9ac98ce52b4d:0&_cls_v=11abc034-cf69-4ae6-a246-d765546674b5&rto=c0&pid=325c2664-4589-4ae3-8059-d9b9d8a0e3a8&sn=4&cfg=bdf7ecf0&pv=2&aid= IP 3.217.68.23:0
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerAmazon Subject*.bellcanada.glassboxdigital.io Fingerprint52:81:CB:B6:D9:66:7C:67:39:C6:9D:DC:4C:BF:05:6D:63:6C:02:52 ValidityWed, 01 May 2024 00:00:00 GMT - Fri, 30 May 2025 23:59:59 GMT
Hash3fff5b4b8ee8b286d81b3848346c7a39 917731189a841bb5e94cc2e54bcb3a62dc4adb03 68cf29badd82e72bc3f972299dd8d9d42a96beb77cd2bab6d02142a4b713dc24
POST /reporting/3ec3779b-f940-447a-9916-538599ffbc3e/cls_report?clsjsv=7.2.186332&_cls_s=930e95cd-f36a-4d21-ae56-9ac98ce52b4d:0&_cls_v=11abc034-cf69-4ae6-a246-d765546674b5&rto=c0&pid=325c2664-4589-4ae3-8059-d9b9d8a0e3a8&sn=4&cfg=bdf7ecf0&pv=2&aid= HTTP/1.1
Host: report.bellcanada.glassboxdigital.io
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/x-www-form-urlencoded
Content-Length: 292
Origin: https://bell-offersq.github.io
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Cookie: _cls_cfgver=bdf7ecf0; _cls_s=930e95cd-f36a-4d21-ae56-9ac98ce52b4d:0; _cls_v=11abc034-cf69-4ae6-a246-d765546674b5; rto=c0; AWSALBTGCORS=6ggq/R27IihgBdsKtceWjzUCORHlSYtfenRT8C1EkVvlxvi6cWep2dTzpYW78Ty4tOsutFqB8tq1rgdyma1W8mT/j2KfpV1QGk5q4FUGBYgHLXiRr1knIcV8AHYDj6qrC0exNJJxqAp6NhZwATxkUY5XhBaunsB5W1tZBYGGyVWz
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Mon, 27 Jan 2025 13:58:07 GMT
content-type: application/json
content-length: 264
set-cookie: AWSALBTG=MEX8loddH8Ha58+zAY0oU93JyWmBZRNKS5Qm/rgh909Ph221BHTdwFRxLPs82Q2y2WdCLwDcMe/tcxLf/LfwLwy3e84xajdFFDLCGvmdRvn5o7su34Pwls72BLoWOze1NfO319S3fEo1/tDypEtfuP1HvXfmWciYgsgWTWTGm8jQ; Expires=Mon, 03 Feb 2025 13:58:07 GMT; Path=/
AWSALBTGCORS=MEX8loddH8Ha58+zAY0oU93JyWmBZRNKS5Qm/rgh909Ph221BHTdwFRxLPs82Q2y2WdCLwDcMe/tcxLf/LfwLwy3e84xajdFFDLCGvmdRvn5o7su34Pwls72BLoWOze1NfO319S3fEo1/tDypEtfuP1HvXfmWciYgsgWTWTGm8jQ; Expires=Mon, 03 Feb 2025 13:58:07 GMT; Path=/; SameSite=None; Secure
ROUTEID=.cligate1; path=/
server: Glassbox Cligate
access-control-allow-origin: https://bell-offersq.github.io
vary: origin
access-control-allow-credentials: true
content-encoding: gzip
X-Firefox-Spdy: h2
|
|
| www.google.com/recaptcha/enterprise.js?render=6LeHfTIaAAAAAE8TkvlCBFUqP7E52VxL6ZQnqjli&onload=onloadCallback | 142.250.74.100 | 400 Bad Request | 0 B |
URL GET HTTP/3www.google.com/recaptcha/enterprise.js?render=6LeHfTIaAAAAAE8TkvlCBFUqP7E52VxL6ZQnqjli&onload=onloadCallback IP 142.250.74.100:443
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerGoogle Trust Services Subject*.google.com Fingerprint61:C4:B4:B6:BF:CA:AA:6D:F5:C1:9C:48:0E:3F:3E:F9:D9:C0:1C:7E ValidityMon, 06 Jan 2025 08:36:08 GMT - Mon, 31 Mar 2025 08:36:07 GMT
Hashd41d8cd98f00b204e9800998ecf8427e da39a3ee5e6b4b0d3255bfef95601890afd80709 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
GET /recaptcha/enterprise.js?render=6LeHfTIaAAAAAE8TkvlCBFUqP7E52VxL6ZQnqjli&onload=onloadCallback HTTP/1.1
Host: www.google.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/3 400 Bad Request
content-type: text/html; charset=utf-8
cache-control: no-cache, no-store, max-age=0, must-revalidate
pragma: no-cache
expires: Mon, 01 Jan 1990 00:00:00 GMT
date: Mon, 27 Jan 2025 13:57:46 GMT
cross-origin-opener-policy-report-only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
report-to: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
cross-origin-resource-policy: cross-origin
content-encoding: gzip
server: ESF
x-xss-protection: 0
x-content-type-options: nosniff
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
|
|
| cdn.gbqofs.com/bellcanada/detector/p/detector-lazy.min.js | 104.18.18.104 | 200 OK | 171 kB |
URL GET HTTP/2cdn.gbqofs.com/bellcanada/detector/p/detector-lazy.min.js IP 104.18.18.104:443
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerGoogle Trust Services Subjectgbqofs.com Fingerprint89:84:93:B3:09:C5:3B:69:00:E5:D5:08:15:06:30:FB:B7:6F:7A:30 ValidityTue, 07 Jan 2025 01:28:21 GMT - Mon, 07 Apr 2025 02:27:54 GMT
File typeJavaScript source, ASCII text, with very long lines (41899) Size171 kB (171079 bytes) Hash997a4b0209e3adc5d751a3d31efb48db bdbf91d869629c2e891f415a7b7f166316cc536d 5916b3beee86dcd846507cfaa40260356e1085e9a9c0fe58dfdf447857e755f5
GET /bellcanada/detector/p/detector-lazy.min.js HTTP/1.1
Host: cdn.gbqofs.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Mon, 27 Jan 2025 13:57:47 GMT
content-type: application/javascript
last-modified: Wed, 22 Jan 2025 07:37:04 GMT
content-encoding: gzip
x-amz-server-side-encryption: AES256
x-amz-version-id: WQ3rrOUYBQjRywlp5Zg.q9ErRVEIajVN
etag: W/"997a4b0209e3adc5d751a3d31efb48db"
vary: accept-encoding
x-cache: Hit from cloudfront
via: 1.1 acedc7c6cea590be7de3f8c4ac455bac.cloudfront.net (CloudFront)
x-amz-cf-pop: TLV50-C2
x-amz-cf-id: zu6Qxe_2KXuNKt-CZKrZJgF04NGvUXVtp40-eBwB2EN3iduQPqE3Bg==
cf-cache-status: HIT
age: 3924
expires: Mon, 27 Jan 2025 17:57:47 GMT
cache-control: public, max-age=14400
server: cloudflare
cf-ray: 908940f9ea8e1bfa-OSL
X-Firefox-Spdy: h2
|
|
| www.google.com/recaptcha/enterprise/reload?k=6LeIfTIaAAAAAHMPXsezv4PdsckDc-wAJU-eo2YP | 142.250.74.100 | 200 OK | 39 kB |
URL POST HTTP/3www.google.com/recaptcha/enterprise/reload?k=6LeIfTIaAAAAAHMPXsezv4PdsckDc-wAJU-eo2YP IP 142.250.74.100:443
Requested byhttps://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LeIfTIaAAAAAHMPXsezv4PdsckDc-wAJU-eo2YP&co=aHR0cHM6Ly9iZWxsLW9mZmVyc3EuZ2l0aHViLmlvOjQ0Mw..&hl=en&v=p09oe8YIFfKgcnqQ9m9k4aiB&size=invisible&cb=3350f85ujya6 CertificateIssuerGoogle Trust Services Subject*.google.com Fingerprint61:C4:B4:B6:BF:CA:AA:6D:F5:C1:9C:48:0E:3F:3E:F9:D9:C0:1C:7E ValidityMon, 06 Jan 2025 08:36:08 GMT - Mon, 31 Mar 2025 08:36:07 GMT
File typeASCII text, with very long lines (38574) Hashc63e6b193eb67fdb6a60efee044c7caf 1af6619a157ce154bf69f3ad3c7bccd4fbc29c83 22135a9b226f79ad0d75dc5556ce98e6718a534c2729730928828c6252312817
POST /recaptcha/enterprise/reload?k=6LeIfTIaAAAAAHMPXsezv4PdsckDc-wAJU-eo2YP HTTP/1.1
Host: www.google.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/x-protobuffer
Content-Length: 11035
Origin: https://www.google.com
DNT: 1
Connection: keep-alive
Referer: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LeIfTIaAAAAAHMPXsezv4PdsckDc-wAJU-eo2YP&co=aHR0cHM6Ly9iZWxsLW9mZmVyc3EuZ2l0aHViLmlvOjQ0Mw..&hl=en&v=p09oe8YIFfKgcnqQ9m9k4aiB&size=invisible&cb=3350f85ujya6
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/3 200 OK
content-type: application/json; charset=utf-8
vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site
x-content-type-options: nosniff
cross-origin-resource-policy: same-site
cross-origin-opener-policy-report-only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
report-to: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
content-encoding: gzip
date: Mon, 27 Jan 2025 13:57:49 GMT
server: ESF
x-xss-protection: 0
x-frame-options: SAMEORIGIN
set-cookie: _GRECAPTCHA=09AGVEItea1m4ARSIikORsEx4FXM6Bt5cxGn28k-MK4EHzLtQjFU32FGgYaphzBn7GaSlUDlOCF0ei7OUXunBaEIQ; Expires=Sat, 26-Jul-2025 13:57:49 GMT; Path=/recaptcha; Secure; HttpOnly; Priority=HIGH; SameSite=none
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
expires: Mon, 27 Jan 2025 13:57:49 GMT
cache-control: private
|
|
| www.google.com/recaptcha/enterprise.js?render=6LeHfTIaAAAAAE8TkvlCBFUqP7E52VxL6ZQnqjli&onload=onloadCallback | 142.250.74.100 | 400 Bad Request | 0 B |
URL GET HTTP/2www.google.com/recaptcha/enterprise.js?render=6LeHfTIaAAAAAE8TkvlCBFUqP7E52VxL6ZQnqjli&onload=onloadCallback IP 142.250.74.100:443
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerGoogle Trust Services Subjectwww.google.com Fingerprint53:F5:E3:47:F6:DC:80:83:14:A1:CE:39:7B:A1:98:61:74:03:86:E2 ValidityMon, 06 Jan 2025 08:37:56 GMT - Mon, 31 Mar 2025 08:37:55 GMT
Hashd41d8cd98f00b204e9800998ecf8427e da39a3ee5e6b4b0d3255bfef95601890afd80709 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
GET /recaptcha/enterprise.js?render=6LeHfTIaAAAAAE8TkvlCBFUqP7E52VxL6ZQnqjli&onload=onloadCallback HTTP/1.1
Host: www.google.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 400 Bad Request
content-type: text/html; charset=utf-8
cache-control: no-cache, no-store, max-age=0, must-revalidate
pragma: no-cache
expires: Mon, 01 Jan 1990 00:00:00 GMT
date: Mon, 27 Jan 2025 13:57:45 GMT
report-to: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy-report-only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
content-encoding: gzip
server: ESF
x-xss-protection: 0
x-content-type-options: nosniff
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2
|
|
| cdn.gbqofs.com/bellcanada/p/config.js | 104.18.18.104 | 200 OK | 28 kB |
URL GET HTTP/2cdn.gbqofs.com/bellcanada/p/config.js IP 104.18.18.104:443
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerGoogle Trust Services Subjectgbqofs.com Fingerprint89:84:93:B3:09:C5:3B:69:00:E5:D5:08:15:06:30:FB:B7:6F:7A:30 ValidityTue, 07 Jan 2025 01:28:21 GMT - Mon, 07 Apr 2025 02:27:54 GMT
File typeJavaScript source, ASCII text, with very long lines (2984) Hashf09e2d1e279bc72c9953a9430cdaa1fb 7ee0aaeb7fd860d1ef6a7b9a8dd7aca8c2e7c266 f6e0b53fa6872d25bc8988102fb51d5cdab8111caace7f4580646da812a72151
GET /bellcanada/p/config.js HTTP/1.1
Host: cdn.gbqofs.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Mon, 27 Jan 2025 13:57:46 GMT
content-type: application/javascript
last-modified: Fri, 24 Jan 2025 17:58:27 GMT
content-encoding: gzip
x-amz-server-side-encryption: AES256
x-amz-version-id: oKKx_YUOp7B4Wdc03q4k8Vh2kNN3ekLl
etag: W/"f09e2d1e279bc72c9953a9430cdaa1fb"
vary: accept-encoding
x-cache: Miss from cloudfront
via: 1.1 af287426c130b47dba79bf825f91ebba.cloudfront.net (CloudFront)
x-amz-cf-pop: ZRH50-C1
x-amz-cf-id: VPnk_sz2Ur1wriRdZXdaJL-ZQ0DK1sm0MMfB5Zphtiv2eUBTMIkS9Q==
cf-cache-status: HIT
age: 3925
expires: Mon, 27 Jan 2025 17:57:46 GMT
cache-control: public, max-age=14400
server: cloudflare
cf-ray: 908940f5be301bfa-OSL
X-Firefox-Spdy: h2
|
|
| www.google.com/recaptcha/enterprise/webworker.js?hl=en&v=p09oe8YIFfKgcnqQ9m9k4aiB | 142.250.74.100 | 200 OK | 102 B |
URL GET HTTP/3www.google.com/recaptcha/enterprise/webworker.js?hl=en&v=p09oe8YIFfKgcnqQ9m9k4aiB IP 142.250.74.100:443
Requested byhttps://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LeIfTIaAAAAAHMPXsezv4PdsckDc-wAJU-eo2YP&co=aHR0cHM6Ly9iZWxsLW9mZmVyc3EuZ2l0aHViLmlvOjQ0Mw..&hl=en&v=p09oe8YIFfKgcnqQ9m9k4aiB&size=invisible&cb=3350f85ujya6 CertificateIssuerGoogle Trust Services Subject*.google.com Fingerprint61:C4:B4:B6:BF:CA:AA:6D:F5:C1:9C:48:0E:3F:3E:F9:D9:C0:1C:7E ValidityMon, 06 Jan 2025 08:36:08 GMT - Mon, 31 Mar 2025 08:36:07 GMT
File typeASCII text, with no line terminators Hashd5a9db3d067cb65514f1cdfcf120713e c833d9149b10607e84f679ef6d5aa84753702f0a 43018129a0970ef1c7e85ca7ec0fe4739de17fbbdfe59f5e9230d86e98a6321a
GET /recaptcha/enterprise/webworker.js?hl=en&v=p09oe8YIFfKgcnqQ9m9k4aiB HTTP/1.1
Host: www.google.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LeIfTIaAAAAAHMPXsezv4PdsckDc-wAJU-eo2YP&co=aHR0cHM6Ly9iZWxsLW9mZmVyc3EuZ2l0aHViLmlvOjQ0Mw..&hl=en&v=p09oe8YIFfKgcnqQ9m9k4aiB&size=invisible&cb=3350f85ujya6
Sec-Fetch-Dest: worker
Sec-Fetch-Mode: same-origin
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/3 200 OK
content-type: text/javascript; charset=utf-8
cross-origin-embedder-policy: require-corp
report-to: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}, {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
expires: Mon, 27 Jan 2025 13:57:48 GMT
date: Mon, 27 Jan 2025 13:57:48 GMT
cache-control: private, max-age=300
cross-origin-opener-policy-report-only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
cross-origin-resource-policy: same-site
content-encoding: gzip
server: ESF
x-xss-protection: 0
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
|
|
| www.google.com/recaptcha/enterprise/reload?k=6LeIfTIaAAAAAHMPXsezv4PdsckDc-wAJU-eo2YP | 142.250.74.100 | 200 OK | 39 kB |
URL POST HTTP/3www.google.com/recaptcha/enterprise/reload?k=6LeIfTIaAAAAAHMPXsezv4PdsckDc-wAJU-eo2YP IP 142.250.74.100:443
Requested byhttps://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LeIfTIaAAAAAHMPXsezv4PdsckDc-wAJU-eo2YP&co=aHR0cHM6Ly9iZWxsLW9mZmVyc3EuZ2l0aHViLmlvOjQ0Mw..&hl=en&v=p09oe8YIFfKgcnqQ9m9k4aiB&size=invisible&cb=3350f85ujya6 CertificateIssuerGoogle Trust Services Subject*.google.com Fingerprint61:C4:B4:B6:BF:CA:AA:6D:F5:C1:9C:48:0E:3F:3E:F9:D9:C0:1C:7E ValidityMon, 06 Jan 2025 08:36:08 GMT - Mon, 31 Mar 2025 08:36:07 GMT
File typeASCII text, with very long lines (38560) Hash565c9b4df19f2f5c17e55efacea9fe79 7bc3f66c72e0e85f7abb6a7d1c8603346d2dac83 d29400e935a482b03a9d62c694d74ac845d45cf0bbffcef9aa167dbc57f87239
POST /recaptcha/enterprise/reload?k=6LeIfTIaAAAAAHMPXsezv4PdsckDc-wAJU-eo2YP HTTP/1.1
Host: www.google.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/x-protobuffer
Content-Length: 11497
Origin: https://www.google.com
DNT: 1
Connection: keep-alive
Referer: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LeIfTIaAAAAAHMPXsezv4PdsckDc-wAJU-eo2YP&co=aHR0cHM6Ly9iZWxsLW9mZmVyc3EuZ2l0aHViLmlvOjQ0Mw..&hl=en&v=p09oe8YIFfKgcnqQ9m9k4aiB&size=invisible&cb=3350f85ujya6
Cookie: _GRECAPTCHA=09AGVEItea1m4ARSIikORsEx4FXM6Bt5cxGn28k-MK4EHzLtQjFU32FGgYaphzBn7GaSlUDlOCF0ei7OUXunBaEIQ
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/3 200 OK
content-type: application/json; charset=utf-8
vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site
x-content-type-options: nosniff
cross-origin-resource-policy: same-site
report-to: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
cross-origin-opener-policy-report-only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
content-encoding: gzip
date: Mon, 27 Jan 2025 13:57:49 GMT
server: ESF
x-xss-protection: 0
x-frame-options: SAMEORIGIN
set-cookie: _GRECAPTCHA=09AGVEItf8qrW1eeNjO49-fk_Ktp01XsSyY6VeTppIbAWqVjoDBjqfGcBMx1DvUtnumD1g6_H3Y9begjmi8HeywTA; Expires=Sat, 26-Jul-2025 13:57:49 GMT; Path=/recaptcha; Secure; HttpOnly; Priority=HIGH; SameSite=none
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
expires: Mon, 27 Jan 2025 13:57:49 GMT
cache-control: private
|
|
| www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LeIfTIaAAAAAHMPXsezv4PdsckDc-wAJU-eo2YP&co=aHR0cHM6Ly9iZWxsLW9mZmVyc3EuZ2l0aHViLmlvOjQ0Mw..&hl=en&v=p09oe8YIFfKgcnqQ9m9k4aiB&size=invisible&cb=3350f85ujya6 | 142.250.74.100 | 200 OK | 73 kB |
URL GET HTTP/3www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LeIfTIaAAAAAHMPXsezv4PdsckDc-wAJU-eo2YP&co=aHR0cHM6Ly9iZWxsLW9mZmVyc3EuZ2l0aHViLmlvOjQ0Mw..&hl=en&v=p09oe8YIFfKgcnqQ9m9k4aiB&size=invisible&cb=3350f85ujya6 IP 142.250.74.100:443
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerGoogle Trust Services Subject*.google.com Fingerprint61:C4:B4:B6:BF:CA:AA:6D:F5:C1:9C:48:0E:3F:3E:F9:D9:C0:1C:7E ValidityMon, 06 Jan 2025 08:36:08 GMT - Mon, 31 Mar 2025 08:36:07 GMT
File typeHTML document, ASCII text, with very long lines (56639) Hashd7f7bd10fe76f2e6dc6064e0583bae8e b22364f111cd1336369260437e016bf01000bcb5 7534dd07d11acc59f4c9eef8580ff194089fbdef3b10edca2fefd46b0ba6d88c
GET /recaptcha/enterprise/anchor?ar=1&k=6LeIfTIaAAAAAHMPXsezv4PdsckDc-wAJU-eo2YP&co=aHR0cHM6Ly9iZWxsLW9mZmVyc3EuZ2l0aHViLmlvOjQ0Mw..&hl=en&v=p09oe8YIFfKgcnqQ9m9k4aiB&size=invisible&cb=3350f85ujya6 HTTP/1.1
Host: www.google.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/3 200 OK
content-type: text/html; charset=utf-8
cross-origin-resource-policy: cross-origin
cross-origin-embedder-policy: require-corp
report-to: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}, {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
cache-control: no-cache, no-store, max-age=0, must-revalidate
pragma: no-cache
expires: Mon, 01 Jan 1990 00:00:00 GMT
date: Mon, 27 Jan 2025 13:57:47 GMT
content-security-policy: script-src 'nonce-kz5zMgqive8kJows9FeV3g' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
cross-origin-opener-policy-report-only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
content-encoding: gzip
server: ESF
x-xss-protection: 0
x-content-type-options: nosniff
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
|
|
| www.google.com/recaptcha/enterprise.js?onload=getCaptchaEnterprise&hl=en&render=6LeIfTIaAAAAAHMPXsezv4PdsckDc-wAJU-eo2YP | 142.250.74.100 | 200 OK | 1.1 kB |
URL GET HTTP/2www.google.com/recaptcha/enterprise.js?onload=getCaptchaEnterprise&hl=en&render=6LeIfTIaAAAAAHMPXsezv4PdsckDc-wAJU-eo2YP IP 142.250.74.100:443
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerGoogle Trust Services Subjectwww.google.com Fingerprint53:F5:E3:47:F6:DC:80:83:14:A1:CE:39:7B:A1:98:61:74:03:86:E2 ValidityMon, 06 Jan 2025 08:37:56 GMT - Mon, 31 Mar 2025 08:37:55 GMT
File typeJavaScript source, ASCII text, with very long lines (1116), with no line terminators Hash6dc885589e912ccb134a76b9378e7781 a860d3f20e3ad51b13fc771d8b31e3156fe665e0 7afe55c1d9fb5999aa10aab0144351fff5f1ebabc27af42aeaca79ade9f10c23
GET /recaptcha/enterprise.js?onload=getCaptchaEnterprise&hl=en&render=6LeIfTIaAAAAAHMPXsezv4PdsckDc-wAJU-eo2YP HTTP/1.1
Host: www.google.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: text/javascript; charset=utf-8
expires: Mon, 27 Jan 2025 13:57:45 GMT
date: Mon, 27 Jan 2025 13:57:45 GMT
cache-control: private, max-age=300
cross-origin-resource-policy: cross-origin
report-to: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
cross-origin-opener-policy-report-only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
content-encoding: gzip
server: ESF
x-xss-protection: 0
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2
|
|
| bat.bing.com/p/action/19004038.js | 150.171.30.10 | 200 OK | 4.1 kB |
URL GET HTTP/2bat.bing.com/p/action/19004038.js IP 150.171.30.10:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerMicrosoft Corporation Subjectwww.bing.com Fingerprint13:F1:2D:07:A9:A1:FF:DA:2B:45:DE:92:97:EF:5E:88:78:3B:C2:28 ValiditySun, 15 Dec 2024 07:52:28 GMT - Fri, 13 Jun 2025 07:52:28 GMT
File typeJavaScript source, ASCII text, with very long lines (4262), with no line terminators Hash7e715c67f43bd9f7bded376a15dc2d35 21e70b3307fbacffa3225513c948955559580e75 b95ae4cb9b251994ab6bc95ae28eda4f4e2a662e46137f9476011587a218d624
GET /p/action/19004038.js HTTP/1.1
Host: bat.bing.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bell-offersq.github.io/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
cache-control: private,max-age=60
content-type: application/javascript; charset=utf-8
content-encoding: br
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: D6762C493DDF4E22A2776789B7FA5528 Ref B: LON212050719051 Ref C: 2025-01-27T13:57:49Z
date: Mon, 27 Jan 2025 13:57:49 GMT
X-Firefox-Spdy: h2
|
|
| mybell-on.akamaized.net/Resource/custom/fonts/login-mfa/font-family/roboto-font.woff2?ver=202410200717 | 23.36.76.202 | 200 OK | 64 kB |
URL GET HTTP/2mybell-on.akamaized.net/Resource/custom/fonts/login-mfa/font-family/roboto-font.woff2?ver=202410200717 IP 23.36.76.202:443
ASN#20940 Akamai International B.V.
Requested byhttps://bell-offersq.github.io/login1/ CertificateIssuerDigiCert Inc Subjecta248.e.akamai.net Fingerprint28:39:AF:63:7D:02:E8:F7:17:23:A0:EE:E0:C9:2F:9C:64:17:68:0A ValidityThu, 18 Apr 2024 00:00:00 GMT - Sat, 19 Apr 2025 23:59:59 GMT
File typeWeb Open Font Format (Version 2), TrueType, length 63528, version 1.0 Hash3fac9d471d00e089807c74f8f68a529d 49283513a6d7b0a2312c18eb3fa72ce9f56f670f e7d28bc4ed95e88f0e0edf322af12db4de69641143b83334b2917e963d35a810
GET /Resource/custom/fonts/login-mfa/font-family/roboto-font.woff2?ver=202410200717 HTTP/1.1
Host: mybell-on.akamaized.net
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://bell-offersq.github.io
DNT: 1
Connection: keep-alive
Referer: https://mybell-on.akamaized.net/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
accept-ranges: bytes
access-control-allow-origin: *
cache-control: no-cache, no-store
content-length: 63528
content-security-policy: frame-ancestors bell.ca *.bell.ca *.bellmts.ca *.virginmobile.ca *.virginplus.ca *.vm.ca *.vmobile.ca *.vmcanada.com *.thesource.ca *.luckymobile.ca *.decibelinsight.net *.decibel.com; script-src https://*.bazaarvoice.com https://*.luckymobile.ca https://www.googletagmanager.com https://sc-static.net https://assets.adobedtm.com https://*.google-analytics.com https://*.postescanada-canadapost.ca https://*.nuance.com https://*.inq.com https://connect.facebook.net https://static.ads-twitter.com https://*.twitter.com https://ssl.geoplugin.net https://s.pinimg.com https://*.google.com https://*.gstatic.com https://*.vmobile.ca https://*.googleadservices.com https://*.stackadapt.com https://*.doubleclick.net https://*.virginplus.ca https://*.bell.ca https://*.tiktok.com https://*.know-where.com https://*.korem.com https://*.googleapis.com https://*.coveo.com https://siteimproveanalytics.com https://*.licdn.com https://mybell-qc.akamaized.net https://mybell-on.akamaized.net https://cdnjs.cloudflare.com https://*.medallia.ca https://*.kampyle.com https://*.decibelinsight.net https://*.decibelinsight.com https://*.bing.com https://*.clarity.ms https://*.branch.io https://app.link https://*.gbqofs.com https://*.visualwebsiteoptimizer.com cdn.cookielaw.org data: blob: 'unsafe-inline' 'unsafe-eval'; worker-src 'self' blob: ; object-src 'none'
content-type: application/octet-stream
expires: -1
pragma: no-cache,no-cache
strict-transport-security: max-age=31536000; includeSubDomains
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
x-generated-by: O-BC013
x-xss-protection: 1
date: Mon, 27 Jan 2025 13:57:46 GMT
server-timing: cdn-cache; desc=HIT, edge; dur=34, origin; dur=0, ak_p; desc="1737986266715_388254836_290235910_3459_5922_0_0_31";dur=1
X-Firefox-Spdy: h2
|
|