login.citadel.dev
Open in
urlscan Pro
2606:4700:3030::ac43:949a
Public Scan
Effective URL: https://login.citadel.dev/auth/realms/default/protocol/openid-connect/auth?client_id=sso&redirect_uri=https%3A%2F%2Fsso.ci...
Submission: On July 15 via api from US — Scanned from US
Summary
TLS certificate: Issued by WE1 on June 19th 2024. Valid for: 3 months.
This is the only time login.citadel.dev was scanned on urlscan.io!
urlscan.io Verdict: No classification
Domain & IP information
IP Address | AS Autonomous System | ||
---|---|---|---|
1 2 | 2606:4700:303... 2606:4700:3030::ac43:949a | 13335 (CLOUDFLAR...) (CLOUDFLARENET) | |
11 | 2606:4700:303... 2606:4700:3032::6815:b5f | 13335 (CLOUDFLAR...) (CLOUDFLARENET) | |
12 | 3 |
ASN13335 (CLOUDFLARENET, US)
proxmox2.citadel.dev | |
login.citadel.dev |
Apex Domain Subdomains |
Transfer | |
---|---|---|
13 |
citadel.dev
1 redirects
proxmox2.citadel.dev login.citadel.dev |
160 KB |
12 | 1 |
Domain | Requested by | |
---|---|---|
12 | login.citadel.dev |
login.citadel.dev
|
1 | proxmox2.citadel.dev | 1 redirects |
12 | 2 |
This site contains no links.
Subject Issuer | Validity | Valid | |
---|---|---|---|
citadel.dev WE1 |
2024-06-19 - 2024-09-17 |
3 months | crt.sh |
This page contains 1 frames:
Primary Page:
https://login.citadel.dev/auth/realms/default/protocol/openid-connect/auth?client_id=sso&redirect_uri=https%3A%2F%2Fsso.citadel.dev%2F_oauth&response_type=code&scope=openid+profile+email&state=2146d199be2d8d0a31f44fabaa868102%3Aoidc%3Ahttps%3A%2F%2Fproxmox2.citadel.dev%2F
Frame ID: F8BF4E5C682ACE2EA672007F80819CE6
Requests: 13 HTTP requests in this frame
Screenshot
Page Title
Sign in to TimoPage URL History Show full URLs
-
https://proxmox2.citadel.dev/
HTTP 307
https://login.citadel.dev/auth/realms/default/protocol/openid-connect/auth?client_id=sso&redirect_uri=... Page URL
Page Statistics
0 Outgoing links
These are links going to different origins than the main page.
Page URL History
This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.
-
https://proxmox2.citadel.dev/
HTTP 307
https://login.citadel.dev/auth/realms/default/protocol/openid-connect/auth?client_id=sso&redirect_uri=https%3A%2F%2Fsso.citadel.dev%2F_oauth&response_type=code&scope=openid+profile+email&state=2146d199be2d8d0a31f44fabaa868102%3Aoidc%3Ahttps%3A%2F%2Fproxmox2.citadel.dev%2F Page URL
Redirected requests
There were HTTP redirect chains for the following requests:
12 HTTP transactions
Method Protocol |
Resource Path |
Size x-fer |
Type MIME-Type |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
GET H2 |
Primary Request
auth
login.citadel.dev/auth/realms/default/protocol/openid-connect/ Redirect Chain
|
4 KB 2 KB |
Document
text/html |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
Redirect headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H3 |
base.css
login.citadel.dev/auth/resources/ej9yd/common/keycloak/web_modules/@patternfly/react-core/dist/styles/ |
38 KB 6 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H3 |
app.css
login.citadel.dev/auth/resources/ej9yd/common/keycloak/web_modules/@patternfly/react-core/dist/styles/ |
497 KB 51 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H3 |
patternfly.min.css
login.citadel.dev/auth/resources/ej9yd/common/keycloak/node_modules/patternfly/dist/css/ |
178 KB 31 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H3 |
patternfly-additions.min.css
login.citadel.dev/auth/resources/ej9yd/common/keycloak/node_modules/patternfly/dist/css/ |
220 KB 31 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H3 |
pficon.css
login.citadel.dev/auth/resources/ej9yd/common/keycloak/lib/pficon/ |
577 B 842 B |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H3 |
login.css
login.citadel.dev/auth/resources/ej9yd/login/timo/css/ |
43 KB 10 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H3 |
tile.css
login.citadel.dev/auth/resources/ej9yd/login/timo/css/ |
7 KB 2 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET DATA |
truncated
/ |
2 KB 0 |
Image
image/svg+xml |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H3 |
timo-hollow.svg
login.citadel.dev/auth/resources/ej9yd/login/timo/img/ |
2 KB 2 KB |
Image
image/svg+xml |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H3 |
N4duVc9C58uwPiY8_59Fz_79_ZuUxCigM2DespTnFaw.woff2
login.citadel.dev/auth/resources/ej9yd/login/timo/css/fonts/ |
10 KB 11 KB |
Font
application/octet-stream |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H3 |
hMqPNLsu_dywMa4C_DEpY4gp9Q8gbYrhqGlRav_IXfk.woff2
login.citadel.dev/auth/resources/ej9yd/login/timo/css/fonts/ |
10 KB 11 KB |
Font
application/octet-stream |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H3 |
favicon.ico
login.citadel.dev/auth/resources/ej9yd/login/timo/img/ |
20 KB 1 KB |
Other
application/octet-stream |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
Verdicts & Comments Add Verdict or Comment
0 JavaScript Global Variables
These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.
4 Cookies
Cookies are little pieces of information stored in the browser of a user. Whenever a user visits the site again, he will also send his cookie values, thus allowing the website to re-identify him even if he changed locations. This is how permanent logins work.
Domain/Path | Expires | Name / Value |
---|---|---|
login.citadel.dev/auth/realms/default/ | Name: AUTH_SESSION_ID Value: 6dc089aa-8284-4e6f-858b-24d71841b2a3.013d009d2641 |
|
login.citadel.dev/auth/realms/default/ | Name: AUTH_SESSION_ID_LEGACY Value: 6dc089aa-8284-4e6f-858b-24d71841b2a3.013d009d2641 |
|
login.citadel.dev/auth/realms/default/ | Name: KC_RESTART Value: eyJhbGciOiJIUzI1NiIsInR5cCIgOiAiSldUIiwia2lkIiA6ICJkYzgyYjE0ZC1jNGE4LTQyMmYtYTBmMC05ZTg0ZmExMzVjMWYifQ.eyJjaWQiOiJzc28iLCJwdHkiOiJvcGVuaWQtY29ubmVjdCIsInJ1cmkiOiJodHRwczovL3Nzby5jaXRhZGVsLmRldi9fb2F1dGgiLCJhY3QiOiJBVVRIRU5USUNBVEUiLCJub3RlcyI6eyJzY29wZSI6Im9wZW5pZCBwcm9maWxlIGVtYWlsIiwiaXNzIjoiaHR0cHM6Ly9sb2dpbi5jaXRhZGVsLmRldi9hdXRoL3JlYWxtcy9kZWZhdWx0IiwicmVzcG9uc2VfdHlwZSI6ImNvZGUiLCJyZWRpcmVjdF91cmkiOiJodHRwczovL3Nzby5jaXRhZGVsLmRldi9fb2F1dGgiLCJzdGF0ZSI6IjIxNDZkMTk5YmUyZDhkMGEzMWY0NGZhYmFhODY4MTAyOm9pZGM6aHR0cHM6Ly9wcm94bW94Mi5jaXRhZGVsLmRldi8ifX0.IFsJ26ng12Tt9R639-DD60EFPEBrVkH-GJs0L7Mt4lw |
|
.citadel.dev/ | Name: _forward_auth_csrf Value: 2146d199be2d8d0a31f44fabaa868102 |
Security Headers
This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page
Header | Value |
---|---|
Content-Security-Policy | frame-src https://*.citadel.dev/ 'self' https://*.duosecurity.com/ https://*.live.com/ https://*.windows.net/; frame-ancestors 'self'; object-src 'none'; |
Strict-Transport-Security | max-age=31536000; includeSubDomains |
X-Frame-Options | SAMEORIGIN |
X-Xss-Protection | 1; mode=block |
Indicators
This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.
login.citadel.dev
proxmox2.citadel.dev
2606:4700:3030::ac43:949a
2606:4700:3032::6815:b5f
0ce90479f5b0a918d97d44ca63d819383dd5f8e15c9c2129bb009c677ef7f33e
10439c2aa72530cc5d5ac082d479e0d84e89297229514b4a98a37608f249c323
19d66566875d8b6e620f2c49209f8a665d0b6947b67d7d85073c477fe6b513d4
2a765f666a686821e3e144abd003dafd3d7409325222fc9fd2664164f833795b
2be176053e804904f29c52a417b89094881948947281addc67dc781b04072f8a
37001dcbfa631ba0bec6e5ea46e5c43206f54909786ac129d8ca4eae2966fda4
38f57a9833dde172f48a5d3294357b7cdde64c6ad734ad59261e2c4246e4dd40
7426103ee1eabc0098bf28230ca648ad310329e7f60786086160143da03d02a1
81d5057a5bfc9c5b0fbbf5314433dad3bfce537c754cfcbf701dae78e59164cd
acb255de3945454dfc45b4becf811efb182d3fbd67b784e0f9dd4e4c69a7264c
aef2ee595f506315b93b2bf2f5b80ff9fd98513bd61b3004f0e569ec66366c1c
de9acc651b6cc0d3b4bcf833923767a063953b868661e6561db39b20ce5c77c1
e10e4c8f4848259c1b82df58f3623927ee4e08c56ebf45f942f071c8816e79d2