auth.doc.gov
Open in
urlscan Pro
15.200.176.166
Public Scan
Effective URL: https://auth.doc.gov/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=VmRM06WyM...
Submission: On March 15 via api from US — Scanned from DE
Summary
TLS certificate: Issued by R3 on February 16th 2024. Valid for: 3 months.
This is the only time auth.doc.gov was scanned on urlscan.io!
urlscan.io Verdict: No classification
Domain & IP information
IP Address | AS Autonomous System | ||
---|---|---|---|
2 19 | 15.200.176.166 15.200.176.166 | 8987 (AMAZON EX...) (AMAZON EXPANSION) | |
2 | 108.138.7.126 108.138.7.126 | 16509 (AMAZON-02) (AMAZON-02) | |
19 | 2 |
ASN8987 (AMAZON EXPANSION, IE)
PTR: ec2-15-200-176-166.us-gov-west-1.compute.amazonaws.com
auth.doc.gov |
ASN16509 (AMAZON-02, US)
PTR: server-108-138-7-126.fra56.r.cloudfront.net
login.okta.com |
Apex Domain Subdomains |
Transfer | |
---|---|---|
19 |
doc.gov
2 redirects
auth.doc.gov |
2 MB |
2 |
okta.com
login.okta.com — Cisco Umbrella Rank: 4382 |
97 KB |
19 | 2 |
Domain | Requested by | |
---|---|---|
19 | auth.doc.gov |
2 redirects
auth.doc.gov
|
2 | login.okta.com |
auth.doc.gov
login.okta.com |
19 | 2 |
This site contains no links.
Subject Issuer | Validity | Valid | |
---|---|---|---|
auth.doc.gov R3 |
2024-02-16 - 2024-05-16 |
3 months | crt.sh |
accounts.okta.com DigiCert Global G2 TLS RSA SHA256 2020 CA1 |
2023-07-19 - 2024-07-24 |
a year | crt.sh |
This page contains 2 frames:
Primary Page:
https://auth.doc.gov/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=VmRM06WyMb6xTihT2dXS4hIZqVx00ILzkNvjQSUPQJc&code_challenge_method=S256&nonce=SSLck41GXUGiYpzLDMN8gjn2ONApM2qDuiin4I4DAeD8u2OfT8PsU5LWUDlXsDHE&redirect_uri=https%3A%2F%2Fauth.doc.gov%2Fenduser%2Fcallback&response_type=code&state=7n4HdtwfPhlOKZnN7dgrSyZOZzqrdZZJYRtGC4vCFEDpX6XjN0rOTZEfoSInKty6&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage%20okta.myAccount.sessions.manage
Frame ID: CCE64D35E668977591E2643163EA31EE
Requests: 17 HTTP requests in this frame
Frame:
https://login.okta.com/discovery/iframe.html
Frame ID: 916F4F7A826EB73354A78C729A831DE7
Requests: 2 HTTP requests in this frame
Screenshot
Page Title
DOC_IDMS - AnmeldenPage URL History Show full URLs
-
http://auth.doc.gov/
HTTP 302
https://auth.doc.gov// HTTP 302
https://auth.doc.gov/app/UserHome?iss=https%3A%2F%2Fauth.doc.gov&session_hint=AUTHENTICATED Page URL
- https://auth.doc.gov/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code... Page URL
Page Statistics
0 Outgoing links
These are links going to different origins than the main page.
Page URL History
This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.
-
http://auth.doc.gov/
HTTP 302
https://auth.doc.gov// HTTP 302
https://auth.doc.gov/app/UserHome?iss=https%3A%2F%2Fauth.doc.gov&session_hint=AUTHENTICATED Page URL
- https://auth.doc.gov/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=VmRM06WyMb6xTihT2dXS4hIZqVx00ILzkNvjQSUPQJc&code_challenge_method=S256&nonce=SSLck41GXUGiYpzLDMN8gjn2ONApM2qDuiin4I4DAeD8u2OfT8PsU5LWUDlXsDHE&redirect_uri=https%3A%2F%2Fauth.doc.gov%2Fenduser%2Fcallback&response_type=code&state=7n4HdtwfPhlOKZnN7dgrSyZOZzqrdZZJYRtGC4vCFEDpX6XjN0rOTZEfoSInKty6&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage%20okta.myAccount.sessions.manage Page URL
Redirected requests
There were HTTP redirect chains for the following requests:
Request Chain 0- http://auth.doc.gov/ HTTP 302
- https://auth.doc.gov// HTTP 302
- https://auth.doc.gov/app/UserHome?iss=https%3A%2F%2Fauth.doc.gov&session_hint=AUTHENTICATED
19 HTTP transactions
Method Protocol |
Resource Path |
Size x-fer |
Type MIME-Type |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
GET H/1.1 |
UserHome
auth.doc.gov/app/ Redirect Chain
|
8 KB 6 KB |
Document
text/html |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
Redirect headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
main.css
auth.doc.gov/assets/apps/enduser-v2.enduser/0.0.1-2300-ge5d79fd/static/css/ |
167 KB 28 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
webfontloader.877d059b398007b103bd60c4bc273cf4.js
auth.doc.gov/assets/js/vendor/lib/ |
17 KB 7 KB |
Script
application/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
web-font.ef697a337741148376a6d9ebf3554c02.js
auth.doc.gov/assets/js/common/ |
349 B 818 B |
Script
application/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
main.js
auth.doc.gov/assets/apps/enduser-v2.enduser/0.0.1-2300-ge5d79fd/static/js/ |
3 MB 916 KB |
Script
application/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
enduser-v2_de.2b0c108d2517de7b0cd7873789392a1e.json
auth.doc.gov/assets/apps/enduser-v2.enduser/0.0.1-2300-ge5d79fd/assets/js/mvc/properties/json/ |
42 KB 43 KB |
Fetch
application/json |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
openid-configuration
auth.doc.gov/.well-known/ |
2 KB 3 KB |
Fetch
application/json |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
Primary Request
authorize
auth.doc.gov/oauth2/v1/ |
16 KB 6 KB |
Document
text/html |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
style-sheet
auth.doc.gov/api/internal/brand/theme/ |
556 B 3 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
okta-sign-in.min.js
auth.doc.gov/assets/js/sdk/okta-signin-widget/7.16.1/js/ |
2 MB 482 KB |
Script
application/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
okta-sign-in.min.css
auth.doc.gov/assets/js/sdk/okta-signin-widget/7.16.1/css/ |
217 KB 37 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
custom-signin.73947dcedbe30f708373f1b3405f6417.css
auth.doc.gov/assets/loginpage/css/ |
9 KB 3 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
fs0a0xdwyXdYDglTD0j6
auth.doc.gov/fs/bco/1/ |
4 KB 4 KB |
Image
image/png |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
initLoginPage.pack.58de3be0c9b511a0fdfd7ea4f69b56fc.js
auth.doc.gov/assets/js/mvc/loginpage/ |
204 KB 77 KB |
Script
application/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
login_de.json
auth.doc.gov/assets/js/sdk/okta-signin-widget/7.16.1/labels/json/ |
114 KB 115 KB |
XHR
application/json |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
country_de.json
auth.doc.gov/assets/js/sdk/okta-signin-widget/7.16.1/labels/json/ |
5 KB 5 KB |
XHR
application/json |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
iframe.html
login.okta.com/discovery/ Frame 916F |
451 B 955 B |
Document
text/html |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
discoveryIframe-ea9230c42a202475efd8.min.js
login.okta.com/lib/ Frame 916F |
96 KB 96 KB |
Script
application/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
POST H/1.1 |
introspect
auth.doc.gov/idp/idx/ |
2 KB 4 KB |
Fetch
application/ion+json |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
Verdicts & Comments Add Verdict or Comment
13 JavaScript Global Variables
These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.
object| 0 object| regeneratorRuntime function| jQueryCourage object| u2f function| OktaSignIn function| signInSuccessCallBackFunction object| oktaData function| runLoginPage object| OktaUtil object| config object| oktaSignIn object| OktaLogin object| jQBrowser8 Cookies
Cookies are little pieces of information stored in the browser of a user. Whenever a user visits the site again, he will also send his cookie values, thus allowing the website to re-identify him even if he changed locations. This is how permanent logins work.
Domain/Path | Expires | Name / Value |
---|---|---|
auth.doc.gov/ | Name: enduser_version Value: 2 |
|
auth.doc.gov/ | Name: t Value: default |
|
auth.doc.gov/ | Name: DT Value: DI1HRz4K_8pRzSJn1BjBt3CGw |
|
auth.doc.gov/ | Name: okta_user_lang Value: de |
|
auth.doc.gov/ | Name: okta-oauth-redirect-params Value: {%22responseType%22:%22code%22%2C%22state%22:%227n4HdtwfPhlOKZnN7dgrSyZOZzqrdZZJYRtGC4vCFEDpX6XjN0rOTZEfoSInKty6%22%2C%22nonce%22:%22SSLck41GXUGiYpzLDMN8gjn2ONApM2qDuiin4I4DAeD8u2OfT8PsU5LWUDlXsDHE%22%2C%22scopes%22:[%22openid%22%2C%22profile%22%2C%22email%22%2C%22okta.users.read.self%22%2C%22okta.users.manage.self%22%2C%22okta.internal.enduser.read%22%2C%22okta.internal.enduser.manage%22%2C%22okta.enduser.dashboard.read%22%2C%22okta.enduser.dashboard.manage%22%2C%22okta.myAccount.sessions.manage%22]%2C%22clientId%22:%22okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26%22%2C%22urls%22:{%22issuer%22:%22https://auth.doc.gov%22%2C%22authorizeUrl%22:%22https://auth.doc.gov/oauth2/v1/authorize%22%2C%22userinfoUrl%22:%22https://auth.doc.gov/oauth2/v1/userinfo%22%2C%22tokenUrl%22:%22https://auth.doc.gov/oauth2/v1/token%22%2C%22revokeUrl%22:%22https://auth.doc.gov/oauth2/v1/revoke%22%2C%22logoutUrl%22:%22https://auth.doc.gov/oauth2/v1/logout%22}%2C%22ignoreSignature%22:false} |
|
auth.doc.gov/ | Name: okta-oauth-nonce Value: SSLck41GXUGiYpzLDMN8gjn2ONApM2qDuiin4I4DAeD8u2OfT8PsU5LWUDlXsDHE |
|
auth.doc.gov/ | Name: okta-oauth-state Value: 7n4HdtwfPhlOKZnN7dgrSyZOZzqrdZZJYRtGC4vCFEDpX6XjN0rOTZEfoSInKty6 |
|
auth.doc.gov/ | Name: JSESSIONID Value: A5700FC8EA62036C81D7F9ADA9F3E930 |
Security Headers
This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page
Header | Value |
---|---|
Content-Security-Policy | default-src 'self' doc.okta-gov.com auth.doc.gov *.oktacdn.com; connect-src 'self' doc.okta-gov.com doc-admin.okta-gov.com auth.doc.gov *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta-gov.com doc.kerberos.okta-gov.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' doc.okta-gov.com auth.doc.gov *.oktacdn.com; style-src 'unsafe-inline' 'self' doc.okta-gov.com auth.doc.gov *.oktacdn.com; frame-src 'self' doc.okta-gov.com doc-admin.okta-gov.com auth.doc.gov login.okta.com com-okta-authenticator:; img-src 'self' doc.okta-gov.com auth.doc.gov *.oktacdn.com *.tiles.mapbox.com *.mapbox.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' doc.okta-gov.com auth.doc.gov data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self' |
Strict-Transport-Security | max-age=315360000; includeSubDomains |
X-Content-Type-Options | nosniff |
X-Frame-Options | SAMEORIGIN |
X-Xss-Protection | 0 |
Indicators
This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.
auth.doc.gov
login.okta.com
108.138.7.126
15.200.176.166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