Submitted URL: http://mail.utoronto.ca/
Effective URL: https://idpz.utorauth.utoronto.ca/idp/profile/SAML2/POST/SSO?execution=e1s1
Submission: On September 11 via manual from ES — Scanned from CA

Summary

This website contacted 2 IPs in 2 countries across 4 domains to perform 8 HTTP transactions. The main IP is 128.100.132.113, located in Toronto, Canada and belongs to UTORONTO-AS, CA. The main domain is idpz.utorauth.utoronto.ca. The Cisco Umbrella rank of the primary domain is 883209.
TLS certificate: Issued by Sectigo RSA Organization Validation S... on February 15th 2024. Valid for: a year.
This is the only time idpz.utorauth.utoronto.ca was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 1 128.100.132.104 239 (UTORONTO-AS)
1 1 52.96.229.242 8075 (MICROSOFT...)
2 2 52.96.109.162 8075 (MICROSOFT...)
1 1 52.96.111.66 8075 (MICROSOFT...)
1 1 20.190.151.69 8075 (MICROSOFT...)
1 142.150.183.238 239 (UTORONTO-AS)
1 8 128.100.132.113 239 (UTORONTO-AS)
8 2
Apex Domain
Subdomains
Transfer
10 utoronto.ca
mail.utoronto.ca
sts.ad.utoronto.ca
idpz.utorauth.utoronto.ca — Cisco Umbrella Rank: 883209
40 KB
3 outlook.com
outlook.com — Cisco Umbrella Rank: 181
www.outlook.com — Cisco Umbrella Rank: 3711
1 KB
1 microsoftonline.com
login.microsoftonline.com — Cisco Umbrella Rank: 15
3 KB
1 office365.com
outlook.office365.com — Cisco Umbrella Rank: 71
4 KB
8 4
Domain Requested by
8 idpz.utorauth.utoronto.ca 1 redirects idpz.utorauth.utoronto.ca
2 www.outlook.com 2 redirects
1 sts.ad.utoronto.ca
1 login.microsoftonline.com 1 redirects
1 outlook.office365.com 1 redirects
1 outlook.com 1 redirects
1 mail.utoronto.ca 1 redirects
8 7
Subject Issuer Validity Valid
sts.ad.utoronto.ca
Sectigo RSA Organization Validation Secure Server CA
2024-09-09 -
2025-10-10
a year crt.sh
idpz.utorauth.utoronto.ca
Sectigo RSA Organization Validation Secure Server CA
2024-02-15 -
2025-03-17
a year crt.sh

This page contains 1 frames:

Primary Page: https://idpz.utorauth.utoronto.ca/idp/profile/SAML2/POST/SSO?execution=e1s1
Frame ID: D64EE1BFE580BA30DE873972ECAFC3FB
Requests: 8 HTTP requests in this frame

Screenshot

Page Title

weblogin idpz | University of Toronto

Page URL History Show full URLs

  1. http://mail.utoronto.ca/ HTTP 307
    https://mail.utoronto.ca/ HTTP 302
    https://outlook.com/utoronto.ca HTTP 301
    https://www.outlook.com/utoronto.ca HTTP 302
    https://www.outlook.com/owa/utoronto.ca HTTP 301
    https://outlook.office365.com/owa/utoronto.ca HTTP 302
    https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redir... HTTP 302
    https://sts.ad.utoronto.ca/adfs/ls/?client-request-id=61ea7ddc-ef11-92c7-b62b-ff6402cd150c&username=&wa... Page URL
  2. https://idpz.utorauth.utoronto.ca/idp/profile/SAML2/POST/SSO HTTP 302
    https://idpz.utorauth.utoronto.ca/idp/profile/SAML2/POST/SSO?execution=e1s1 Page URL

Page Statistics

8
Requests

100 %
HTTPS

0 %
IPv6

4
Domains

7
Subdomains

2
IPs

2
Countries

39 kB
Transfer

35 kB
Size

14
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://mail.utoronto.ca/ HTTP 307
    https://mail.utoronto.ca/ HTTP 302
    https://outlook.com/utoronto.ca HTTP 301
    https://www.outlook.com/utoronto.ca HTTP 302
    https://www.outlook.com/owa/utoronto.ca HTTP 301
    https://outlook.office365.com/owa/utoronto.ca HTTP 302
    https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office365.com%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&client-request-id=61ea7ddc-ef11-92c7-b62b-ff6402cd150c&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&domain_hint=utoronto.ca&nonce=638616411871196777.d411f52a-d89e-45ea-9c41-162ff1c99641&state=DYtLDoAgDAWLXsCLABahpcchfJaSGIzXt4t5ySRvDADsyqaYUweYrkxIETEzohAzu6Y2Uii2Zek2pl6s1IgWKYyBVUTvRtvDz6_4d81n3mu6Wn4 HTTP 302
    https://sts.ad.utoronto.ca/adfs/ls/?client-request-id=61ea7ddc-ef11-92c7-b62b-ff6402cd150c&username=&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=estsredirect%3d2%26estsrequest%3drQQIARAAjZFPaNNgGMbzNW1ct6l14MVj8DRJ0y9N06boIWumVgsta-uWiZQsf9aYJl9NvqR_Ru_iaey4m7vZk4iIzIu3wUTowdPwMBBkDFHxILtpihePew4PzwMvvC-_d5GEaVi8nvknjpk6kzFNyGjGNP0nb2E29Xl0ql75cbDz5sYfPfbx6vwumAsw8pCLUVpTx4BuY9z1iyyLAtxByE4j07Q0Iyvk0hpyWNRT2bcATAA4AWAcywvZggAFHsJCHkJRyOfzaT1qZo5TGb0gGgyfM1RG1HjIQIGLrtJEMRo_il2uSgFuc1NDnjU0fsWSJvKcVhf5eJdEsoIrMpI2ZWm1suaXKtKS2u5qWtu8p9bvlIdrmMe5QX0llCXZHzxRlWbPUDy7X15uLA9RWxoGgsI1LYtbN2yu2xF8WN5cva8Mlh40G-EKDuWh0OL1AnSzTiCsuvyYPBfAVyQVQXCQe0hSqGu4lj6Jg-M4OI3HMjNncbCXiAg_n3zt3LxWqu58e2G_e5YgDhOsuG7U7FxBUGS31gwajZ5ubcjhgK_dDuu9SsarssrjjX6d46F2iy_CbQpsU9Q-lZwhUwRNlmrwhAI_KfD0ArGfPMeDJnPgaJ6fpbSOajn-wuIWbektjGzDpYtbdN_xW5o2TaHaCQyfLj6koxX0o9Fo9P4icXbp996nD18OXn-_-zJFHKeIvw2 Page URL
  2. https://idpz.utorauth.utoronto.ca/idp/profile/SAML2/POST/SSO HTTP 302
    https://idpz.utorauth.utoronto.ca/idp/profile/SAML2/POST/SSO?execution=e1s1 Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 0
  • http://mail.utoronto.ca/ HTTP 307
  • https://mail.utoronto.ca/ HTTP 302
  • https://outlook.com/utoronto.ca HTTP 301
  • https://www.outlook.com/utoronto.ca HTTP 302
  • https://www.outlook.com/owa/utoronto.ca HTTP 301
  • https://outlook.office365.com/owa/utoronto.ca HTTP 302
  • https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office365.com%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&client-request-id=61ea7ddc-ef11-92c7-b62b-ff6402cd150c&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&domain_hint=utoronto.ca&nonce=638616411871196777.d411f52a-d89e-45ea-9c41-162ff1c99641&state=DYtLDoAgDAWLXsCLABahpcchfJaSGIzXt4t5ySRvDADsyqaYUweYrkxIETEzohAzu6Y2Uii2Zek2pl6s1IgWKYyBVUTvRtvDz6_4d81n3mu6Wn4 HTTP 302
  • https://sts.ad.utoronto.ca/adfs/ls/?client-request-id=61ea7ddc-ef11-92c7-b62b-ff6402cd150c&username=&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=estsredirect%3d2%26estsrequest%3drQQIARAAjZFPaNNgGMbzNW1ct6l14MVj8DRJ0y9N06boIWumVgsta-uWiZQsf9aYJl9NvqR_Ru_iaey4m7vZk4iIzIu3wUTowdPwMBBkDFHxILtpihePew4PzwMvvC-_d5GEaVi8nvknjpk6kzFNyGjGNP0nb2E29Xl0ql75cbDz5sYfPfbx6vwumAsw8pCLUVpTx4BuY9z1iyyLAtxByE4j07Q0Iyvk0hpyWNRT2bcATAA4AWAcywvZggAFHsJCHkJRyOfzaT1qZo5TGb0gGgyfM1RG1HjIQIGLrtJEMRo_il2uSgFuc1NDnjU0fsWSJvKcVhf5eJdEsoIrMpI2ZWm1suaXKtKS2u5qWtu8p9bvlIdrmMe5QX0llCXZHzxRlWbPUDy7X15uLA9RWxoGgsI1LYtbN2yu2xF8WN5cva8Mlh40G-EKDuWh0OL1AnSzTiCsuvyYPBfAVyQVQXCQe0hSqGu4lj6Jg-M4OI3HMjNncbCXiAg_n3zt3LxWqu58e2G_e5YgDhOsuG7U7FxBUGS31gwajZ5ubcjhgK_dDuu9SsarssrjjX6d46F2iy_CbQpsU9Q-lZwhUwRNlmrwhAI_KfD0ArGfPMeDJnPgaJ6fpbSOajn-wuIWbektjGzDpYtbdN_xW5o2TaHaCQyfLj6koxX0o9Fo9P4icXbp996nD18OXn-_-zJFHKeIvw2

8 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
/
sts.ad.utoronto.ca/adfs/ls/
Redirect Chain
  • http://mail.utoronto.ca/
  • https://mail.utoronto.ca/
  • https://outlook.com/utoronto.ca
  • https://www.outlook.com/utoronto.ca
  • https://www.outlook.com/owa/utoronto.ca
  • https://outlook.office365.com/owa/utoronto.ca
  • https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office365.com%2fowa%2f&resource=00000002-0000-0ff1-ce00-0...
  • https://sts.ad.utoronto.ca/adfs/ls/?client-request-id=61ea7ddc-ef11-92c7-b62b-ff6402cd150c&username=&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=estsredirect%3d2%26estsrequest%3dr...
1 KB
3 KB
Document
General
Full URL
https://sts.ad.utoronto.ca/adfs/ls/?client-request-id=61ea7ddc-ef11-92c7-b62b-ff6402cd150c&username=&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=estsredirect%3d2%26estsrequest%3drQQIARAAjZFPaNNgGMbzNW1ct6l14MVj8DRJ0y9N06boIWumVgsta-uWiZQsf9aYJl9NvqR_Ru_iaey4m7vZk4iIzIu3wUTowdPwMBBkDFHxILtpihePew4PzwMvvC-_d5GEaVi8nvknjpk6kzFNyGjGNP0nb2E29Xl0ql75cbDz5sYfPfbx6vwumAsw8pCLUVpTx4BuY9z1iyyLAtxByE4j07Q0Iyvk0hpyWNRT2bcATAA4AWAcywvZggAFHsJCHkJRyOfzaT1qZo5TGb0gGgyfM1RG1HjIQIGLrtJEMRo_il2uSgFuc1NDnjU0fsWSJvKcVhf5eJdEsoIrMpI2ZWm1suaXKtKS2u5qWtu8p9bvlIdrmMe5QX0llCXZHzxRlWbPUDy7X15uLA9RWxoGgsI1LYtbN2yu2xF8WN5cva8Mlh40G-EKDuWh0OL1AnSzTiCsuvyYPBfAVyQVQXCQe0hSqGu4lj6Jg-M4OI3HMjNncbCXiAg_n3zt3LxWqu58e2G_e5YgDhOsuG7U7FxBUGS31gwajZ5ubcjhgK_dDuu9SsarssrjjX6d46F2iy_CbQpsU9Q-lZwhUwRNlmrwhAI_KfD0ArGfPMeDJnPgaJ6fpbSOajn-wuIWbektjGzDpYtbdN_xW5o2TaHaCQyfLj6koxX0o9Fo9P4icXbp996nD18OXn-_-zJFHKeIvw2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_CBC
Server
142.150.183.238 Toronto, Canada, ASN239 (UTORONTO-AS, CA),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36

Response headers

Content-Length
1237
Content-Type
text/html; charset=utf-8
Date
Wed, 11 Sep 2024 08:46:27 GMT
Include-Referred-Token-Binding-ID
true
P3P
ADFS doesn't have P3P policy, please contact your site's admin for more details
Server
Microsoft-HTTPAPI/2.0 Microsoft-HTTPAPI/2.0

Redirect headers

Cache-Control
no-store, no-cache
Content-Encoding
gzip
Content-Length
832
Content-Type
text/html; charset=utf-8
Date
Wed, 11 Sep 2024 08:46:27 GMT
Expires
-1
Location
https://sts.ad.utoronto.ca/adfs/ls/?client-request-id=61ea7ddc-ef11-92c7-b62b-ff6402cd150c&username=&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=estsredirect%3d2%26estsrequest%3drQQIARAAjZFPaNNgGMbzNW1ct6l14MVj8DRJ0y9N06boIWumVgsta-uWiZQsf9aYJl9NvqR_Ru_iaey4m7vZk4iIzIu3wUTowdPwMBBkDFHxILtpihePew4PzwMvvC-_d5GEaVi8nvknjpk6kzFNyGjGNP0nb2E29Xl0ql75cbDz5sYfPfbx6vwumAsw8pCLUVpTx4BuY9z1iyyLAtxByE4j07Q0Iyvk0hpyWNRT2bcATAA4AWAcywvZggAFHsJCHkJRyOfzaT1qZo5TGb0gGgyfM1RG1HjIQIGLrtJEMRo_il2uSgFuc1NDnjU0fsWSJvKcVhf5eJdEsoIrMpI2ZWm1suaXKtKS2u5qWtu8p9bvlIdrmMe5QX0llCXZHzxRlWbPUDy7X15uLA9RWxoGgsI1LYtbN2yu2xF8WN5cva8Mlh40G-EKDuWh0OL1AnSzTiCsuvyYPBfAVyQVQXCQe0hSqGu4lj6Jg-M4OI3HMjNncbCXiAg_n3zt3LxWqu58e2G_e5YgDhOsuG7U7FxBUGS31gwajZ5ubcjhgK_dDuu9SsarssrjjX6d46F2iy_CbQpsU9Q-lZwhUwRNlmrwhAI_KfD0ArGfPMeDJnPgaJ6fpbSOajn-wuIWbektjGzDpYtbdN_xW5o2TaHaCQyfLj6koxX0o9Fo9P4icXbp996nD18OXn-_-zJFHKeIvw2#
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Strict-Transport-Security
max-age=31536000; includeSubDomains
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-XSS-Protection
0
nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
report-to
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+est"}]}
x-ms-ests-server
2.1.18874.5 - NCUS ProdSlices
x-ms-request-id
6ce6d0a1-1a3c-4f43-92ec-a96bbb8a0500
x-ms-srs
1.P
Primary Request SSO
idpz.utorauth.utoronto.ca/idp/profile/SAML2/POST/
Redirect Chain
  • https://idpz.utorauth.utoronto.ca/idp/profile/SAML2/POST/SSO
  • https://idpz.utorauth.utoronto.ca/idp/profile/SAML2/POST/SSO?execution=e1s1
13 KB
13 KB
Document
General
Full URL
https://idpz.utorauth.utoronto.ca/idp/profile/SAML2/POST/SSO?execution=e1s1
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
128.100.132.113 Toronto, Canada, ASN239 (UTORONTO-AS, CA),
Reverse DNS
vip-idpz.ns.utoronto.ca
Software
Apache/2.4.59 (Unix) OpenSSL/3.0.11 /
Resource Hash
d5a6aaba1ae5321a75883ccb5809f31628885fc5371a0bcba6fd9cc60f8566f9
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'none';
Strict-Transport-Security max-age=31536000
X-Frame-Options DENY

Request headers

Content-Type
application/x-www-form-urlencoded
Origin
https://sts.ad.utoronto.ca
Referer
https://sts.ad.utoronto.ca/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36

Response headers

Cache-Control
no-store
Connection
Keep-Alive
Content-Security-Policy
frame-ancestors 'none';
Content-Type
text/html;charset=utf-8
Date
Wed, 11 Sep 2024 08:46:29 GMT
Keep-Alive
timeout=5, max=99
Server
Apache/2.4.59 (Unix) OpenSSL/3.0.11
Strict-Transport-Security
max-age=31536000
Transfer-Encoding
chunked
X-Frame-Options
DENY

Redirect headers

Cache-Control
no-store
Connection
Keep-Alive
Content-Length
0
Content-Security-Policy
frame-ancestors 'none';
Date
Wed, 11 Sep 2024 08:46:29 GMT
Keep-Alive
timeout=5, max=100
Location
/idp/profile/SAML2/POST/SSO?execution=e1s1
Server
Apache/2.4.59 (Unix) OpenSSL/3.0.11
Strict-Transport-Security
max-age=31536000
X-Frame-Options
DENY
idp.css
idpz.utorauth.utoronto.ca/idp/ut/css/
6 KB
6 KB
Stylesheet
General
Full URL
https://idpz.utorauth.utoronto.ca/idp/ut/css/idp.css
Requested by
Host: idpz.utorauth.utoronto.ca
URL: https://idpz.utorauth.utoronto.ca/idp/profile/SAML2/POST/SSO?execution=e1s1
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
128.100.132.113 Toronto, Canada, ASN239 (UTORONTO-AS, CA),
Reverse DNS
vip-idpz.ns.utoronto.ca
Software
Apache/2.4.59 (Unix) OpenSSL/3.0.11 /
Resource Hash
13ac188688f3dffb79f200985b35cff6f934d1de59e9d3f6b54fd794eb6ce37d

Request headers

Referer
https://idpz.utorauth.utoronto.ca/idp/profile/SAML2/POST/SSO?execution=e1s1
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36

Response headers

Date
Wed, 11 Sep 2024 08:46:29 GMT
Last-Modified
Mon, 15 Jan 2024 16:03:41 GMT
Server
Apache/2.4.59 (Unix) OpenSSL/3.0.11
ETag
W/"5880-1705334621974"
Transfer-Encoding
chunked
Content-Type
text/css
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
idp.js
idpz.utorauth.utoronto.ca/idp/ut/js/
3 KB
3 KB
Script
General
Full URL
https://idpz.utorauth.utoronto.ca/idp/ut/js/idp.js
Requested by
Host: idpz.utorauth.utoronto.ca
URL: https://idpz.utorauth.utoronto.ca/idp/profile/SAML2/POST/SSO?execution=e1s1
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
128.100.132.113 Toronto, Canada, ASN239 (UTORONTO-AS, CA),
Reverse DNS
vip-idpz.ns.utoronto.ca
Software
Apache/2.4.59 (Unix) OpenSSL/3.0.11 /
Resource Hash
cebf9beaa7dbb65cb1824c53dc9afd24015e4955c36b7b3b96e34f8705eff0dd

Request headers

Referer
https://idpz.utorauth.utoronto.ca/idp/profile/SAML2/POST/SSO?execution=e1s1
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36

Response headers

Date
Wed, 11 Sep 2024 08:46:29 GMT
Last-Modified
Wed, 07 Feb 2024 21:24:53 GMT
Server
Apache/2.4.59 (Unix) OpenSSL/3.0.11
ETag
W/"2783-1707341093946"
Transfer-Encoding
chunked
Content-Type
text/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=97
U-of-T-logo.png
idpz.utorauth.utoronto.ca/idp/ut/img/
7 KB
7 KB
Image
General
Full URL
https://idpz.utorauth.utoronto.ca/idp/ut/img/U-of-T-logo.png
Requested by
Host: idpz.utorauth.utoronto.ca
URL: https://idpz.utorauth.utoronto.ca/idp/profile/SAML2/POST/SSO?execution=e1s1
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
128.100.132.113 Toronto, Canada, ASN239 (UTORONTO-AS, CA),
Reverse DNS
vip-idpz.ns.utoronto.ca
Software
Apache/2.4.59 (Unix) OpenSSL/3.0.11 /
Resource Hash
0b4780016f22d628d54d8c99d9e8f2cc5343a3d0fb413d35ba5286f35b8253d9

Request headers

Referer
https://idpz.utorauth.utoronto.ca/idp/profile/SAML2/POST/SSO?execution=e1s1
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36

Response headers

Date
Wed, 11 Sep 2024 08:46:29 GMT
Last-Modified
Wed, 04 Oct 2023 20:10:35 GMT
Server
Apache/2.4.59 (Unix) OpenSSL/3.0.11
ETag
W/"6688-1696450235756"
Transfer-Encoding
chunked
Content-Type
image/png
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=96
login-icon.png
idpz.utorauth.utoronto.ca/idp/ut/img/
4 KB
4 KB
Image
General
Full URL
https://idpz.utorauth.utoronto.ca/idp/ut/img/login-icon.png
Requested by
Host: idpz.utorauth.utoronto.ca
URL: https://idpz.utorauth.utoronto.ca/idp/profile/SAML2/POST/SSO?execution=e1s1
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
128.100.132.113 Toronto, Canada, ASN239 (UTORONTO-AS, CA),
Reverse DNS
vip-idpz.ns.utoronto.ca
Software
Apache/2.4.59 (Unix) OpenSSL/3.0.11 /
Resource Hash
323da371bb3bf939b25565cb5165fdf90dcfdbdc0467b0f6aecc48544b2d01fd

Request headers

Referer
https://idpz.utorauth.utoronto.ca/idp/profile/SAML2/POST/SSO?execution=e1s1
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36

Response headers

Date
Wed, 11 Sep 2024 08:46:29 GMT
Last-Modified
Fri, 12 Jan 2024 21:50:34 GMT
Server
Apache/2.4.59 (Unix) OpenSSL/3.0.11
ETag
W/"4111-1705096234787"
Transfer-Encoding
chunked
Content-Type
image/png
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=95
green-check.png
idpz.utorauth.utoronto.ca/idp/ut/img/
2 KB
2 KB
Image
General
Full URL
https://idpz.utorauth.utoronto.ca/idp/ut/img/green-check.png
Requested by
Host: idpz.utorauth.utoronto.ca
URL: https://idpz.utorauth.utoronto.ca/idp/ut/css/idp.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
128.100.132.113 Toronto, Canada, ASN239 (UTORONTO-AS, CA),
Reverse DNS
vip-idpz.ns.utoronto.ca
Software
Apache/2.4.59 (Unix) OpenSSL/3.0.11 /
Resource Hash
1a39d52dc9972b0e4e04d02fdeb0e6599070e0f1217a3e44fb4b60ce8f28a11e

Request headers

Referer
https://idpz.utorauth.utoronto.ca/idp/ut/css/idp.css
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36

Response headers

Date
Wed, 11 Sep 2024 08:46:29 GMT
Last-Modified
Wed, 04 Oct 2023 20:10:35 GMT
Server
Apache/2.4.59 (Unix) OpenSSL/3.0.11
ETag
W/"1717-1696450235756"
Transfer-Encoding
chunked
Content-Type
image/png
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=94
favicon.ico
idpz.utorauth.utoronto.ca/
683 B
965 B
Other
General
Full URL
https://idpz.utorauth.utoronto.ca/favicon.ico
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
128.100.132.113 Toronto, Canada, ASN239 (UTORONTO-AS, CA),
Reverse DNS
vip-idpz.ns.utoronto.ca
Software
Apache/2.4.59 (Unix) OpenSSL/3.0.11 /
Resource Hash
bfb1b5a01f790bc7e9e25c3794a7dacf7fcfee1b59a820bc084cccfcaaf99165

Request headers

Referer
https://idpz.utorauth.utoronto.ca/idp/profile/SAML2/POST/SSO?execution=e1s1
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36

Response headers

Date
Wed, 11 Sep 2024 08:46:29 GMT
Server
Apache/2.4.59 (Unix) OpenSSL/3.0.11
Transfer-Encoding
chunked
Content-Language
en
Content-Type
text/html;charset=utf-8
Cache-Control
private
Connection
Keep-Alive
Keep-Alive
timeout=5, max=93

Verdicts & Comments Add Verdict or Comment

1 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| acc

14 Cookies

Domain/Path Name / Value
sts.ad.utoronto.ca/adfs Name: MSISIPSelectionSession
Value: aHR0cHM6Ly9pZHB6LnV0b3JhdXRoLnV0b3JvbnRvLmNhL3NoaWJib2xldGg7RmFsc2U=
sts.ad.utoronto.ca/adfs Name: MSISContext433e215f-e56e-460e-b90c-2aff020e3c24
Value: UlBVcmw9dXJuJTNhZmVkZXJhdGlvbiUzYU1pY3Jvc29mdE9ubGluZVxCYXNlVXJsPWh0dHAlM2ElMmYlMmZzdHMuYWQudXRvcm9udG8uY2ElMmZhZGZzJTJmc2VydmljZXMlMmZ0cnVzdFxQcm90b2NvbElEPXdzZmVkXElkPWlkLWYzOGRlY2UwLWJmZGItNDczMy1hNzI5LTA1NzI0YmRhNmZjZVx3dHJlYWxtPXVybiUzYWZlZGVyYXRpb24lM2FNaWNyb3NvZnRPbmxpbmVcd2N0eD1lc3RzcmVkaXJlY3QlM2QyJTI2ZXN0c3JlcXVlc3QlM2RyUVFJQVJBQWpaRlBhTk5nR01iek5XMWN0NmwxNE1WajhEUkoweTlOMDZib0lXdW1WZ3N0YS11V2laUXNmOWFZSmw5TnZxUl9SdV9pYWV5NG03dlprNGlJekl1M3dVVG93ZFB3TUJCa0RGSHhJTHRwaWhlUGV3NFB6d012dkMtX2Q1R0VhVmk4bnZrbmpwazZrekZOeUdqR05QMG5iMkUyOVhsMHFsNzVjYkR6NXNZZlBmYng2dnd1bUFzdzhwQ0xVVnBUeDRCdVk5ejFpeXlMQXR4QnlFNGowN1EwSXl2azBocHlXTlJUMmJjQVRBQTRBV0FjeXd2WmdnQUZIc0pDSGtKUnlPZnphVDFxWm81VEdiMGdHZ3lmTTFSRzFIaklRSUdMcnRKRU1Sb19pbDJ1U2dGdWMxTkRualUwZnNXU0p2S2NWaGY1ZUpkRXNvSXJNcEkyWldtMXN1YVhLdEtTMnU1cVd0dThwOWJ2bElkcm1NZTVRWDBsbENYWkh6eFJsV2JQVUR5N1gxNXVMQTlSV3hvR2dzSTFMWXRiTjJ5dTJ4RjhXTjVjdmE4TWxoNDBHLUVLRHVXaDBPTDFBblN6VGlDc3V2eVlQQmZBVnlRVlFYQ1FlMGhTcUd1NGxqNkpnLU00T0kzSE1qTm5jYkNYaUFnX24zenQzTHhXcXU1OGUyR19lNVlnRGhPc3VHN1U3RnhCVUdTMzFnd2FqWjV1YmNqaGdLX2REdXU5U3NhcnNzcmpqWDZkNDZGMml5X0NiUXBzVTlRLWxad2hVd1JObG1yd2hBSV9LZkQwQXJHZlBNZURKblBnYUo2ZnBiU09ham4td3VJV2Jla3RqR3pEcFl0YmROX3hXNW8yVGFIYUNReWZMajZrb3hYMG85Rm85UDRpY1hicDk5Nm5EMThPWG4tXy16SkZIS2VJdncy
outlook.office365.com/ Name: ClientId
Value: 007A432F57854393871CC44C9234BD72
outlook.office365.com/ Name: OIDC
Value: 1
outlook.office365.com/ Name: domainName
Value: utoronto.ca
outlook.office365.com/ Name: OpenIdConnect.nonce.v3.lvkgabfKnd6pFvdfXbYSetrZFeW22EfI9-YWOkIAs5c
Value: 638616411871196777.d411f52a-d89e-45ea-9c41-162ff1c99641
outlook.office365.com/ Name: X-OWA-RedirectHistory
Value: ArLym14BaTZROT7S3Ag
login.microsoftonline.com/ Name: buid
Value: 0.ARwAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAAApTwJmzXqdR4BN2miheQMY8QW0xZR5ds_AarKOFnbmzlzusRu3Ik_egZLAGMXpiIfjNssIE4OHk0HrHD_WFCg94NWTs7VehWdTeEZWceLWTwRfdZuxqsIWHjQ2tYVInNggAA
login.microsoftonline.com/ Name: fpc
Value: AkK1sFFZsxBBrytTuZQxREGerOTJAQAAAOJPc94OAAAA
.login.microsoftonline.com/ Name: esctx
Value: PAQABBwEAAAApTwJmzXqdR4BN2miheQMYpCw8zpxtmNrXWfGcVUtJk6B28-_jEOvoFr-CBO0aH1TFn3cebTB5U5eYbZx3YtWTAyNRtPoQHv2S_CBXDIYXtx0ohCZKuqwxzK-LHmT4zx3PDJvQ6sbYPxUml2ZP5L0ReQJZJlP0JS2hE6NysRpIZ5fR55EB9iP6kObwkfU65RYgAA
.login.microsoftonline.com/ Name: cltm
Value: CgAQABoAIgQIDBAF
login.microsoftonline.com/ Name: x-ms-gateway-slice
Value: estsfd
login.microsoftonline.com/ Name: stsservicecookie
Value: estsfd
idpz.utorauth.utoronto.ca/ Name: __Host-JSESSIONID
Value: B03654A35D5BA6BDF293FC02F2B2EB09

2 Console Messages

Source Level URL
Text
recommendation verbose URL: https://idpz.utorauth.utoronto.ca/idp/profile/SAML2/POST/SSO?execution=e1s1
Message:
[DOM] Input elements should have autocomplete attributes (suggested: "current-password"): (More info: https://goo.gl/9p2vKq) %o
network error URL: https://idpz.utorauth.utoronto.ca/favicon.ico
Message:
Failed to load resource: the server responded with a status of 404 (404)