idgw.vodafone-id-prod.aws.cps.vodafone.com
Open in
urlscan Pro
45.60.74.50
Public Scan
Effective URL: https://idgw.vodafone-id-prod.aws.cps.vodafone.com/authorize
Submission: On November 06 via api from IT — Scanned from IT
Summary
TLS certificate: Issued by DigiCert SHA2 Secure Server CA on July 13th 2023. Valid for: a year.
This is the only time idgw.vodafone-id-prod.aws.cps.vodafone.com was scanned on urlscan.io!
urlscan.io Verdict: No classification
Domain & IP information
IP Address | AS Autonomous System | ||
---|---|---|---|
2 2 | 20.123.114.90 20.123.114.90 | 8075 (MICROSOFT...) (MICROSOFT-CORP-MSN-AS-BLOCK) | |
1 1 | 18.196.153.125 18.196.153.125 | 16509 (AMAZON-02) (AMAZON-02) | |
13 | 45.60.74.50 45.60.74.50 | 19551 (INCAPSULA) (INCAPSULA) | |
1 | 13.32.99.52 13.32.99.52 | 16509 (AMAZON-02) (AMAZON-02) | |
14 | 3 |
ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US)
myinsurance-it.care.vodafone.com |
ASN16509 (AMAZON-02, US)
PTR: ec2-18-196-153-125.eu-central-1.compute.amazonaws.com
eu2.api.vodafone.com |
ASN16509 (AMAZON-02, US)
PTR: server-13-32-99-52.fra60.r.cloudfront.net
cdn.idgw.vodafone.com |
Apex Domain Subdomains |
Transfer | |
---|---|---|
17 |
vodafone.com
3 redirects
myinsurance-it.care.vodafone.com eu2.api.vodafone.com — Cisco Umbrella Rank: 369892 idgw.vodafone-id-prod.aws.cps.vodafone.com cdn.idgw.vodafone.com |
845 KB |
14 | 1 |
Domain | Requested by | |
---|---|---|
13 | idgw.vodafone-id-prod.aws.cps.vodafone.com |
idgw.vodafone-id-prod.aws.cps.vodafone.com
|
2 | myinsurance-it.care.vodafone.com | 2 redirects |
1 | cdn.idgw.vodafone.com | |
1 | eu2.api.vodafone.com | 1 redirects |
14 | 4 |
This site contains no links.
Subject Issuer | Validity | Valid | |
---|---|---|---|
idgw.vodafone-id-prod.aws.cps.vodafone.com DigiCert SHA2 Secure Server CA |
2023-07-13 - 2024-07-12 |
a year | crt.sh |
idgw.vodafone.com DigiCert SHA2 Secure Server CA |
2023-07-21 - 2024-07-23 |
a year | crt.sh |
This page contains 1 frames:
Primary Page:
https://idgw.vodafone-id-prod.aws.cps.vodafone.com/authorize
Frame ID: 3E77FA5C344A7C9E6603E0A986D7D706
Requests: 17 HTTP requests in this frame
Screenshot
Page Title
Vodafone IDPage URL History Show full URLs
-
https://myinsurance-it.care.vodafone.com/
HTTP 302
https://myinsurance-it.care.vodafone.com/MyHome HTTP 302
https://eu2.api.vodafone.com/openIDConnectAuthorizationCode/v1/authorize?client_id=sftaPCTk2axq8ZHRnt9POe... HTTP 302
https://idgw.vodafone-id-prod.aws.cps.vodafone.com/authorize Page URL
Detected technologies
Imperva (Security) ExpandDetected patterns
- /_Incapsula_Resource
Page Statistics
0 Outgoing links
These are links going to different origins than the main page.
Page URL History
This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.
-
https://myinsurance-it.care.vodafone.com/
HTTP 302
https://myinsurance-it.care.vodafone.com/MyHome HTTP 302
https://eu2.api.vodafone.com/openIDConnectAuthorizationCode/v1/authorize?client_id=sftaPCTk2axq8ZHRnt9POeXxAVrKZyCR&scope=phone%20offline_access%20OPENID_TOKEN_SHARING_PRODUCER%20OPENID_MARKET%20local_sub%20email%20address%20profile%20kyc%20OPENID_CLAIMS%20USERINFO_GET_PROFILE%20MSISDN_SCOPE%20openid&response_type=code&redirect_uri=https%3A%2F%2Fmyinsurance-it.care.vodafone.com%2FAuth%2FApix_SignIn&state=CfDJ8CbY81aLvQxIhEz1wHfAH_dXmNgLQgur2GUVXG6-FYzVpLv6bmsWxf8prWvcu_yhdp2iFcBgN-JfBArA_yxKbImc_1GrqzaLTk7YytUaRblkYlfBA2FKEwwLthNw_zzH9N3GKCWITYx-DitGSCzxbCSHErnUyy2Jeg4nt5TxyiAb9CkCxAp_Vu2-_vN4s4LRK8Mkr01tSE7qzLU0ey05-54&login_hint=OPCO:IT&acr_values=urn:vodafone:loa:bronze:network:ok%20urn:vodafone:loa:bronze:otp&nonce=nononsenses HTTP 302
https://idgw.vodafone-id-prod.aws.cps.vodafone.com/authorize Page URL
Redirected requests
There were HTTP redirect chains for the following requests:
14 HTTP transactions
Method Protocol |
Resource Path |
Size x-fer |
Type MIME-Type |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
GET H2 |
Primary Request
authorize
idgw.vodafone-id-prod.aws.cps.vodafone.com/ Redirect Chain
|
11 KB 6 KB |
Document
text/html |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
Redirect headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
sec.min.js
idgw.vodafone-id-prod.aws.cps.vodafone.com/react/ |
69 KB 16 KB |
Script
application/x-javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
2.d020a474.chunk.css
idgw.vodafone-id-prod.aws.cps.vodafone.com/react/static/css/ |
144 KB 23 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
main.6055664e.chunk.css
idgw.vodafone-id-prod.aws.cps.vodafone.com/react/static/css/ |
505 KB 313 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
2.08591f69.chunk.js
idgw.vodafone-id-prod.aws.cps.vodafone.com/react/static/js/ |
777 KB 224 KB |
Script
application/x-javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
main.b9f2628e.chunk.js
idgw.vodafone-id-prod.aws.cps.vodafone.com/react/static/js/ |
339 KB 56 KB |
Script
application/x-javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
_Incapsula_Resource
idgw.vodafone-id-prod.aws.cps.vodafone.com/ |
153 KB 22 KB |
Script
application/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET DATA |
truncated
/ |
512 B 0 |
Image
image/svg+xml |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET DATA |
truncated
/ |
65 KB 65 KB |
Font
application/x-font-woff |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
gb.json
idgw.vodafone-id-prod.aws.cps.vodafone.com/react/locales/ |
51 KB 51 KB |
XHR
text/plain |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
caa0139d-bf9d-4a3a-b942-732862c394de
idgw.vodafone-id-prod.aws.cps.vodafone.com/web-apis/authorize/trx/ |
3 KB 2 KB |
XHR
application/json |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
_Incapsula_Resource
idgw.vodafone-id-prod.aws.cps.vodafone.com/ |
1 B 36 B |
Image
text/plain |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
it.json
idgw.vodafone-id-prod.aws.cps.vodafone.com/react/locales/ |
54 KB 55 KB |
XHR
text/plain |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
VF_Secure_ID_Android_1x.png
cdn.idgw.vodafone.com/service/icon/ |
12 KB 12 KB |
Image
image/png |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
market_flags.fd6dd17a.png
idgw.vodafone-id-prod.aws.cps.vodafone.com/react/static/media/ |
35 KB 35 KB |
Image
image/png |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
VodafoneLt.a71ea068.woff
idgw.vodafone-id-prod.aws.cps.vodafone.com/react/static/media/ |
25 KB 26 KB |
Font
text/plain |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET DATA |
truncated
/ |
58 KB 58 KB |
Font
application/x-font-woff |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
Verdicts & Comments Add Verdict or Comment
8 JavaScript Global Variables
These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.
object| documentPictureInPicture object| sec object| webpackJsonpcid-openid-frontend-react function| clearImmediate function| setImmediate object| regeneratorRuntime object| Base64 function| getAuthId10 Cookies
Cookies are little pieces of information stored in the browser of a user. Whenever a user visits the site again, he will also send his cookie values, thus allowing the website to re-identify him even if he changed locations. This is how permanent logins work.
Domain/Path | Expires | Name / Value |
---|---|---|
myinsurance-it.care.vodafone.com/Auth/Apix_SignIn | Name: .AspNetCore.Correlation.APIX.2sEbXoVwdwj37YaOYBudcr0otHSCupRUaIpBC9phEa4 Value: N |
|
idgw.vodafone-id-prod.aws.cps.vodafone.com/web-apis/ | Name: SESSION Value: c650c08a-f10a-4510-a220-6e1b8be483b6 |
|
myinsurance-it.care.vodafone.com/ | Name: ApplicationGatewayAffinityCORS Value: 9a61af3991f926015498c82921fdff9e |
|
myinsurance-it.care.vodafone.com/ | Name: ApplicationGatewayAffinity Value: 9a61af3991f926015498c82921fdff9e |
|
myinsurance-it.care.vodafone.com/ | Name: hist Value: |
|
myinsurance-it.care.vodafone.com/ | Name: .AspNetCore.Session Value: CfDJ8CbY81aLvQxIhEz1wHfAH%2FdvNpSCHf9Ir2WMuRvxPiwSlud96IvhtTVGLtaD2M193vCMJ7xh1Nu6LWVdDwNPPDaOamg05ZXTyYIEvWixq28%2BMX5sz1YpSfG947%2Bvd%2Bu9VuJ8HyaspgRkw8QZxOQo0Y69iN5m7TUoIsnxjEao%2F4%2BR |
|
.vodafone-id-prod.aws.cps.vodafone.com/ | Name: nlbi_2576843 Value: XKbMMWPU+AcMnViw4jLzDwAAAAAMuT0iBGCm+TucOL0eBp1S |
|
.vodafone-id-prod.aws.cps.vodafone.com/ | Name: visid_incap_2576843 Value: iOCGos8fQKW6fXX5kW6xYycKSWUAAAAAQUIPAAAAAABoCghkDcmiN5nPZAtqJQNc |
|
.vodafone-id-prod.aws.cps.vodafone.com/ | Name: incap_ses_1576_2576843 Value: axQrLu8jvn5kiSomJBTfFScKSWUAAAAA7kRzV7cl+U5r47gDDSFTmA== |
|
.vodafone.com/ | Name: Auth_caa0139d-bf9d-4a3a-b942-732862c394de Value: 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 |
Security Headers
This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page
Header | Value |
---|---|
Strict-Transport-Security | max-age=31536000; includeSubdomains; preload |
X-Content-Type-Options | nosniff |
X-Frame-Options | SAMEORIGIN |
X-Xss-Protection | 1; mode=block |
Indicators
This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.
cdn.idgw.vodafone.com
eu2.api.vodafone.com
idgw.vodafone-id-prod.aws.cps.vodafone.com
myinsurance-it.care.vodafone.com
13.32.99.52
18.196.153.125
20.123.114.90
45.60.74.50
0f307f61e2b613e84fa5dfb7fb740337ad99c21373b9ba991f6c7eba8dfbb304
17e2800c9b7d815f6940e47fd310f4644c55651638e5ff8f6c5724c5abbfa20a
1912e5c24eea10f60a5141898a9604df59a36f94a01cd29e3a19f7a2d1506771
1c3c04ec524296092a67dc8f9b9205fb71e1a0634b5a0d412e33ef5611d90e7f
20e760f52eb39eada3455c7b529f8e07810541ebdfa1e69d830ae9028b018f0c
2f3df60d4075c4c8eaf87e970ed92e5dcf4378d3af284f7bc0fa69f06a18269a
40546c9a08ef2334f215eb7871ec18172dcb669c8d75ef7db1a1a9c60c5b394c
4ad789c239989cec01e621408f1e0fac4b8eb614cb36fceafcc5642b41d6a56e
6dbab84f555890f66032454745df6bba6a41159778ee06ea6bdec3997e8f548e
726c5308ae5013cba6bf59be6af61154f10deeb6e2426bd5df1c47b9c4a782e9
86de9d451a329dc4dd00aebe26f1fad74910c4ff65d13385a26e9e29b8ce2669
886da6fc9345ccee74c95f0b1f07cf4cd38bf34973b31bcf1cc618cdbe35a30f
94cbe49f719a99682b23fe0e4138bd72197b404a96ea64137a24024041dccf5d
b0ffb48fcc51947c37a986e73383e14e6884bee1e182f937d96927caf615d4d9
c981cbc1c41dd710508464a81930cde7f60481435240452afbe976ed38afc73a
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
fcf01b2bb4e900ebfb580ac30a14da0f878a4aa48aa4a7d5357d25607a5a64f6