Submitted URL: https://securely-dashboard-review-feature-pr-z9uwss.review.securely.ai/
Effective URL: https://git.securely.ai/users/sign_in
Submission: On August 21 via automatic, source certstream-suspicious

Summary

This website contacted 1 IPs in 1 countries across 1 domains to perform 12 HTTP transactions. The main IP is 116.203.157.62, located in Germany and belongs to HETZNER-AS, DE. The main domain is git.securely.ai.
TLS certificate: Issued by R3 on July 24th 2021. Valid for: 3 months.
This is the only time git.securely.ai was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
2 2 116.203.189.245 24940 (HETZNER-AS)
1 13 116.203.157.62 24940 (HETZNER-AS)
12 1
Domain Requested by
13 git.securely.ai 1 redirects git.securely.ai
1 login.review.securely.ai 1 redirects
1 securely-dashboard-review-feature-pr-z9uwss.review.securely.ai 1 redirects
12 3

This site contains links to these domains. Also see Links.

Domain
about.gitlab.com
Subject Issuer Validity Valid
git.securely.ai
R3
2021-07-24 -
2021-10-22
3 months crt.sh

This page contains 1 frames:

Primary Page: https://git.securely.ai/users/sign_in
Frame ID: D1172100704FE4A7456662D4E3E0CA36
Requests: 12 HTTP requests in this frame

Screenshot

Page Title

Sign in ยท GitLab

Page URL History Show full URLs

  1. https://securely-dashboard-review-feature-pr-z9uwss.review.securely.ai/ HTTP 302
    https://login.review.securely.ai/oauth2/start?rd=https://securely-dashboard-review-feature-pr-z9uwss.review.s... HTTP 302
    https://git.securely.ai/oauth/authorize?acr_values=&approval_prompt=force&client_id=a26e3bb3868e27da... HTTP 302
    https://git.securely.ai/users/sign_in Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • html /<meta content="https?:\/\/[^/]+\/assets\/gitlab_logo-/i
  • meta og:site_name /^GitLab$/i

Overall confidence: 100%
Detected patterns
  • meta csrf-param /^authenticity_token$/i
  • html /<meta content="https?:\/\/[^/]+\/assets\/gitlab_logo-/i
  • meta og:site_name /^GitLab$/i

Overall confidence: 100%
Detected patterns
  • headers server /nginx(?:\/([\d.]+))?/i

Overall confidence: 100%
Detected patterns
  • meta csrf-param /^authenticity_token$/i
  • html /<meta content="https?:\/\/[^/]+\/assets\/gitlab_logo-/i
  • meta og:site_name /^GitLab$/i

Page Statistics

12
Requests

100 %
HTTPS

0 %
IPv6

1
Domains

3
Subdomains

1
IPs

1
Countries

393 kB
Transfer

1641 kB
Size

2
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://securely-dashboard-review-feature-pr-z9uwss.review.securely.ai/ HTTP 302
    https://login.review.securely.ai/oauth2/start?rd=https://securely-dashboard-review-feature-pr-z9uwss.review.securely.ai/ HTTP 302
    https://git.securely.ai/oauth/authorize?acr_values=&approval_prompt=force&client_id=a26e3bb3868e27daa3f4e829dd2dee6ad2038d2f45a397a313f6dae30abec087&redirect_uri=https%3A%2F%2Flogin.review.securely.ai%2Foauth2%2Fcallback&response_type=code&scope=read_user&state=ece2e6bd19823962835c4ac829473c99%3Ahttps%3A%2F%2Fsecurely-dashboard-review-feature-pr-z9uwss.review.securely.ai%2F HTTP 302
    https://git.securely.ai/users/sign_in Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

12 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request sign_in
git.securely.ai/users/
Redirect Chain
  • https://securely-dashboard-review-feature-pr-z9uwss.review.securely.ai/
  • https://login.review.securely.ai/oauth2/start?rd=https://securely-dashboard-review-feature-pr-z9uwss.review.securely.ai/
  • https://git.securely.ai/oauth/authorize?acr_values=&approval_prompt=force&client_id=a26e3bb3868e27daa3f4e829dd2dee6ad2038d2f45a397a313f6dae30abec087&redirect_uri=https%3A%2F%2Flogin.review.securely...
  • https://git.securely.ai/users/sign_in
10 KB
5 KB
Document
General
Full URL
https://git.securely.ai/users/sign_in
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
116.203.157.62 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
static.62.157.203.116.clients.your-server.de
Software
nginx /
Resource Hash
460c0719f5188fc8d7a51535a6abaf9cbde997da7252d71b0b39e7c89feadd0e
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

:method
GET
:authority
git.securely.ai
:scheme
https
:path
/users/sign_in
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
none
sec-fetch-mode
navigate
sec-fetch-user
?1
sec-fetch-dest
document
accept-encoding
gzip, deflate, br
accept-language
en-US
cookie
_gitlab_session=ebc196cf643e95ae432f1a9a126ef693
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

server
nginx
date
Sat, 21 Aug 2021 22:25:05 GMT
content-type
text/html; charset=utf-8
vary
Accept-Encoding
cache-control
max-age=0, private, must-revalidate
etag
W/"460c0719f5188fc8d7a51535a6abaf9c"
set-cookie
experimentation_subject_id=eyJfcmFpbHMiOnsibWVzc2FnZSI6IklqRXlPVEpqTWpFNExUZzRZalV0TkdWaVppMWlPR1l5TFRjNE16Qm1aakUxWmpNM015ST0iLCJleHAiOm51bGwsInB1ciI6ImNvb2tpZS5leHBlcmltZW50YXRpb25fc3ViamVjdF9pZCJ9fQ%3D%3D--132e5556c6caa5793d95a468239a8eedc2393ea2; path=/; expires=Wed, 21 Aug 2041 22:25:05 GMT; secure; HttpOnly; SameSite=None _gitlab_session=ebc196cf643e95ae432f1a9a126ef693; path=/; expires=Sun, 22 Aug 2021 00:25:05 GMT; secure; HttpOnly; SameSite=None
x-content-type-options
nosniff
x-download-options
noopen
x-frame-options
DENY
x-gitlab-feature-category
authentication_and_authorization
x-permitted-cross-domain-policies
none
x-request-id
01FDND2HZ8EXYXRRFNS4QEA4AB
x-runtime
0.053488
x-ua-compatible
IE=edge
x-xss-protection
1; mode=block
strict-transport-security
max-age=31536000
referrer-policy
strict-origin-when-cross-origin
content-encoding
gzip

Redirect headers

server
nginx
date
Sat, 21 Aug 2021 22:25:05 GMT
content-type
text/html; charset=utf-8
content-length
103
location
https://git.securely.ai/users/sign_in
cache-control
no-cache
set-cookie
_gitlab_session=ebc196cf643e95ae432f1a9a126ef693; path=/; secure; HttpOnly; SameSite=None
x-content-type-options
nosniff
x-download-options
noopen
x-frame-options
SAMEORIGIN
x-permitted-cross-domain-policies
none
x-request-id
01FDND2HXVC8SEV75XWVH839VV
x-runtime
0.019652
x-xss-protection
1; mode=block
strict-transport-security
max-age=31536000
referrer-policy
strict-origin-when-cross-origin
application-a0c92bafde7d93e87af3bc2797125cba613018240a9f5305ff949be8a1b16528.css
git.securely.ai/assets/
776 KB
124 KB
Stylesheet
General
Full URL
https://git.securely.ai/assets/application-a0c92bafde7d93e87af3bc2797125cba613018240a9f5305ff949be8a1b16528.css
Requested by
Host: git.securely.ai
URL: https://git.securely.ai/users/sign_in
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
116.203.157.62 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
static.62.157.203.116.clients.your-server.de
Software
nginx /
Resource Hash
b02cda7bab8972f07caecbf162c84e7113f0cd4ccc9baee7ea999ef68c850fb0
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

:path
/assets/application-a0c92bafde7d93e87af3bc2797125cba613018240a9f5305ff949be8a1b16528.css
pragma
no-cache
cookie
_gitlab_session=ebc196cf643e95ae432f1a9a126ef693; experimentation_subject_id=eyJfcmFpbHMiOnsibWVzc2FnZSI6IklqRXlPVEpqTWpFNExUZzRZalV0TkdWaVppMWlPR1l5TFRjNE16Qm1aakUxWmpNM015ST0iLCJleHAiOm51bGwsInB1ciI6ImNvb2tpZS5leHBlcmltZW50YXRpb25fc3ViamVjdF9pZCJ9fQ%3D%3D--132e5556c6caa5793d95a468239a8eedc2393ea2
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
text/css,*/*;q=0.1
cache-control
no-cache
sec-fetch-dest
style
:authority
git.securely.ai
referer
https://git.securely.ai/users/sign_in
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://git.securely.ai/users/sign_in
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Sat, 21 Aug 2021 22:25:05 GMT
content-encoding
gzip
referrer-policy
strict-origin-when-cross-origin
last-modified
Wed, 23 Dec 2020 16:49:07 GMT
server
nginx
strict-transport-security
max-age=31536000
content-type
text/css; charset=utf-8
cache-control
public
expires
Mon, 22 Aug 2022 00:25:05 GMT
white-aa4568025f9b4ea36b357bdccb95c9138a515f1e611b59f20a1777a68b6995db.css
git.securely.ai/assets/highlight/themes/
6 KB
1 KB
Stylesheet
General
Full URL
https://git.securely.ai/assets/highlight/themes/white-aa4568025f9b4ea36b357bdccb95c9138a515f1e611b59f20a1777a68b6995db.css
Requested by
Host: git.securely.ai
URL: https://git.securely.ai/users/sign_in
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
116.203.157.62 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
static.62.157.203.116.clients.your-server.de
Software
nginx /
Resource Hash
aa4568025f9b4ea36b357bdccb95c9138a515f1e611b59f20a1777a68b6995db
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

:path
/assets/highlight/themes/white-aa4568025f9b4ea36b357bdccb95c9138a515f1e611b59f20a1777a68b6995db.css
pragma
no-cache
cookie
_gitlab_session=ebc196cf643e95ae432f1a9a126ef693; experimentation_subject_id=eyJfcmFpbHMiOnsibWVzc2FnZSI6IklqRXlPVEpqTWpFNExUZzRZalV0TkdWaVppMWlPR1l5TFRjNE16Qm1aakUxWmpNM015ST0iLCJleHAiOm51bGwsInB1ciI6ImNvb2tpZS5leHBlcmltZW50YXRpb25fc3ViamVjdF9pZCJ9fQ%3D%3D--132e5556c6caa5793d95a468239a8eedc2393ea2
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
text/css,*/*;q=0.1
cache-control
no-cache
sec-fetch-dest
style
:authority
git.securely.ai
referer
https://git.securely.ai/users/sign_in
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://git.securely.ai/users/sign_in
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Sat, 21 Aug 2021 22:25:05 GMT
content-encoding
gzip
referrer-policy
strict-origin-when-cross-origin
last-modified
Wed, 23 Dec 2020 16:49:08 GMT
server
nginx
strict-transport-security
max-age=31536000
content-type
text/css; charset=utf-8
cache-control
public
accept-ranges
bytes
content-length
993
expires
Mon, 22 Aug 2022 00:25:05 GMT
application_utilities-753570944e7deb9f70dcaa57c9f92d06ebc295af72460c6770c4ccb2b49069a9.css
git.securely.ai/assets/
75 KB
12 KB
Stylesheet
General
Full URL
https://git.securely.ai/assets/application_utilities-753570944e7deb9f70dcaa57c9f92d06ebc295af72460c6770c4ccb2b49069a9.css
Requested by
Host: git.securely.ai
URL: https://git.securely.ai/users/sign_in
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
116.203.157.62 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
static.62.157.203.116.clients.your-server.de
Software
nginx /
Resource Hash
753570944e7deb9f70dcaa57c9f92d06ebc295af72460c6770c4ccb2b49069a9
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

:path
/assets/application_utilities-753570944e7deb9f70dcaa57c9f92d06ebc295af72460c6770c4ccb2b49069a9.css
pragma
no-cache
cookie
_gitlab_session=ebc196cf643e95ae432f1a9a126ef693; experimentation_subject_id=eyJfcmFpbHMiOnsibWVzc2FnZSI6IklqRXlPVEpqTWpFNExUZzRZalV0TkdWaVppMWlPR1l5TFRjNE16Qm1aakUxWmpNM015ST0iLCJleHAiOm51bGwsInB1ciI6ImNvb2tpZS5leHBlcmltZW50YXRpb25fc3ViamVjdF9pZCJ9fQ%3D%3D--132e5556c6caa5793d95a468239a8eedc2393ea2
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
text/css,*/*;q=0.1
cache-control
no-cache
sec-fetch-dest
style
:authority
git.securely.ai
referer
https://git.securely.ai/users/sign_in
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://git.securely.ai/users/sign_in
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Sat, 21 Aug 2021 22:25:05 GMT
content-encoding
gzip
referrer-policy
strict-origin-when-cross-origin
last-modified
Wed, 23 Dec 2020 16:49:07 GMT
server
nginx
strict-transport-security
max-age=31536000
content-type
text/css; charset=utf-8
cache-control
public
expires
Mon, 22 Aug 2022 00:25:05 GMT
theme_light_blue-1519109878316c0273b0082a6459a02d45fa2de0ef4f9612dfe44e47caf553ee.css
git.securely.ai/assets/themes/
5 KB
1 KB
Stylesheet
General
Full URL
https://git.securely.ai/assets/themes/theme_light_blue-1519109878316c0273b0082a6459a02d45fa2de0ef4f9612dfe44e47caf553ee.css
Requested by
Host: git.securely.ai
URL: https://git.securely.ai/users/sign_in
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
116.203.157.62 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
static.62.157.203.116.clients.your-server.de
Software
nginx /
Resource Hash
1519109878316c0273b0082a6459a02d45fa2de0ef4f9612dfe44e47caf553ee
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

:path
/assets/themes/theme_light_blue-1519109878316c0273b0082a6459a02d45fa2de0ef4f9612dfe44e47caf553ee.css
pragma
no-cache
cookie
_gitlab_session=ebc196cf643e95ae432f1a9a126ef693; experimentation_subject_id=eyJfcmFpbHMiOnsibWVzc2FnZSI6IklqRXlPVEpqTWpFNExUZzRZalV0TkdWaVppMWlPR1l5TFRjNE16Qm1aakUxWmpNM015ST0iLCJleHAiOm51bGwsInB1ciI6ImNvb2tpZS5leHBlcmltZW50YXRpb25fc3ViamVjdF9pZCJ9fQ%3D%3D--132e5556c6caa5793d95a468239a8eedc2393ea2
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
text/css,*/*;q=0.1
cache-control
no-cache
sec-fetch-dest
style
:authority
git.securely.ai
referer
https://git.securely.ai/users/sign_in
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://git.securely.ai/users/sign_in
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Sat, 21 Aug 2021 22:25:05 GMT
content-encoding
gzip
referrer-policy
strict-origin-when-cross-origin
last-modified
Wed, 23 Dec 2020 16:49:08 GMT
server
nginx
strict-transport-security
max-age=31536000
content-type
text/css; charset=utf-8
cache-control
public
accept-ranges
bytes
content-length
903
expires
Mon, 22 Aug 2022 00:25:05 GMT
runtime.d1ec247a.bundle.js
git.securely.ai/assets/webpack/
6 KB
3 KB
Script
General
Full URL
https://git.securely.ai/assets/webpack/runtime.d1ec247a.bundle.js
Requested by
Host: git.securely.ai
URL: https://git.securely.ai/users/sign_in
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
116.203.157.62 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
static.62.157.203.116.clients.your-server.de
Software
nginx /
Resource Hash
7f494e868d801a23e58f400c8429f0d26ac81a4745c9a7a73e08c2bcbff2d192
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

:path
/assets/webpack/runtime.d1ec247a.bundle.js
pragma
no-cache
cookie
_gitlab_session=ebc196cf643e95ae432f1a9a126ef693; experimentation_subject_id=eyJfcmFpbHMiOnsibWVzc2FnZSI6IklqRXlPVEpqTWpFNExUZzRZalV0TkdWaVppMWlPR1l5TFRjNE16Qm1aakUxWmpNM015ST0iLCJleHAiOm51bGwsInB1ciI6ImNvb2tpZS5leHBlcmltZW50YXRpb25fc3ViamVjdF9pZCJ9fQ%3D%3D--132e5556c6caa5793d95a468239a8eedc2393ea2
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
git.securely.ai
referer
https://git.securely.ai/users/sign_in
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://git.securely.ai/users/sign_in
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Sat, 21 Aug 2021 22:25:05 GMT
content-encoding
gzip
referrer-policy
strict-origin-when-cross-origin
last-modified
Wed, 23 Dec 2020 16:49:08 GMT
server
nginx
strict-transport-security
max-age=31536000
content-type
application/javascript
cache-control
public
expires
Mon, 22 Aug 2022 00:25:05 GMT
main.22cb49d4.chunk.js
git.securely.ai/assets/webpack/
694 KB
223 KB
Script
General
Full URL
https://git.securely.ai/assets/webpack/main.22cb49d4.chunk.js
Requested by
Host: git.securely.ai
URL: https://git.securely.ai/users/sign_in
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
116.203.157.62 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
static.62.157.203.116.clients.your-server.de
Software
nginx /
Resource Hash
477d8b39c5910982331ab6ef1a78637647045f7028c787b4c053a62e2433113d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

:path
/assets/webpack/main.22cb49d4.chunk.js
pragma
no-cache
cookie
_gitlab_session=ebc196cf643e95ae432f1a9a126ef693; experimentation_subject_id=eyJfcmFpbHMiOnsibWVzc2FnZSI6IklqRXlPVEpqTWpFNExUZzRZalV0TkdWaVppMWlPR1l5TFRjNE16Qm1aakUxWmpNM015ST0iLCJleHAiOm51bGwsInB1ciI6ImNvb2tpZS5leHBlcmltZW50YXRpb25fc3ViamVjdF9pZCJ9fQ%3D%3D--132e5556c6caa5793d95a468239a8eedc2393ea2
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
git.securely.ai
referer
https://git.securely.ai/users/sign_in
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://git.securely.ai/users/sign_in
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Sat, 21 Aug 2021 22:25:05 GMT
content-encoding
gzip
referrer-policy
strict-origin-when-cross-origin
last-modified
Wed, 23 Dec 2020 16:49:08 GMT
server
nginx
strict-transport-security
max-age=31536000
content-type
application/javascript
cache-control
public
expires
Mon, 22 Aug 2022 00:25:05 GMT
commons-pages.admin.sessions-pages.ldap.omniauth_callbacks-pages.omniauth_callbacks-pages.profiles.t-f04c18ab.880cc479.chunk.js
git.securely.ai/assets/webpack/
29 KB
9 KB
Script
General
Full URL
https://git.securely.ai/assets/webpack/commons-pages.admin.sessions-pages.ldap.omniauth_callbacks-pages.omniauth_callbacks-pages.profiles.t-f04c18ab.880cc479.chunk.js
Requested by
Host: git.securely.ai
URL: https://git.securely.ai/users/sign_in
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
116.203.157.62 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
static.62.157.203.116.clients.your-server.de
Software
nginx /
Resource Hash
5d9a18f2e28aaeab9aa9268330ee82c941ed39cb39d3818330eeaa0ad043e75a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

:path
/assets/webpack/commons-pages.admin.sessions-pages.ldap.omniauth_callbacks-pages.omniauth_callbacks-pages.profiles.t-f04c18ab.880cc479.chunk.js
pragma
no-cache
cookie
_gitlab_session=ebc196cf643e95ae432f1a9a126ef693; experimentation_subject_id=eyJfcmFpbHMiOnsibWVzc2FnZSI6IklqRXlPVEpqTWpFNExUZzRZalV0TkdWaVppMWlPR1l5TFRjNE16Qm1aakUxWmpNM015ST0iLCJleHAiOm51bGwsInB1ciI6ImNvb2tpZS5leHBlcmltZW50YXRpb25fc3ViamVjdF9pZCJ9fQ%3D%3D--132e5556c6caa5793d95a468239a8eedc2393ea2
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
git.securely.ai
referer
https://git.securely.ai/users/sign_in
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://git.securely.ai/users/sign_in
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Sat, 21 Aug 2021 22:25:05 GMT
content-encoding
gzip
referrer-policy
strict-origin-when-cross-origin
last-modified
Wed, 23 Dec 2020 16:49:08 GMT
server
nginx
strict-transport-security
max-age=31536000
content-type
application/javascript
cache-control
public
expires
Mon, 22 Aug 2022 00:25:05 GMT
commons-pages.admin.sessions-pages.sessions-pages.sessions.new.34e29cf8.chunk.js
git.securely.ai/assets/webpack/
12 KB
5 KB
Script
General
Full URL
https://git.securely.ai/assets/webpack/commons-pages.admin.sessions-pages.sessions-pages.sessions.new.34e29cf8.chunk.js
Requested by
Host: git.securely.ai
URL: https://git.securely.ai/users/sign_in
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
116.203.157.62 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
static.62.157.203.116.clients.your-server.de
Software
nginx /
Resource Hash
c7b53d310d9b54e08006999d8e9d527b3960c94714b25cd989ab3218ea3603cc
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

:path
/assets/webpack/commons-pages.admin.sessions-pages.sessions-pages.sessions.new.34e29cf8.chunk.js
pragma
no-cache
cookie
_gitlab_session=ebc196cf643e95ae432f1a9a126ef693; experimentation_subject_id=eyJfcmFpbHMiOnsibWVzc2FnZSI6IklqRXlPVEpqTWpFNExUZzRZalV0TkdWaVppMWlPR1l5TFRjNE16Qm1aakUxWmpNM015ST0iLCJleHAiOm51bGwsInB1ciI6ImNvb2tpZS5leHBlcmltZW50YXRpb25fc3ViamVjdF9pZCJ9fQ%3D%3D--132e5556c6caa5793d95a468239a8eedc2393ea2
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
git.securely.ai
referer
https://git.securely.ai/users/sign_in
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://git.securely.ai/users/sign_in
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Sat, 21 Aug 2021 22:25:05 GMT
content-encoding
gzip
referrer-policy
strict-origin-when-cross-origin
last-modified
Wed, 23 Dec 2020 16:49:08 GMT
server
nginx
strict-transport-security
max-age=31536000
content-type
application/javascript
cache-control
public
expires
Mon, 22 Aug 2022 00:25:05 GMT
pages.sessions.new.d873acc2.chunk.js
git.securely.ai/assets/webpack/
14 KB
4 KB
Script
General
Full URL
https://git.securely.ai/assets/webpack/pages.sessions.new.d873acc2.chunk.js
Requested by
Host: git.securely.ai
URL: https://git.securely.ai/users/sign_in
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
116.203.157.62 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
static.62.157.203.116.clients.your-server.de
Software
nginx /
Resource Hash
354341aa9cb93f4b8e8cd264eb4f5db5118bb32b45ed31962aa5d79ad0bf6de2
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

:path
/assets/webpack/pages.sessions.new.d873acc2.chunk.js
pragma
no-cache
cookie
_gitlab_session=ebc196cf643e95ae432f1a9a126ef693; experimentation_subject_id=eyJfcmFpbHMiOnsibWVzc2FnZSI6IklqRXlPVEpqTWpFNExUZzRZalV0TkdWaVppMWlPR1l5TFRjNE16Qm1aakUxWmpNM015ST0iLCJleHAiOm51bGwsInB1ciI6ImNvb2tpZS5leHBlcmltZW50YXRpb25fc3ViamVjdF9pZCJ9fQ%3D%3D--132e5556c6caa5793d95a468239a8eedc2393ea2
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
git.securely.ai
referer
https://git.securely.ai/users/sign_in
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://git.securely.ai/users/sign_in
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Sat, 21 Aug 2021 22:25:05 GMT
content-encoding
gzip
referrer-policy
strict-origin-when-cross-origin
last-modified
Wed, 23 Dec 2020 16:49:08 GMT
server
nginx
strict-transport-security
max-age=31536000
content-type
application/javascript
cache-control
public
expires
Mon, 22 Aug 2022 00:25:05 GMT
vendors-ide_runtime-shortcutsBundle.c7a09165.chunk.js
git.securely.ai/assets/webpack/
5 KB
3 KB
Script
General
Full URL
https://git.securely.ai/assets/webpack/vendors-ide_runtime-shortcutsBundle.c7a09165.chunk.js
Requested by
Host: git.securely.ai
URL: https://git.securely.ai/assets/webpack/runtime.d1ec247a.bundle.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
116.203.157.62 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
static.62.157.203.116.clients.your-server.de
Software
nginx /
Resource Hash
4bd9a859d0e34f492c48e013fb7d2b0df4394db895dda02a80c86c8f9bc72cde
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

:path
/assets/webpack/vendors-ide_runtime-shortcutsBundle.c7a09165.chunk.js
pragma
no-cache
cookie
_gitlab_session=ebc196cf643e95ae432f1a9a126ef693; experimentation_subject_id=eyJfcmFpbHMiOnsibWVzc2FnZSI6IklqRXlPVEpqTWpFNExUZzRZalV0TkdWaVppMWlPR1l5TFRjNE16Qm1aakUxWmpNM015ST0iLCJleHAiOm51bGwsInB1ciI6ImNvb2tpZS5leHBlcmltZW50YXRpb25fc3ViamVjdF9pZCJ9fQ%3D%3D--132e5556c6caa5793d95a468239a8eedc2393ea2
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
git.securely.ai
referer
https://git.securely.ai/users/sign_in
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://git.securely.ai/users/sign_in
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Sat, 21 Aug 2021 22:25:05 GMT
content-encoding
gzip
referrer-policy
strict-origin-when-cross-origin
last-modified
Wed, 23 Dec 2020 16:49:08 GMT
server
nginx
strict-transport-security
max-age=31536000
content-type
application/javascript
cache-control
public
expires
Mon, 22 Aug 2022 00:25:05 GMT
shortcutsBundle.e8a26740.chunk.js
git.securely.ai/assets/webpack/
10 KB
4 KB
Script
General
Full URL
https://git.securely.ai/assets/webpack/shortcutsBundle.e8a26740.chunk.js
Requested by
Host: git.securely.ai
URL: https://git.securely.ai/assets/webpack/runtime.d1ec247a.bundle.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
116.203.157.62 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
static.62.157.203.116.clients.your-server.de
Software
nginx /
Resource Hash
9a8ff088a00419e8aecfbbed8ef15e5831ffe8048f64127885fffe5608f73a1f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

:path
/assets/webpack/shortcutsBundle.e8a26740.chunk.js
pragma
no-cache
cookie
_gitlab_session=ebc196cf643e95ae432f1a9a126ef693; experimentation_subject_id=eyJfcmFpbHMiOnsibWVzc2FnZSI6IklqRXlPVEpqTWpFNExUZzRZalV0TkdWaVppMWlPR1l5TFRjNE16Qm1aakUxWmpNM015ST0iLCJleHAiOm51bGwsInB1ciI6ImNvb2tpZS5leHBlcmltZW50YXRpb25fc3ViamVjdF9pZCJ9fQ%3D%3D--132e5556c6caa5793d95a468239a8eedc2393ea2
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
git.securely.ai
referer
https://git.securely.ai/users/sign_in
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://git.securely.ai/users/sign_in
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Sat, 21 Aug 2021 22:25:05 GMT
content-encoding
gzip
referrer-policy
strict-origin-when-cross-origin
last-modified
Wed, 23 Dec 2020 16:49:08 GMT
server
nginx
strict-transport-security
max-age=31536000
content-type
application/javascript
cache-control
public
expires
Mon, 22 Aug 2022 00:25:05 GMT

Verdicts & Comments Add Verdict or Comment

17 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| onbeforexrselect object| ontransitionrun object| ontransitionstart object| ontransitioncancel object| cookieStore function| showDirectoryPicker function| showOpenFilePicker function| showSaveFilePicker boolean| originAgentCluster object| trustedTypes boolean| crossOriginIsolated object| gon object| gl object| webpackJsonp function| Flash object| timeago function| Mousetrap

2 Cookies

Domain/Path Name / Value
git.securely.ai/ Name: experimentation_subject_id
Value: eyJfcmFpbHMiOnsibWVzc2FnZSI6IklqRXlPVEpqTWpFNExUZzRZalV0TkdWaVppMWlPR1l5TFRjNE16Qm1aakUxWmpNM015ST0iLCJleHAiOm51bGwsInB1ciI6ImNvb2tpZS5leHBlcmltZW50YXRpb25fc3ViamVjdF9pZCJ9fQ%3D%3D--132e5556c6caa5793d95a468239a8eedc2393ea2
git.securely.ai/ Name: _gitlab_session
Value: ebc196cf643e95ae432f1a9a126ef693

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block