auth.unibw.de
Open in
urlscan Pro
137.193.2.10
Public Scan
Effective URL: https://auth.unibw.de/realms/id/protocol/openid-connect/auth?client_id=waf-traefik-oidc.prod&redirect_uri=https%3A%2F%...
Submission: On November 19 via api from US — Scanned from DE
Summary
TLS certificate: Issued by GEANT OV RSA CA 4 on February 1st 2024. Valid for: a year.
This is the only time auth.unibw.de was scanned on urlscan.io!
urlscan.io Verdict: No classification
Domain & IP information
IP Address | AS Autonomous System | ||
---|---|---|---|
1 1 | 137.193.2.20 137.193.2.20 | 680 (DFN Verei...) (DFN Verein zur Foerderung eines Deutschen Forschungsnetzes e.V.) | |
15 | 137.193.2.10 137.193.2.10 | 680 (DFN Verei...) (DFN Verein zur Foerderung eines Deutschen Forschungsnetzes e.V.) | |
15 | 1 |
ASN680 (DFN Verein zur Foerderung eines Deutschen Forschungsnetzes e.V., DE)
PTR: *.staging.unibw.de
formulare.staging.unibw.de |
ASN680 (DFN Verein zur Foerderung eines Deutschen Forschungsnetzes e.V., DE)
PTR: *.auth.rz.unibw-muenchen.de
auth.unibw.de |
Apex Domain Subdomains |
Transfer | |
---|---|---|
16 |
unibw.de
1 redirects
formulare.staging.unibw.de auth.unibw.de |
463 KB |
15 | 1 |
Domain | Requested by | |
---|---|---|
15 | auth.unibw.de |
auth.unibw.de
|
1 | formulare.staging.unibw.de | 1 redirects |
15 | 2 |
This site contains no links.
Subject Issuer | Validity | Valid | |
---|---|---|---|
auth.rz.unibw-muenchen.de GEANT OV RSA CA 4 |
2024-02-01 - 2025-01-31 |
a year | crt.sh |
This page contains 1 frames:
Primary Page:
https://auth.unibw.de/realms/id/protocol/openid-connect/auth?client_id=waf-traefik-oidc.prod&redirect_uri=https%3A%2F%2Fformulare.staging.unibw.de%2F_oauth&response_type=code&scope=profile+email+openid&state=72411406edf6de03e0307a94da060ac0%3Ahttps%3A%2F%2Fformulare.staging.unibw.de%2F
Frame ID: 905DF1F04461AF2BF2DC35751D35066C
Requests: 15 HTTP requests in this frame
Screenshot
Page Title
Anmeldung bei UniBwM-IDPage URL History Show full URLs
-
https://formulare.staging.unibw.de/
HTTP 302
https://auth.unibw.de/realms/id/protocol/openid-connect/auth?client_id=waf-traefik-oidc.prod&redir... Page URL
Page Statistics
0 Outgoing links
These are links going to different origins than the main page.
Page URL History
This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.
-
https://formulare.staging.unibw.de/
HTTP 302
https://auth.unibw.de/realms/id/protocol/openid-connect/auth?client_id=waf-traefik-oidc.prod&redirect_uri=https%3A%2F%2Fformulare.staging.unibw.de%2F_oauth&response_type=code&scope=profile+email+openid&state=72411406edf6de03e0307a94da060ac0%3Ahttps%3A%2F%2Fformulare.staging.unibw.de%2F Page URL
Redirected requests
There were HTTP redirect chains for the following requests:
15 HTTP transactions
Method Protocol |
Resource Path |
Size x-fer |
Type MIME-Type |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
GET H2 |
Primary Request
auth
auth.unibw.de/realms/id/protocol/openid-connect/ Redirect Chain
|
9 KB 10 KB |
Document
text/html |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
Redirect headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
patternfly.min.css
auth.unibw.de/resources/9zf82/common/keycloak/node_modules/@patternfly/patternfly/ |
1 MB 136 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
patternfly.min.css
auth.unibw.de/resources/9zf82/common/keycloak/node_modules/patternfly/dist/css/ |
178 KB 31 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
patternfly-additions.min.css
auth.unibw.de/resources/9zf82/common/keycloak/node_modules/patternfly/dist/css/ |
220 KB 30 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
pficon.css
auth.unibw.de/resources/9zf82/common/keycloak/lib/pficon/ |
540 B 348 B |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
login.css
auth.unibw.de/resources/9zf82/login/unibwm-normal/css/ |
11 KB 3 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
unibwm-login.css
auth.unibw.de/resources/9zf82/login/unibwm-normal/css/ |
3 KB 785 B |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
menu-button-links.js
auth.unibw.de/resources/9zf82/login/unibwm-normal/js/ |
7 KB 2 KB |
Script
text/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
authChecker.js
auth.unibw.de/resources/9zf82/login/unibwm-normal/js/ |
1 KB 665 B |
Script
text/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
unibwm-logo.svg
auth.unibw.de/resources/9zf82/login/unibwm-normal/img/ |
21 KB 7 KB |
Image
image/svg+xml |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
OpenSans-Regular-webfont.woff2
auth.unibw.de/resources/9zf82/common/keycloak/node_modules/patternfly/dist/fonts/ |
61 KB 59 KB |
Font
application/octet-stream |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
OpenSans-Light-webfont.woff2
auth.unibw.de/resources/9zf82/common/keycloak/node_modules/patternfly/dist/fonts/ |
62 KB 60 KB |
Font
application/octet-stream |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
OpenSans-Semibold-webfont.woff2
auth.unibw.de/resources/9zf82/common/keycloak/node_modules/patternfly/dist/fonts/ |
62 KB 61 KB |
Font
application/octet-stream |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
OpenSans-Bold-webfont.woff2
auth.unibw.de/resources/9zf82/common/keycloak/node_modules/patternfly/dist/fonts/ |
62 KB 61 KB |
Font
application/octet-stream |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
favicon.ico
auth.unibw.de/resources/9zf82/login/unibwm-normal/img/ |
1 KB 698 B |
Other
application/octet-stream |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
Verdicts & Comments Add Verdict or Comment
0 JavaScript Global Variables
These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.
4 Cookies
Cookies are little pieces of information stored in the browser of a user. Whenever a user visits the site again, he will also send his cookie values, thus allowing the website to re-identify him even if he changed locations. This is how permanent logins work.
Domain/Path | Expires | Name / Value |
---|---|---|
auth.unibw.de/realms/id/ | Name: AUTH_SESSION_ID Value: c3b782e2-e77e-4a72-b924-6c93ca175047.authKC1-31573 |
|
auth.unibw.de/realms/id/ | Name: AUTH_SESSION_ID_LEGACY Value: c3b782e2-e77e-4a72-b924-6c93ca175047.authKC1-31573 |
|
auth.unibw.de/realms/id/ | Name: KC_RESTART Value: eyJhbGciOiJkaXIiLCJlbmMiOiJBMTI4Q0JDLUhTMjU2In0..wiksFGcjoVIz5WUyS10o5g.aUoLOEDeX_QeN4LIhssSkbdgT5KqNZPxQqZH-jJ8YjhXbD1jgNj3-3a06GsgE-p6Yxy6ATrSwb8V_tglTl4d4f4VAnkE4GCPLeu6npb1P_NrnVDm-BMjUIslx0P7BpzusHwsY4p5iUeT-kolarkG8syh5EMWRzwWB2MTKjB-0a5xfTFSs6lN6L9FASVMszgQbv0oymHzkA3YPOZKu5NbYJZoLLjjAc8D0g_Pk_z9I93dyvJmQcQhKnsgG-6Tgezm0PBdI1Xt9zKm-yMUqn0Sycd3yIAfnb_7ZXCkUxnTyhMSDyt_0Rc_lidGsHUYZPNzboyThT9AEWx-7gH9qb7nDDUflLRdw0j0T_W_qU85Nmr4kds0V6Pk5owP9crcx_A1K4_i71RC9LgRE9SkzAhmc7aWn_N3WbtSlUgFsAuoO6JH1Ce2aBIlSa3iKxKuRrJZU-REJ-GdqWqcmvTVqItmzLoXzPDbLlqk_4CFdyvFKyEmotG2AiJYB5xA_c_TO7mKzwR-HvaWBMvPciEi03dLydv4FE_GWFcvLzzlaNUAHaH78T-eq38U5SM-lUQqx-V-uUpdsdcMpy7gaHRwlThvflttq6xu9COv9QS4r8aOn22YfJZY9vw36rSDEqge1NkrB30BX1969tLN7rrY94QRBWAZKWB_jO7Bfe_LzRkLobr2gwY7oOrzAzWGudV7JZQmqWv_edVK26zQUAycgJdCkHrbllnpqogOdMBXdCe2a27vXUcEViEPJwgLJ98BnvK-ZW4y0zDGLuTq8kZ14CpR0Q3Ipeidkn50VEsmh0pWrft9A929JjEbwttGia2BrrBAbjVLI3lIDocaxsbOgozyrZwCAODlWYQmQr6VEHLb9kZeRCFG9GZ-6lt002M0XQrUIGU5Nm77Qbhu03CHf5Ntrg.1jM6bjjtu_qPiNaoE7_XEA |
|
.formulare.staging.unibw.de/ | Name: _forward_auth_csrf Value: 72411406edf6de03e0307a94da060ac0 |
Security Headers
This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page
Header | Value |
---|---|
Content-Security-Policy | frame-src 'self'; frame-ancestors 'self'; object-src 'none'; |
Strict-Transport-Security | max-age=31536000; includeSubDomains |
X-Content-Type-Options | nosniff |
X-Frame-Options | SAMEORIGIN |
X-Xss-Protection | 1; mode=block |
Indicators
This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.
auth.unibw.de
formulare.staging.unibw.de
137.193.2.10
137.193.2.20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