dojlogin-test.usdoj.gov
Open in
urlscan Pro
15.200.176.166
Public Scan
Effective URL: https://dojlogin-test.usdoj.gov/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=2Qkgn1YAV...
Submission: On October 30 via manual from US — Scanned from CA
Summary
TLS certificate: Issued by R11 on October 11th 2024. Valid for: 3 months.
This is the only time dojlogin-test.usdoj.gov was scanned on urlscan.io!
urlscan.io Verdict: No classification
Domain & IP information
IP Address | AS Autonomous System | ||
---|---|---|---|
1 17 | 15.200.176.166 15.200.176.166 | 16509 (AMAZON-02) (AMAZON-02) | |
4 | 2600:1408:c40... 2600:1408:c400:786::1dae | 20940 (AKAMAI-ASN1) (AKAMAI-ASN1) | |
1 | 13.249.91.42 13.249.91.42 | 16509 (AMAZON-02) (AMAZON-02) | |
21 | 3 |
ASN16509 (AMAZON-02, US)
PTR: ec2-15-200-176-166.us-gov-west-1.compute.amazonaws.com
dojlogin-test.usdoj.gov |
ASN16509 (AMAZON-02, US)
PTR: server-13-249-91-42.jfk52.r.cloudfront.net
login.okta.com |
Apex Domain Subdomains |
Transfer | |
---|---|---|
17 |
usdoj.gov
1 redirects
dojlogin-test.usdoj.gov |
2 MB |
4 |
justice.gov
www.justice.gov — Cisco Umbrella Rank: 62275 |
215 KB |
1 |
okta.com
login.okta.com — Cisco Umbrella Rank: 3822 |
|
21 | 3 |
Domain | Requested by | |
---|---|---|
17 | dojlogin-test.usdoj.gov |
1 redirects
dojlogin-test.usdoj.gov
|
4 | www.justice.gov |
dojlogin-test.usdoj.gov
|
1 | login.okta.com |
dojlogin-test.usdoj.gov
|
21 | 3 |
This site contains links to these domains. Also see Links.
Domain |
---|
dojnet.doj.gov |
Subject Issuer | Validity | Valid | |
---|---|---|---|
dojlogin-test.usdoj.gov R11 |
2024-10-11 - 2025-01-09 |
3 months | crt.sh |
www.justice.gov GeoTrust RSA CA 2018 |
2024-03-12 - 2025-03-12 |
a year | crt.sh |
accounts.okta.com Amazon RSA 2048 M02 |
2024-07-17 - 2025-08-15 |
a year | crt.sh |
This page contains 2 frames:
Primary Page:
https://dojlogin-test.usdoj.gov/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=2Qkgn1YAVNi1uRRnIQzyfOsgmJnCQA5oH8VCnsn5avU&code_challenge_method=S256&nonce=DoAVxQWK1hXKBRnzAXgsYAYrSehcSHXkQ20FpUhwRsk9v4Uz3EukcXUN8frRTEJj&redirect_uri=https%3A%2F%2Fdojlogin-test.usdoj.gov%2Fenduser%2Fcallback&response_type=code&state=kdlA8LvrZAQow3N7nTUIAVGPeNby8ghnMlvwwcnK8Rw4xWO9wCpoQTezToIkpyi7&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage%20okta.myAccount.sessions.manage
Frame ID: 7CB47E1527A80EF42D09F9E9C5687DAA
Requests: 20 HTTP requests in this frame
Frame:
https://login.okta.com/discovery/iframe.html
Frame ID: F4A09165618A09F731135AE3FE629B9F
Requests: 1 HTTP requests in this frame
Screenshot
Page Title
DOJ GovTest - Sign InPage URL History Show full URLs
-
https://dojlogin-test.usdoj.gov/
HTTP 302
https://dojlogin-test.usdoj.gov/app/UserHome?iss=https%3A%2F%2Fdojlogin-test.usdoj.gov&session_hint=AUTHENTI... Page URL
- https://dojlogin-test.usdoj.gov/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code... Page URL
Page Statistics
1 Outgoing links
These are links going to different origins than the main page.
Title: Need help signing in?
Search URL Search Domain Scan URL
Page URL History
This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.
-
https://dojlogin-test.usdoj.gov/
HTTP 302
https://dojlogin-test.usdoj.gov/app/UserHome?iss=https%3A%2F%2Fdojlogin-test.usdoj.gov&session_hint=AUTHENTICATED Page URL
- https://dojlogin-test.usdoj.gov/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=2Qkgn1YAVNi1uRRnIQzyfOsgmJnCQA5oH8VCnsn5avU&code_challenge_method=S256&nonce=DoAVxQWK1hXKBRnzAXgsYAYrSehcSHXkQ20FpUhwRsk9v4Uz3EukcXUN8frRTEJj&redirect_uri=https%3A%2F%2Fdojlogin-test.usdoj.gov%2Fenduser%2Fcallback&response_type=code&state=kdlA8LvrZAQow3N7nTUIAVGPeNby8ghnMlvwwcnK8Rw4xWO9wCpoQTezToIkpyi7&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage%20okta.myAccount.sessions.manage Page URL
Redirected requests
There were HTTP redirect chains for the following requests:
Request Chain 0- https://dojlogin-test.usdoj.gov/ HTTP 302
- https://dojlogin-test.usdoj.gov/app/UserHome?iss=https%3A%2F%2Fdojlogin-test.usdoj.gov&session_hint=AUTHENTICATED
21 HTTP transactions
Method Protocol |
Resource Path |
Size x-fer |
Type MIME-Type |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
GET H/1.1 |
UserHome
dojlogin-test.usdoj.gov/app/ Redirect Chain
|
9 KB 8 KB |
Document
text/html |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
Redirect headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
main.css
dojlogin-test.usdoj.gov/assets/apps/enduser-v2.enduser/0.0.1-2381-gff63f9b/static/css/ |
136 KB 23 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
webfontloader.877d059b398007b103bd60c4bc273cf4.js
dojlogin-test.usdoj.gov/assets/js/vendor/lib/ |
17 KB 7 KB |
Script
application/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
web-font.ef697a337741148376a6d9ebf3554c02.js
dojlogin-test.usdoj.gov/assets/js/common/ |
349 B 819 B |
Script
application/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
main.js
dojlogin-test.usdoj.gov/assets/apps/enduser-v2.enduser/0.0.1-2381-gff63f9b/static/js/ |
3 MB 879 KB |
Script
application/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
openid-configuration
dojlogin-test.usdoj.gov/.well-known/ |
3 KB 3 KB |
Fetch
application/json |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
favicon.ico
dojlogin-test.usdoj.gov/ |
5 KB 6 KB |
Other
image/x-icon |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
Primary Request
authorize
dojlogin-test.usdoj.gov/oauth2/v1/ |
29 KB 12 KB |
Document
text/html |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
style-sheet
dojlogin-test.usdoj.gov/api/internal/brand/theme/ |
556 B 3 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
okta-sign-in.min.js
dojlogin-test.usdoj.gov/assets/js/sdk/okta-signin-widget/7.24.1/js/ |
2 MB 497 KB |
Script
application/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
okta-sign-in.min.css
dojlogin-test.usdoj.gov/assets/js/sdk/okta-signin-widget/7.24.1/css/ |
218 KB 37 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
custom-signin.a91af2abfd04662e499bd3e151150dbf.css
dojlogin-test.usdoj.gov/assets/loginpage/css/ |
6 KB 2 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
doj%20seal%20mock1%5B10%5D.png
www.justice.gov/d9/2023-05/ |
71 KB 71 KB |
Image
image/png |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
fs08glspg56KxISsV0j6
dojlogin-test.usdoj.gov/fs/bco/1/ |
3 KB 3 KB |
Image
image/png |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
dojloginfooterlogo.png
www.justice.gov/d9/2023-05/ |
38 KB 38 KB |
Image
image/png |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
initLoginPage.pack.58de3be0c9b511a0fdfd7ea4f69b56fc.js
dojlogin-test.usdoj.gov/assets/js/mvc/loginpage/ |
204 KB 77 KB |
Script
application/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
eagle%5B97%5D.png
www.justice.gov/d9/2023-05/ |
64 KB 64 KB |
Image
image/png |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
dojloginfooterbuilding.png
www.justice.gov/d9/2023-05/ |
42 KB 43 KB |
Image
image/png |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
POST H/1.1 |
introspect
dojlogin-test.usdoj.gov/idp/idx/ |
6 KB 9 KB |
Fetch
application/ion+json |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
iframe.html
login.okta.com/discovery/ Frame F4A0 |
0 0 |
Document
text/html |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
fileStoreRecord
dojlogin-test.usdoj.gov/bc/image/ |
2 KB 5 KB |
Other
image/png |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
Verdicts & Comments Add Verdict or Comment
13 JavaScript Global Variables
These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.
object| 0 object| regeneratorRuntime function| jQueryCourage object| u2f function| OktaSignIn function| signInSuccessCallBackFunction object| oktaData function| runLoginPage object| OktaUtil object| config object| oktaSignIn object| OktaLogin object| jQBrowser7 Cookies
Cookies are little pieces of information stored in the browser of a user. Whenever a user visits the site again, he will also send his cookie values, thus allowing the website to re-identify him even if he changed locations. This is how permanent logins work.
Domain/Path | Expires | Name / Value |
---|---|---|
dojlogin-test.usdoj.gov/ | Name: enduser_version Value: 2 |
|
dojlogin-test.usdoj.gov/ | Name: DT Value: DI1MWrjWX4-SBasEs159RvUMQ |
|
dojlogin-test.usdoj.gov/ | Name: okta_user_lang Value: en |
|
dojlogin-test.usdoj.gov/ | Name: okta-oauth-redirect-params Value: {%22responseType%22:%22code%22%2C%22state%22:%22kdlA8LvrZAQow3N7nTUIAVGPeNby8ghnMlvwwcnK8Rw4xWO9wCpoQTezToIkpyi7%22%2C%22nonce%22:%22DoAVxQWK1hXKBRnzAXgsYAYrSehcSHXkQ20FpUhwRsk9v4Uz3EukcXUN8frRTEJj%22%2C%22scopes%22:[%22openid%22%2C%22profile%22%2C%22email%22%2C%22okta.users.read.self%22%2C%22okta.users.manage.self%22%2C%22okta.internal.enduser.read%22%2C%22okta.internal.enduser.manage%22%2C%22okta.enduser.dashboard.read%22%2C%22okta.enduser.dashboard.manage%22%2C%22okta.myAccount.sessions.manage%22]%2C%22clientId%22:%22okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26%22%2C%22urls%22:{%22issuer%22:%22https://dojlogin-test.usdoj.gov%22%2C%22authorizeUrl%22:%22https://dojlogin-test.usdoj.gov/oauth2/v1/authorize%22%2C%22userinfoUrl%22:%22https://dojlogin-test.usdoj.gov/oauth2/v1/userinfo%22%2C%22tokenUrl%22:%22https://dojlogin-test.usdoj.gov/oauth2/v1/token%22%2C%22revokeUrl%22:%22https://dojlogin-test.usdoj.gov/oauth2/v1/revoke%22%2C%22logoutUrl%22:%22https://dojlogin-test.usdoj.gov/oauth2/v1/logout%22}%2C%22ignoreSignature%22:false} |
|
dojlogin-test.usdoj.gov/ | Name: okta-oauth-nonce Value: DoAVxQWK1hXKBRnzAXgsYAYrSehcSHXkQ20FpUhwRsk9v4Uz3EukcXUN8frRTEJj |
|
dojlogin-test.usdoj.gov/ | Name: okta-oauth-state Value: kdlA8LvrZAQow3N7nTUIAVGPeNby8ghnMlvwwcnK8Rw4xWO9wCpoQTezToIkpyi7 |
|
dojlogin-test.usdoj.gov/ | Name: JSESSIONID Value: 1BC5C483C39CD7240581C4F79DFB015C |
4 Console Messages
A page may trigger messages to the console to be logged. These are often error messages about being unable to load a resource or execute a piece of JavaScript. Sometimes they also provide insight into the technology behind a website.
Source | Level | URL Text |
---|
Security Headers
This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page
Header | Value |
---|---|
Content-Security-Policy | default-src 'self' dojlogin-govtest.okta-gov.com dojlogin-test.usdoj.gov *.oktacdn.com; connect-src 'self' dojlogin-govtest.okta-gov.com dojlogin-govtest-admin.okta-gov.com dojlogin-test.usdoj.gov *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta-gov.com dojlogin-govtest.kerberos.okta-gov.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' 'report-sample' dojlogin-govtest.okta-gov.com dojlogin-test.usdoj.gov *.oktacdn.com; style-src 'unsafe-inline' 'self' dojlogin-govtest.okta-gov.com dojlogin-test.usdoj.gov *.oktacdn.com; frame-src 'self' dojlogin-govtest.okta-gov.com dojlogin-govtest-admin.okta-gov.com dojlogin-test.usdoj.gov login.okta.com com-okta-authenticator: api-06dd535f.duofederal.com; img-src 'self' dojlogin-govtest.okta-gov.com dojlogin-test.usdoj.gov *.oktacdn.com *.tiles.mapbox.com *.mapbox.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' dojlogin-govtest.okta-gov.com dojlogin-test.usdoj.gov data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self' https://10.219.3.53 |
Strict-Transport-Security | max-age=315360000; includeSubDomains |
X-Content-Type-Options | nosniff |
X-Frame-Options | SAMEORIGIN |
X-Xss-Protection | 0 |
Indicators
This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.
dojlogin-test.usdoj.gov
login.okta.com
www.justice.gov
13.249.91.42
15.200.176.166
2600:1408:c400:786::1dae
0a466c58527ca3a43af83b46eccac3a8045ccc5d258ed981cfcaa555162301cc
10b4096f688157b813b03ad05cad9ec3da0e9fe738704954acb3474dcfdd821a
10c731c2446e701f132807493c221c6d22c88bcd150422c42e94cd4ffa59a3c9
247fbb3f0c009f6d29fe3604cfe998641574ad3c00533e1f4c9826230b44bdac
58ba2a66c3f722b0602b1bcc7f09d254f5ce74e7173e91f9cd3bc9f74b973410
6a6c595fcf3a6c74bf3509f160ba34b78a8a3eb92ecaf290412c46679576d3ed
9155daa41b2c94337f739d588945d1cf991f7ee4f72cd2c7edeb6adbe410309f
a1566688dd7e6e7cdce8dd2634ac42a7d939f0f9ee471a8d79b9a9e7f956e4d0
bbc70cb5f33214fa82616fd12cf528becf725e2cb667371a0e9dbf8f26437a59
bcd0c0475d9ba831f0c96a1a8e65423c9085d972ee315b9a6bc73fc0c6f18054
be55149529e598ae2b7c3ad2fda6c4c544eea8e9179335acfdb51ddd305f43a2
c1e5f813a1ad37b4fc29e88eb8e45af4ca5c68348b02996b3c7f4e840043d3bd
c82d82bcbee108ec5cc27cebad1bd9be6c33faf2cee05b3b512934a5aa48566c
d1a8ed1c830f51ab66940f696811113fecdb30a07946783526bbe8eec9f4aee0
d44499a88bb0143b100d571bd3a018257e2fc4c1b244a0b4d2debbcd7f42ee02
e35e1d03fb9b7417fc605b85e7a9ef1baa9822bc6e6191e9e28f95e80ecbaf13
eeaf713f27e5e8a43705f6fa9599f8453f326aa8b9075d6656f9f5686a434e81
f2844874949b789d714980f3eb7f9e243ef7c990d3034a8e05b2fb026011b17d
f9e86fb363a05f75ab3b525439d46bf4911d4cd4ae94c656c0198206374002aa