Submitted URL: https://post.uww.edu/
Effective URL: https://post.uww.edu/owa/auth/logon.aspx?replaceCurrent=1&url=https%3a%2f%2fpost.uww.edu%2fowa
Submission: On September 21 via automatic, source certstream-suspicious — Scanned from DE

Summary

This website contacted 2 IPs in 1 countries across 1 domains to perform 3 HTTP transactions. The main IP is 140.146.22.221, located in United States and belongs to UWW-EDU-ASN, US. The main domain is post.uww.edu.
TLS certificate: Issued by InCommon RSA Server CA on September 21st 2021. Valid for: a year.
This is the only time post.uww.edu was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
2 5 140.146.22.221 46103 (UWW-EDU-ASN)
3 2
Apex Domain
Subdomains
Transfer
5 uww.edu
post.uww.edu
117 KB
3 1
Domain Requested by
5 post.uww.edu 2 redirects post.uww.edu
3 1

This site contains no links.

Subject Issuer Validity Valid
post.uww.edu
InCommon RSA Server CA
2021-09-21 -
2022-10-22
a year crt.sh

This page contains 1 frames:

Primary Page: https://post.uww.edu/owa/auth/logon.aspx?replaceCurrent=1&url=https%3a%2f%2fpost.uww.edu%2fowa
Frame ID: 0DF593002981694B020950E3ECAE5C74
Requests: 8 HTTP requests in this frame

Screenshot

Page Title

Outlook Web App

Page URL History Show full URLs

  1. https://post.uww.edu/ HTTP 302
    https://post.uww.edu/owa HTTP 302
    https://post.uww.edu/owa/auth/logon.aspx?url=https%3a%2f%2fpost.uww.edu%2fowa&reason=0 Page URL
  2. https://post.uww.edu/owa/auth/logon.aspx?replaceCurrent=1&url=https%3a%2f%2fpost.uww.edu%2fowa Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • /owa/auth/log(?:on|off)\.aspx

Overall confidence: 100%
Detected patterns
  • \.aspx?(?:$|\?)

Page Statistics

3
Requests

100 %
HTTPS

0 %
IPv6

1
Domains

1
Subdomains

2
IPs

1
Countries

116 kB
Transfer

152 kB
Size

2
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://post.uww.edu/ HTTP 302
    https://post.uww.edu/owa HTTP 302
    https://post.uww.edu/owa/auth/logon.aspx?url=https%3a%2f%2fpost.uww.edu%2fowa&reason=0 Page URL
  2. https://post.uww.edu/owa/auth/logon.aspx?replaceCurrent=1&url=https%3a%2f%2fpost.uww.edu%2fowa Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 0
  • https://post.uww.edu/ HTTP 302
  • https://post.uww.edu/owa HTTP 302
  • https://post.uww.edu/owa/auth/logon.aspx?url=https%3a%2f%2fpost.uww.edu%2fowa&reason=0

3 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
logon.aspx
post.uww.edu/owa/auth/
Redirect Chain
  • https://post.uww.edu/
  • https://post.uww.edu/owa
  • https://post.uww.edu/owa/auth/logon.aspx?url=https%3a%2f%2fpost.uww.edu%2fowa&reason=0
27 KB
28 KB
Document
General
Full URL
https://post.uww.edu/owa/auth/logon.aspx?url=https%3a%2f%2fpost.uww.edu%2fowa&reason=0
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
140.146.22.221 , United States, ASN46103 (UWW-EDU-ASN, US),
Reverse DNS
exchange-prd-ns-vip.uww.edu
Software
Microsoft-IIS/8.5 / ASP.NET
Resource Hash
39e58226d7c038178c6c48093b5d64b6aacb6020be30be07c0f5b2d2e503fbfa
Security Headers
Name Value
X-Frame-Options SAMEORIGIN

Request headers

Host
post.uww.edu
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept-Language
de-DE,de;q=0.9
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site
none
Sec-Fetch-Mode
navigate
Sec-Fetch-User
?1
Sec-Fetch-Dest
document
Accept-Encoding
gzip, deflate, br
Cookie
ClientId=WCOZOHNMQKQETNFGUW
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept-Language
de-DE,de;q=0.9

Response headers

Cache-Control
no-cache, no-store
Pragma
no-cache
Content-Type
text/html; charset=utf-8
Expires
-1
Server
Microsoft-IIS/8.5
request-id
69611f96-9053-426a-9188-8ef29a27e3ae
X-Frame-Options
SAMEORIGIN
X-AspNet-Version
4.0.30319
X-Powered-By
ASP.NET
Date
Tue, 21 Sep 2021 20:14:38 GMT
Content-Length
28054

Redirect headers

Cache-Control
private
Content-Type
text/html; charset=utf-8
Location
https://post.uww.edu/owa/auth/logon.aspx?url=https%3a%2f%2fpost.uww.edu%2fowa&reason=0
Server
Microsoft-IIS/8.5
request-id
002cca48-36e8-4564-bae3-02c5cdd36ade
Set-Cookie
ClientId=WCOZOHNMQKQETNFGUW; expires=Wed, 21-Sep-2022 20:14:38 GMT; path=/; HttpOnly
X-OWA-Version
15.0.1497.23
X-Powered-By
ASP.NET
X-FEServer
E13CA3
Date
Tue, 21 Sep 2021 20:14:38 GMT
Content-Length
207
Primary Request logon.aspx
post.uww.edu/owa/auth/
55 KB
56 KB
Document
General
Full URL
https://post.uww.edu/owa/auth/logon.aspx?replaceCurrent=1&url=https%3a%2f%2fpost.uww.edu%2fowa
Requested by
Host: post.uww.edu
URL: https://post.uww.edu/owa/auth/logon.aspx?url=https%3a%2f%2fpost.uww.edu%2fowa&reason=0
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
140.146.22.221 , United States, ASN46103 (UWW-EDU-ASN, US),
Reverse DNS
exchange-prd-ns-vip.uww.edu
Software
Microsoft-IIS/8.5 / ASP.NET
Resource Hash
a8e28b5414131b9508bc07347aa670995715ad0455dbeeb09a38510dcceba51e
Security Headers
Name Value
X-Frame-Options SAMEORIGIN

Request headers

Host
post.uww.edu
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept-Language
de-DE,de;q=0.9
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site
same-origin
Sec-Fetch-Mode
navigate
Sec-Fetch-Dest
document
Referer
https://post.uww.edu/owa/auth/logon.aspx?url=https%3a%2f%2fpost.uww.edu%2fowa&reason=0
Accept-Encoding
gzip, deflate, br
Cookie
ClientId=WCOZOHNMQKQETNFGUW
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept-Language
de-DE,de;q=0.9
Referer
https://post.uww.edu/owa/auth/logon.aspx?url=https%3a%2f%2fpost.uww.edu%2fowa&reason=0

Response headers

Cache-Control
no-cache, no-store
Pragma
no-cache
Content-Type
text/html; charset=utf-8
Expires
-1
Server
Microsoft-IIS/8.5
request-id
6068cb0a-c599-4e7c-9cd7-44ca88177438
X-Frame-Options
SAMEORIGIN
X-AspNet-Version
4.0.30319
X-Powered-By
ASP.NET
Date
Tue, 21 Sep 2021 20:14:38 GMT
Content-Length
56509
truncated
/
2 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
d9ed6586942003696afe4e52b09f343f8342244b51a9e175b75162d7e615207b

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

Content-Type
image/png
truncated
/
4 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
4de8fc175826d9f78fce9f9f2b71a63fe832fc7507e0394125c823b0909fa54a

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

Content-Type
image/png
truncated
/
1 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
6710ee6e22d5e3e82f70554804806c37aac5789b110d944383ea393d93eb627a

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

Content-Type
image/png
truncated
/
6 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
6bd745cac7dd2e979f9e89dcd3c1ed3058812be0c88a06fc066360f74120b717

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

Content-Type
image/png
truncated
/
1 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
07f38b8b8c1f96ed85ecd96988f0454a95d1f665427086a507c72e55ff3ce0e7

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

Content-Type
image/png
segoeui-regular.ttf
post.uww.edu/owa/auth/15.0.1497/themes/resources/
55 KB
33 KB
Font
General
Full URL
https://post.uww.edu/owa/auth/15.0.1497/themes/resources/segoeui-regular.ttf
Requested by
Host: post.uww.edu
URL: https://post.uww.edu/owa/auth/logon.aspx?replaceCurrent=1&url=https%3a%2f%2fpost.uww.edu%2fowa
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
140.146.22.221 , United States, ASN46103 (UWW-EDU-ASN, US),
Reverse DNS
exchange-prd-ns-vip.uww.edu
Software
Microsoft-IIS/8.5 / ASP.NET
Resource Hash
c147c2ec76a8ab8bd5082f1f4d3f80a43c689165cb164cdd812e44048fe38708

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Origin
https://post.uww.edu
Accept-Encoding
gzip, deflate, br
Host
post.uww.edu
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Sec-Fetch-Mode
cors
Accept
*/*
Cache-Control
no-cache
Sec-Fetch-Dest
font
Referer
https://post.uww.edu/owa/auth/logon.aspx?replaceCurrent=1&url=https%3a%2f%2fpost.uww.edu%2fowa
Cookie
ClientId=WCOZOHNMQKQETNFGUW
Connection
keep-alive
Referer
https://post.uww.edu/owa/auth/logon.aspx?replaceCurrent=1&url=https%3a%2f%2fpost.uww.edu%2fowa
Origin
https://post.uww.edu
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

Date
Tue, 21 Sep 2021 20:14:39 GMT
Content-Encoding
gzip
ETag
"055142ae415d51:0"
Last-Modified
Wed, 29 May 2019 06:02:58 GMT
Server
Microsoft-IIS/8.5
X-Powered-By
ASP.NET
Vary
Accept-Encoding
Content-Type
application/octet-stream
Cache-Control
public,max-age=2592000
Accept-Ranges
bytes
request-id
fc86a9c1-52a2-4218-84a7-bc7a65062f6b
Content-Length
33540

Verdicts & Comments Add Verdict or Comment

32 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| onbeforexrselect boolean| originAgentCluster function| initLogon function| redir function| shw function| hd function| clkSecExp function| kdSecExp function| clkSec function| clkBsc function| checkSubmit function| clkLgn function| clkRtry function| clkReLgn function| gbid function| IsOwaPremiumBrowser function| hres function| LogoffMime function| addPerfMarker number| a_fRC number| g_fFcs number| a_fLOff number| a_fCAC number| a_fEnbSMm function| IsMimeCtlInst function| RndMimeCtl function| RndMimeCtlHlpr object| mainLogonDiv boolean| showPlaceholderText string| mainLogonDivClassName function| setPlaceholderText function| showPasswordClick

2 Cookies

Domain/Path Name / Value
post.uww.edu/owa/auth Name: cookieTest
Value: 1
post.uww.edu/ Name: ClientId
Value: WCOZOHNMQKQETNFGUW

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
X-Frame-Options SAMEORIGIN