Submitted URL: http://ucmail.uc.edu/
Effective URL: https://login.uc.edu/idp/profile/SAML2/Redirect/SSO;jsessionid=node01k8pwmppyj60i19b0bb8592xvi694639.node0?execution=...
Submission: On March 22 via manual from US — Scanned from DE

Summary

This website contacted 4 IPs in 4 countries across 6 domains to perform 11 HTTP transactions. The main IP is 129.137.3.196, located in Cincinnati, United States and belongs to UC-DOM, US. The main domain is login.uc.edu. The Cisco Umbrella rank of the primary domain is 370931.
TLS certificate: Issued by InCommon RSA Server CA on August 6th 2021. Valid for: a year.
This is the only time login.uc.edu was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
2 2 129.137.2.208 20126 (UC-DOM)
1 1 40.97.128.194 8075 (MICROSOFT...)
1 1 2603:1026:208... 8075 (MICROSOFT...)
2 2 2603:1026:c03... 8075 (MICROSOFT...)
1 2 20.190.159.71 8075 (MICROSOFT...)
1 1 129.137.6.64 20126 (UC-DOM)
1 9 129.137.3.196 20126 (UC-DOM)
1 2a00:1450:400... 15169 (GOOGLE)
1 2a00:1450:400... 15169 (GOOGLE)
11 4
Apex Domain
Subdomains
Transfer
12 uc.edu
ucmail.uc.edu
adfs.uc.edu
login.uc.edu — Cisco Umbrella Rank: 370931
298 KB
2 microsoftonline.com
login.microsoftonline.com — Cisco Umbrella Rank: 28
57 KB
2 office365.com
outlook.office365.com — Cisco Umbrella Rank: 53
7 KB
2 outlook.com
outlook.com — Cisco Umbrella Rank: 132
www.outlook.com — Cisco Umbrella Rank: 3349
1 KB
1 gstatic.com
fonts.gstatic.com
44 KB
1 googleapis.com
fonts.googleapis.com — Cisco Umbrella Rank: 35
1 KB
11 6
Domain Requested by
9 login.uc.edu 1 redirects login.microsoftonline.com
login.uc.edu
2 login.microsoftonline.com 1 redirects
2 outlook.office365.com 2 redirects
2 ucmail.uc.edu 2 redirects
1 fonts.gstatic.com fonts.googleapis.com
1 fonts.googleapis.com login.uc.edu
1 adfs.uc.edu 1 redirects
1 www.outlook.com 1 redirects
1 outlook.com 1 redirects
11 9

This site contains links to these domains. Also see Links.

Domain
www.uc.edu
Subject Issuer Validity Valid
stamp2.login.microsoftonline.com
DigiCert SHA2 Secure Server CA
2022-03-03 -
2023-03-03
a year crt.sh
*.uc.edu
InCommon RSA Server CA
2021-08-06 -
2022-08-06
a year crt.sh
upload.video.google.com
GTS CA 1C3
2022-02-28 -
2022-05-23
3 months crt.sh
*.gstatic.com
GTS CA 1C3
2022-02-28 -
2022-05-23
3 months crt.sh

This page contains 1 frames:

Primary Page: https://login.uc.edu/idp/profile/SAML2/Redirect/SSO;jsessionid=node01k8pwmppyj60i19b0bb8592xvi694639.node0?execution=e1s1
Frame ID: 3BF656D56BAB42905E125695AD79139D
Requests: 11 HTTP requests in this frame

Screenshot

Page Title

University of Cincinnati

Page URL History Show full URLs

  1. http://ucmail.uc.edu/ HTTP 302
    https://ucmail.uc.edu/ HTTP 302
    https://outlook.com/ucmail.uc.edu/ HTTP 301
    https://www.outlook.com/ucmail.uc.edu/ HTTP 301
    https://outlook.office365.com/ucmail.uc.edu/ HTTP 302
    https://outlook.office365.com/owa/ucmail.uc.edu/ HTTP 302
    https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redir... Page URL
  2. https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redir... HTTP 302
    https://adfs.uc.edu/adfs/ls/?client-request-id=75cd28da-8e6e-c16b-a17f-bcf05405f64e&username=&wa... HTTP 302
    https://login.uc.edu/idp/profile/SAML2/Redirect/SSO?SAMLRequest=fZFLa8MwEIT%2fitDdlmW7eQjHEBIKhr5... HTTP 302
    https://login.uc.edu/idp/profile/SAML2/Redirect/SSO;jsessionid=node01k8pwmppyj60i19b0bb8592xvi694... Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • <link[^>]* href=[^>]*?bootstrap(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)[^>]*?(?:\.min)?\.css
  • bootstrap(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)[^>]*?(?:\.min)?\.js

Overall confidence: 100%
Detected patterns
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Page Statistics

11
Requests

100 %
HTTPS

44 %
IPv6

6
Domains

9
Subdomains

4
IPs

4
Countries

394 kB
Transfer

716 kB
Size

17
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://ucmail.uc.edu/ HTTP 302
    https://ucmail.uc.edu/ HTTP 302
    https://outlook.com/ucmail.uc.edu/ HTTP 301
    https://www.outlook.com/ucmail.uc.edu/ HTTP 301
    https://outlook.office365.com/ucmail.uc.edu/ HTTP 302
    https://outlook.office365.com/owa/ucmail.uc.edu/ HTTP 302
    https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office365.com%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&client-request-id=75cd28da-8e6e-c16b-a17f-bcf05405f64e&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&domain_hint=ucmail.uc.edu&nonce=637835554821524479.d89de31e-b904-481a-95b4-846d1b8e8afe&state=DctJDoAgDEBR0CN4jjK2UI7DUBMTjSvi9WXx_u5rpdS-bIt2KyqnmDkSEXLwFBBzMYPLkOgFWnEIyL5CoYbAmIZvLFxP0es97PtVO_tTr9vMbmRM-wM Page URL
  2. https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office365.com%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&client-request-id=75cd28da-8e6e-c16b-a17f-bcf05405f64e&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&domain_hint=ucmail.uc.edu&nonce=637835554821524479.d89de31e-b904-481a-95b4-846d1b8e8afe&state=DctJDoAgDEBR0CN4jjK2UI7DUBMTjSvi9WXx_u5rpdS-bIt2KyqnmDkSEXLwFBBzMYPLkOgFWnEIyL5CoYbAmIZvLFxP0es97PtVO_tTr9vMbmRM-wM&sso_reload=true HTTP 302
    https://adfs.uc.edu/adfs/ls/?client-request-id=75cd28da-8e6e-c16b-a17f-bcf05405f64e&username=&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=estsredirect%3d2%26estsrequest%3drQIIAdNiNtQztFIxgAAjXRCpa5CWZqibnApiIYEiIS6BWxpnS_P6sg8urN_zIYT1m98sRt7S5NzEzBy90mS91JTSVYxKGSUlBcVW-vr5pSU5-fnZevlpaZnJqcZmpnrJ-bn6-eWJ-jsYGS8wMr5gZFzFZG5mbG5hbGpqamJhZGhqZGJibqmXYmGZkmpsmKqbZGlgomtiYZioa2maZKJrYWKWYphkkWqRmJZ6i4nf37G0JMMIROQXZValfmLiTMsvyo0vyC8umcVc7JJc4uWS75ju4uoUZODsZ5KV5W0U6mnuEurkG5IVXJZpGR5REV9qWlSQEqyb5Fli5F1ZmJfrkh3sGuFT7ubkVOUbGeCT7Z_uFp7n6lnpY-qcH5nkmOsZVebjVhFgkFpsaR5QEuYfXxJSZFnmm5Qb5Ktb7ruKmahg3MTMBgyI3Py8U8xs-QWpeZkpF1gYH7AwvmLhMWC24uDgEmCQYFBg-MHCuIgVGOIr3YN32Sn98psdfJJLLDGM8RSrfkFgSURqaFmYSVZBXmVKRkBkgWeWWYiPaUCZX2qij7l_knNqXlmZdnCor4GtmZXhBDbGCWxsu9g4OZgFGJSYnQMMX7AxfmBj7GBn2MVJRHRd4GY8wMvwg-9fz4Otbxqb33oAAA2 HTTP 302
    https://login.uc.edu/idp/profile/SAML2/Redirect/SSO?SAMLRequest=fZFLa8MwEIT%2fitDdlmW7eQjHEBIKhr5ISg%2b9KfK6EciSq5X7%2bPeVHXoohdyWZWZnP6ZC2ZtBbMdwtgd4HwEDafYbqtvkplgW5WJRJOusWCWl5EWyUuqULIGvy3bBT53ilLyAR%2b3shuZpRkmDOEJjMUgb4irL8yQrkjx%2f5qXgK5GVaZHxV0r2MUdbGWbnOYQBBWPGvWmbjiqFdmS6HdjgXacNsOP2%2fi5nB2i1BxXY8fhIyc5ZhClk9FY4iRqFlT2gCEpMehH%2fEeoiEqPFAZTuNLSUfPXGopi5r7tjfHDKGVpXM5e%2fWK%2bbJCL4iYvWE1fEkm2Hv1TTzKLgQytAFvyIoWKX43V1qeIhnmz2T85o9U1une%2flFUie8nkT6%2bpm6V%2fUrTHuc%2bdBBtjQmAaUsLpi%2fzuvfwA%3d&RelayState=173fc4b1-ad45-4283-bb99-aa0182255413&client-request-id=75cd28da-8e6e-c16b-a17f-bcf05405f64e HTTP 302
    https://login.uc.edu/idp/profile/SAML2/Redirect/SSO;jsessionid=node01k8pwmppyj60i19b0bb8592xvi694639.node0?execution=e1s1 Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 0
  • http://ucmail.uc.edu/ HTTP 302
  • https://ucmail.uc.edu/ HTTP 302
  • https://outlook.com/ucmail.uc.edu/ HTTP 301
  • https://www.outlook.com/ucmail.uc.edu/ HTTP 301
  • https://outlook.office365.com/ucmail.uc.edu/ HTTP 302
  • https://outlook.office365.com/owa/ucmail.uc.edu/ HTTP 302
  • https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office365.com%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&client-request-id=75cd28da-8e6e-c16b-a17f-bcf05405f64e&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&domain_hint=ucmail.uc.edu&nonce=637835554821524479.d89de31e-b904-481a-95b4-846d1b8e8afe&state=DctJDoAgDEBR0CN4jjK2UI7DUBMTjSvi9WXx_u5rpdS-bIt2KyqnmDkSEXLwFBBzMYPLkOgFWnEIyL5CoYbAmIZvLFxP0es97PtVO_tTr9vMbmRM-wM

11 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
authorize
login.microsoftonline.com/common/oauth2/
Redirect Chain
  • http://ucmail.uc.edu/
  • https://ucmail.uc.edu/
  • https://outlook.com/ucmail.uc.edu/
  • https://www.outlook.com/ucmail.uc.edu/
  • https://outlook.office365.com/ucmail.uc.edu/
  • https://outlook.office365.com/owa/ucmail.uc.edu/
  • https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office365.com%2fowa%2f&resource=00000002-0000-0ff1-ce00-0...
149 KB
54 KB
Document
General
Full URL
https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office365.com%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&client-request-id=75cd28da-8e6e-c16b-a17f-bcf05405f64e&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&domain_hint=ucmail.uc.edu&nonce=637835554821524479.d89de31e-b904-481a-95b4-846d1b8e8afe&state=DctJDoAgDEBR0CN4jjK2UI7DUBMTjSvi9WXx_u5rpdS-bIt2KyqnmDkSEXLwFBBzMYPLkOgFWnEIyL5CoYbAmIZvLFxP0es97PtVO_tTr9vMbmRM-wM
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
20.190.159.71 Dublin, Ireland, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
ca102a415e8975dbe57a2e5b636f833aeb0d5edf73bf26eed18b22e1c733f958
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/99.0.4844.51 Safari/537.36
Accept-Language
de-DE,de;q=0.9

Response headers

Cache-Control
no-store, no-cache
Pragma
no-cache
Content-Type
text/html; charset=utf-8
Content-Encoding
gzip
Expires
-1
Vary
Accept-Encoding
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
x-ms-request-id
16699164-4a9d-408c-9bb6-bd39e47c3701
x-ms-ests-server
2.1.12559.10 - EUS ProdSlices
report-to
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+dub2"}]}
nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
Referrer-Policy
strict-origin-when-cross-origin
Date
Tue, 22 Mar 2022 14:18:02 GMT
Content-Length
54423

Redirect headers

Content-Length
835
Content-Type
text/html; charset=utf-8
Location
https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office365.com%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&client-request-id=75cd28da-8e6e-c16b-a17f-bcf05405f64e&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&domain_hint=ucmail.uc.edu&nonce=637835554821524479.d89de31e-b904-481a-95b4-846d1b8e8afe&state=DctJDoAgDEBR0CN4jjK2UI7DUBMTjSvi9WXx_u5rpdS-bIt2KyqnmDkSEXLwFBBzMYPLkOgFWnEIyL5CoYbAmIZvLFxP0es97PtVO_tTr9vMbmRM-wM
Server
Microsoft-IIS/10.0
request-id
75cd28da-8e6e-c16b-a17f-bcf05405f64e
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Alt-Svc
h3=":443",h3-29=":443"
X-CalculatedFETarget
DB6PR0301CU002.internal.outlook.com
X-BackEndHttpStatus
302 302
P3P
CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
X-FEProxyInfo
DB6PR0301CA0054.EURPRD03.PROD.OUTLOOK.COM
X-CalculatedBETarget
DB8PR03MB6155.eurprd03.PROD.OUTLOOK.COM
X-RUM-Validated
1
X-Content-Type-Options
nosniff
X-BeSku
WCS6
X-OWA-DiagnosticsInfo
1;0;0
X-IIDs
0
X-BackEnd-Begin
2022-03-22T14:18:02.136
X-BackEnd-End
2022-03-22T14:18:02.152
X-DiagInfo
DB8PR03MB6155
X-BEServer
DB8PR03MB6155
X-UA-Compatible
IE=EmulateIE7
X-Proxy-RoutingCorrectness
1
X-Proxy-BackendServerStatus
302
X-FEServer
DB6PR0301CA0054 AM7PR03CA0014
Report-To
{"group":"NelOfficeUpload1","max_age":7200,"endpoints":[{"url":"https://exo.nel.measure.office.net/api/report?TenantId=&FrontEnd=Cafe&DestinationEndpoint=DHR"}],"include_subdomains":true}
NEL
{"report_to":"NelOfficeUpload1","max_age":7200,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
X-FirstHopCafeEFZ
DHR
Date
Tue, 22 Mar 2022 14:18:01 GMT
Primary Request SSO;jsessionid=node01k8pwmppyj60i19b0bb8592xvi694639.node0
login.uc.edu/idp/profile/SAML2/Redirect/
Redirect Chain
  • https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office365.com%2fowa%2f&resource=00000002-0000-0ff1-ce00-0...
  • https://adfs.uc.edu/adfs/ls/?client-request-id=75cd28da-8e6e-c16b-a17f-bcf05405f64e&username=&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=estsredirect%3d2%26estsrequest%3drQIIAdNi...
  • https://login.uc.edu/idp/profile/SAML2/Redirect/SSO?SAMLRequest=fZFLa8MwEIT%2fitDdlmW7eQjHEBIKhr5ISg%2b9KfK6EciSq5X7%2bPeVHXoohdyWZWZnP6ZC2ZtBbMdwtgd4HwEDafYbqtvkplgW5WJRJOusWCWl5EWyUuqULIGvy3bBT53...
  • https://login.uc.edu/idp/profile/SAML2/Redirect/SSO;jsessionid=node01k8pwmppyj60i19b0bb8592xvi694639.node0?execution=e1s1
6 KB
6 KB
Document
General
Full URL
https://login.uc.edu/idp/profile/SAML2/Redirect/SSO;jsessionid=node01k8pwmppyj60i19b0bb8592xvi694639.node0?execution=e1s1
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office365.com%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&client-request-id=75cd28da-8e6e-c16b-a17f-bcf05405f64e&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&domain_hint=ucmail.uc.edu&nonce=637835554821524479.d89de31e-b904-481a-95b4-846d1b8e8afe&state=DctJDoAgDEBR0CN4jjK2UI7DUBMTjSvi9WXx_u5rpdS-bIt2KyqnmDkSEXLwFBBzMYPLkOgFWnEIyL5CoYbAmIZvLFxP0es97PtVO_tTr9vMbmRM-wM
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
129.137.3.196 Cincinnati, United States, ASN20126 (UC-DOM, US),
Reverse DNS
Software
/
Resource Hash
23afb41519a8ed77a1b9af700cd6b7e453e39ea9cec4002240e5681cf54bcc96

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/99.0.4844.51 Safari/537.36
Accept-Language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office365.com%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&client-request-id=75cd28da-8e6e-c16b-a17f-bcf05405f64e&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&domain_hint=ucmail.uc.edu&nonce=637835554821524479.d89de31e-b904-481a-95b4-846d1b8e8afe&state=DctJDoAgDEBR0CN4jjK2UI7DUBMTjSvi9WXx_u5rpdS-bIt2KyqnmDkSEXLwFBBzMYPLkOgFWnEIyL5CoYbAmIZvLFxP0es97PtVO_tTr9vMbmRM-wM

Response headers

Cache-Control
no-store
Content-Type
text/html;charset=utf-8
Content-Length
5959

Redirect headers

Expires
Cache-Control
no-store
Location
https://login.uc.edu/idp/profile/SAML2/Redirect/SSO;jsessionid=node01k8pwmppyj60i19b0bb8592xvi694639.node0?execution=e1s1
Content-Length
0
bootstrap.min.css
login.uc.edu/content/
98 KB
98 KB
Stylesheet
General
Full URL
https://login.uc.edu/content/bootstrap.min.css
Requested by
Host: login.uc.edu
URL: https://login.uc.edu/idp/profile/SAML2/Redirect/SSO;jsessionid=node01k8pwmppyj60i19b0bb8592xvi694639.node0?execution=e1s1
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
129.137.3.196 Cincinnati, United States, ASN20126 (UC-DOM, US),
Reverse DNS
Software
/
Resource Hash
e9503448692b738dd260fbd7f7cabf2e11f09b600fa97e6eb3a56eba5b1a7e9b

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://login.uc.edu/idp/profile/SAML2/Redirect/SSO;jsessionid=node01k8pwmppyj60i19b0bb8592xvi694639.node0?execution=e1s1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/99.0.4844.51 Safari/537.36

Response headers

Last-Modified
Thu, 17 May 2018 12:44:36 GMT
Accept-Ranges
bytes
Content-Length
99961
Content-Type
text/css
shibbolethLogin.css
login.uc.edu/content/
1 KB
2 KB
Stylesheet
General
Full URL
https://login.uc.edu/content/shibbolethLogin.css
Requested by
Host: login.uc.edu
URL: https://login.uc.edu/idp/profile/SAML2/Redirect/SSO;jsessionid=node01k8pwmppyj60i19b0bb8592xvi694639.node0?execution=e1s1
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
129.137.3.196 Cincinnati, United States, ASN20126 (UC-DOM, US),
Reverse DNS
Software
/
Resource Hash
573b77568cb090914c3f81dad30a5594b283a29c0efc6150ea20b4b9adef3cf4

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://login.uc.edu/idp/profile/SAML2/Redirect/SSO;jsessionid=node01k8pwmppyj60i19b0bb8592xvi694639.node0?execution=e1s1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/99.0.4844.51 Safari/537.36

Response headers

Last-Modified
Tue, 05 Jun 2018 18:09:08 GMT
Accept-Ranges
bytes
Content-Length
1502
Content-Type
text/css
200616aCampus100a.jpg
login.uc.edu/content/new/
224 KB
0
Image
General
Full URL
https://login.uc.edu/content/new/200616aCampus100a.jpg
Requested by
Host: login.uc.edu
URL: https://login.uc.edu/idp/profile/SAML2/Redirect/SSO;jsessionid=node01k8pwmppyj60i19b0bb8592xvi694639.node0?execution=e1s1
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
129.137.3.196 Cincinnati, United States, ASN20126 (UC-DOM, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://login.uc.edu/idp/profile/SAML2/Redirect/SSO;jsessionid=node01k8pwmppyj60i19b0bb8592xvi694639.node0?execution=e1s1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/99.0.4844.51 Safari/537.36

Response headers

Last-Modified
Fri, 16 Oct 2020 18:43:08 GMT
Accept-Ranges
bytes
Content-Length
913567
Content-Type
image/jpeg
UC_ID_unleashedwhite.png
login.uc.edu/content/new/
68 KB
68 KB
Image
General
Full URL
https://login.uc.edu/content/new/UC_ID_unleashedwhite.png
Requested by
Host: login.uc.edu
URL: https://login.uc.edu/idp/profile/SAML2/Redirect/SSO;jsessionid=node01k8pwmppyj60i19b0bb8592xvi694639.node0?execution=e1s1
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
129.137.3.196 Cincinnati, United States, ASN20126 (UC-DOM, US),
Reverse DNS
Software
/
Resource Hash
1a71a7aa252147ca0884bb6d35cac101f826fe6fd9bf761b9f52992a062c9262

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://login.uc.edu/idp/profile/SAML2/Redirect/SSO;jsessionid=node01k8pwmppyj60i19b0bb8592xvi694639.node0?execution=e1s1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/99.0.4844.51 Safari/537.36

Response headers

Last-Modified
Mon, 11 Dec 2017 18:56:44 GMT
Accept-Ranges
bytes
Content-Length
69586
Content-Type
image/png
jquery.min.js
login.uc.edu/content/
91 KB
91 KB
Script
General
Full URL
https://login.uc.edu/content/jquery.min.js
Requested by
Host: login.uc.edu
URL: https://login.uc.edu/idp/profile/SAML2/Redirect/SSO;jsessionid=node01k8pwmppyj60i19b0bb8592xvi694639.node0?execution=e1s1
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
129.137.3.196 Cincinnati, United States, ASN20126 (UC-DOM, US),
Reverse DNS
Software
/
Resource Hash
89a15e9c40bc6b14809f236ee8cd3ed1ea42393c1f6ca55c7855cd779b3f922e

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://login.uc.edu/idp/profile/SAML2/Redirect/SSO;jsessionid=node01k8pwmppyj60i19b0bb8592xvi694639.node0?execution=e1s1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/99.0.4844.51 Safari/537.36

Response headers

Last-Modified
Thu, 17 May 2018 12:46:02 GMT
Accept-Ranges
bytes
Content-Length
93100
Content-Type
application/javascript
bootstrap.min.js
login.uc.edu/content/
28 KB
29 KB
Script
General
Full URL
https://login.uc.edu/content/bootstrap.min.js
Requested by
Host: login.uc.edu
URL: https://login.uc.edu/idp/profile/SAML2/Redirect/SSO;jsessionid=node01k8pwmppyj60i19b0bb8592xvi694639.node0?execution=e1s1
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
129.137.3.196 Cincinnati, United States, ASN20126 (UC-DOM, US),
Reverse DNS
Software
/
Resource Hash
898d05a17f2cfc5120ddcdba47a885c378c0b466f30f0700e502757e24b403a1

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://login.uc.edu/idp/profile/SAML2/Redirect/SSO;jsessionid=node01k8pwmppyj60i19b0bb8592xvi694639.node0?execution=e1s1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/99.0.4844.51 Safari/537.36

Response headers

Last-Modified
Thu, 17 May 2018 12:46:10 GMT
Accept-Ranges
bytes
Content-Length
29110
Content-Type
application/javascript
shibbolethLogin.js
login.uc.edu/content/
2 KB
2 KB
Script
General
Full URL
https://login.uc.edu/content/shibbolethLogin.js
Requested by
Host: login.uc.edu
URL: https://login.uc.edu/idp/profile/SAML2/Redirect/SSO;jsessionid=node01k8pwmppyj60i19b0bb8592xvi694639.node0?execution=e1s1
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
129.137.3.196 Cincinnati, United States, ASN20126 (UC-DOM, US),
Reverse DNS
Software
/
Resource Hash
74e6940ac12e3867bd226b5018db5220b8d96d3503ccd2782cf5e67a26a7153f

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://login.uc.edu/idp/profile/SAML2/Redirect/SSO;jsessionid=node01k8pwmppyj60i19b0bb8592xvi694639.node0?execution=e1s1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/99.0.4844.51 Safari/537.36

Response headers

Last-Modified
Mon, 23 Jan 2017 16:48:04 GMT
Accept-Ranges
bytes
Content-Length
1692
Content-Type
application/javascript
css
fonts.googleapis.com/
5 KB
1 KB
Stylesheet
General
Full URL
https://fonts.googleapis.com/css?family=Open+Sans:400,300
Requested by
Host: login.uc.edu
URL: https://login.uc.edu/content/shibbolethLogin.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:830::200a Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
9887620ad354436879d1e7cf8f48f174f41bd232b2ecb4093c7c57ab6d1e69d1
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://login.uc.edu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/99.0.4844.51 Safari/537.36

Response headers

strict-transport-security
max-age=31536000
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
x-xss-protection
0
last-modified
Tue, 22 Mar 2022 13:33:51 GMT
server
ESF
cross-origin-opener-policy
same-origin-allow-popups
date
Tue, 22 Mar 2022 14:18:06 GMT
x-frame-options
SAMEORIGIN
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
private, max-age=86400, stale-while-revalidate=604800
timing-allow-origin
*
link
<https://fonts.gstatic.com>; rel=preconnect; crossorigin
expires
Tue, 22 Mar 2022 14:18:06 GMT
memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
fonts.gstatic.com/s/opensans/v28/
44 KB
44 KB
Font
General
Full URL
https://fonts.gstatic.com/s/opensans/v28/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
Requested by
Host: fonts.googleapis.com
URL: https://fonts.googleapis.com/css?family=Open+Sans:400,300
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:810::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
88915cdc03fc5b9a20aec966fe93ee38aa3fd76bfef296e41d305271b3541c96
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://fonts.googleapis.com/
Origin
https://login.uc.edu
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/99.0.4844.51 Safari/537.36

Response headers

date
Tue, 15 Mar 2022 22:45:30 GMT
x-content-type-options
nosniff
age
574356
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
44656
x-xss-protection
0
last-modified
Tue, 01 Mar 2022 22:03:03 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="apps-themes"
report-to
{"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
expires
Wed, 15 Mar 2023 22:45:30 GMT

Verdicts & Comments Add Verdict or Comment

6 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

function| structuredClone object| oncontextlost object| oncontextrestored function| $ function| jQuery object| jQuery11020058524481864210776

17 Cookies

Domain/Path Name / Value
adfs.uc.edu/adfs Name: MSISIPSelectionSession
Value: aHR0cHM6Ly9sb2dpbi51Yy5lZHUvaWRwL3NoaWJib2xldGg7RmFsc2U=
adfs.uc.edu/adfs Name: MSISContext173fc4b1-ad45-4283-bb99-aa0182255413
Value: 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
login.uc.edu/idp Name: JSESSIONID
Value: node01k8pwmppyj60i19b0bb8592xvi694639.node0
outlook.office365.com/ Name: ClientId
Value: 6F44B73F2F0E41FC96B2CF9624662BED
outlook.office365.com/ Name: OIDC
Value: 1
outlook.office365.com/ Name: domainName
Value: ucmail.uc.edu
outlook.office365.com/ Name: OpenIdConnect.nonce.v3.eNj12mSATPww1PJjbcPjkd5gKaYx3KyROG-o65hIV88
Value: 637835554821524479.d89de31e-b904-481a-95b4-846d1b8e8afe
outlook.office365.com/ Name: X-OWA-RedirectHistory
Value: ArLym14B_0tAxg4M2gg
login.microsoftonline.com/ Name: x-ms-gateway-slice
Value: estsfd
login.microsoftonline.com/ Name: stsservicecookie
Value: estsfd
.login.microsoftonline.com/ Name: AADSSO
Value: NA|NoExtension
login.microsoftonline.com/ Name: SSOCOOKIEPULLED
Value: 1
login.microsoftonline.com/ Name: buid
Value: 0.AVkAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABAAEAAAD--DLA3VO7QrddgJg7WevrOpmelOSxuqE1WdmYxRFa55h5JmQcxd-Q35XuoXQqdHb1Of35GdVWFhT-FtPPIhiZIgQssaqVr5a22hE02Gd2lm_HaP3-16MRvp1jzwfMW_QgAA
.login.microsoftonline.com/ Name: ESTSWCTXFLOWTOKEN
Value: AQABAAEAAAD--DLA3VO7QrddgJg7Wevr0d_0GEKQ2VNstyF02raLRhZzUKR0fYhobDN6NeLxmw9rWAI-iKF-2C8DPmMNcBvHZlqKyPJAbOIk_e1_ZZOF08dst_kH9DQpwEV9gm4DH1ztZV4bSSGK5-FvgqbC7TDmoBY5szOcuwJXdH5S35VIPNvRkDdR5iDIQ36xJndBMp-PpSM-lAUGT1_nJAO4jIOlQ8aL8nHPQW8yylW1vZ4HoCLo8hYWzq6yh43IIrQpUiMXj1KOhAE-YZp8G1RzL0dodjhJWInFTRm3pT6b7NEYQYW5I69oJfN79Po3m76_O-_cocRR4LHZJ-RRkr7yrPY2p3p_dfFlny3IHlYuqyZGS7GI4PimKRwqv-5D6sLPgtlxRfLSAPkzsmStYweod8L82eYEpuKJUStlO4nsFAETzvMsEOLhazJyArLw5HBQxojc-mPPW-06EgVQjYk3OlPjx7us5mACSyue9Vo6SRVb-O57H4HniIKlZsP9Uhhhc4dnw87DDtyWAS2w4XMwBy035b4m-CELMr_uaHwPl6z8PiAA
login.microsoftonline.com/ Name: fpc
Value: ApNdjOcTYdhGqQoTq8IPFfOerOTJAQAAAJrRy9kOAAAA
.login.microsoftonline.com/ Name: esctx
Value: AQABAAAAAAD--DLA3VO7QrddgJg7WevrtAfFJCidyOt4xvx3zmy6cW6JPlnY0jJhWdXcAQJNs5--D-0hcefeaeYEQGg2dn9jEwjMVW2OLC7fLdso-gZfjJ4gm6ESUFMlHWnrzdyue941DKHtGZ1hP-XbBTg3nl5X68rnG1Yd4C2PkXF76u45ESd_KyUssY3SFNNp4YGlVBcgAA
.login.microsoftonline.com/ Name: cltm
Value: CgAQABoAIgQIDBAF

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff