Submitted URL: https://login.uni-oldenburg.de/
Effective URL: https://konto.uol.de/osp/a/idm/auth/oauth2/auth?client_id=sspr&response_type=code&state=H4sIAAAAAAAAAAGhAF7_UFdNLkdDT...
Submission: On August 12 via automatic, source certstream-suspicious — Scanned from DE

Summary

This website contacted 1 IPs in 1 countries across 2 domains to perform 9 HTTP transactions. The main IP is 134.106.87.42, located in Oldenburg, Germany and belongs to DFN Verein zur Foerderung eines Deutschen Forschungsnetzes e.V., DE. The main domain is konto.uol.de.
TLS certificate: Issued by GEANT OV RSA CA 4 on July 4th 2024. Valid for: a year.
This is the only time konto.uol.de was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 1 2001:638:705:... 680 (DFN Verei...)
7 7 2001:638:705:... 680 (DFN Verei...)
9 134.106.87.42 680 (DFN Verei...)
9 1
Apex Domain
Subdomains
Transfer
15 uol.de
pw.uol.de
konto.uol.de
151 KB
2 uni-oldenburg.de
login.uni-oldenburg.de
pw.uni-oldenburg.de
588 B
9 2
Domain Requested by
9 konto.uol.de konto.uol.de
6 pw.uol.de 6 redirects
1 pw.uni-oldenburg.de 1 redirects
1 login.uni-oldenburg.de 1 redirects
9 4

This site contains links to these domains. Also see Links.

Domain
pw.uol.de
Subject Issuer Validity Valid
konto.uni-oldenburg.de
GEANT OV RSA CA 4
2024-07-04 -
2025-07-04
a year crt.sh

This page contains 1 frames:

Primary Page: https://konto.uol.de/osp/a/idm/auth/oauth2/auth?client_id=sspr&response_type=code&state=H4sIAAAAAAAAAAGhAF7_UFdNLkdDTTEQRKVQu9QNSUijeaTGZjEmDEGdOV3vtYn7F1GcGWjCA92FX8eQUBE-sFkpwMxkk4ER_bpdOUod5WJ0IQb3JjKKJXXQmOnIuh7iJbAfqOWDOdUywO-WxQRdha0AF-AYMHlCWaIrur1KQuahjKjhWvuYHEXDVgfoaLaTUJP2b3g39vBGrGORKfSs2jx4kXK23-HvqTS5591Af_PpsdWroQAAAA%3D%3D&redirect_uri=https%3A%2F%2Fpw.uol.de%2Fsspr%2Fpublic%2Foauth&scope=openid
Frame ID: AF911341746FEFC0D296EEB9ADCF0759
Requests: 9 HTTP requests in this frame

Screenshot

Page Title

Login - Carl von Ossietzky Universitaet Oldenburg

Page URL History Show full URLs

  1. https://login.uni-oldenburg.de/ HTTP 302
    https://pw.uni-oldenburg.de/ HTTP 301
    https://pw.uol.de/ HTTP 302
    https://pw.uol.de/sspr HTTP 302
    https://pw.uol.de/sspr?stickyRedirectTest=82xAGA30C5Y19ljtyauHVc6K2ieA0Uwp19146e613b2 HTTP 302
    https://pw.uol.de/sspr HTTP 302
    https://pw.uol.de/sspr/ HTTP 302
    https://pw.uol.de/sspr/private HTTP 302
    https://konto.uol.de/osp/a/idm/auth/oauth2/auth?client_id=sspr&response_type=code&state=H4sIAAAAA... Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • /([\d.]+)/jquery(?:\.min)?\.js
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Page Statistics

9
Requests

100 %
HTTPS

67 %
IPv6

2
Domains

4
Subdomains

1
IPs

1
Countries

146 kB
Transfer

142 kB
Size

5
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://login.uni-oldenburg.de/ HTTP 302
    https://pw.uni-oldenburg.de/ HTTP 301
    https://pw.uol.de/ HTTP 302
    https://pw.uol.de/sspr HTTP 302
    https://pw.uol.de/sspr?stickyRedirectTest=82xAGA30C5Y19ljtyauHVc6K2ieA0Uwp19146e613b2 HTTP 302
    https://pw.uol.de/sspr HTTP 302
    https://pw.uol.de/sspr/ HTTP 302
    https://pw.uol.de/sspr/private HTTP 302
    https://konto.uol.de/osp/a/idm/auth/oauth2/auth?client_id=sspr&response_type=code&state=H4sIAAAAAAAAAAGhAF7_UFdNLkdDTTEQRKVQu9QNSUijeaTGZjEmDEGdOV3vtYn7F1GcGWjCA92FX8eQUBE-sFkpwMxkk4ER_bpdOUod5WJ0IQb3JjKKJXXQmOnIuh7iJbAfqOWDOdUywO-WxQRdha0AF-AYMHlCWaIrur1KQuahjKjhWvuYHEXDVgfoaLaTUJP2b3g39vBGrGORKfSs2jx4kXK23-HvqTS5591Af_PpsdWroQAAAA%3D%3D&redirect_uri=https%3A%2F%2Fpw.uol.de%2Fsspr%2Fpublic%2Foauth&scope=openid Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

9 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request auth
konto.uol.de/osp/a/idm/auth/oauth2/
Redirect Chain
  • https://login.uni-oldenburg.de/
  • https://pw.uni-oldenburg.de/
  • https://pw.uol.de/
  • https://pw.uol.de/sspr
  • https://pw.uol.de/sspr?stickyRedirectTest=82xAGA30C5Y19ljtyauHVc6K2ieA0Uwp19146e613b2
  • https://pw.uol.de/sspr
  • https://pw.uol.de/sspr/
  • https://pw.uol.de/sspr/private
  • https://konto.uol.de/osp/a/idm/auth/oauth2/auth?client_id=sspr&response_type=code&state=H4sIAAAAAAAAAAGhAF7_UFdNLkdDTTEQRKVQu9QNSUijeaTGZjEmDEGdOV3vtYn7F1GcGWjCA92FX8eQUBE-sFkpwMxkk4ER_bpdOUod5WJ0I...
13 KB
15 KB
Document
General
Full URL
https://konto.uol.de/osp/a/idm/auth/oauth2/auth?client_id=sspr&response_type=code&state=H4sIAAAAAAAAAAGhAF7_UFdNLkdDTTEQRKVQu9QNSUijeaTGZjEmDEGdOV3vtYn7F1GcGWjCA92FX8eQUBE-sFkpwMxkk4ER_bpdOUod5WJ0IQb3JjKKJXXQmOnIuh7iJbAfqOWDOdUywO-WxQRdha0AF-AYMHlCWaIrur1KQuahjKjhWvuYHEXDVgfoaLaTUJP2b3g39vBGrGORKfSs2jx4kXK23-HvqTS5591Af_PpsdWroQAAAA%3D%3D&redirect_uri=https%3A%2F%2Fpw.uol.de%2Fsspr%2Fpublic%2Foauth&scope=openid
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
134.106.87.42 Oldenburg, Germany, ASN680 (DFN Verein zur Foerderung eines Deutschen Forschungsnetzes e.V., DE),
Reverse DNS
rproxyipv4.uni-oldenburg.de
Software
nginx /
Resource Hash
251bcda453a0aff9535cca2dcc4b4f31f416a02d8f6d0d000f77dea9e393fb21
Security Headers
Name Value
Content-Security-Policy default-src 'self'; script-src 'self' 'nonce-FtHBjXU+ZG2uogwha5EWLA=='; style-src 'self' 'nonce-FtHBjXU+ZG2uogwha5EWLA=='; base-uri 'none'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

cache-control
private, no-store, no-cache, max_age=0
content-security-policy
default-src 'self'; script-src 'self' 'nonce-FtHBjXU+ZG2uogwha5EWLA=='; style-src 'self' 'nonce-FtHBjXU+ZG2uogwha5EWLA=='; base-uri 'none'
content-type
text/html;charset=UTF-8
date
Mon, 12 Aug 2024 14:02:49 GMT
expires
Thu, 01 Jan 1970 00:00:00 GMT
pragma
no-cache
referrer-policy
strict-origin-when-cross-origin
server
nginx
strict-transport-security
max-age=31536000; includeSubDomains; preload;
x-content-type-options
nosniff
x-frame-options
SAMEORIGIN
x-xss-protection
1; mode=block

Redirect headers

cache-control
no-cache, no-store, must-revalidate, proxy-revalidate
content-language
de
content-length
0
content-security-policy
default-src 'self'; object-src 'none'; img-src 'self' data:; style-src 'self' 'unsafe-inline'; script-src https://www.google.com/recaptcha/ https://www.gstatic.com/recaptcha/ 'self' 'unsafe-eval' 'unsafe-inline' 'nonce-PgdRqGLtxQwCH+VUx0tFJVISR0K2N2+B' ; frame-src https://www.google.com/recaptcha/ https://www.gstatic.com/recaptcha/; report-uri /sspr/public/command/cspReport
date
Mon, 12 Aug 2024 14:02:49 GMT
location
https://konto.uol.de/osp/a/idm/auth/oauth2/auth?client_id=sspr&response_type=code&state=H4sIAAAAAAAAAAGhAF7_UFdNLkdDTTEQRKVQu9QNSUijeaTGZjEmDEGdOV3vtYn7F1GcGWjCA92FX8eQUBE-sFkpwMxkk4ER_bpdOUod5WJ0IQb3JjKKJXXQmOnIuh7iJbAfqOWDOdUywO-WxQRdha0AF-AYMHlCWaIrur1KQuahjKjhWvuYHEXDVgfoaLaTUJP2b3g39vBGrGORKfSs2jx4kXK23-HvqTS5591Af_PpsdWroQAAAA%3D%3D&redirect_uri=https%3A%2F%2Fpw.uol.de%2Fsspr%2Fpublic%2Foauth&scope=openid
server
nginx
strict-transport-security
max-age=31536000; includeSubDomains; preload;
vary
Accept-Encoding
x-content-type-options
nosniff
x-frame-options
SAMEORIGIN
x-sspr-instance
90CE10CC11D9CE4
x-sspr-noise
QmbmlZSsMEssveErPB2wUMpApGYAGdlCBiygSjp9rDryP7V6gnpu0c17ZFXc4xCPnmhODakAtb4tj
x-sspr-sessionid
849701
x-xss-protection
1
reset.css
konto.uol.de/osp/idm/css/
1 KB
1 KB
Stylesheet
General
Full URL
https://konto.uol.de/osp/idm/css/reset.css
Requested by
Host: konto.uol.de
URL: https://konto.uol.de/osp/a/idm/auth/oauth2/auth?client_id=sspr&response_type=code&state=H4sIAAAAAAAAAAGhAF7_UFdNLkdDTTEQRKVQu9QNSUijeaTGZjEmDEGdOV3vtYn7F1GcGWjCA92FX8eQUBE-sFkpwMxkk4ER_bpdOUod5WJ0IQb3JjKKJXXQmOnIuh7iJbAfqOWDOdUywO-WxQRdha0AF-AYMHlCWaIrur1KQuahjKjhWvuYHEXDVgfoaLaTUJP2b3g39vBGrGORKfSs2jx4kXK23-HvqTS5591Af_PpsdWroQAAAA%3D%3D&redirect_uri=https%3A%2F%2Fpw.uol.de%2Fsspr%2Fpublic%2Foauth&scope=openid
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
134.106.87.42 Oldenburg, Germany, ASN680 (DFN Verein zur Foerderung eines Deutschen Forschungsnetzes e.V., DE),
Reverse DNS
rproxyipv4.uni-oldenburg.de
Software
nginx /
Resource Hash
7ad474dbf9fbb714f6015e8b2ff4431260d284a4e318dd53b2ac1d5fc3462cf7
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://konto.uol.de/osp/a/idm/auth/oauth2/auth?client_id=sspr&response_type=code&state=H4sIAAAAAAAAAAGhAF7_UFdNLkdDTTEQRKVQu9QNSUijeaTGZjEmDEGdOV3vtYn7F1GcGWjCA92FX8eQUBE-sFkpwMxkk4ER_bpdOUod5WJ0IQb3JjKKJXXQmOnIuh7iJbAfqOWDOdUywO-WxQRdha0AF-AYMHlCWaIrur1KQuahjKjhWvuYHEXDVgfoaLaTUJP2b3g39vBGrGORKfSs2jx4kXK23-HvqTS5591Af_PpsdWroQAAAA%3D%3D&redirect_uri=https%3A%2F%2Fpw.uol.de%2Fsspr%2Fpublic%2Foauth&scope=openid
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

date
Mon, 12 Aug 2024 14:02:49 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload;
x-content-type-options
nosniff
last-modified
Mon, 10 Apr 2023 10:59:06 GMT
server
nginx
etag
W/"1182-1681124346000"
x-frame-options
SAMEORIGIN
content-type
text/css
cache-control
private
accept-ranges
bytes
content-length
1182
x-xss-protection
1; mode=block
uistyles_uniol.css
konto.uol.de/osp/idm/css/
6 KB
6 KB
Stylesheet
General
Full URL
https://konto.uol.de/osp/idm/css/uistyles_uniol.css
Requested by
Host: konto.uol.de
URL: https://konto.uol.de/osp/a/idm/auth/oauth2/auth?client_id=sspr&response_type=code&state=H4sIAAAAAAAAAAGhAF7_UFdNLkdDTTEQRKVQu9QNSUijeaTGZjEmDEGdOV3vtYn7F1GcGWjCA92FX8eQUBE-sFkpwMxkk4ER_bpdOUod5WJ0IQb3JjKKJXXQmOnIuh7iJbAfqOWDOdUywO-WxQRdha0AF-AYMHlCWaIrur1KQuahjKjhWvuYHEXDVgfoaLaTUJP2b3g39vBGrGORKfSs2jx4kXK23-HvqTS5591Af_PpsdWroQAAAA%3D%3D&redirect_uri=https%3A%2F%2Fpw.uol.de%2Fsspr%2Fpublic%2Foauth&scope=openid
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
134.106.87.42 Oldenburg, Germany, ASN680 (DFN Verein zur Foerderung eines Deutschen Forschungsnetzes e.V., DE),
Reverse DNS
rproxyipv4.uni-oldenburg.de
Software
nginx /
Resource Hash
00b96feadc49154f15bb46e258110857a7028c458dd6dafe073201e1b4c0010a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://konto.uol.de/osp/a/idm/auth/oauth2/auth?client_id=sspr&response_type=code&state=H4sIAAAAAAAAAAGhAF7_UFdNLkdDTTEQRKVQu9QNSUijeaTGZjEmDEGdOV3vtYn7F1GcGWjCA92FX8eQUBE-sFkpwMxkk4ER_bpdOUod5WJ0IQb3JjKKJXXQmOnIuh7iJbAfqOWDOdUywO-WxQRdha0AF-AYMHlCWaIrur1KQuahjKjhWvuYHEXDVgfoaLaTUJP2b3g39vBGrGORKfSs2jx4kXK23-HvqTS5591Af_PpsdWroQAAAA%3D%3D&redirect_uri=https%3A%2F%2Fpw.uol.de%2Fsspr%2Fpublic%2Foauth&scope=openid
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

date
Mon, 12 Aug 2024 14:02:49 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload;
x-content-type-options
nosniff
last-modified
Fri, 05 Jul 2024 11:39:49 GMT
server
nginx
etag
W/"5704-1720179589261"
x-frame-options
SAMEORIGIN
content-type
text/css
cache-control
private
accept-ranges
bytes
content-length
5704
x-xss-protection
1; mode=block
uistyles_loginselect.css
konto.uol.de/osp/idm/css/
3 KB
4 KB
Stylesheet
General
Full URL
https://konto.uol.de/osp/idm/css/uistyles_loginselect.css
Requested by
Host: konto.uol.de
URL: https://konto.uol.de/osp/a/idm/auth/oauth2/auth?client_id=sspr&response_type=code&state=H4sIAAAAAAAAAAGhAF7_UFdNLkdDTTEQRKVQu9QNSUijeaTGZjEmDEGdOV3vtYn7F1GcGWjCA92FX8eQUBE-sFkpwMxkk4ER_bpdOUod5WJ0IQb3JjKKJXXQmOnIuh7iJbAfqOWDOdUywO-WxQRdha0AF-AYMHlCWaIrur1KQuahjKjhWvuYHEXDVgfoaLaTUJP2b3g39vBGrGORKfSs2jx4kXK23-HvqTS5591Af_PpsdWroQAAAA%3D%3D&redirect_uri=https%3A%2F%2Fpw.uol.de%2Fsspr%2Fpublic%2Foauth&scope=openid
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
134.106.87.42 Oldenburg, Germany, ASN680 (DFN Verein zur Foerderung eines Deutschen Forschungsnetzes e.V., DE),
Reverse DNS
rproxyipv4.uni-oldenburg.de
Software
nginx /
Resource Hash
a04154d9a8d16bdf0c6e38c15d762761bb8007a4c190f48c340dd1344b02eb17
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://konto.uol.de/osp/a/idm/auth/oauth2/auth?client_id=sspr&response_type=code&state=H4sIAAAAAAAAAAGhAF7_UFdNLkdDTTEQRKVQu9QNSUijeaTGZjEmDEGdOV3vtYn7F1GcGWjCA92FX8eQUBE-sFkpwMxkk4ER_bpdOUod5WJ0IQb3JjKKJXXQmOnIuh7iJbAfqOWDOdUywO-WxQRdha0AF-AYMHlCWaIrur1KQuahjKjhWvuYHEXDVgfoaLaTUJP2b3g39vBGrGORKfSs2jx4kXK23-HvqTS5591Af_PpsdWroQAAAA%3D%3D&redirect_uri=https%3A%2F%2Fpw.uol.de%2Fsspr%2Fpublic%2Foauth&scope=openid
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

date
Mon, 12 Aug 2024 14:02:49 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload;
x-content-type-options
nosniff
last-modified
Mon, 10 Apr 2023 10:59:06 GMT
server
nginx
etag
W/"3561-1681124346000"
x-frame-options
SAMEORIGIN
content-type
text/css
cache-control
private
accept-ranges
bytes
content-length
3561
x-xss-protection
1; mode=block
jquery.smartbanner.min.css
konto.uol.de/osp/idm/css/jquery.smartbanner/1.0.0/
3 KB
4 KB
Stylesheet
General
Full URL
https://konto.uol.de/osp/idm/css/jquery.smartbanner/1.0.0/jquery.smartbanner.min.css
Requested by
Host: konto.uol.de
URL: https://konto.uol.de/osp/a/idm/auth/oauth2/auth?client_id=sspr&response_type=code&state=H4sIAAAAAAAAAAGhAF7_UFdNLkdDTTEQRKVQu9QNSUijeaTGZjEmDEGdOV3vtYn7F1GcGWjCA92FX8eQUBE-sFkpwMxkk4ER_bpdOUod5WJ0IQb3JjKKJXXQmOnIuh7iJbAfqOWDOdUywO-WxQRdha0AF-AYMHlCWaIrur1KQuahjKjhWvuYHEXDVgfoaLaTUJP2b3g39vBGrGORKfSs2jx4kXK23-HvqTS5591Af_PpsdWroQAAAA%3D%3D&redirect_uri=https%3A%2F%2Fpw.uol.de%2Fsspr%2Fpublic%2Foauth&scope=openid
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
134.106.87.42 Oldenburg, Germany, ASN680 (DFN Verein zur Foerderung eines Deutschen Forschungsnetzes e.V., DE),
Reverse DNS
rproxyipv4.uni-oldenburg.de
Software
nginx /
Resource Hash
cab82e61e005fa3c020a2858ca0a7a7b6e8755a4622509f0d8b9064cfa8a22c7
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://konto.uol.de/osp/a/idm/auth/oauth2/auth?client_id=sspr&response_type=code&state=H4sIAAAAAAAAAAGhAF7_UFdNLkdDTTEQRKVQu9QNSUijeaTGZjEmDEGdOV3vtYn7F1GcGWjCA92FX8eQUBE-sFkpwMxkk4ER_bpdOUod5WJ0IQb3JjKKJXXQmOnIuh7iJbAfqOWDOdUywO-WxQRdha0AF-AYMHlCWaIrur1KQuahjKjhWvuYHEXDVgfoaLaTUJP2b3g39vBGrGORKfSs2jx4kXK23-HvqTS5591Af_PpsdWroQAAAA%3D%3D&redirect_uri=https%3A%2F%2Fpw.uol.de%2Fsspr%2Fpublic%2Foauth&scope=openid
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

date
Mon, 12 Aug 2024 14:02:49 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload;
x-content-type-options
nosniff
last-modified
Mon, 10 Apr 2023 10:59:06 GMT
server
nginx
etag
W/"3485-1681124346000"
x-frame-options
SAMEORIGIN
content-type
text/css
cache-control
private
accept-ranges
bytes
content-length
3485
x-xss-protection
1; mode=block
jquery.min.js
konto.uol.de/osp/idm/js/jquery/3.5.1/
87 KB
88 KB
Script
General
Full URL
https://konto.uol.de/osp/idm/js/jquery/3.5.1/jquery.min.js
Requested by
Host: konto.uol.de
URL: https://konto.uol.de/osp/a/idm/auth/oauth2/auth?client_id=sspr&response_type=code&state=H4sIAAAAAAAAAAGhAF7_UFdNLkdDTTEQRKVQu9QNSUijeaTGZjEmDEGdOV3vtYn7F1GcGWjCA92FX8eQUBE-sFkpwMxkk4ER_bpdOUod5WJ0IQb3JjKKJXXQmOnIuh7iJbAfqOWDOdUywO-WxQRdha0AF-AYMHlCWaIrur1KQuahjKjhWvuYHEXDVgfoaLaTUJP2b3g39vBGrGORKfSs2jx4kXK23-HvqTS5591Af_PpsdWroQAAAA%3D%3D&redirect_uri=https%3A%2F%2Fpw.uol.de%2Fsspr%2Fpublic%2Foauth&scope=openid
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
134.106.87.42 Oldenburg, Germany, ASN680 (DFN Verein zur Foerderung eines Deutschen Forschungsnetzes e.V., DE),
Reverse DNS
rproxyipv4.uni-oldenburg.de
Software
nginx /
Resource Hash
f7f6a5894f1d19ddad6fa392b2ece2c5e578cbf7da4ea805b6885eb6985b6e3d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://konto.uol.de/osp/a/idm/auth/oauth2/auth?client_id=sspr&response_type=code&state=H4sIAAAAAAAAAAGhAF7_UFdNLkdDTTEQRKVQu9QNSUijeaTGZjEmDEGdOV3vtYn7F1GcGWjCA92FX8eQUBE-sFkpwMxkk4ER_bpdOUod5WJ0IQb3JjKKJXXQmOnIuh7iJbAfqOWDOdUywO-WxQRdha0AF-AYMHlCWaIrur1KQuahjKjhWvuYHEXDVgfoaLaTUJP2b3g39vBGrGORKfSs2jx4kXK23-HvqTS5591Af_PpsdWroQAAAA%3D%3D&redirect_uri=https%3A%2F%2Fpw.uol.de%2Fsspr%2Fpublic%2Foauth&scope=openid
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

date
Mon, 12 Aug 2024 14:02:49 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload;
x-content-type-options
nosniff
last-modified
Mon, 10 Apr 2023 10:59:06 GMT
server
nginx
etag
W/"89476-1681124346000"
x-frame-options
SAMEORIGIN
content-type
application/javascript
cache-control
private
accept-ranges
bytes
content-length
89476
x-xss-protection
1; mode=block
jquery.smartbanner.min.js
konto.uol.de/osp/idm/js/jquery.smartbanner/1.0.0/
5 KB
6 KB
Script
General
Full URL
https://konto.uol.de/osp/idm/js/jquery.smartbanner/1.0.0/jquery.smartbanner.min.js
Requested by
Host: konto.uol.de
URL: https://konto.uol.de/osp/a/idm/auth/oauth2/auth?client_id=sspr&response_type=code&state=H4sIAAAAAAAAAAGhAF7_UFdNLkdDTTEQRKVQu9QNSUijeaTGZjEmDEGdOV3vtYn7F1GcGWjCA92FX8eQUBE-sFkpwMxkk4ER_bpdOUod5WJ0IQb3JjKKJXXQmOnIuh7iJbAfqOWDOdUywO-WxQRdha0AF-AYMHlCWaIrur1KQuahjKjhWvuYHEXDVgfoaLaTUJP2b3g39vBGrGORKfSs2jx4kXK23-HvqTS5591Af_PpsdWroQAAAA%3D%3D&redirect_uri=https%3A%2F%2Fpw.uol.de%2Fsspr%2Fpublic%2Foauth&scope=openid
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
134.106.87.42 Oldenburg, Germany, ASN680 (DFN Verein zur Foerderung eines Deutschen Forschungsnetzes e.V., DE),
Reverse DNS
rproxyipv4.uni-oldenburg.de
Software
nginx /
Resource Hash
d045bec656d584ef8092e9fca937be2315735d6786535d8c9663c9e197df2967
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://konto.uol.de/osp/a/idm/auth/oauth2/auth?client_id=sspr&response_type=code&state=H4sIAAAAAAAAAAGhAF7_UFdNLkdDTTEQRKVQu9QNSUijeaTGZjEmDEGdOV3vtYn7F1GcGWjCA92FX8eQUBE-sFkpwMxkk4ER_bpdOUod5WJ0IQb3JjKKJXXQmOnIuh7iJbAfqOWDOdUywO-WxQRdha0AF-AYMHlCWaIrur1KQuahjKjhWvuYHEXDVgfoaLaTUJP2b3g39vBGrGORKfSs2jx4kXK23-HvqTS5591Af_PpsdWroQAAAA%3D%3D&redirect_uri=https%3A%2F%2Fpw.uol.de%2Fsspr%2Fpublic%2Foauth&scope=openid
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

date
Mon, 12 Aug 2024 14:02:49 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload;
x-content-type-options
nosniff
last-modified
Mon, 10 Apr 2023 10:59:06 GMT
server
nginx
etag
W/"5538-1681124346000"
x-frame-options
SAMEORIGIN
content-type
application/javascript
cache-control
private
accept-ranges
bytes
content-length
5538
x-xss-protection
1; mode=block
loginimage.png
konto.uol.de/osp/idm/images/
12 KB
13 KB
Image
General
Full URL
https://konto.uol.de/osp/idm/images/loginimage.png
Requested by
Host: konto.uol.de
URL: https://konto.uol.de/osp/a/idm/auth/oauth2/auth?client_id=sspr&response_type=code&state=H4sIAAAAAAAAAAGhAF7_UFdNLkdDTTEQRKVQu9QNSUijeaTGZjEmDEGdOV3vtYn7F1GcGWjCA92FX8eQUBE-sFkpwMxkk4ER_bpdOUod5WJ0IQb3JjKKJXXQmOnIuh7iJbAfqOWDOdUywO-WxQRdha0AF-AYMHlCWaIrur1KQuahjKjhWvuYHEXDVgfoaLaTUJP2b3g39vBGrGORKfSs2jx4kXK23-HvqTS5591Af_PpsdWroQAAAA%3D%3D&redirect_uri=https%3A%2F%2Fpw.uol.de%2Fsspr%2Fpublic%2Foauth&scope=openid
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
134.106.87.42 Oldenburg, Germany, ASN680 (DFN Verein zur Foerderung eines Deutschen Forschungsnetzes e.V., DE),
Reverse DNS
rproxyipv4.uni-oldenburg.de
Software
nginx /
Resource Hash
2a70f46554e812a6ce514e8eb741e7771e4a6a8e60884564e139ed1e70cff62f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://konto.uol.de/osp/a/idm/auth/oauth2/auth?client_id=sspr&response_type=code&state=H4sIAAAAAAAAAAGhAF7_UFdNLkdDTTEQRKVQu9QNSUijeaTGZjEmDEGdOV3vtYn7F1GcGWjCA92FX8eQUBE-sFkpwMxkk4ER_bpdOUod5WJ0IQb3JjKKJXXQmOnIuh7iJbAfqOWDOdUywO-WxQRdha0AF-AYMHlCWaIrur1KQuahjKjhWvuYHEXDVgfoaLaTUJP2b3g39vBGrGORKfSs2jx4kXK23-HvqTS5591Af_PpsdWroQAAAA%3D%3D&redirect_uri=https%3A%2F%2Fpw.uol.de%2Fsspr%2Fpublic%2Foauth&scope=openid
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

date
Mon, 12 Aug 2024 14:02:49 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload;
x-content-type-options
nosniff
last-modified
Fri, 05 Jul 2024 11:39:49 GMT
server
nginx
etag
W/"12627-1720179589261"
x-frame-options
SAMEORIGIN
content-type
image/png
cache-control
private
accept-ranges
bytes
content-length
12627
x-xss-protection
1; mode=block
favicon.ico
konto.uol.de/osp/idm/images/
10 KB
11 KB
Other
General
Full URL
https://konto.uol.de/osp/idm/images/favicon.ico
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
134.106.87.42 Oldenburg, Germany, ASN680 (DFN Verein zur Foerderung eines Deutschen Forschungsnetzes e.V., DE),
Reverse DNS
rproxyipv4.uni-oldenburg.de
Software
nginx /
Resource Hash
c9404f971544db6f002fe4b006854117582f1f5c9ab4ac9829f72ce8e04bc5f9
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://konto.uol.de/osp/a/idm/auth/oauth2/auth?client_id=sspr&response_type=code&state=H4sIAAAAAAAAAAGhAF7_UFdNLkdDTTEQRKVQu9QNSUijeaTGZjEmDEGdOV3vtYn7F1GcGWjCA92FX8eQUBE-sFkpwMxkk4ER_bpdOUod5WJ0IQb3JjKKJXXQmOnIuh7iJbAfqOWDOdUywO-WxQRdha0AF-AYMHlCWaIrur1KQuahjKjhWvuYHEXDVgfoaLaTUJP2b3g39vBGrGORKfSs2jx4kXK23-HvqTS5591Af_PpsdWroQAAAA%3D%3D&redirect_uri=https%3A%2F%2Fpw.uol.de%2Fsspr%2Fpublic%2Foauth&scope=openid
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

date
Mon, 12 Aug 2024 14:02:49 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload;
x-content-type-options
nosniff
last-modified
Mon, 10 Apr 2023 10:59:06 GMT
server
nginx
etag
W/"10462-1681124346000"
x-frame-options
SAMEORIGIN
content-type
image/x-icon
cache-control
private
accept-ranges
bytes
content-length
10462
x-xss-protection
1; mode=block

Verdicts & Comments Add Verdict or Comment

14 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

function| $ function| jQuery string| jsImagePath function| whenLoaded function| toggleField function| toggleUserMessageDesc function| setToggleFieldListeners function| installButtonClickHandler function| installInputEnterHandler function| whenLoadedImpl function| disableByOverride function| contractSelectButtonClick function| processForm function| imageCancel

5 Cookies

Domain/Path Name / Value
pw.uol.de/sspr/ Name: ID
Value: lBkm5ggOphbDs60UDGMzCEU1vNFO2bYXlzr2crhj
pw.uol.de/sspr/ Name: SESSION
Value: H4sIAAAAAAAAAAHLADT_UFdNLkdDTTEQRKVQu9QNSUijeaTGZjEmDTExsVAMzsb3kq0WN1bNIMoVbXlY7JK5btparXPtvw-Jvdj7f3zyZnVcVWHfUPlNSEAcbu8v15ITC3eLERUx0cmKpLVspcNMXt4EnQDM9GY-DDI8ozFP99WcYdSGb_xqT3KV-epvfmOsKRDuU0UWl-ivrrKdqPbxV9p3u0_upSMoejFbJ-I0YdMRCJDKp_nIZUp1XeUrYB4mi7dXnifjsN6aPmeGdMrl-8Bk8iFnFkqJSZgtnGnAywAAAA%3D%3D
pw.uol.de/sspr Name: JSESSIONID
Value: 85DD59F1738F9ABAA63ABA94E9245244
.konto.uol.de/ Name: x-oidp-oauth2-1723471369586-jyb1IFizEe-xEQoAAAAFTQ
Value: HOXzogujdB73UcYntKYOzaaYhIIAx7u7T5KA0oI7RzLkK6rfG4xTMMekrzOTKRWoQN9oNMd/FhF5G79gW1gIGDlmSj3PEkngP8hlAKYwP3OY8LH54XrhqHQsJBMgeBLV4ONcEAYGd2pb8WcJnmVSuHuQiKgTpd6BjxNQEoOJxPOEAABmtUg2OJQzx4N3WOzD/fFaGCjgopZ92derUUxqr8zrmYKuUYOADnQKEl/zQhOhIplvGwkNFHSnBxHarJrKLTpGhmpS3h2DLmAWBTRAYB8laWGbgW2ds9jppAqi@RTcduEQnmt8FpbauwgBDEfpOi/9ZSxJ@RyioMjBCJkFdx1IPJBkMrAJaQMTXYZzS7r613oRMWZRdfbWXMnXW3zroSDT9EX6@oSQ2R0YcTLE@LuxQB6XRu2EeqQlQymuVzYaGV04es@8iPNkh81bsah6NanPcn1DG9FP67t3eAITPo@Cey@mjT4Ucn2a/DzU@MnXX4pjUZubAUsk5drQ0JhOOU8IGHOEnNaspAyqaq47BBGNCzrqSjWylSMfjLtKu0RFdUCskiwxiqiuHNciUYbrUmgbVAlAmNu2eqaxdPbpL5HpL73Js2bKQ9nIgR2egP@VGF2ziRzvPfFtN94@dqCUcP8KFxtftZ3plE1ohB7EMq3abghpIYWMu4Q9tSGriEUkMQLDifc3B2unVpYBCfhquMiN6aKpH/ZOl4hR4yAKWT2e7tedVUQncbJQ1KUSInYKRm@wb1rC8FoZW1h4qwg4H9JFz5fNpUsQKYaLN3s6W7YzVxveJyhUG9jn24LQ4x9k28u5B8gGuw9z1jjTt/8Y/C3gIyXWoikJs1sh0fUhbJQehLLt8NpmhsOzG7Sm0Pm1SKIPqTIsAwHtJyVLNad7toleTjHMblefxvXn3rsg8nTlRLFt8@93pVxKeIj9HiU~
.konto.uol.de/ Name: x-oidp-session59303d34382c2d310
Value: 200-IURGIFOA/QRISNL6RQNH9KJUZ65DSWGTJNPOOLGX-BAB8E5FD-C1B3!1!C1B4!120!127!Z0Er94lFRxRChJxpxstPgpSKeq615t9oPorQgigIUvA~!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~

1 Console Messages

Source Level URL
Text
recommendation verbose URL: https://konto.uol.de/osp/a/idm/auth/oauth2/auth?client_id=sspr&response_type=code&state=H4sIAAAAAAAAAAGhAF7_UFdNLkdDTTEQRKVQu9QNSUijeaTGZjEmDEGdOV3vtYn7F1GcGWjCA92FX8eQUBE-sFkpwMxkk4ER_bpdOUod5WJ0IQb3JjKKJXXQmOnIuh7iJbAfqOWDOdUywO-WxQRdha0AF-AYMHlCWaIrur1KQuahjKjhWvuYHEXDVgfoaLaTUJP2b3g39vBGrGORKfSs2jx4kXK23-HvqTS5591Af_PpsdWroQAAAA%3D%3D&redirect_uri=https%3A%2F%2Fpw.uol.de%2Fsspr%2Fpublic%2Foauth&scope=openid
Message:
[DOM] Input elements should have autocomplete attributes (suggested: "current-password"): (More info: https://goo.gl/9p2vKq) %o

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy default-src 'self'; script-src 'self' 'nonce-FtHBjXU+ZG2uogwha5EWLA=='; style-src 'self' 'nonce-FtHBjXU+ZG2uogwha5EWLA=='; base-uri 'none'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block