Submitted URL: http://mail.uc.edu/
Effective URL: https://login.uc.edu/idp/profile/SAML2/Redirect/SSO;jsessionid=fdxx5rn8bgtu1apgdjxc9so5y?execution=e1s1
Submission Tags: phishing malicious Search All
Submission: On January 24 via api from US

Summary

This website contacted 3 IPs in 4 countries across 6 domains to perform 10 HTTP transactions. The main IP is 129.137.3.196, located in Cincinnati, United States and belongs to UC-DOM, US. The main domain is login.uc.edu.
TLS certificate: Issued by InCommon RSA Server CA on October 9th 2019. Valid for: a year.
This is the only time login.uc.edu was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
2 2 129.137.5.111 20126 (UC-DOM)
1 1 40.97.128.194 8075 (MICROSOFT...)
3 3 2603:1026:206... 8075 (MICROSOFT...)
1 1 20.190.129.160 8075 (MICROSOFT...)
1 1 129.137.6.64 20126 (UC-DOM)
1 9 129.137.3.196 20126 (UC-DOM)
1 2a00:1450:400... 15169 (GOOGLE)
1 2a00:1450:400... 15169 (GOOGLE)
10 3
Domain Requested by
9 login.uc.edu 1 redirects login.uc.edu
2 outlook.office365.com 2 redirects
2 mail.uc.edu 2 redirects
1 fonts.gstatic.com login.uc.edu
1 fonts.googleapis.com login.uc.edu
1 adfs.uc.edu 1 redirects
1 login.microsoftonline.com 1 redirects
1 www.outlook.com 1 redirects
1 outlook.com 1 redirects
10 9

This site contains links to these domains. Also see Links.

Domain
www.uc.edu
Subject Issuer Validity Valid
*.uc.edu
InCommon RSA Server CA
2019-10-09 -
2020-10-08
a year crt.sh
*.storage.googleapis.com
GTS CA 1O1
2020-01-07 -
2020-03-31
3 months crt.sh
*.google.com
GTS CA 1O1
2020-01-07 -
2020-03-31
3 months crt.sh

This page contains 1 frames:

Primary Page: https://login.uc.edu/idp/profile/SAML2/Redirect/SSO;jsessionid=fdxx5rn8bgtu1apgdjxc9so5y?execution=e1s1
Frame ID: AF6B6DE3C969A076E018726C4C5AFB37
Requests: 10 HTTP requests in this frame

Screenshot


Page URL History Show full URLs

  1. http://mail.uc.edu/ HTTP 302
    https://mail.uc.edu/ HTTP 302
    https://outlook.com/mail.uc.edu/ HTTP 301
    https://www.outlook.com/mail.uc.edu/ HTTP 301
    https://outlook.office365.com/mail.uc.edu/ HTTP 302
    https://outlook.office365.com/owa/mail.uc.edu/ HTTP 302
    https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redir... HTTP 302
    https://adfs.uc.edu/adfs/ls/?client-request-id=ae96470c-ef68-4545-b560-606ca99bd373&username=&wa... HTTP 302
    https://login.uc.edu/idp/profile/SAML2/Redirect/SSO?SAMLRequest=fZFLa8MwEIT%2fitDdlq04SS0cQ0goGPo... HTTP 302
    https://login.uc.edu/idp/profile/SAML2/Redirect/SSO;jsessionid=fdxx5rn8bgtu1apgdjxc9so5y?executio... Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • html /<link[^>]+?href="[^"]*bootstrap(?:\.min)?\.css/i
  • script /(?:\/([\d.]+))?(?:\/js)?\/bootstrap(?:\.min)?\.js/i

Overall confidence: 100%
Detected patterns
  • script /([\d.]+)?\/modernizr(?:.([\d.]+))?.*\.js/i

Overall confidence: 100%
Detected patterns
  • script /jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?/i

Page Statistics

10
Requests

100 %
HTTPS

38 %
IPv6

6
Domains

9
Subdomains

3
IPs

4
Countries

1099 kB
Transfer

1102 kB
Size

1
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://mail.uc.edu/ HTTP 302
    https://mail.uc.edu/ HTTP 302
    https://outlook.com/mail.uc.edu/ HTTP 301
    https://www.outlook.com/mail.uc.edu/ HTTP 301
    https://outlook.office365.com/mail.uc.edu/ HTTP 302
    https://outlook.office365.com/owa/mail.uc.edu/ HTTP 302
    https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office365.com%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=0&client-request-id=ae96470c-ef68-4545-b560-606ca99bd373&protectedtoken=true&domain_hint=mail.uc.edu&nonce=637154921593963997.09255936-edf5-4afc-b35f-ee98373d9afb&state=DYvJDYAwDMBamIBBeqZpyDg9JSQQr4r1ycOW_LBWSu3CJmgvUpSBAiaOARk4AzNZzxGlshl9okllNlMBpxmDTyDoXGbV8h7u_Yp7ynXb1ezoy_0 HTTP 302
    https://adfs.uc.edu/adfs/ls/?client-request-id=ae96470c-ef68-4545-b560-606ca99bd373&username=&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=estsredirect%3d2%26estsrequest%3drQIIAdNiNtQztFIxgAAjXRCpa5CWZqibnApiIYEiIS4BHvdp6zLeu7puTUjIWTn7cvEsRu7cxMwcvdJkvdSU0lWMShklJQXFVvr6-aUlOfn52Xr5aWmZyanGZqZ6yfm5-vnlifo7GBkvMDKuYjI3MzY3NDWxNDI0tTS2NDO2tDTXM7A0MgXyzHRTU9JMdU0S05J1k4xN03RTUy0tjM2NUywT05JuMfH7O5aWZBiBiPyizKrUT0ycaflFufEF-cUls5jzXSLLvFwiHctdfJ0Scz2dnFILowoqXdItvYIDA4tMigwrk_3D432cwoNLjZ29ctPLQguCnRwzE_0dg7JNHKv8oqoq3HOKM3Is87NzcvxyfJ0KKnJdQipd8iPck8IsMsxL4yMLzCvzIpIMU6vyK-MNVjETFXqbmNmAIZCbn3eKmS2_IDUvM-UCC-MrFh4DVisODi4BPgk2BYYfLIyLWIGhPOMs1914fXnv-fd6Exa7xjCcYtUP9TEviSj3KfQL09c3DAsw8siuSkn0DLfMjQxI1XfX9vbITAwMSTGoSAq1sDW0MpzAxjiBje0FG-MHNsYOdoZdnEREzC0uESMDI6CrDXWNTBQMLa1MLK0MLaMA0 HTTP 302
    https://login.uc.edu/idp/profile/SAML2/Redirect/SSO?SAMLRequest=fZFLa8MwEIT%2fitDdlq04SS0cQ0goGPoiKT30psjrRmBLrlbq499XduihFHJblpmd%2fZgK5dCPYhv82RzgPQB60uw3VLfJaSXXSso24R2%2fSYqlLBO5Xi%2bSnMMiX52WpcwXlLyAQ23NhvI0o6RBDNAY9NL4uMp4lmR5wovnvBRFKThPizJ7pWQfc7SRfnaevR9RMNbbN23SoFJoA9PtyEZnO90DO27v7zg7QKsdKM%2bOx0dKdtYgTCHBGWElahRGDoDCKzHpRfxHqItIBIMjKN1paCn5GnqDYua%2b7o7x3irb07qaudzFet0kEcFNXLSeuCKWbDv8pZpmFgUfWgEy7wL6il2O19Wliod4stk%2f2V6rb3Jr3SCvQOZpPm9iXd0s%2fYu67Xv7uXMgPWxoTANKWF2x%2f53XPw%3d%3d&RelayState=4922931b-96db-4623-8a02-4591a492325f&client-request-id=ae96470c-ef68-4545-b560-606ca99bd373 HTTP 302
    https://login.uc.edu/idp/profile/SAML2/Redirect/SSO;jsessionid=fdxx5rn8bgtu1apgdjxc9so5y?execution=e1s1 Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

10 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request SSO;jsessionid=fdxx5rn8bgtu1apgdjxc9so5y
login.uc.edu/idp/profile/SAML2/Redirect/
Redirect Chain
  • http://mail.uc.edu/
  • https://mail.uc.edu/
  • https://outlook.com/mail.uc.edu/
  • https://www.outlook.com/mail.uc.edu/
  • https://outlook.office365.com/mail.uc.edu/
  • https://outlook.office365.com/owa/mail.uc.edu/
  • https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office365.com%2fowa%2f&resource=00000002-0000-0ff1-ce00-0...
  • https://adfs.uc.edu/adfs/ls/?client-request-id=ae96470c-ef68-4545-b560-606ca99bd373&username=&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=estsredirect%3d2%26estsrequest%3drQIIAdNi...
  • https://login.uc.edu/idp/profile/SAML2/Redirect/SSO?SAMLRequest=fZFLa8MwEIT%2fitDdlq04SS0cQ0goGPoiKT30psjrRmBLrlbq499XduihFHJblpmd%2fZgK5dCPYhv82RzgPQB60uw3VLfJaSXXSso24R2%2fSYqlLBO5Xi%2bSnMMiX52Wp...
  • https://login.uc.edu/idp/profile/SAML2/Redirect/SSO;jsessionid=fdxx5rn8bgtu1apgdjxc9so5y?execution=e1s1
6 KB
6 KB
Document
General
Full URL
https://login.uc.edu/idp/profile/SAML2/Redirect/SSO;jsessionid=fdxx5rn8bgtu1apgdjxc9so5y?execution=e1s1
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
129.137.3.196 Cincinnati, United States, ASN20126 (UC-DOM, US),
Reverse DNS
Software
/
Resource Hash
e431542d4be07619c04c64863e9943e60f6bc638bf84a5a45f651dac82357b43

Request headers

Host
login.uc.edu
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.88 Safari/537.36
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3
Sec-Fetch-Site
none
Sec-Fetch-Mode
navigate
Accept-Encoding
gzip, deflate, br
Cookie
JSESSIONID=fdxx5rn8bgtu1apgdjxc9so5y
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.88 Safari/537.36

Response headers

Cache-Control
no-store
Content-Type
text/html;charset=utf-8
Content-Length
6194

Redirect headers

Set-Cookie
JSESSIONID=fdxx5rn8bgtu1apgdjxc9so5y;Path=/idp;Secure
Cache-Control
no-store
Location
https://login.uc.edu/idp/profile/SAML2/Redirect/SSO;jsessionid=fdxx5rn8bgtu1apgdjxc9so5y?execution=e1s1
Content-Length
0
bootstrap.min.css
login.uc.edu/content/
98 KB
98 KB
Stylesheet
General
Full URL
https://login.uc.edu/content/bootstrap.min.css
Requested by
Host: login.uc.edu
URL: https://login.uc.edu/idp/profile/SAML2/Redirect/SSO;jsessionid=fdxx5rn8bgtu1apgdjxc9so5y?execution=e1s1
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
129.137.3.196 Cincinnati, United States, ASN20126 (UC-DOM, US),
Reverse DNS
Software
/
Resource Hash
e9503448692b738dd260fbd7f7cabf2e11f09b600fa97e6eb3a56eba5b1a7e9b

Request headers

Referer
https://login.uc.edu/idp/profile/SAML2/Redirect/SSO;jsessionid=fdxx5rn8bgtu1apgdjxc9so5y?execution=e1s1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.88 Safari/537.36

Response headers

Last-Modified
Thu, 17 May 2018 12:44:36 GMT
Accept-Ranges
bytes
Content-Length
99961
Content-Type
text/css
shibbolethLogin.css
login.uc.edu/content/
1 KB
2 KB
Stylesheet
General
Full URL
https://login.uc.edu/content/shibbolethLogin.css
Requested by
Host: login.uc.edu
URL: https://login.uc.edu/idp/profile/SAML2/Redirect/SSO;jsessionid=fdxx5rn8bgtu1apgdjxc9so5y?execution=e1s1
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
129.137.3.196 Cincinnati, United States, ASN20126 (UC-DOM, US),
Reverse DNS
Software
/
Resource Hash
573b77568cb090914c3f81dad30a5594b283a29c0efc6150ea20b4b9adef3cf4

Request headers

Referer
https://login.uc.edu/idp/profile/SAML2/Redirect/SSO;jsessionid=fdxx5rn8bgtu1apgdjxc9so5y?execution=e1s1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.88 Safari/537.36

Response headers

Last-Modified
Tue, 05 Jun 2018 18:09:08 GMT
Accept-Ranges
bytes
Content-Length
1502
Content-Type
text/css
University-of-Cincinnati-Main-Campus-Ofer-Wolberger-for-NYT.jpg
login.uc.edu/content/new/
794 KB
794 KB
Image
General
Full URL
https://login.uc.edu/content/new/University-of-Cincinnati-Main-Campus-Ofer-Wolberger-for-NYT.jpg
Requested by
Host: login.uc.edu
URL: https://login.uc.edu/idp/profile/SAML2/Redirect/SSO;jsessionid=fdxx5rn8bgtu1apgdjxc9so5y?execution=e1s1
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
129.137.3.196 Cincinnati, United States, ASN20126 (UC-DOM, US),
Reverse DNS
Software
/
Resource Hash
042d302e9379b02e515cc61f75ae541a6034ef6010cc33b2fa567ee8392aa5de

Request headers

Referer
https://login.uc.edu/idp/profile/SAML2/Redirect/SSO;jsessionid=fdxx5rn8bgtu1apgdjxc9so5y?execution=e1s1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.88 Safari/537.36

Response headers

Last-Modified
Mon, 11 Dec 2017 18:56:44 GMT
Accept-Ranges
bytes
Content-Length
813062
Content-Type
image/jpeg
UC_ID_unleashedwhite.png
login.uc.edu/content/new/
68 KB
68 KB
Image
General
Full URL
https://login.uc.edu/content/new/UC_ID_unleashedwhite.png
Requested by
Host: login.uc.edu
URL: https://login.uc.edu/idp/profile/SAML2/Redirect/SSO;jsessionid=fdxx5rn8bgtu1apgdjxc9so5y?execution=e1s1
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
129.137.3.196 Cincinnati, United States, ASN20126 (UC-DOM, US),
Reverse DNS
Software
/
Resource Hash
1a71a7aa252147ca0884bb6d35cac101f826fe6fd9bf761b9f52992a062c9262

Request headers

Referer
https://login.uc.edu/idp/profile/SAML2/Redirect/SSO;jsessionid=fdxx5rn8bgtu1apgdjxc9so5y?execution=e1s1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.88 Safari/537.36

Response headers

Last-Modified
Mon, 11 Dec 2017 18:56:44 GMT
Accept-Ranges
bytes
Content-Length
69586
Content-Type
image/png
jquery.min.js
login.uc.edu/content/
91 KB
91 KB
Script
General
Full URL
https://login.uc.edu/content/jquery.min.js
Requested by
Host: login.uc.edu
URL: https://login.uc.edu/idp/profile/SAML2/Redirect/SSO;jsessionid=fdxx5rn8bgtu1apgdjxc9so5y?execution=e1s1
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
129.137.3.196 Cincinnati, United States, ASN20126 (UC-DOM, US),
Reverse DNS
Software
/
Resource Hash
89a15e9c40bc6b14809f236ee8cd3ed1ea42393c1f6ca55c7855cd779b3f922e

Request headers

Referer
https://login.uc.edu/idp/profile/SAML2/Redirect/SSO;jsessionid=fdxx5rn8bgtu1apgdjxc9so5y?execution=e1s1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.88 Safari/537.36

Response headers

Last-Modified
Thu, 17 May 2018 12:46:02 GMT
Accept-Ranges
bytes
Content-Length
93100
Content-Type
application/javascript
bootstrap.min.js
login.uc.edu/content/
28 KB
29 KB
Script
General
Full URL
https://login.uc.edu/content/bootstrap.min.js
Requested by
Host: login.uc.edu
URL: https://login.uc.edu/idp/profile/SAML2/Redirect/SSO;jsessionid=fdxx5rn8bgtu1apgdjxc9so5y?execution=e1s1
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
129.137.3.196 Cincinnati, United States, ASN20126 (UC-DOM, US),
Reverse DNS
Software
/
Resource Hash
898d05a17f2cfc5120ddcdba47a885c378c0b466f30f0700e502757e24b403a1

Request headers

Referer
https://login.uc.edu/idp/profile/SAML2/Redirect/SSO;jsessionid=fdxx5rn8bgtu1apgdjxc9so5y?execution=e1s1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.88 Safari/537.36

Response headers

Last-Modified
Thu, 17 May 2018 12:46:10 GMT
Accept-Ranges
bytes
Content-Length
29110
Content-Type
application/javascript
shibbolethLogin.js
login.uc.edu/content/
2 KB
2 KB
Script
General
Full URL
https://login.uc.edu/content/shibbolethLogin.js
Requested by
Host: login.uc.edu
URL: https://login.uc.edu/idp/profile/SAML2/Redirect/SSO;jsessionid=fdxx5rn8bgtu1apgdjxc9so5y?execution=e1s1
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
129.137.3.196 Cincinnati, United States, ASN20126 (UC-DOM, US),
Reverse DNS
Software
/
Resource Hash
74e6940ac12e3867bd226b5018db5220b8d96d3503ccd2782cf5e67a26a7153f

Request headers

Referer
https://login.uc.edu/idp/profile/SAML2/Redirect/SSO;jsessionid=fdxx5rn8bgtu1apgdjxc9so5y?execution=e1s1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.88 Safari/537.36

Response headers

Last-Modified
Mon, 23 Jan 2017 16:48:04 GMT
Accept-Ranges
bytes
Content-Length
1692
Content-Type
application/javascript
css
fonts.googleapis.com/
5 KB
686 B
Stylesheet
General
Full URL
https://fonts.googleapis.com/css?family=Open+Sans:400,300
Requested by
Host: login.uc.edu
URL: https://login.uc.edu/idp/profile/SAML2/Redirect/SSO;jsessionid=fdxx5rn8bgtu1apgdjxc9so5y?execution=e1s1
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:820::200a Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
b0da72d60d5dd29e3d180e7c87781f30223e27ea0b0de30826ce5a4279f2319d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Referer
https://login.uc.edu/idp/profile/SAML2/Redirect/SSO;jsessionid=fdxx5rn8bgtu1apgdjxc9so5y?execution=e1s1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.88 Safari/537.36

Response headers

strict-transport-security
max-age=31536000
content-encoding
br
last-modified
Fri, 24 Jan 2020 19:49:24 GMT
server
ESF
access-control-allow-origin
*
date
Fri, 24 Jan 2020 19:49:24 GMT
x-frame-options
SAMEORIGIN
content-type
text/css; charset=utf-8
status
200
alt-svc
quic=":443"; ma=2592000; v="46,43",h3-Q050=":443"; ma=2592000,h3-Q049=":443"; ma=2592000,h3-Q048=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000
cache-control
private, max-age=86400, stale-while-revalidate=604800
timing-allow-origin
*
link
<https://fonts.gstatic.com>; rel=preconnect; crossorigin
x-xss-protection
0
expires
Fri, 24 Jan 2020 19:49:24 GMT
mem8YaGs126MiZpBA-UFVZ0bf8pkAg.woff2
fonts.gstatic.com/s/opensans/v17/
9 KB
9 KB
Font
General
Full URL
https://fonts.gstatic.com/s/opensans/v17/mem8YaGs126MiZpBA-UFVZ0bf8pkAg.woff2
Requested by
Host: login.uc.edu
URL: https://login.uc.edu/idp/profile/SAML2/Redirect/SSO;jsessionid=fdxx5rn8bgtu1apgdjxc9so5y?execution=e1s1
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:821::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
54c64f3c66372027154f01fc9f24b4e25fdfe405b70d1994c79abbc2576ff775
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.88 Safari/537.36
Referer
https://fonts.googleapis.com/css?family=Open+Sans:400,300
Origin
https://login.uc.edu

Response headers

date
Thu, 21 Nov 2019 17:13:27 GMT
x-content-type-options
nosniff
last-modified
Tue, 23 Jul 2019 19:30:49 GMT
server
sffe
age
5538957
content-type
font/woff2
status
200
alt-svc
quic=":443"; ma=2592000; v="46,43",h3-Q050=":443"; ma=2592000,h3-Q049=":443"; ma=2592000,h3-Q048=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
access-control-allow-origin
*
content-length
9132
x-xss-protection
0
expires
Fri, 20 Nov 2020 17:13:27 GMT

Verdicts & Comments Add Verdict or Comment

5 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| onformdata object| onpointerrawupdate function| $ function| jQuery object| jQuery110200725276212784629

1 Cookies

Domain/Path Name / Value
login.uc.edu/idp Name: JSESSIONID
Value: fdxx5rn8bgtu1apgdjxc9so5y