Submitted URL: https://cds.cern.ch/record/101498/files/Thesis-1942-Feynman.pdf
Effective URL: https://auth.cern.ch/auth/realms/cern/protocol/openid-connect/auth?response_type=code&scope=openid&client_id=cds-lega...
Submission: On August 22 via api from CZ — Scanned from CH

Summary

This website contacted 2 IPs in 1 countries across 1 domains to perform 19 HTTP transactions. The main IP is 2001:1458:d00:6f::100:178, located in Switzerland and belongs to CERN, CH. The main domain is auth.cern.ch.
TLS certificate: Issued by Sectigo RSA Organization Validation S... on August 29th 2022. Valid for: a year.
This is the only time auth.cern.ch was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
2 2 188.185.12.33 513 (CERN)
18 2001:1458:d00... 513 (CERN)
1 2001:1458:d00... 513 (CERN)
19 2
Apex Domain
Subdomains
Transfer
21 cern.ch
cds.cern.ch
auth.cern.ch
sso-motd-api.web.cern.ch
543 KB
19 1
Domain Requested by
18 auth.cern.ch auth.cern.ch
2 cds.cern.ch 2 redirects
1 sso-motd-api.web.cern.ch auth.cern.ch
19 3
Subject Issuer Validity Valid
auth.cern.ch
Sectigo RSA Organization Validation Secure Server CA
2022-08-29 -
2023-08-29
a year crt.sh
www.cern.ch
Sectigo RSA Organization Validation Secure Server CA
2023-01-16 -
2024-01-16
a year crt.sh

This page contains 1 frames:

Primary Page: https://auth.cern.ch/auth/realms/cern/protocol/openid-connect/auth?response_type=code&scope=openid&client_id=cds-legacy-prod&state=Hc15qIpQChdr2Rysp5zSnj7uogo&redirect_uri=https%3A%2F%2Fcds.cern.ch%2Fyouraccount%2Flogin%2Fcern&nonce=mmEWGCy3_47gfYRZOugba4McUGowUNsbnoks0xf3KKA
Frame ID: 1315B79734771342B3060DCB9B847465
Requests: 19 HTTP requests in this frame

Screenshot

Page Title

Sign in to CERN

Page URL History Show full URLs

  1. https://cds.cern.ch/record/101498/files/Thesis-1942-Feynman.pdf HTTP 302
    https://cds.cern.ch/youraccount/login?action=6e8f72b9d2a0d1a03f9145482b42c0186386170&ln=de&a... HTTP 302
    https://auth.cern.ch/auth/realms/cern/protocol/openid-connect/auth?response_type=code&scope=openi... Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • (?:F|f)o(?:n|r)t-?(?:A|a)wesome(?:.*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)

Page Statistics

19
Requests

100 %
HTTPS

67 %
IPv6

1
Domains

3
Subdomains

2
IPs

1
Countries

541 kB
Transfer

2092 kB
Size

6
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://cds.cern.ch/record/101498/files/Thesis-1942-Feynman.pdf HTTP 302
    https://cds.cern.ch/youraccount/login?action=6e8f72b9d2a0d1a03f9145482b42c0186386170&ln=de&referer=https%3A%2F%2Fcds.cern.ch%2Frecord%2F101498%2Ffiles%2FThesis-1942-Feynman.pdf%3F HTTP 302
    https://auth.cern.ch/auth/realms/cern/protocol/openid-connect/auth?response_type=code&scope=openid&client_id=cds-legacy-prod&state=Hc15qIpQChdr2Rysp5zSnj7uogo&redirect_uri=https%3A%2F%2Fcds.cern.ch%2Fyouraccount%2Flogin%2Fcern&nonce=mmEWGCy3_47gfYRZOugba4McUGowUNsbnoks0xf3KKA Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

19 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request auth
auth.cern.ch/auth/realms/cern/protocol/openid-connect/
Redirect Chain
  • https://cds.cern.ch/record/101498/files/Thesis-1942-Feynman.pdf
  • https://cds.cern.ch/youraccount/login?action=6e8f72b9d2a0d1a03f9145482b42c0186386170&ln=de&referer=https%3A%2F%2Fcds.cern.ch%2Frecord%2F101498%2Ffiles%2FThesis-1942-Feynman.pdf%3F
  • https://auth.cern.ch/auth/realms/cern/protocol/openid-connect/auth?response_type=code&scope=openid&client_id=cds-legacy-prod&state=Hc15qIpQChdr2Rysp5zSnj7uogo&redirect_uri=https%3A%2F%2Fcds.cern.ch...
13 KB
14 KB
Document
General
Full URL
https://auth.cern.ch/auth/realms/cern/protocol/openid-connect/auth?response_type=code&scope=openid&client_id=cds-legacy-prod&state=Hc15qIpQChdr2Rysp5zSnj7uogo&redirect_uri=https%3A%2F%2Fcds.cern.ch%2Fyouraccount%2Flogin%2Fcern&nonce=mmEWGCy3_47gfYRZOugba4McUGowUNsbnoks0xf3KKA
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2001:1458:d00:6f::100:178 , Switzerland, ASN513 (CERN, CH),
Reverse DNS
Software
nginx/1.20.1 /
Resource Hash
a0814f98489d871976a775fe509bc9b06fc9ff5157fcff0900bc04a0d02a9324
Security Headers
Name Value
Content-Security-Policy frame-src 'self'; frame-ancestors 'self' *.cern.ch http://localhost:* https://localhost:* inforos.cern.ch:9543; object-src 'none';
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.5845.96 Safari/537.36
accept-language
de-CH,de;q=0.9

Response headers

Cache-Control
no-store, must-revalidate, max-age=0
Content-Language
en
Content-Security-Policy
frame-src 'self'; frame-ancestors 'self' *.cern.ch http://localhost:* https://localhost:* inforos.cern.ch:9543; object-src 'none';
Content-Type
text/html;charset=utf-8
Date
Tue, 22 Aug 2023 16:30:58 GMT
Referrer-Policy
no-referrer
Server
nginx/1.20.1
Strict-Transport-Security
max-age=31536000; includeSubDomains
Transfer-Encoding
chunked
X-Content-Type-Options
nosniff
X-Frame-Options
SAMEORIGIN
X-Robots-Tag
none
X-XSS-Protection
1; mode=block

Redirect headers

Access-Control-Allow-Origin
*
Cache-Control
no-cache, no-store, max-age=0
Connection
Keep-Alive
Content-Length
480
Content-Type
text/html; charset=iso-8859-1
Date
Tue, 22 Aug 2023 16:30:58 GMT
Keep-Alive
timeout=15, max=99
Location
https://auth.cern.ch/auth/realms/cern/protocol/openid-connect/auth?response_type=code&scope=openid&client_id=cds-legacy-prod&state=Hc15qIpQChdr2Rysp5zSnj7uogo&redirect_uri=https%3A%2F%2Fcds.cern.ch%2Fyouraccount%2Flogin%2Fcern&nonce=mmEWGCy3_47gfYRZOugba4McUGowUNsbnoks0xf3KKA
Server
Apache
Via
1.1 cds.cern.ch
base.css
auth.cern.ch/auth/resources/99854/common/keycloak/web_modules/@patternfly/react-core/dist/styles/
42 KB
6 KB
Stylesheet
General
Full URL
https://auth.cern.ch/auth/resources/99854/common/keycloak/web_modules/@patternfly/react-core/dist/styles/base.css
Requested by
Host: auth.cern.ch
URL: https://auth.cern.ch/auth/realms/cern/protocol/openid-connect/auth?response_type=code&scope=openid&client_id=cds-legacy-prod&state=Hc15qIpQChdr2Rysp5zSnj7uogo&redirect_uri=https%3A%2F%2Fcds.cern.ch%2Fyouraccount%2Flogin%2Fcern&nonce=mmEWGCy3_47gfYRZOugba4McUGowUNsbnoks0xf3KKA
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2001:1458:d00:6f::100:178 , Switzerland, ASN513 (CERN, CH),
Reverse DNS
Software
nginx/1.20.1 /
Resource Hash
4891821ebc2db4c531ab849f7ce3231cde07f577c15656d7e0ace02e15f047ed
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-CH,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.5845.96 Safari/537.36

Response headers

Date
Tue, 22 Aug 2023 16:30:59 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Referrer-Policy
no-referrer
X-Content-Type-Options
nosniff
Content-Encoding
gzip
Server
nginx/1.20.1
Content-Type
text/css;charset=UTF-8
Cache-Control
max-age=2592000
Content-Length
6133
X-XSS-Protection
1; mode=block
app.css
auth.cern.ch/auth/resources/99854/common/keycloak/web_modules/@patternfly/react-core/dist/styles/
1 MB
112 KB
Stylesheet
General
Full URL
https://auth.cern.ch/auth/resources/99854/common/keycloak/web_modules/@patternfly/react-core/dist/styles/app.css
Requested by
Host: auth.cern.ch
URL: https://auth.cern.ch/auth/realms/cern/protocol/openid-connect/auth?response_type=code&scope=openid&client_id=cds-legacy-prod&state=Hc15qIpQChdr2Rysp5zSnj7uogo&redirect_uri=https%3A%2F%2Fcds.cern.ch%2Fyouraccount%2Flogin%2Fcern&nonce=mmEWGCy3_47gfYRZOugba4McUGowUNsbnoks0xf3KKA
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2001:1458:d00:6f::100:178 , Switzerland, ASN513 (CERN, CH),
Reverse DNS
Software
nginx/1.20.1 /
Resource Hash
1e4e3e2d6a2ba147f067f5eaba4aa5b250048352887a6c0cd581f41b9c8a749d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-CH,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.5845.96 Safari/537.36

Response headers

Date
Tue, 22 Aug 2023 16:30:59 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Referrer-Policy
no-referrer
X-Content-Type-Options
nosniff
Content-Encoding
gzip
Server
nginx/1.20.1
Transfer-Encoding
chunked
Content-Type
text/css;charset=UTF-8
Cache-Control
max-age=2592000
X-XSS-Protection
1; mode=block
patternfly.min.css
auth.cern.ch/auth/resources/99854/common/keycloak/node_modules/patternfly/dist/css/
178 KB
31 KB
Stylesheet
General
Full URL
https://auth.cern.ch/auth/resources/99854/common/keycloak/node_modules/patternfly/dist/css/patternfly.min.css
Requested by
Host: auth.cern.ch
URL: https://auth.cern.ch/auth/realms/cern/protocol/openid-connect/auth?response_type=code&scope=openid&client_id=cds-legacy-prod&state=Hc15qIpQChdr2Rysp5zSnj7uogo&redirect_uri=https%3A%2F%2Fcds.cern.ch%2Fyouraccount%2Flogin%2Fcern&nonce=mmEWGCy3_47gfYRZOugba4McUGowUNsbnoks0xf3KKA
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2001:1458:d00:6f::100:178 , Switzerland, ASN513 (CERN, CH),
Reverse DNS
Software
nginx/1.20.1 /
Resource Hash
acb255de3945454dfc45b4becf811efb182d3fbd67b784e0f9dd4e4c69a7264c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-CH,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.5845.96 Safari/537.36

Response headers

Date
Tue, 22 Aug 2023 16:30:59 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Referrer-Policy
no-referrer
X-Content-Type-Options
nosniff
Content-Encoding
gzip
Server
nginx/1.20.1
Transfer-Encoding
chunked
Content-Type
text/css;charset=UTF-8
Cache-Control
max-age=2592000
X-XSS-Protection
1; mode=block
patternfly-additions.min.css
auth.cern.ch/auth/resources/99854/common/keycloak/node_modules/patternfly/dist/css/
220 KB
31 KB
Stylesheet
General
Full URL
https://auth.cern.ch/auth/resources/99854/common/keycloak/node_modules/patternfly/dist/css/patternfly-additions.min.css
Requested by
Host: auth.cern.ch
URL: https://auth.cern.ch/auth/realms/cern/protocol/openid-connect/auth?response_type=code&scope=openid&client_id=cds-legacy-prod&state=Hc15qIpQChdr2Rysp5zSnj7uogo&redirect_uri=https%3A%2F%2Fcds.cern.ch%2Fyouraccount%2Flogin%2Fcern&nonce=mmEWGCy3_47gfYRZOugba4McUGowUNsbnoks0xf3KKA
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2001:1458:d00:6f::100:178 , Switzerland, ASN513 (CERN, CH),
Reverse DNS
Software
nginx/1.20.1 /
Resource Hash
2a765f666a686821e3e144abd003dafd3d7409325222fc9fd2664164f833795b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-CH,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.5845.96 Safari/537.36

Response headers

Date
Tue, 22 Aug 2023 16:30:59 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Referrer-Policy
no-referrer
X-Content-Type-Options
nosniff
Content-Encoding
gzip
Server
nginx/1.20.1
Transfer-Encoding
chunked
Content-Type
text/css;charset=UTF-8
Cache-Control
max-age=2592000
X-XSS-Protection
1; mode=block
pficon.css
auth.cern.ch/auth/resources/99854/common/keycloak/lib/pficon/
577 B
676 B
Stylesheet
General
Full URL
https://auth.cern.ch/auth/resources/99854/common/keycloak/lib/pficon/pficon.css
Requested by
Host: auth.cern.ch
URL: https://auth.cern.ch/auth/realms/cern/protocol/openid-connect/auth?response_type=code&scope=openid&client_id=cds-legacy-prod&state=Hc15qIpQChdr2Rysp5zSnj7uogo&redirect_uri=https%3A%2F%2Fcds.cern.ch%2Fyouraccount%2Flogin%2Fcern&nonce=mmEWGCy3_47gfYRZOugba4McUGowUNsbnoks0xf3KKA
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2001:1458:d00:6f::100:178 , Switzerland, ASN513 (CERN, CH),
Reverse DNS
Software
nginx/1.20.1 /
Resource Hash
81d5057a5bfc9c5b0fbbf5314433dad3bfce537c754cfcbf701dae78e59164cd
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-CH,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.5845.96 Safari/537.36

Response headers

Date
Tue, 22 Aug 2023 16:30:59 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Referrer-Policy
no-referrer
X-Content-Type-Options
nosniff
Content-Encoding
gzip
Server
nginx/1.20.1
Content-Type
text/css;charset=UTF-8
Cache-Control
max-age=2592000
Content-Length
323
X-XSS-Protection
1; mode=block
login.css
auth.cern.ch/auth/resources/99854/login/keycloak-cern-theme/css/
10 KB
3 KB
Stylesheet
General
Full URL
https://auth.cern.ch/auth/resources/99854/login/keycloak-cern-theme/css/login.css
Requested by
Host: auth.cern.ch
URL: https://auth.cern.ch/auth/realms/cern/protocol/openid-connect/auth?response_type=code&scope=openid&client_id=cds-legacy-prod&state=Hc15qIpQChdr2Rysp5zSnj7uogo&redirect_uri=https%3A%2F%2Fcds.cern.ch%2Fyouraccount%2Flogin%2Fcern&nonce=mmEWGCy3_47gfYRZOugba4McUGowUNsbnoks0xf3KKA
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2001:1458:d00:6f::100:178 , Switzerland, ASN513 (CERN, CH),
Reverse DNS
Software
nginx/1.20.1 /
Resource Hash
3b1bb09f65428eb08efc361c2dbc05b3993a8b1cc2f3301e1a15c3f4523d31c1
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-CH,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.5845.96 Safari/537.36

Response headers

Date
Tue, 22 Aug 2023 16:30:59 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Referrer-Policy
no-referrer
X-Content-Type-Options
nosniff
Content-Encoding
gzip
Server
nginx/1.20.1
Content-Type
text/css;charset=UTF-8
Cache-Control
max-age=2592000
Content-Length
2714
X-XSS-Protection
1; mode=block
cern-login.css
auth.cern.ch/auth/resources/99854/login/keycloak-cern-theme/css/
3 KB
1 KB
Stylesheet
General
Full URL
https://auth.cern.ch/auth/resources/99854/login/keycloak-cern-theme/css/cern-login.css
Requested by
Host: auth.cern.ch
URL: https://auth.cern.ch/auth/realms/cern/protocol/openid-connect/auth?response_type=code&scope=openid&client_id=cds-legacy-prod&state=Hc15qIpQChdr2Rysp5zSnj7uogo&redirect_uri=https%3A%2F%2Fcds.cern.ch%2Fyouraccount%2Flogin%2Fcern&nonce=mmEWGCy3_47gfYRZOugba4McUGowUNsbnoks0xf3KKA
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2001:1458:d00:6f::100:178 , Switzerland, ASN513 (CERN, CH),
Reverse DNS
Software
nginx/1.20.1 /
Resource Hash
fe97e77b018a5a300df89654cade4e60edb5c7110d2ebde9b9691ac1b85ec4b7
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-CH,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.5845.96 Safari/537.36

Response headers

Date
Tue, 22 Aug 2023 16:30:59 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Referrer-Policy
no-referrer
X-Content-Type-Options
nosniff
Content-Encoding
gzip
Server
nginx/1.20.1
Content-Type
text/css;charset=UTF-8
Cache-Control
max-age=2592000
Content-Length
1030
X-XSS-Protection
1; mode=block
toolbar.css
auth.cern.ch/auth/resources/99854/login/keycloak-cern-theme/css/
3 KB
1 KB
Stylesheet
General
Full URL
https://auth.cern.ch/auth/resources/99854/login/keycloak-cern-theme/css/toolbar.css
Requested by
Host: auth.cern.ch
URL: https://auth.cern.ch/auth/realms/cern/protocol/openid-connect/auth?response_type=code&scope=openid&client_id=cds-legacy-prod&state=Hc15qIpQChdr2Rysp5zSnj7uogo&redirect_uri=https%3A%2F%2Fcds.cern.ch%2Fyouraccount%2Flogin%2Fcern&nonce=mmEWGCy3_47gfYRZOugba4McUGowUNsbnoks0xf3KKA
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2001:1458:d00:6f::100:178 , Switzerland, ASN513 (CERN, CH),
Reverse DNS
Software
nginx/1.20.1 /
Resource Hash
39b4af78ffde4a64656389834238ef7b889114634c7d99ebbe4a8c27e9435926
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-CH,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.5845.96 Safari/537.36

Response headers

Date
Tue, 22 Aug 2023 16:30:59 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Referrer-Policy
no-referrer
X-Content-Type-Options
nosniff
Content-Encoding
gzip
Server
nginx/1.20.1
Content-Type
text/css;charset=UTF-8
Cache-Control
max-age=2592000
Content-Length
875
X-XSS-Protection
1; mode=block
footer.css
auth.cern.ch/auth/resources/99854/login/keycloak-cern-theme/css/
1 KB
884 B
Stylesheet
General
Full URL
https://auth.cern.ch/auth/resources/99854/login/keycloak-cern-theme/css/footer.css
Requested by
Host: auth.cern.ch
URL: https://auth.cern.ch/auth/realms/cern/protocol/openid-connect/auth?response_type=code&scope=openid&client_id=cds-legacy-prod&state=Hc15qIpQChdr2Rysp5zSnj7uogo&redirect_uri=https%3A%2F%2Fcds.cern.ch%2Fyouraccount%2Flogin%2Fcern&nonce=mmEWGCy3_47gfYRZOugba4McUGowUNsbnoks0xf3KKA
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2001:1458:d00:6f::100:178 , Switzerland, ASN513 (CERN, CH),
Reverse DNS
Software
nginx/1.20.1 /
Resource Hash
3535ddf06682884509129d6c8842dad92de6e2d1f34da479aeef39c7a26639ff
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-CH,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.5845.96 Safari/537.36

Response headers

Date
Tue, 22 Aug 2023 16:30:59 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Referrer-Policy
no-referrer
X-Content-Type-Options
nosniff
Content-Encoding
gzip
Server
nginx/1.20.1
Content-Type
text/css;charset=UTF-8
Cache-Control
max-age=2592000
Content-Length
531
X-XSS-Protection
1; mode=block
polyfill.js
auth.cern.ch/auth/resources/99854/login/keycloak-cern-theme/js/
18 KB
6 KB
Script
General
Full URL
https://auth.cern.ch/auth/resources/99854/login/keycloak-cern-theme/js/polyfill.js
Requested by
Host: auth.cern.ch
URL: https://auth.cern.ch/auth/realms/cern/protocol/openid-connect/auth?response_type=code&scope=openid&client_id=cds-legacy-prod&state=Hc15qIpQChdr2Rysp5zSnj7uogo&redirect_uri=https%3A%2F%2Fcds.cern.ch%2Fyouraccount%2Flogin%2Fcern&nonce=mmEWGCy3_47gfYRZOugba4McUGowUNsbnoks0xf3KKA
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2001:1458:d00:6f::100:178 , Switzerland, ASN513 (CERN, CH),
Reverse DNS
Software
nginx/1.20.1 /
Resource Hash
f0d5ffc9b797bc6b928ad2447b61b7a5968e94433148464b3f859ae347f11859
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-CH,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.5845.96 Safari/537.36

Response headers

Date
Tue, 22 Aug 2023 16:30:59 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Referrer-Policy
no-referrer
X-Content-Type-Options
nosniff
Content-Encoding
gzip
Server
nginx/1.20.1
Content-Type
text/javascript;charset=UTF-8
Cache-Control
max-age=2592000
Content-Length
5701
X-XSS-Protection
1; mode=block
onload.js
auth.cern.ch/auth/resources/99854/login/keycloak-cern-theme/js/
18 KB
5 KB
Script
General
Full URL
https://auth.cern.ch/auth/resources/99854/login/keycloak-cern-theme/js/onload.js
Requested by
Host: auth.cern.ch
URL: https://auth.cern.ch/auth/realms/cern/protocol/openid-connect/auth?response_type=code&scope=openid&client_id=cds-legacy-prod&state=Hc15qIpQChdr2Rysp5zSnj7uogo&redirect_uri=https%3A%2F%2Fcds.cern.ch%2Fyouraccount%2Flogin%2Fcern&nonce=mmEWGCy3_47gfYRZOugba4McUGowUNsbnoks0xf3KKA
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2001:1458:d00:6f::100:178 , Switzerland, ASN513 (CERN, CH),
Reverse DNS
Software
nginx/1.20.1 /
Resource Hash
cd4c9ed6a35cf3e6e6ba95d878ba351974e9bd1d32e90981725c3e904e484082
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-CH,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.5845.96 Safari/537.36

Response headers

Date
Tue, 22 Aug 2023 16:30:59 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Referrer-Policy
no-referrer
X-Content-Type-Options
nosniff
Content-Encoding
gzip
Server
nginx/1.20.1
Content-Type
text/javascript;charset=UTF-8
Cache-Control
max-age=2592000
Content-Length
4785
X-XSS-Protection
1; mode=block
logo.svg
auth.cern.ch/auth/resources/99854/login/keycloak-cern-theme/img/
5 KB
3 KB
Image
General
Full URL
https://auth.cern.ch/auth/resources/99854/login/keycloak-cern-theme/img/logo.svg
Requested by
Host: auth.cern.ch
URL: https://auth.cern.ch/auth/realms/cern/protocol/openid-connect/auth?response_type=code&scope=openid&client_id=cds-legacy-prod&state=Hc15qIpQChdr2Rysp5zSnj7uogo&redirect_uri=https%3A%2F%2Fcds.cern.ch%2Fyouraccount%2Flogin%2Fcern&nonce=mmEWGCy3_47gfYRZOugba4McUGowUNsbnoks0xf3KKA
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2001:1458:d00:6f::100:178 , Switzerland, ASN513 (CERN, CH),
Reverse DNS
Software
nginx/1.20.1 /
Resource Hash
4705c84375fc14d2271d92d85b316adcf5d89d4ee5da4b6a3038cf3165832d17
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-CH,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.5845.96 Safari/537.36

Response headers

Date
Tue, 22 Aug 2023 16:30:59 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Referrer-Policy
no-referrer
X-Content-Type-Options
nosniff
Content-Encoding
gzip
Server
nginx/1.20.1
Content-Type
image/svg+xml
Cache-Control
max-age=2592000
Content-Length
2571
X-XSS-Protection
1; mode=block
bg.jpg
auth.cern.ch/auth/resources/99854/login/keycloak-cern-theme/img/
67 KB
67 KB
Image
General
Full URL
https://auth.cern.ch/auth/resources/99854/login/keycloak-cern-theme/img/bg.jpg
Requested by
Host: auth.cern.ch
URL: https://auth.cern.ch/auth/resources/99854/login/keycloak-cern-theme/css/cern-login.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2001:1458:d00:6f::100:178 , Switzerland, ASN513 (CERN, CH),
Reverse DNS
Software
nginx/1.20.1 /
Resource Hash
e1cd55aae46694d471a9e0706096bc68762c52c5cc8af793c0a3d2d4072e607d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-CH,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.5845.96 Safari/537.36

Response headers

Date
Tue, 22 Aug 2023 16:30:59 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Referrer-Policy
no-referrer
X-Content-Type-Options
nosniff
Server
nginx/1.20.1
Transfer-Encoding
chunked
Content-Type
image/jpeg
Cache-Control
max-age=2592000
X-XSS-Protection
1; mode=block
OpenSans-Bold-webfont.woff2
auth.cern.ch/auth/resources/99854/common/keycloak/node_modules/patternfly/dist/fonts/
62 KB
61 KB
Font
General
Full URL
https://auth.cern.ch/auth/resources/99854/common/keycloak/node_modules/patternfly/dist/fonts/OpenSans-Bold-webfont.woff2
Requested by
Host: auth.cern.ch
URL: https://auth.cern.ch/auth/resources/99854/common/keycloak/node_modules/patternfly/dist/css/patternfly.min.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2001:1458:d00:6f::100:178 , Switzerland, ASN513 (CERN, CH),
Reverse DNS
Software
nginx/1.20.1 /
Resource Hash
4ca4c367ac5b0afa4d0fe90beb6985005b5b7b5a8fe79557862bdec10c976ca3
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
Origin
https://auth.cern.ch
accept-language
de-CH,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.5845.96 Safari/537.36

Response headers

Date
Tue, 22 Aug 2023 16:30:59 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Referrer-Policy
no-referrer
X-Content-Type-Options
nosniff
Content-Encoding
gzip
Server
nginx/1.20.1
Transfer-Encoding
chunked
Content-Type
application/octet-stream
Cache-Control
max-age=2592000
X-XSS-Protection
1; mode=block
OpenSans-Regular-webfont.woff2
auth.cern.ch/auth/resources/99854/common/keycloak/node_modules/patternfly/dist/fonts/
61 KB
59 KB
Font
General
Full URL
https://auth.cern.ch/auth/resources/99854/common/keycloak/node_modules/patternfly/dist/fonts/OpenSans-Regular-webfont.woff2
Requested by
Host: auth.cern.ch
URL: https://auth.cern.ch/auth/resources/99854/common/keycloak/node_modules/patternfly/dist/css/patternfly.min.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2001:1458:d00:6f::100:178 , Switzerland, ASN513 (CERN, CH),
Reverse DNS
Software
nginx/1.20.1 /
Resource Hash
3cfb28778895d6adca324710b2000c6e15ef5a7b88d461f39b29ff6fb877b778
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
Origin
https://auth.cern.ch
accept-language
de-CH,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.5845.96 Safari/537.36

Response headers

Date
Tue, 22 Aug 2023 16:30:59 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Referrer-Policy
no-referrer
X-Content-Type-Options
nosniff
Content-Encoding
gzip
Server
nginx/1.20.1
Transfer-Encoding
chunked
Content-Type
application/octet-stream
Cache-Control
max-age=2592000
X-XSS-Protection
1; mode=block
OpenSans-Light-webfont.woff2
auth.cern.ch/auth/resources/99854/common/keycloak/node_modules/patternfly/dist/fonts/
62 KB
60 KB
Font
General
Full URL
https://auth.cern.ch/auth/resources/99854/common/keycloak/node_modules/patternfly/dist/fonts/OpenSans-Light-webfont.woff2
Requested by
Host: auth.cern.ch
URL: https://auth.cern.ch/auth/resources/99854/common/keycloak/node_modules/patternfly/dist/css/patternfly.min.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2001:1458:d00:6f::100:178 , Switzerland, ASN513 (CERN, CH),
Reverse DNS
Software
nginx/1.20.1 /
Resource Hash
19edd2b018063320559188548b225aa63914bbc90fb756bc26872db1669e89f0
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
Origin
https://auth.cern.ch
accept-language
de-CH,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.5845.96 Safari/537.36

Response headers

Date
Tue, 22 Aug 2023 16:30:59 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Referrer-Policy
no-referrer
X-Content-Type-Options
nosniff
Content-Encoding
gzip
Server
nginx/1.20.1
Transfer-Encoding
chunked
Content-Type
application/octet-stream
Cache-Control
max-age=2592000
X-XSS-Protection
1; mode=block
fontawesome-webfont.woff2
auth.cern.ch/auth/resources/99854/common/keycloak/node_modules/patternfly/dist/fonts/
75 KB
76 KB
Font
General
Full URL
https://auth.cern.ch/auth/resources/99854/common/keycloak/node_modules/patternfly/dist/fonts/fontawesome-webfont.woff2?v=4.7.0
Requested by
Host: auth.cern.ch
URL: https://auth.cern.ch/auth/resources/99854/common/keycloak/node_modules/patternfly/dist/css/patternfly.min.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2001:1458:d00:6f::100:178 , Switzerland, ASN513 (CERN, CH),
Reverse DNS
Software
nginx/1.20.1 /
Resource Hash
2adefcbc041e7d18fcf2d417879dc5a09997aa64d675b7a3c4b6ce33da13f3fe
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
Origin
https://auth.cern.ch
accept-language
de-CH,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.5845.96 Safari/537.36

Response headers

Date
Tue, 22 Aug 2023 16:30:59 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Referrer-Policy
no-referrer
X-Content-Type-Options
nosniff
Content-Encoding
gzip
Server
nginx/1.20.1
Transfer-Encoding
chunked
Content-Type
application/octet-stream
Cache-Control
max-age=2592000
X-XSS-Protection
1; mode=block
/
sso-motd-api.web.cern.ch/api/motd/
644 B
980 B
Fetch
General
Full URL
https://sso-motd-api.web.cern.ch/api/motd/
Requested by
Host: auth.cern.ch
URL: https://auth.cern.ch/auth/resources/99854/login/keycloak-cern-theme/js/onload.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2001:1458:d00:69::100:39e , Switzerland, ASN513 (CERN, CH),
Reverse DNS
Software
gunicorn /
Resource Hash
870def13d3f8b99c968cde422c71a0fe27abc8d4ec87e3638bc1a56dcdde5970

Request headers

accept-language
de-CH,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.5845.96 Safari/537.36

Response headers

access-control-allow-origin
https://auth.cern.ch
date
Tue, 22 Aug 2023 16:30:59 GMT
cache-control
private
server
gunicorn
content-length
644
vary
Origin
content-type
application/json

Verdicts & Comments Add Verdict or Comment

18 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| documentPictureInPicture function| _typeof function| _regeneratorRuntime function| asyncGeneratorStep function| _asyncToGenerator object| MOTD_ENVIRONMENTS object| FORGOTTEN_PASS_URL_ENVS function| getUrl function| onLoad function| redirectTo2FA function| loadMotd function| _loadMotd function| insertMotd function| insertResetPassowordUrl function| loadJson function| _loadJson function| validateUsername object| element

6 Cookies

Domain/Path Name / Value
auth.cern.ch/auth/realms/cern/ Name: AUTH_SESSION_ID
Value: 5771ea39-1169-4972-850c-f46ef84566c9.keycloak-c27862b2b2-50683
auth.cern.ch/auth/realms/cern/ Name: AUTH_SESSION_ID_LEGACY
Value: 5771ea39-1169-4972-850c-f46ef84566c9.keycloak-c27862b2b2-50683
auth.cern.ch/auth/realms/cern/ Name: KC_RESTART
Value: eyJhbGciOiJIUzI1NiIsInR5cCIgOiAiSldUIiwia2lkIiA6ICJjOTRlMjcwYi05YjkxLTQyYWQtOWM0MS1lYmVlODIzY2JlNzQifQ.eyJjaWQiOiJjZHMtbGVnYWN5LXByb2QiLCJwdHkiOiJvcGVuaWQtY29ubmVjdCIsInJ1cmkiOiJodHRwczovL2Nkcy5jZXJuLmNoL3lvdXJhY2NvdW50L2xvZ2luL2Nlcm4iLCJhY3QiOiJBVVRIRU5USUNBVEUiLCJub3RlcyI6eyJzY29wZSI6Im9wZW5pZCIsImlzcyI6Imh0dHBzOi8vYXV0aC5jZXJuLmNoL2F1dGgvcmVhbG1zL2Nlcm4iLCJyZXNwb25zZV90eXBlIjoiY29kZSIsInJlZGlyZWN0X3VyaSI6Imh0dHBzOi8vY2RzLmNlcm4uY2gveW91cmFjY291bnQvbG9naW4vY2VybiIsInN0YXRlIjoiSGMxNXFJcFFDaGRyMlJ5c3A1elNuajd1b2dvIiwibm9uY2UiOiJtbUVXR0N5M180N2dmWVJaT3VnYmE0TWNVR293VU5zYm5va3MweGYzS0tBIn19.e7d5s2AS_8Y7Znh4rO_bJ4M8wYNGU9ch9eBcOv5YhLM
cds.cern.ch/ Name: INVENIOSESSIONstub
Value: NO
cds.cern.ch/ Name: INVENIOSESSION
Value: 2eddcd7e9aa73cb599037354f2720c58
cds.cern.ch/ Name: mod_auth_openidc_state_Hc15qIpQChdr2Rysp5zSnj7uogo
Value: eyJhbGciOiAiZGlyIiwgImVuYyI6ICJBMjU2R0NNIn0..XpcZtBA3SjTKpuKx.HJvbgLCrxfo1Jw2UQQ-hAcBkNZ1a7Ubu9Pb8sS-Wg0YxrWjLpu-nToaOdGnzbGjdFanDDqQZDHKtJEfZWmURuVRHAvszy2sRhb8B_h39SkmzplVHYy6HoAWsOjVdmXCXw9CpoSVsT1SbwshgiZxZc5lG9uHphQM9-z5YCeUp7ssocgNHr6-OPacNZXr_OKsIcZwnR8wI2eeQ9zOEdflQLtaPYDsxIpCLvGJ9FgRhwMsoS_L60VK3PLPSBwz4gpPHanHLFScCrLCgkJObz8o6lWNNTY7aROc0EzZ3IGwAHJuP6SIFFa7lXaZaz2XXBFqo54SqQzdIZwPuW90yw0k63DFjtIQ02tnLky9uK7AgyLvGI_F0Z1SuYZhzNhd_YsdwahbAi2hFRrTiffmM54j_5JlbbGA3Xts8GzM8i3zfi-QARWMtlbb2uxR0TYGSMshpEc7Lv_awlFKWBsC20vBtdjLBMqRSsKtj6Q0oK3KaD0djXi8bHN2treZUyGGPEAAg1Ujq_lM7_MQ9ycIeP9DuVHp3mSOlfoPqL-wGj19EvPKWDvOYth6bufjJeSIfELgkmq6aa7cPM9EDgxwhr2Q_IZzPWvf7yodf86pL4BUw8ILdIUSKFOuPobXZo-VaPv829DxAafK9RYWoQDcilzXGo0Ot3HP3vQDw0A.Lnn457DSucPvF2xD1wEjnQ

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy frame-src 'self'; frame-ancestors 'self' *.cern.ch http://localhost:* https://localhost:* inforos.cern.ch:9543; object-src 'none';
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

auth.cern.ch
cds.cern.ch
sso-motd-api.web.cern.ch
188.185.12.33
2001:1458:d00:69::100:39e
2001:1458:d00:6f::100:178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