accounts.login.idm.telekom.com Open in urlscan Pro
2003:2:2:140:62:157:140:200  Public Scan

Submitted URL: https://www.de-login.de/
Effective URL: https://accounts.login.idm.telekom.com/oauth2/auth?response_type=code&client_id=10LIVESAM30000004901YETI0000000000000000&scope=openid&r...
Submission: On August 14 via automatic, source certstream-suspicious — Scanned from DE

Summary

This website contacted 3 IPs in 1 countries across 4 domains to perform 19 HTTP transactions. The main IP is 2003:2:2:140:62:157:140:200, located in Germany and belongs to DTAG Internet service provider operations, DE. The main domain is accounts.login.idm.telekom.com. The Cisco Umbrella rank of the primary domain is 71420.
TLS certificate: Issued by Telekom Security ServerID EV Class 3 CA on July 12th 2024. Valid for: a year.
This is the only time accounts.login.idm.telekom.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 1 2003:2:2:15:8... 3320 (DTAG Inte...)
2 2 2003:2:6:900d... 3320 (DTAG Inte...)
17 2003:2:2:140:... 3320 (DTAG Inte...)
1 80.158.67.40 34086 (SCZN-AS)
1 80.158.66.18 34086 (SCZN-AS)
19 3
Apex Domain
Subdomains
Transfer
17 telekom.com
accounts.login.idm.telekom.com — Cisco Umbrella Rank: 71420
290 KB
2 telekom.de
www.telekom.de — Cisco Umbrella Rank: 172881
ebs04.telekom.de
2 telekom-dienste.de
meinkonto.telekom-dienste.de
1014 B
1 de-login.de
www.de-login.de
135 B
19 4
Domain Requested by
17 accounts.login.idm.telekom.com accounts.login.idm.telekom.com
2 meinkonto.telekom-dienste.de 2 redirects
1 ebs04.telekom.de accounts.login.idm.telekom.com
1 www.telekom.de accounts.login.idm.telekom.com
1 www.de-login.de 1 redirects
19 5

This site contains links to these domains. Also see Links.

Domain
www.telekom.de
Subject Issuer Validity Valid
accounts.login.idm.telekom.com
Telekom Security ServerID EV Class 3 CA
2024-07-12 -
2025-07-16
a year crt.sh
www.telekom.de
Telekom Security ServerID OV Class 2 CA
2024-05-08 -
2025-05-12
a year crt.sh
ebs04.telekom.de
Telekom Security ServerID OV Class 2 CA
2024-01-03 -
2025-01-07
a year crt.sh

This page contains 3 frames:

Primary Page: https://accounts.login.idm.telekom.com/oauth2/auth?response_type=code&client_id=10LIVESAM30000004901YETI0000000000000000&scope=openid&redirect_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Fopenid_connect_login&nonce=2204cad832f7c&state=a8180dd9b6cf&acr_values=urn%3Atelekom.com%3Aacr%3A2&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A%7B%22essential%22%3Atrue%7D%7D%7D
Frame ID: 2C327B69964AAA6E43807B6820A0E70B
Requests: 17 HTTP requests in this frame

Frame: https://www.telekom.de/ueber-das-unternehmen/emetriq-xdn?zid=e9f39a16-9b67-4484-a1bb-48fed7b3f72c
Frame ID: 6A60856D5B89F17C7147ABD868669C12
Requests: 1 HTTP requests in this frame

Frame: https://ebs04.telekom.de/gfk-umfrage/test-login/default_pixel.html?page=benutzer
Frame ID: 62EC59848FFBE244824A3AA6565EB500
Requests: 1 HTTP requests in this frame

Screenshot

Page Title

Telekom Login

Page URL History Show full URLs

  1. https://www.de-login.de/ HTTP 303
    https://meinkonto.telekom-dienste.de/telekom/account/deletion HTTP 302
    https://meinkonto.telekom-dienste.de/telekom/openid_connect_login HTTP 302
    https://accounts.login.idm.telekom.com/oauth2/auth?response_type=code&client_id=10LIVESAM30000004901YETI00000000000... Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • jquery[.-]([\d.]*\d)[^/]*\.js
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Page Statistics

19
Requests

100 %
HTTPS

60 %
IPv6

4
Domains

5
Subdomains

3
IPs

1
Countries

290 kB
Transfer

515 kB
Size

4
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://www.de-login.de/ HTTP 303
    https://meinkonto.telekom-dienste.de/telekom/account/deletion HTTP 302
    https://meinkonto.telekom-dienste.de/telekom/openid_connect_login HTTP 302
    https://accounts.login.idm.telekom.com/oauth2/auth?response_type=code&client_id=10LIVESAM30000004901YETI0000000000000000&scope=openid&redirect_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Fopenid_connect_login&nonce=2204cad832f7c&state=a8180dd9b6cf&acr_values=urn%3Atelekom.com%3Aacr%3A2&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A%7B%22essential%22%3Atrue%7D%7D%7D Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

19 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request auth
accounts.login.idm.telekom.com/oauth2/
Redirect Chain
  • https://www.de-login.de/
  • https://meinkonto.telekom-dienste.de/telekom/account/deletion
  • https://meinkonto.telekom-dienste.de/telekom/openid_connect_login
  • https://accounts.login.idm.telekom.com/oauth2/auth?response_type=code&client_id=10LIVESAM30000004901YETI0000000000000000&scope=openid&redirect_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelek...
10 KB
4 KB
Document
General
Full URL
https://accounts.login.idm.telekom.com/oauth2/auth?response_type=code&client_id=10LIVESAM30000004901YETI0000000000000000&scope=openid&redirect_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Fopenid_connect_login&nonce=2204cad832f7c&state=a8180dd9b6cf&acr_values=urn%3Atelekom.com%3Aacr%3A2&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A%7B%22essential%22%3Atrue%7D%7D%7D
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2003:2:2:140:62:157:140:200 , Germany, ASN3320 (DTAG Internet service provider operations, DE),
Reverse DNS
Software
Apache /
Resource Hash
c3909057655bbbfce4fff8f82e3f8f4911a32c4c617d903b8061ad20973b48c3
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

cache-control
no-cache, no-store
content-encoding
gzip
content-length
2956
content-type
text/html;charset=utf-8
date
Wed, 14 Aug 2024 01:33:56 GMT
p3p
CP="NOI CURa TAIa OUR NOR UNI"
pragma
no-cache
server
Apache
sh
85d8a6aad35b7830db0299131f0101fb
strict-transport-security
max-age=31536000; includeSubDomains
vary
Origin,Accept-Encoding,Access-Control-Request-Method,Access-Control-Request-Headers
x-content-type-options
nosniff
x-frame-options
DENY
x-xss-protection
1; mode=block

Redirect headers

cache-control
no-cache, no-store, max-age=0, must-revalidate
content-length
0
date
Wed, 14 Aug 2024 01:33:56 GMT
expires
0
location
https://accounts.login.idm.telekom.com/oauth2/auth?response_type=code&client_id=10LIVESAM30000004901YETI0000000000000000&scope=openid&redirect_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Fopenid_connect_login&nonce=2204cad832f7c&state=a8180dd9b6cf&acr_values=urn%3Atelekom.com%3Aacr%3A2&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A%7B%22essential%22%3Atrue%7D%7D%7D
pragma
no-cache
server
nginx
strict-transport-security
max-age=31536000 max-age=63072000; includeSubDomains
x-content-type-options
nosniff
x-frame-options
DENY
x-xss-protection
1; mode=block
components.min.css
accounts.login.idm.telekom.com/static/factorx/css/
96 KB
18 KB
Stylesheet
General
Full URL
https://accounts.login.idm.telekom.com/static/factorx/css/components.min.css
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/oauth2/auth?response_type=code&client_id=10LIVESAM30000004901YETI0000000000000000&scope=openid&redirect_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Fopenid_connect_login&nonce=2204cad832f7c&state=a8180dd9b6cf&acr_values=urn%3Atelekom.com%3Aacr%3A2&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A%7B%22essential%22%3Atrue%7D%7D%7D
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2003:2:2:140:62:157:140:200 , Germany, ASN3320 (DTAG Internet service provider operations, DE),
Reverse DNS
Software
Apache /
Resource Hash
f7c9a6a063bebf358281210d89deab95b3664efdaa7221d33003e76bb819481a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://accounts.login.idm.telekom.com/oauth2/auth?response_type=code&client_id=10LIVESAM30000004901YETI0000000000000000&scope=openid&redirect_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Fopenid_connect_login&nonce=2204cad832f7c&state=a8180dd9b6cf&acr_values=urn%3Atelekom.com%3Aacr%3A2&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A%7B%22essential%22%3Atrue%7D%7D%7D
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
gzip
sh
85d8a6aad35b7830db0299131f0101fb
last-modified
Mon, 26 Apr 2021 09:19:22 GMT
server
Apache
date
Wed, 14 Aug 2024 01:33:56 GMT
vary
Accept-Encoding
p3p
CP="NOI CURa TAIa OUR NOR UNI"
content-type
text/css; charset=utf-8
cache-control
public
accept-ranges
bytes
content-length
18596
expires
Wed, 21 Aug 2024 01:33:56 GMT
login-26.08.0.css
accounts.login.idm.telekom.com/static/factorx/css/
18 KB
4 KB
Stylesheet
General
Full URL
https://accounts.login.idm.telekom.com/static/factorx/css/login-26.08.0.css
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/oauth2/auth?response_type=code&client_id=10LIVESAM30000004901YETI0000000000000000&scope=openid&redirect_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Fopenid_connect_login&nonce=2204cad832f7c&state=a8180dd9b6cf&acr_values=urn%3Atelekom.com%3Aacr%3A2&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A%7B%22essential%22%3Atrue%7D%7D%7D
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2003:2:2:140:62:157:140:200 , Germany, ASN3320 (DTAG Internet service provider operations, DE),
Reverse DNS
Software
Apache /
Resource Hash
8c76ccab67b804b2b26aee5a26d756d679acfd573ce334ee5bf86d76928e2367
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://accounts.login.idm.telekom.com/oauth2/auth?response_type=code&client_id=10LIVESAM30000004901YETI0000000000000000&scope=openid&redirect_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Fopenid_connect_login&nonce=2204cad832f7c&state=a8180dd9b6cf&acr_values=urn%3Atelekom.com%3Aacr%3A2&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A%7B%22essential%22%3Atrue%7D%7D%7D
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
gzip
sh
85d8a6aad35b7830db0299131f0101fb
last-modified
Wed, 17 Jul 2024 03:10:41 GMT
server
Apache
date
Wed, 14 Aug 2024 01:33:56 GMT
vary
Accept-Encoding
p3p
CP="NOI CURa TAIa OUR NOR UNI"
content-type
text/css; charset=utf-8
cache-control
public
accept-ranges
bytes
content-length
3758
expires
Wed, 21 Aug 2024 01:33:56 GMT
jquery-3.6.3.min.js
accounts.login.idm.telekom.com/static/factorx/js/
88 KB
31 KB
Script
General
Full URL
https://accounts.login.idm.telekom.com/static/factorx/js/jquery-3.6.3.min.js
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/oauth2/auth?response_type=code&client_id=10LIVESAM30000004901YETI0000000000000000&scope=openid&redirect_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Fopenid_connect_login&nonce=2204cad832f7c&state=a8180dd9b6cf&acr_values=urn%3Atelekom.com%3Aacr%3A2&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A%7B%22essential%22%3Atrue%7D%7D%7D
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2003:2:2:140:62:157:140:200 , Germany, ASN3320 (DTAG Internet service provider operations, DE),
Reverse DNS
Software
Apache /
Resource Hash
a6f3f0faea4b3d48e03176341bef0ed3151ffbf226d4c6635f1c6039c0500575
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://accounts.login.idm.telekom.com/oauth2/auth?response_type=code&client_id=10LIVESAM30000004901YETI0000000000000000&scope=openid&redirect_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Fopenid_connect_login&nonce=2204cad832f7c&state=a8180dd9b6cf&acr_values=urn%3Atelekom.com%3Aacr%3A2&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A%7B%22essential%22%3Atrue%7D%7D%7D
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
gzip
sh
85d8a6aad35b7830db0299131f0101fb
last-modified
Wed, 19 Apr 2023 05:58:50 GMT
server
Apache
date
Wed, 14 Aug 2024 01:33:56 GMT
vary
Accept-Encoding
p3p
CP="NOI CURa TAIa OUR NOR UNI"
content-type
text/javascript
cache-control
public
accept-ranges
bytes
content-length
31079
expires
Wed, 21 Aug 2024 01:33:56 GMT
components.min.js
accounts.login.idm.telekom.com/static/factorx/js/
76 KB
22 KB
Script
General
Full URL
https://accounts.login.idm.telekom.com/static/factorx/js/components.min.js
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/oauth2/auth?response_type=code&client_id=10LIVESAM30000004901YETI0000000000000000&scope=openid&redirect_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Fopenid_connect_login&nonce=2204cad832f7c&state=a8180dd9b6cf&acr_values=urn%3Atelekom.com%3Aacr%3A2&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A%7B%22essential%22%3Atrue%7D%7D%7D
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2003:2:2:140:62:157:140:200 , Germany, ASN3320 (DTAG Internet service provider operations, DE),
Reverse DNS
Software
Apache /
Resource Hash
42d274b3c3f7c6565c2f3cc9b009770f143ceca121b91bc25f844f7040f18c94
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://accounts.login.idm.telekom.com/oauth2/auth?response_type=code&client_id=10LIVESAM30000004901YETI0000000000000000&scope=openid&redirect_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Fopenid_connect_login&nonce=2204cad832f7c&state=a8180dd9b6cf&acr_values=urn%3Atelekom.com%3Aacr%3A2&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A%7B%22essential%22%3Atrue%7D%7D%7D
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
gzip
sh
85d8a6aad35b7830db0299131f0101fb
last-modified
Mon, 26 Apr 2021 09:19:22 GMT
server
Apache
date
Wed, 14 Aug 2024 01:33:56 GMT
vary
Accept-Encoding
p3p
CP="NOI CURa TAIa OUR NOR UNI"
content-type
text/javascript
cache-control
public
accept-ranges
bytes
content-length
22815
expires
Wed, 21 Aug 2024 01:33:56 GMT
login.js
accounts.login.idm.telekom.com/static/factorx/js/
16 KB
4 KB
Script
General
Full URL
https://accounts.login.idm.telekom.com/static/factorx/js/login.js
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/oauth2/auth?response_type=code&client_id=10LIVESAM30000004901YETI0000000000000000&scope=openid&redirect_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Fopenid_connect_login&nonce=2204cad832f7c&state=a8180dd9b6cf&acr_values=urn%3Atelekom.com%3Aacr%3A2&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A%7B%22essential%22%3Atrue%7D%7D%7D
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2003:2:2:140:62:157:140:200 , Germany, ASN3320 (DTAG Internet service provider operations, DE),
Reverse DNS
Software
Apache /
Resource Hash
de50b23dc68fbc3660421fc6c415527ebab16f9a817e181c174887c084265363
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://accounts.login.idm.telekom.com/oauth2/auth?response_type=code&client_id=10LIVESAM30000004901YETI0000000000000000&scope=openid&redirect_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Fopenid_connect_login&nonce=2204cad832f7c&state=a8180dd9b6cf&acr_values=urn%3Atelekom.com%3Aacr%3A2&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A%7B%22essential%22%3Atrue%7D%7D%7D
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
gzip
sh
85d8a6aad35b7830db0299131f0101fb
last-modified
Wed, 19 Apr 2023 05:58:50 GMT
server
Apache
date
Wed, 14 Aug 2024 01:33:56 GMT
vary
Accept-Encoding
p3p
CP="NOI CURa TAIa OUR NOR UNI"
content-type
text/javascript
cache-control
public
accept-ranges
bytes
content-length
3864
expires
Wed, 21 Aug 2024 01:33:56 GMT
webauthnJsonBundle_V_2_1_1.js
accounts.login.idm.telekom.com/static/factorx/js/
7 KB
2 KB
Script
General
Full URL
https://accounts.login.idm.telekom.com/static/factorx/js/webauthnJsonBundle_V_2_1_1.js
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/oauth2/auth?response_type=code&client_id=10LIVESAM30000004901YETI0000000000000000&scope=openid&redirect_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Fopenid_connect_login&nonce=2204cad832f7c&state=a8180dd9b6cf&acr_values=urn%3Atelekom.com%3Aacr%3A2&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A%7B%22essential%22%3Atrue%7D%7D%7D
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2003:2:2:140:62:157:140:200 , Germany, ASN3320 (DTAG Internet service provider operations, DE),
Reverse DNS
Software
Apache /
Resource Hash
1281835a132ed3ad52c1b74bd9aa95ce53e135ea4ce715913cf13c32fa02e361
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://accounts.login.idm.telekom.com/oauth2/auth?response_type=code&client_id=10LIVESAM30000004901YETI0000000000000000&scope=openid&redirect_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Fopenid_connect_login&nonce=2204cad832f7c&state=a8180dd9b6cf&acr_values=urn%3Atelekom.com%3Aacr%3A2&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A%7B%22essential%22%3Atrue%7D%7D%7D
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
gzip
sh
85d8a6aad35b7830db0299131f0101fb
last-modified
Wed, 14 Feb 2024 02:30:32 GMT
server
Apache
date
Wed, 14 Aug 2024 01:33:56 GMT
vary
Accept-Encoding
p3p
CP="NOI CURa TAIa OUR NOR UNI"
content-type
text/javascript
cache-control
public
accept-ranges
bytes
content-length
1895
expires
Wed, 21 Aug 2024 01:33:56 GMT
webauthn_1.js
accounts.login.idm.telekom.com/static/factorx/js/
2 KB
617 B
Script
General
Full URL
https://accounts.login.idm.telekom.com/static/factorx/js/webauthn_1.js
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/oauth2/auth?response_type=code&client_id=10LIVESAM30000004901YETI0000000000000000&scope=openid&redirect_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Fopenid_connect_login&nonce=2204cad832f7c&state=a8180dd9b6cf&acr_values=urn%3Atelekom.com%3Aacr%3A2&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A%7B%22essential%22%3Atrue%7D%7D%7D
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2003:2:2:140:62:157:140:200 , Germany, ASN3320 (DTAG Internet service provider operations, DE),
Reverse DNS
Software
Apache /
Resource Hash
c99b109605c23bf960d56590df41533c778cf3641e3fbc92ec89a5d7b729bf39
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://accounts.login.idm.telekom.com/oauth2/auth?response_type=code&client_id=10LIVESAM30000004901YETI0000000000000000&scope=openid&redirect_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Fopenid_connect_login&nonce=2204cad832f7c&state=a8180dd9b6cf&acr_values=urn%3Atelekom.com%3Aacr%3A2&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A%7B%22essential%22%3Atrue%7D%7D%7D
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
gzip
sh
85d8a6aad35b7830db0299131f0101fb
last-modified
Wed, 14 Feb 2024 02:30:32 GMT
server
Apache
date
Wed, 14 Aug 2024 01:33:56 GMT
vary
Accept-Encoding
p3p
CP="NOI CURa TAIa OUR NOR UNI"
content-type
text/javascript
cache-control
public
accept-ranges
bytes
content-length
580
expires
Wed, 21 Aug 2024 01:33:56 GMT
telekom-logo-claim.svg
accounts.login.idm.telekom.com/static/factorx/images/
5 KB
5 KB
Image
General
Full URL
https://accounts.login.idm.telekom.com/static/factorx/images/telekom-logo-claim.svg
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/oauth2/auth?response_type=code&client_id=10LIVESAM30000004901YETI0000000000000000&scope=openid&redirect_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Fopenid_connect_login&nonce=2204cad832f7c&state=a8180dd9b6cf&acr_values=urn%3Atelekom.com%3Aacr%3A2&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A%7B%22essential%22%3Atrue%7D%7D%7D
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2003:2:2:140:62:157:140:200 , Germany, ASN3320 (DTAG Internet service provider operations, DE),
Reverse DNS
Software
Apache /
Resource Hash
5c39703ca6b9a762a5ed4308ed1722b8361742c4d8a4869ced5c8d6140403f95
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://accounts.login.idm.telekom.com/oauth2/auth?response_type=code&client_id=10LIVESAM30000004901YETI0000000000000000&scope=openid&redirect_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Fopenid_connect_login&nonce=2204cad832f7c&state=a8180dd9b6cf&acr_values=urn%3Atelekom.com%3Aacr%3A2&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A%7B%22essential%22%3Atrue%7D%7D%7D
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
date
Wed, 14 Aug 2024 01:33:56 GMT
sh
85d8a6aad35b7830db0299131f0101fb
last-modified
Wed, 18 Jan 2023 06:40:33 GMT
server
Apache
p3p
CP="NOI CURa TAIa OUR NOR UNI"
content-type
image/svg+xml
cache-control
public
accept-ranges
bytes
content-length
5001
expires
Wed, 14 Aug 2024 02:33:56 GMT
services.png
accounts.login.idm.telekom.com/static/factorx/images/
22 KB
22 KB
Image
General
Full URL
https://accounts.login.idm.telekom.com/static/factorx/images/services.png
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/oauth2/auth?response_type=code&client_id=10LIVESAM30000004901YETI0000000000000000&scope=openid&redirect_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Fopenid_connect_login&nonce=2204cad832f7c&state=a8180dd9b6cf&acr_values=urn%3Atelekom.com%3Aacr%3A2&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A%7B%22essential%22%3Atrue%7D%7D%7D
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2003:2:2:140:62:157:140:200 , Germany, ASN3320 (DTAG Internet service provider operations, DE),
Reverse DNS
Software
Apache /
Resource Hash
14977cb7057352ad7715b93dec52f4993fc16980836d03b64f79566e8c9bec22
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://accounts.login.idm.telekom.com/oauth2/auth?response_type=code&client_id=10LIVESAM30000004901YETI0000000000000000&scope=openid&redirect_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Fopenid_connect_login&nonce=2204cad832f7c&state=a8180dd9b6cf&acr_values=urn%3Atelekom.com%3Aacr%3A2&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A%7B%22essential%22%3Atrue%7D%7D%7D
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
date
Wed, 14 Aug 2024 01:33:56 GMT
sh
85d8a6aad35b7830db0299131f0101fb
last-modified
Mon, 26 Apr 2021 09:19:22 GMT
server
Apache
p3p
CP="NOI CURa TAIa OUR NOR UNI"
content-type
image/png
cache-control
public
accept-ranges
bytes
content-length
22647
expires
Wed, 21 Aug 2024 01:33:56 GMT
emetriq-xdn
www.telekom.de/ueber-das-unternehmen/ Frame 6A60
0
0
Document
General
Full URL
https://www.telekom.de/ueber-das-unternehmen/emetriq-xdn?zid=e9f39a16-9b67-4484-a1bb-48fed7b3f72c
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/oauth2/auth?response_type=code&client_id=10LIVESAM30000004901YETI0000000000000000&scope=openid&redirect_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Fopenid_connect_login&nonce=2204cad832f7c&state=a8180dd9b6cf&acr_values=urn%3Atelekom.com%3Aacr%3A2&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A%7B%22essential%22%3Atrue%7D%7D%7D
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
80.158.67.40 , Germany, ASN34086 (SCZN-AS, DE),
Reverse DNS
Software
Apache /
Resource Hash
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self' accounts.login.idm.telekom.com;
Strict-Transport-Security max-age=16070400; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://accounts.login.idm.telekom.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

accept-ranges
bytes
age
1138
cache-control
max-age=3600
content-disposition
inline; filename="emetriq-xdn.htm"
content-language
de
content-length
951
content-security-policy
frame-ancestors 'self' accounts.login.idm.telekom.com;
content-type
text/html;charset=UTF-8
date
Wed, 14 Aug 2024 01:14:57 GMT
server
Apache
strict-transport-security
max-age=16070400; includeSubDomains
vary
Origin,Access-Control-Request-Method,Access-Control-Request-Headers, Accept-Encoding
x-cache
HIT
x-content-type-options
nosniff
x-frame-options
DENY
x-varnish
290960042 290928567
x-xss-protection
1; mode=block
xkey
698752
default_pixel.html
ebs04.telekom.de/gfk-umfrage/test-login/ Frame 62EC
0
0
Document
General
Full URL
https://ebs04.telekom.de/gfk-umfrage/test-login/default_pixel.html?page=benutzer
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/oauth2/auth?response_type=code&client_id=10LIVESAM30000004901YETI0000000000000000&scope=openid&redirect_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Fopenid_connect_login&nonce=2204cad832f7c&state=a8180dd9b6cf&acr_values=urn%3Atelekom.com%3Aacr%3A2&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A%7B%22essential%22%3Atrue%7D%7D%7D
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
80.158.66.18 , Germany, ASN34086 (SCZN-AS, DE),
Reverse DNS
Software
Apache /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains; max-age=63072000; includeSubdomains;
X-Xss-Protection 1; mode=block

Request headers

Referer
https://accounts.login.idm.telekom.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

Accept-Ranges
bytes
Connection
Keep-Alive
Content-Encoding
gzip
Content-Length
372
Content-Type
text/html
Date
Wed, 14 Aug 2024 01:33:56 GMT
ETag
"270-57625da7c4cc0-gzip"
Keep-Alive
timeout=3, max=100
Last-Modified
Tue, 18 Sep 2018 14:10:35 GMT
Server
Apache
Strict-Transport-Security
max-age=63072000; includeSubdomains; max-age=63072000; includeSubdomains;
Vary
Accept-Encoding
X-XSS-Protection
1; mode=block
data_protection.svg
accounts.login.idm.telekom.com/static/factorx/images/
673 B
708 B
Image
General
Full URL
https://accounts.login.idm.telekom.com/static/factorx/images/data_protection.svg
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/static/factorx/css/login-26.08.0.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2003:2:2:140:62:157:140:200 , Germany, ASN3320 (DTAG Internet service provider operations, DE),
Reverse DNS
Software
Apache /
Resource Hash
53637a2d4745687c07969427a743c6b9207b3ba6e261fa19a61cccaab46eb316
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://accounts.login.idm.telekom.com/static/factorx/css/login-26.08.0.css
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
date
Wed, 14 Aug 2024 01:33:56 GMT
sh
85d8a6aad35b7830db0299131f0101fb
last-modified
Mon, 26 Apr 2021 09:19:22 GMT
server
Apache
p3p
CP="NOI CURa TAIa OUR NOR UNI"
content-type
image/svg+xml
cache-control
public
accept-ranges
bytes
content-length
673
expires
Wed, 14 Aug 2024 02:33:56 GMT
telegroteskscreen-bold.woff
accounts.login.idm.telekom.com/static/factorx/fonts/
52 KB
53 KB
Font
General
Full URL
https://accounts.login.idm.telekom.com/static/factorx/fonts/telegroteskscreen-bold.woff
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/static/factorx/css/components.min.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2003:2:2:140:62:157:140:200 , Germany, ASN3320 (DTAG Internet service provider operations, DE),
Reverse DNS
Software
Apache /
Resource Hash
dff75c72abbd5b70b8cf2acb31155760116d14517cc89b81d00285da85306497
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://accounts.login.idm.telekom.com/static/factorx/css/components.min.css
Origin
https://accounts.login.idm.telekom.com
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
date
Wed, 14 Aug 2024 01:33:56 GMT
sh
85d8a6aad35b7830db0299131f0101fb
last-modified
Mon, 26 Apr 2021 09:19:22 GMT
server
Apache
p3p
CP="NOI CURa TAIa OUR NOR UNI"
access-control-allow-origin
https://accounts.login.idm.telekom.com
content-type
application/x-font-woff
cache-control
public
accept-ranges
bytes
content-length
53500
expires
Wed, 21 Aug 2024 01:33:56 GMT
telegroteskscreen-thin.woff
accounts.login.idm.telekom.com/static/factorx/fonts/
57 KB
57 KB
Font
General
Full URL
https://accounts.login.idm.telekom.com/static/factorx/fonts/telegroteskscreen-thin.woff
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/static/factorx/css/components.min.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2003:2:2:140:62:157:140:200 , Germany, ASN3320 (DTAG Internet service provider operations, DE),
Reverse DNS
Software
Apache /
Resource Hash
3c3cff57406992d5b880806e120965b2a77f6a9ac1bbe7a781bfc9f752b4ab5c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://accounts.login.idm.telekom.com/static/factorx/css/components.min.css
Origin
https://accounts.login.idm.telekom.com
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
date
Wed, 14 Aug 2024 01:33:56 GMT
sh
85d8a6aad35b7830db0299131f0101fb
last-modified
Mon, 26 Apr 2021 09:19:22 GMT
server
Apache
p3p
CP="NOI CURa TAIa OUR NOR UNI"
access-control-allow-origin
https://accounts.login.idm.telekom.com
content-type
application/x-font-woff
cache-control
public
accept-ranges
bytes
content-length
58248
expires
Wed, 21 Aug 2024 01:33:56 GMT
telegroteskscreen-regular.woff
accounts.login.idm.telekom.com/static/factorx/fonts/
53 KB
54 KB
Font
General
Full URL
https://accounts.login.idm.telekom.com/static/factorx/fonts/telegroteskscreen-regular.woff
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/static/factorx/css/components.min.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2003:2:2:140:62:157:140:200 , Germany, ASN3320 (DTAG Internet service provider operations, DE),
Reverse DNS
Software
Apache /
Resource Hash
b80effdb6b1baee7ad8a926a027a9f085d0b91a1b52e3a8cf34e9a6b087aad97
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://accounts.login.idm.telekom.com/static/factorx/css/components.min.css
Origin
https://accounts.login.idm.telekom.com
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
date
Wed, 14 Aug 2024 01:33:56 GMT
sh
85d8a6aad35b7830db0299131f0101fb
last-modified
Mon, 26 Apr 2021 09:19:22 GMT
server
Apache
p3p
CP="NOI CURa TAIa OUR NOR UNI"
access-control-allow-origin
https://accounts.login.idm.telekom.com
content-type
application/x-font-woff
cache-control
public
accept-ranges
bytes
content-length
54684
expires
Wed, 21 Aug 2024 01:33:56 GMT
teleicon-outline.woff
accounts.login.idm.telekom.com/static/factorx/fonts/
9 KB
9 KB
Font
General
Full URL
https://accounts.login.idm.telekom.com/static/factorx/fonts/teleicon-outline.woff
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/static/factorx/css/components.min.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2003:2:2:140:62:157:140:200 , Germany, ASN3320 (DTAG Internet service provider operations, DE),
Reverse DNS
Software
Apache /
Resource Hash
01fa42140c7fd1e43496b320027681e75123e8121c4ff52e7a390a4ec37d9379
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://accounts.login.idm.telekom.com/static/factorx/css/components.min.css
Origin
https://accounts.login.idm.telekom.com
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
date
Wed, 14 Aug 2024 01:33:56 GMT
sh
85d8a6aad35b7830db0299131f0101fb
last-modified
Mon, 26 Apr 2021 09:19:22 GMT
server
Apache
p3p
CP="NOI CURa TAIa OUR NOR UNI"
access-control-allow-origin
https://accounts.login.idm.telekom.com
content-type
application/x-font-woff
cache-control
public
accept-ranges
bytes
content-length
8824
expires
Wed, 21 Aug 2024 01:33:56 GMT
teleicon-ui.woff
accounts.login.idm.telekom.com/static/factorx/fonts/
3 KB
3 KB
Font
General
Full URL
https://accounts.login.idm.telekom.com/static/factorx/fonts/teleicon-ui.woff
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/static/factorx/css/components.min.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2003:2:2:140:62:157:140:200 , Germany, ASN3320 (DTAG Internet service provider operations, DE),
Reverse DNS
Software
Apache /
Resource Hash
3cf35b128c4c5dcd9bb0a12bcc009f2e46e382edec4737360a623d0052a6fe34
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://accounts.login.idm.telekom.com/static/factorx/css/components.min.css
Origin
https://accounts.login.idm.telekom.com
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
date
Wed, 14 Aug 2024 01:33:56 GMT
sh
85d8a6aad35b7830db0299131f0101fb
last-modified
Mon, 26 Apr 2021 09:19:22 GMT
server
Apache
p3p
CP="NOI CURa TAIa OUR NOR UNI"
access-control-allow-origin
https://accounts.login.idm.telekom.com
content-type
application/x-font-woff
cache-control
public
accept-ranges
bytes
content-length
2736
expires
Wed, 21 Aug 2024 01:33:56 GMT
favicon.ico
accounts.login.idm.telekom.com/
894 B
977 B
Other
General
Full URL
https://accounts.login.idm.telekom.com/favicon.ico
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2003:2:2:140:62:157:140:200 , Germany, ASN3320 (DTAG Internet service provider operations, DE),
Reverse DNS
Software
Apache /
Resource Hash
05985f798e247384f2fcff72f39676035aa956846a8c913d60ae8e48fb13733a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://accounts.login.idm.telekom.com/oauth2/auth?response_type=code&client_id=10LIVESAM30000004901YETI0000000000000000&scope=openid&redirect_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Fopenid_connect_login&nonce=2204cad832f7c&state=a8180dd9b6cf&acr_values=urn%3Atelekom.com%3Aacr%3A2&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A%7B%22essential%22%3Atrue%7D%7D%7D
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
date
Wed, 14 Aug 2024 01:33:56 GMT
sh
85d8a6aad35b7830db0299131f0101fb
last-modified
Mon, 26 Apr 2021 09:10:01 GMT
server
Apache
etag
"37e-5c0dc82acc0c7"
content-type
image/x-icon
p3p
CP="NOI CURa TAIa OUR NOR UNI"
accept-ranges
bytes
content-length
894

Verdicts & Comments Add Verdict or Comment

10 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| 1 function| $ function| jQuery object| Login object| webauthnJsonBundle function| isUserVerifyingPlatformAuthenticatorAvailable function| registerPasskey function| authPasskey function| autofillPasskey

4 Cookies

Domain/Path Name / Value
meinkonto.telekom-dienste.de/telekom Name: INGRESSCOOKIE
Value: 1723599236.975.5761.719011|82abda07f127ecfce603491bebedf683
meinkonto.telekom-dienste.de/telekom Name: JSESSIONID
Value: 308049F49C987624B0537FD4DB4EBCDF
accounts.login.idm.telekom.com/ Name: CC
Value: CgRrZXkxEhQSDwROuJDqqIzw56RaQS7H9jALfhqgAchLyurQmDlBVH95uatpMCbEd-TBbIpqJDH4JloP8GP7EZxCH3lambsjkSVpwc5wLzft4w3hlSsi5uQIQ4fJaQdwyj1rSFuNkDhJMwNCfwlyo83UFPKmymu71o0AiRl_LxZ0RwALRGta822gWH4q7rS1T55HWdhml4ncWjGLG_WiFbXR3IPn2uTnJHZPt-Sx8jFNyQJI3zaGuT3_Gd9HYlI
accounts.login.idm.telekom.com/ Name: FI4586ee90-59dd-11ef-9bdd-231ec07fccea
Value: CgRrZXkxEhQDA-Kz48Ha4PhBfCP9D0dynfHcwRqwAdZ0FF8g3v_sswc4Xm6tOGkSCuHNTF5Pv54ji2IEb8rudwsSeK02fYUaMSfXxo40ol1NdnQrpm9QT0D9DzhIrLcLTmRxM702-o1xdzhcUHIj3pTTnq1RJJRKsSILHboEtv1ex8DBRVU7aabnfNHPmWeO7NtU29QiV3dxddbDloCSqO8lG5vOS37E9NCYtb1MMNpXTh5-6H7-g3pErZJmpz5aBymsCNGGu8opUgmU7sjD

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block