braminadev06.ciscoiotdev1.io
Open in
urlscan Pro
44.240.138.193
Public Scan
Effective URL: https://braminadev06.ciscoiotdev1.io/auth/realms/rainier-iam/protocol/openid-connect/auth?approval_prompt=force&client_id=login-app&r...
Submission: On March 28 via api from US — Scanned from DE
Summary
TLS certificate: Issued by R3 on March 28th 2024. Valid for: 3 months.
This is the only time braminadev06.ciscoiotdev1.io was scanned on urlscan.io!
urlscan.io Verdict: No classification
Domain & IP information
IP Address | AS Autonomous System | ||
---|---|---|---|
1 12 | 44.240.138.193 44.240.138.193 | 16509 (AMAZON-02) (AMAZON-02) | |
11 | 1 |
ASN16509 (AMAZON-02, US)
PTR: ec2-44-240-138-193.us-west-2.compute.amazonaws.com
braminadev06.ciscoiotdev1.io |
Apex Domain Subdomains |
Transfer | |
---|---|---|
12 |
ciscoiotdev1.io
1 redirects
braminadev06.ciscoiotdev1.io |
701 KB |
11 | 1 |
Domain | Requested by | |
---|---|---|
12 | braminadev06.ciscoiotdev1.io |
1 redirects
braminadev06.ciscoiotdev1.io
|
11 | 1 |
This site contains links to these domains. Also see Links.
Domain |
---|
www.cisco.com |
developer.cisco.com |
Subject Issuer | Validity | Valid | |
---|---|---|---|
braminadev06.ciscoiotdev1.io R3 |
2024-03-28 - 2024-06-26 |
3 months | crt.sh |
This page contains 1 frames:
Primary Page:
https://braminadev06.ciscoiotdev1.io/auth/realms/rainier-iam/protocol/openid-connect/auth?approval_prompt=force&client_id=login-app&redirect_uri=https%3A%2F%2Fbraminadev06.ciscoiotdev1.io%2Foauth2%2Fcallback&response_type=code&scope=openid+email+profile&state=22qDMcaJZ7r2gXRVayyqNg2bmNmccts2kw-gpMAsvkw%3A%2F
Frame ID: 0D04B967542A2685C55F219F2E882641
Requests: 11 HTTP requests in this frame
Screenshot
Page Title
Log in to Cisco IoTPage URL History Show full URLs
-
http://braminadev06.ciscoiotdev1.io/
HTTP 307
https://braminadev06.ciscoiotdev1.io/ HTTP 307
https://braminadev06.ciscoiotdev1.io/auth/realms/rainier-iam/protocol/openid-connect/auth?approval_prompt=force&c... Page URL
Page Statistics
6 Outgoing links
These are links going to different origins than the main page.
Title: Learn More
Search URL Search Domain Scan URL
Title: Learn More
Search URL Search Domain Scan URL
Title: Request organization
Search URL Search Domain Scan URL
Title: Terms
Search URL Search Domain Scan URL
Title: Privacy
Search URL Search Domain Scan URL
Title: Support
Search URL Search Domain Scan URL
Page URL History
This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.
-
http://braminadev06.ciscoiotdev1.io/
HTTP 307
https://braminadev06.ciscoiotdev1.io/ HTTP 307
https://braminadev06.ciscoiotdev1.io/auth/realms/rainier-iam/protocol/openid-connect/auth?approval_prompt=force&client_id=login-app&redirect_uri=https%3A%2F%2Fbraminadev06.ciscoiotdev1.io%2Foauth2%2Fcallback&response_type=code&scope=openid+email+profile&state=22qDMcaJZ7r2gXRVayyqNg2bmNmccts2kw-gpMAsvkw%3A%2F Page URL
Redirected requests
There were HTTP redirect chains for the following requests:
11 HTTP transactions
Method Protocol |
Resource Path |
Size x-fer |
Type MIME-Type |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
GET H2 |
Primary Request
auth
braminadev06.ciscoiotdev1.io/auth/realms/rainier-iam/protocol/openid-connect/ Redirect Chain
|
9 KB 11 KB |
Document
text/html |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
Redirect headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
core-style.css
braminadev06.ciscoiotdev1.io/auth/resources/uzw8g/login/rainier/css/ |
28 KB 6 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
login.js
braminadev06.ciscoiotdev1.io/auth/resources/uzw8g/login/rainier/js/ |
28 KB 8 KB |
Script
text/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
logo-cisco-magnetic-1440px.svg
braminadev06.ciscoiotdev1.io/auth/resources/uzw8g/login/rainier/img/ |
86 KB 64 KB |
Image
image/svg+xml |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
Inter-Regular.ttf
braminadev06.ciscoiotdev1.io/auth/resources/uzw8g/login/rainier/fonts/inter-font/ |
281 KB 136 KB |
Font
application/octet-stream |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
Inter-Bold.ttf
braminadev06.ciscoiotdev1.io/auth/resources/uzw8g/login/rainier/fonts/inter-font/ |
287 KB 146 KB |
Font
application/octet-stream |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
SharpSans-Bold.woff
braminadev06.ciscoiotdev1.io/auth/resources/uzw8g/login/rainier/fonts/CiscoSharpSans-Bold/ |
56 KB 57 KB |
Font
application/octet-stream |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
Inter-SemiBold.ttf
braminadev06.ciscoiotdev1.io/auth/resources/uzw8g/login/rainier/fonts/inter-font/ |
286 KB 145 KB |
Font
application/octet-stream |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
SEA.jpg
braminadev06.ciscoiotdev1.io/auth/resources/uzw8g/login/rainier/img/ |
64 KB 64 KB |
Image
image/jpeg |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
CV.jpg
braminadev06.ciscoiotdev1.io/auth/resources/uzw8g/login/rainier/img/ |
63 KB 63 KB |
Image
image/jpeg |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
favicon.ico
braminadev06.ciscoiotdev1.io/auth/resources/uzw8g/login/rainier/img/ |
4 KB 859 B |
Other
application/octet-stream |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
Verdicts & Comments Add Verdict or Comment
15 JavaScript Global Variables
These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.
object| onpagereveal function| checkStorageIdp function| nonSSOLogin function| clickNextOnEnter function| triggerLoginOnEnter function| redirectToIdp function| idpCheck function| isEmailValid function| validateEmpty function| checkSSO function| submitSAMLRequest function| setLayout function| submitPwdUpdateForm function| removePwdChangeInLocalstorage function| renderPwdResetSuccessUI4 Cookies
Cookies are little pieces of information stored in the browser of a user. Whenever a user visits the site again, he will also send his cookie values, thus allowing the website to re-identify him even if he changed locations. This is how permanent logins work.
Domain/Path | Expires | Name / Value |
---|---|---|
braminadev06.ciscoiotdev1.io/auth/realms/rainier-iam/ | Name: AUTH_SESSION_ID Value: 511f604a-8d14-4aa2-8ccd-ab93cf26e1b3.rainier-keycloak-0-55271 |
|
braminadev06.ciscoiotdev1.io/auth/realms/rainier-iam/ | Name: AUTH_SESSION_ID_LEGACY Value: 511f604a-8d14-4aa2-8ccd-ab93cf26e1b3.rainier-keycloak-0-55271 |
|
braminadev06.ciscoiotdev1.io/auth/realms/rainier-iam/ | Name: KC_RESTART Value: eyJhbGciOiJIUzI1NiIsInR5cCIgOiAiSldUIiwia2lkIiA6ICIxNjY1NGU2Yy03MGYzLTRkMDItOGMwMC0zZjYxOGMwZmNiNmUifQ.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.08oex55I-p2stnOQQvUs7oMOolW6sdAmJ3i1dxZR0pk |
|
.braminadev06.ciscoiotdev1.io/ | Name: oidc-cookie-login-app_csrf_22qDMcaJ Value: FHa7JxwWwkxM1V7nv4y7rZp3Frz5OeSFvwmmO78tTH9cgvnMtfKU0PnD0JIk5PUDgu7ZoqIPrmPynr0ENKpKKEtS9F7uIzqegPaL-kcF2oANrHWPwrttcrI=|1711613953|m8bFBUbKb4Yy1WWF3Cnm0K1bOVi3Sk7_2k-OC4PeGes= |
Security Headers
This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page
Header | Value |
---|---|
Content-Security-Policy | default-src 'self'; script-src 'self'; base-uri 'self'; frame-ancestors 'self'; img-src 'self'; style-src 'self'; block-all-mixed-content; font-src 'self'; |
Strict-Transport-Security | max-age=31536000; includeSubDomains |
X-Content-Type-Options | nosniff always; |
X-Frame-Options | SAMEORIGIN |
X-Xss-Protection | 1; mode=block; |
Indicators
This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.
braminadev06.ciscoiotdev1.io
44.240.138.193
1041a8cf17dab7579acef0cc46b21f6497ec1ae01918ddc3495416efb81a4780
1fd1f8fdafb1ad6277e0787f20a408290f6ecfc29de798ac20de4c15b3a121b9
2ea9aef8d15011b1d67ed74c1a3aee55e834ca4abac5c589f50da784ff0a3d4e
867759c8d847cd807f067d5e122bb5f9c8818942df1be8aa287510becf5fc8de
8a68f9921acd0975e07d2eb9a05dd9b1f33e0ea066cdd94a71467b7535a00a72
98542636e6c900d04e987ca7a37e160a407df344be073fb041fd88f2cd90085a
9e9d0bf597e20c2d4556b07e837955594f9caf3700717bbd65d74b9126a95299
a235e79c2f4a4b66893a108d2091307a05db6f3d934665bcb1d8dbfed586764b
b1464045fa7443e30cf881eb9d2831d2426ef3a5a306697adb12eda0e655c9ec
ca4570c0d9171b5cfc1ce2e3131979101b47b4ae4a9c41f481aeb8ff57cfed48
d597e753e78d8bf9db34c13343146545fb3be5a1c99a175bc381fe3f6f787f31