Submitted URL: https://pmsdsgvop.portal.at/
Effective URL: https://resources.portal.at/fcc/GenericLoginForm/login.fcc?TYPE=33619969&REALMOID=06-000cbb79-4853-16a2-97ee-6fc6ac12d09d&GU...
Submission: On August 23 via api from US — Scanned from AT

Summary

This website contacted 1 IPs in 1 countries across 1 domains to perform 10 HTTP transactions. The main IP is 85.158.225.162, located in Vienna, Austria and belongs to BRZ, AT. The main domain is resources.portal.at.
TLS certificate: Issued by GEANT OV RSA CA 4 on February 20th 2024. Valid for: a year.
This is the only time resources.portal.at was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 1 85.158.224.192 8692 (BRZ)
10 85.158.225.162 8692 (BRZ)
10 1
Apex Domain
Subdomains
Transfer
11 portal.at
pmsdsgvop.portal.at
resources.portal.at
746 KB
10 1
Domain Requested by
10 resources.portal.at resources.portal.at
1 pmsdsgvop.portal.at 1 redirects
10 2

This site contains links to these domains. Also see Links.

Domain
pmsdsgvop.portal.at
www.oesterreich.gv.at
www.portal.at
Subject Issuer Validity Valid
resources.portal.at
GEANT OV RSA CA 4
2024-02-20 -
2025-02-19
a year crt.sh

This page contains 1 frames:

Primary Page: https://resources.portal.at/fcc/GenericLoginForm/login.fcc?TYPE=33619969&REALMOID=06-000cbb79-4853-16a2-97ee-6fc6ac12d09d&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=-SM-ZYn7pUE7TedDOulW5rmNZdsmUMy0oOROdQrrTa9Ct%2fCFenhXChih3U79fP%2bfb4%2fI&TARGET=-SM-https%3a%2f%2fpmsdsgvop%2eportal%2eat%2f
Frame ID: 3D34C4BD76106E3CCF734EA3D3381B2C
Requests: 10 HTTP requests in this frame

Screenshot

Page Title

Anmeldung

Page URL History Show full URLs

  1. https://pmsdsgvop.portal.at/ HTTP 302
    https://resources.portal.at/fcc/GenericLoginForm/login.fcc?TYPE=33619969&REALMOID=06-000cbb79-4853-16a2-... Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • bootstrap(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)[^>]*?(?:\.min)?\.js

Overall confidence: 100%
Detected patterns
  • jquery[.-]([\d.]*\d)[^/]*\.js
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Page Statistics

10
Requests

100 %
HTTPS

0 %
IPv6

1
Domains

2
Subdomains

1
IPs

1
Countries

746 kB
Transfer

739 kB
Size

1
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://pmsdsgvop.portal.at/ HTTP 302
    https://resources.portal.at/fcc/GenericLoginForm/login.fcc?TYPE=33619969&REALMOID=06-000cbb79-4853-16a2-97ee-6fc6ac12d09d&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=-SM-ZYn7pUE7TedDOulW5rmNZdsmUMy0oOROdQrrTa9Ct%2fCFenhXChih3U79fP%2bfb4%2fI&TARGET=-SM-https%3a%2f%2fpmsdsgvop%2eportal%2eat%2f Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

10 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request login.fcc
resources.portal.at/fcc/GenericLoginForm/
Redirect Chain
  • https://pmsdsgvop.portal.at/
  • https://resources.portal.at/fcc/GenericLoginForm/login.fcc?TYPE=33619969&REALMOID=06-000cbb79-4853-16a2-97ee-6fc6ac12d09d&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=-SM-ZYn7pUE7TedDOulW5rmNZdsmUMy...
5 KB
6 KB
Document
General
Full URL
https://resources.portal.at/fcc/GenericLoginForm/login.fcc?TYPE=33619969&REALMOID=06-000cbb79-4853-16a2-97ee-6fc6ac12d09d&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=-SM-ZYn7pUE7TedDOulW5rmNZdsmUMy0oOROdQrrTa9Ct%2fCFenhXChih3U79fP%2bfb4%2fI&TARGET=-SM-https%3a%2f%2fpmsdsgvop%2eportal%2eat%2f
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
85.158.225.162 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
spb.portal.at
Software
Apache /
Resource Hash
6cb99929bfd2233f6d275e0182d75d38b66be00c1b475d017b3c5ddab784c453
Security Headers
Name Value
Content-Security-Policy script-src 'self' 'unsafe-inline' 'unsafe-eval'; object-src 'self'; frame-ancestors https://*.portal.at https://*.bmf.gv.at https://intranet.brz.gv.at;
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36

Response headers

AM-TXID-HTTP-Request
ZsgENF0mOLaM2Omt2OQ2egAAAJA
Cache-Control
no-store
Connection
Keep-Alive
Content-Length
5595
Content-Security-Policy
script-src 'self' 'unsafe-inline' 'unsafe-eval'; object-src 'self'; frame-ancestors https://*.portal.at https://*.bmf.gv.at https://intranet.brz.gv.at;
Content-Type
text/html;charset=UTF-8
Date
Fri, 23 Aug 2024 03:38:28 GMT
Keep-Alive
timeout=5, max=100
Referrer-Policy
strict-origin-when-cross-origin
Server
Apache
Strict-Transport-Security
max-age=31536000
Vary
Cookie
X-Content-Type-Options
nosniff
X-Frame-Options
SAMEORIGIN

Redirect headers

Cache-Control
no-store
Connection
Keep-Alive
Content-Length
500
Content-Type
text/html; charset=iso-8859-1
Date
Fri, 23 Aug 2024 03:38:28 GMT
Keep-Alive
timeout=5, max=100
Location
https://resources.portal.at/fcc/GenericLoginForm/login.fcc?TYPE=33619969&REALMOID=06-000cbb79-4853-16a2-97ee-6fc6ac12d09d&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=-SM-ZYn7pUE7TedDOulW5rmNZdsmUMy0oOROdQrrTa9Ct%2fCFenhXChih3U79fP%2bfb4%2fI&TARGET=-SM-https%3a%2f%2fpmsdsgvop%2eportal%2eat%2f
Server
Apache
X-UA-Compatible
IE=Edge
app.min.css
resources.portal.at/fcc/GenericLoginForm/assets/css/
127 KB
128 KB
Stylesheet
General
Full URL
https://resources.portal.at/fcc/GenericLoginForm/assets/css/app.min.css
Requested by
Host: resources.portal.at
URL: https://resources.portal.at/fcc/GenericLoginForm/login.fcc?TYPE=33619969&REALMOID=06-000cbb79-4853-16a2-97ee-6fc6ac12d09d&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=-SM-ZYn7pUE7TedDOulW5rmNZdsmUMy0oOROdQrrTa9Ct%2fCFenhXChih3U79fP%2bfb4%2fI&TARGET=-SM-https%3a%2f%2fpmsdsgvop%2eportal%2eat%2f
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
85.158.225.162 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
spb.portal.at
Software
Apache /
Resource Hash
d1192e32eef98f0cb7e1335050276b8b7c53efe0b70373712301b6f9f217bb7d
Security Headers
Name Value
Content-Security-Policy script-src 'self' 'unsafe-inline' 'unsafe-eval'; object-src 'self'; frame-ancestors https://*.portal.at https://*.bmf.gv.at https://intranet.brz.gv.at;
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

Referer
https://resources.portal.at/fcc/GenericLoginForm/login.fcc?TYPE=33619969&REALMOID=06-000cbb79-4853-16a2-97ee-6fc6ac12d09d&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=-SM-ZYn7pUE7TedDOulW5rmNZdsmUMy0oOROdQrrTa9Ct%2fCFenhXChih3U79fP%2bfb4%2fI&TARGET=-SM-https%3a%2f%2fpmsdsgvop%2eportal%2eat%2f
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36

Response headers

Date
Fri, 23 Aug 2024 03:38:28 GMT
Content-Security-Policy
script-src 'self' 'unsafe-inline' 'unsafe-eval'; object-src 'self'; frame-ancestors https://*.portal.at https://*.bmf.gv.at https://intranet.brz.gv.at;
X-Content-Type-Options
nosniff
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Thu, 08 Aug 2024 12:26:25 GMT
Server
Apache
Strict-Transport-Security
max-age=31536000
Vary
Cookie
X-Frame-Options
SAMEORIGIN
Content-Type
text/css
Connection
Keep-Alive
Accept-Ranges
bytes
AM-TXID-HTTP-Request
ZsgENF0mOLaM2Omt2OQ2ewAAAIo
Keep-Alive
timeout=5, max=99
Content-Length
130234
idaustria.png
resources.portal.at/fcc/GenericLoginForm/assets/img/
2 KB
2 KB
Image
General
Full URL
https://resources.portal.at/fcc/GenericLoginForm/assets/img/idaustria.png
Requested by
Host: resources.portal.at
URL: https://resources.portal.at/fcc/GenericLoginForm/login.fcc?TYPE=33619969&REALMOID=06-000cbb79-4853-16a2-97ee-6fc6ac12d09d&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=-SM-ZYn7pUE7TedDOulW5rmNZdsmUMy0oOROdQrrTa9Ct%2fCFenhXChih3U79fP%2bfb4%2fI&TARGET=-SM-https%3a%2f%2fpmsdsgvop%2eportal%2eat%2f
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
85.158.225.162 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
spb.portal.at
Software
Apache /
Resource Hash
d8a6e74e3a6cc217de9a3f010a3580dab60b7d2029c7cc2daaaca62ef9d6e5eb
Security Headers
Name Value
Content-Security-Policy script-src 'self' 'unsafe-inline' 'unsafe-eval'; object-src 'self'; frame-ancestors https://*.portal.at https://*.bmf.gv.at https://intranet.brz.gv.at;
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

Referer
https://resources.portal.at/fcc/GenericLoginForm/login.fcc?TYPE=33619969&REALMOID=06-000cbb79-4853-16a2-97ee-6fc6ac12d09d&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=-SM-ZYn7pUE7TedDOulW5rmNZdsmUMy0oOROdQrrTa9Ct%2fCFenhXChih3U79fP%2bfb4%2fI&TARGET=-SM-https%3a%2f%2fpmsdsgvop%2eportal%2eat%2f
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36

Response headers

Date
Fri, 23 Aug 2024 03:38:28 GMT
Content-Security-Policy
script-src 'self' 'unsafe-inline' 'unsafe-eval'; object-src 'self'; frame-ancestors https://*.portal.at https://*.bmf.gv.at https://intranet.brz.gv.at;
X-Content-Type-Options
nosniff
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Thu, 08 Aug 2024 12:26:25 GMT
Server
Apache
Strict-Transport-Security
max-age=31536000
Vary
Cookie
X-Frame-Options
SAMEORIGIN
Content-Type
image/png
Connection
Keep-Alive
Accept-Ranges
bytes
AM-TXID-HTTP-Request
ZsgENM8SjOwHlIGVFKmJTQAAAFM
Keep-Alive
timeout=5, max=100
Content-Length
1778
portalaustria-logo.png
resources.portal.at/fcc/GenericLoginForm/assets/img/
16 KB
17 KB
Image
General
Full URL
https://resources.portal.at/fcc/GenericLoginForm/assets/img/portalaustria-logo.png
Requested by
Host: resources.portal.at
URL: https://resources.portal.at/fcc/GenericLoginForm/login.fcc?TYPE=33619969&REALMOID=06-000cbb79-4853-16a2-97ee-6fc6ac12d09d&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=-SM-ZYn7pUE7TedDOulW5rmNZdsmUMy0oOROdQrrTa9Ct%2fCFenhXChih3U79fP%2bfb4%2fI&TARGET=-SM-https%3a%2f%2fpmsdsgvop%2eportal%2eat%2f
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
85.158.225.162 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
spb.portal.at
Software
Apache /
Resource Hash
2f129746ae1892626f220fe5b5f52627efe67b3dcec1822111634226ec81761c
Security Headers
Name Value
Content-Security-Policy script-src 'self' 'unsafe-inline' 'unsafe-eval'; object-src 'self'; frame-ancestors https://*.portal.at https://*.bmf.gv.at https://intranet.brz.gv.at;
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

Referer
https://resources.portal.at/fcc/GenericLoginForm/login.fcc?TYPE=33619969&REALMOID=06-000cbb79-4853-16a2-97ee-6fc6ac12d09d&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=-SM-ZYn7pUE7TedDOulW5rmNZdsmUMy0oOROdQrrTa9Ct%2fCFenhXChih3U79fP%2bfb4%2fI&TARGET=-SM-https%3a%2f%2fpmsdsgvop%2eportal%2eat%2f
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36

Response headers

Date
Fri, 23 Aug 2024 03:38:28 GMT
Content-Security-Policy
script-src 'self' 'unsafe-inline' 'unsafe-eval'; object-src 'self'; frame-ancestors https://*.portal.at https://*.bmf.gv.at https://intranet.brz.gv.at;
X-Content-Type-Options
nosniff
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Thu, 08 Aug 2024 12:26:25 GMT
Server
Apache
Strict-Transport-Security
max-age=31536000
Vary
Cookie
X-Frame-Options
SAMEORIGIN
Content-Type
image/png
Connection
Keep-Alive
Accept-Ranges
bytes
AM-TXID-HTTP-Request
ZsgENChDOGpgUCHtOJeKWgAAAUw
Keep-Alive
timeout=5, max=100
Content-Length
16842
jquery-3.6.0.min.js
resources.portal.at/fcc/GenericLoginForm/assets/js/
87 KB
88 KB
Script
General
Full URL
https://resources.portal.at/fcc/GenericLoginForm/assets/js/jquery-3.6.0.min.js
Requested by
Host: resources.portal.at
URL: https://resources.portal.at/fcc/GenericLoginForm/login.fcc?TYPE=33619969&REALMOID=06-000cbb79-4853-16a2-97ee-6fc6ac12d09d&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=-SM-ZYn7pUE7TedDOulW5rmNZdsmUMy0oOROdQrrTa9Ct%2fCFenhXChih3U79fP%2bfb4%2fI&TARGET=-SM-https%3a%2f%2fpmsdsgvop%2eportal%2eat%2f
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
85.158.225.162 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
spb.portal.at
Software
Apache /
Resource Hash
ff1523fb7389539c84c65aba19260648793bb4f5e29329d2ee8804bc37a3fe6e
Security Headers
Name Value
Content-Security-Policy script-src 'self' 'unsafe-inline' 'unsafe-eval'; object-src 'self'; frame-ancestors https://*.portal.at https://*.bmf.gv.at https://intranet.brz.gv.at;
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

Referer
https://resources.portal.at/fcc/GenericLoginForm/login.fcc?TYPE=33619969&REALMOID=06-000cbb79-4853-16a2-97ee-6fc6ac12d09d&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=-SM-ZYn7pUE7TedDOulW5rmNZdsmUMy0oOROdQrrTa9Ct%2fCFenhXChih3U79fP%2bfb4%2fI&TARGET=-SM-https%3a%2f%2fpmsdsgvop%2eportal%2eat%2f
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36

Response headers

Date
Fri, 23 Aug 2024 03:38:28 GMT
Content-Security-Policy
script-src 'self' 'unsafe-inline' 'unsafe-eval'; object-src 'self'; frame-ancestors https://*.portal.at https://*.bmf.gv.at https://intranet.brz.gv.at;
X-Content-Type-Options
nosniff
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Thu, 08 Aug 2024 12:26:25 GMT
Server
Apache
Strict-Transport-Security
max-age=31536000
Vary
Cookie
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
AM-TXID-HTTP-Request
ZsgENEoWD9_KN7z39gE_TwAAAQY
Keep-Alive
timeout=5, max=100
Content-Length
89501
bootstrap.bundle.min.js
resources.portal.at/fcc/GenericLoginForm/assets/js/
82 KB
83 KB
Script
General
Full URL
https://resources.portal.at/fcc/GenericLoginForm/assets/js/bootstrap.bundle.min.js
Requested by
Host: resources.portal.at
URL: https://resources.portal.at/fcc/GenericLoginForm/login.fcc?TYPE=33619969&REALMOID=06-000cbb79-4853-16a2-97ee-6fc6ac12d09d&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=-SM-ZYn7pUE7TedDOulW5rmNZdsmUMy0oOROdQrrTa9Ct%2fCFenhXChih3U79fP%2bfb4%2fI&TARGET=-SM-https%3a%2f%2fpmsdsgvop%2eportal%2eat%2f
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
85.158.225.162 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
spb.portal.at
Software
Apache /
Resource Hash
b0212543cc5a4a0a31c1b5a9d1e8973261992116b4cfde3e7dfcf33b4e81a97b
Security Headers
Name Value
Content-Security-Policy script-src 'self' 'unsafe-inline' 'unsafe-eval'; object-src 'self'; frame-ancestors https://*.portal.at https://*.bmf.gv.at https://intranet.brz.gv.at;
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

Referer
https://resources.portal.at/fcc/GenericLoginForm/login.fcc?TYPE=33619969&REALMOID=06-000cbb79-4853-16a2-97ee-6fc6ac12d09d&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=-SM-ZYn7pUE7TedDOulW5rmNZdsmUMy0oOROdQrrTa9Ct%2fCFenhXChih3U79fP%2bfb4%2fI&TARGET=-SM-https%3a%2f%2fpmsdsgvop%2eportal%2eat%2f
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36

Response headers

Date
Fri, 23 Aug 2024 03:38:28 GMT
Content-Security-Policy
script-src 'self' 'unsafe-inline' 'unsafe-eval'; object-src 'self'; frame-ancestors https://*.portal.at https://*.bmf.gv.at https://intranet.brz.gv.at;
X-Content-Type-Options
nosniff
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Thu, 08 Aug 2024 12:26:25 GMT
Server
Apache
Strict-Transport-Security
max-age=31536000
Vary
Cookie
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
AM-TXID-HTTP-Request
ZsgENBiEgv8mTtcWMnE37QAAAYU
Keep-Alive
timeout=5, max=100
Content-Length
84378
custom.js
resources.portal.at/fcc/GenericLoginForm/assets/js/
2 KB
2 KB
Script
General
Full URL
https://resources.portal.at/fcc/GenericLoginForm/assets/js/custom.js
Requested by
Host: resources.portal.at
URL: https://resources.portal.at/fcc/GenericLoginForm/login.fcc?TYPE=33619969&REALMOID=06-000cbb79-4853-16a2-97ee-6fc6ac12d09d&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=-SM-ZYn7pUE7TedDOulW5rmNZdsmUMy0oOROdQrrTa9Ct%2fCFenhXChih3U79fP%2bfb4%2fI&TARGET=-SM-https%3a%2f%2fpmsdsgvop%2eportal%2eat%2f
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
85.158.225.162 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
spb.portal.at
Software
Apache /
Resource Hash
4d52cc0ebb381e01ee2d71b217fc1038f846d66baa70ed5d52e07f6fbea8af8b
Security Headers
Name Value
Content-Security-Policy script-src 'self' 'unsafe-inline' 'unsafe-eval'; object-src 'self'; frame-ancestors https://*.portal.at https://*.bmf.gv.at https://intranet.brz.gv.at;
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

Referer
https://resources.portal.at/fcc/GenericLoginForm/login.fcc?TYPE=33619969&REALMOID=06-000cbb79-4853-16a2-97ee-6fc6ac12d09d&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=-SM-ZYn7pUE7TedDOulW5rmNZdsmUMy0oOROdQrrTa9Ct%2fCFenhXChih3U79fP%2bfb4%2fI&TARGET=-SM-https%3a%2f%2fpmsdsgvop%2eportal%2eat%2f
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36

Response headers

Date
Fri, 23 Aug 2024 03:38:28 GMT
Content-Security-Policy
script-src 'self' 'unsafe-inline' 'unsafe-eval'; object-src 'self'; frame-ancestors https://*.portal.at https://*.bmf.gv.at https://intranet.brz.gv.at;
X-Content-Type-Options
nosniff
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Thu, 08 Aug 2024 12:26:25 GMT
Server
Apache
Strict-Transport-Security
max-age=31536000
Vary
Cookie
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
AM-TXID-HTTP-Request
ZsgENF0mOLaM2Omt2OQ2fAAAAIk
Keep-Alive
timeout=5, max=98
Content-Length
1541
carlito-regular-webfont.woff2
resources.portal.at/fcc/GenericLoginForm/assets/fonts/
196 KB
197 KB
Font
General
Full URL
https://resources.portal.at/fcc/GenericLoginForm/assets/fonts/carlito-regular-webfont.woff2
Requested by
Host: resources.portal.at
URL: https://resources.portal.at/fcc/GenericLoginForm/assets/css/app.min.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
85.158.225.162 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
spb.portal.at
Software
Apache /
Resource Hash
f59e273e60dd5a0b843f0835c159306f45c6e9c7eae3c2f18fc3808babe4800d
Security Headers
Name Value
Content-Security-Policy script-src 'self' 'unsafe-inline' 'unsafe-eval'; object-src 'self'; frame-ancestors https://*.portal.at https://*.bmf.gv.at https://intranet.brz.gv.at;
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

Referer
https://resources.portal.at/fcc/GenericLoginForm/assets/css/app.min.css
Origin
https://resources.portal.at
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36

Response headers

Date
Fri, 23 Aug 2024 03:38:28 GMT
Content-Security-Policy
script-src 'self' 'unsafe-inline' 'unsafe-eval'; object-src 'self'; frame-ancestors https://*.portal.at https://*.bmf.gv.at https://intranet.brz.gv.at;
X-Content-Type-Options
nosniff
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Thu, 08 Aug 2024 12:26:25 GMT
Server
Apache
Strict-Transport-Security
max-age=31536000
Vary
Cookie
X-Frame-Options
SAMEORIGIN
Connection
Keep-Alive
Accept-Ranges
bytes
AM-TXID-HTTP-Request
ZsgENEoWD9_KN7z39gE_UQAAAQ8
Keep-Alive
timeout=5, max=99
Content-Length
201060
carlito-bold-webfont.woff2
resources.portal.at/fcc/GenericLoginForm/assets/fonts/
206 KB
207 KB
Font
General
Full URL
https://resources.portal.at/fcc/GenericLoginForm/assets/fonts/carlito-bold-webfont.woff2
Requested by
Host: resources.portal.at
URL: https://resources.portal.at/fcc/GenericLoginForm/assets/css/app.min.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
85.158.225.162 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
spb.portal.at
Software
Apache /
Resource Hash
ad3260796a2191692131af644df45657e8ef91ec8368d464e420eae4f143efac
Security Headers
Name Value
Content-Security-Policy script-src 'self' 'unsafe-inline' 'unsafe-eval'; object-src 'self'; frame-ancestors https://*.portal.at https://*.bmf.gv.at https://intranet.brz.gv.at;
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

Referer
https://resources.portal.at/fcc/GenericLoginForm/assets/css/app.min.css
Origin
https://resources.portal.at
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36

Response headers

Date
Fri, 23 Aug 2024 03:38:28 GMT
Content-Security-Policy
script-src 'self' 'unsafe-inline' 'unsafe-eval'; object-src 'self'; frame-ancestors https://*.portal.at https://*.bmf.gv.at https://intranet.brz.gv.at;
X-Content-Type-Options
nosniff
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Thu, 08 Aug 2024 12:26:25 GMT
Server
Apache
Strict-Transport-Security
max-age=31536000
Vary
Cookie
X-Frame-Options
SAMEORIGIN
Connection
Keep-Alive
Accept-Ranges
bytes
AM-TXID-HTTP-Request
ZsgENBiEgv8mTtcWMnE37gAAAYE
Keep-Alive
timeout=5, max=99
Content-Length
211012
favicon.ico
resources.portal.at/fcc/GenericLoginForm/assets/img/favicons/
15 KB
15 KB
Other
General
Full URL
https://resources.portal.at/fcc/GenericLoginForm/assets/img/favicons/favicon.ico
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
85.158.225.162 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
spb.portal.at
Software
Apache /
Resource Hash
9828cff3e75ffd189aed9ebf4182c349dbf102daed865fe314c74093fe9c18e7
Security Headers
Name Value
Content-Security-Policy script-src 'self' 'unsafe-inline' 'unsafe-eval'; object-src 'self'; frame-ancestors https://*.portal.at https://*.bmf.gv.at https://intranet.brz.gv.at;
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

Referer
https://resources.portal.at/fcc/GenericLoginForm/login.fcc?TYPE=33619969&REALMOID=06-000cbb79-4853-16a2-97ee-6fc6ac12d09d&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=-SM-ZYn7pUE7TedDOulW5rmNZdsmUMy0oOROdQrrTa9Ct%2fCFenhXChih3U79fP%2bfb4%2fI&TARGET=-SM-https%3a%2f%2fpmsdsgvop%2eportal%2eat%2f
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36

Response headers

Date
Fri, 23 Aug 2024 03:38:28 GMT
Content-Security-Policy
script-src 'self' 'unsafe-inline' 'unsafe-eval'; object-src 'self'; frame-ancestors https://*.portal.at https://*.bmf.gv.at https://intranet.brz.gv.at;
X-Content-Type-Options
nosniff
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Thu, 08 Aug 2024 12:26:25 GMT
Server
Apache
Strict-Transport-Security
max-age=31536000
Vary
Cookie
X-Frame-Options
SAMEORIGIN
Content-Type
image/x-icon
Connection
Keep-Alive
Accept-Ranges
bytes
AM-TXID-HTTP-Request
ZsgENBiEgv8mTtcWMnE37wAAAYA
Keep-Alive
timeout=5, max=98
Content-Length
15086

Verdicts & Comments Add Verdict or Comment

5 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

function| $ function| jQuery object| bootstrap function| getUrlParameter string| smauthreason

1 Cookies

Domain/Path Name / Value
resources.portal.at/ Name: AM_TXID_Browser_Session
Value: ZsgENF0mOLaM2Omt2OQ2egAAAJA

1 Console Messages

Source Level URL
Text
recommendation verbose URL: https://resources.portal.at/fcc/GenericLoginForm/login.fcc?TYPE=33619969&REALMOID=06-000cbb79-4853-16a2-97ee-6fc6ac12d09d&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=-SM-ZYn7pUE7TedDOulW5rmNZdsmUMy0oOROdQrrTa9Ct%2fCFenhXChih3U79fP%2bfb4%2fI&TARGET=-SM-https%3a%2f%2fpmsdsgvop%2eportal%2eat%2f
Message:
[DOM] Input elements should have autocomplete attributes (suggested: "current-password"): (More info: https://goo.gl/9p2vKq) %o

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy script-src 'self' 'unsafe-inline' 'unsafe-eval'; object-src 'self'; frame-ancestors https://*.portal.at https://*.bmf.gv.at https://intranet.brz.gv.at;
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN