id-rmp-dev.murmansk.rusatom.dev
Open in
urlscan Pro
89.208.228.249
Public Scan
Effective URL: https://id-rmp-dev.murmansk.rusatom.dev/auth/realms/master/protocol/openid-connect/auth?response_type=code&client_id=account&redirect_ur...
Submission: On July 22 via automatic, source certstream-suspicious — Scanned from DE
Summary
TLS certificate: Issued by R3 on July 21st 2022. Valid for: 3 months.
This is the only time id-rmp-dev.murmansk.rusatom.dev was scanned on urlscan.io!
urlscan.io Verdict: No classification
Domain & IP information
IP Address | AS Autonomous System | ||
---|---|---|---|
3 17 | 89.208.228.249 89.208.228.249 | 47764 (MAILRU-AS...) (MAILRU-AS Mail.Ru) | |
14 | 1 |
ASN47764 (MAILRU-AS Mail.Ru, RU)
PTR: 249.mcs.mail.ru
account-rmp-dev.murmansk.rusatom.dev | |
id-rmp-dev.murmansk.rusatom.dev |
Apex Domain Subdomains |
Transfer | |
---|---|---|
17 |
rusatom.dev
3 redirects
account-rmp-dev.murmansk.rusatom.dev id-rmp-dev.murmansk.rusatom.dev |
1 MB |
14 | 1 |
Domain | Requested by | |
---|---|---|
14 | id-rmp-dev.murmansk.rusatom.dev |
id-rmp-dev.murmansk.rusatom.dev
|
3 | account-rmp-dev.murmansk.rusatom.dev | 3 redirects |
14 | 2 |
This site contains no links.
Subject Issuer | Validity | Valid | |
---|---|---|---|
id-rmp-dev.murmansk.rusatom.dev R3 |
2022-07-21 - 2022-10-19 |
3 months | crt.sh |
This page contains 1 frames:
Primary Page:
https://id-rmp-dev.murmansk.rusatom.dev/auth/realms/master/protocol/openid-connect/auth?response_type=code&client_id=account&redirect_uri=https%3A%2F%2Faccount-rmp-dev.murmansk.rusatom.dev%2Faccount%2Frestxq%2Fprofile&state=2ee72f6b-ac2e-4c45-a66e-982a8401d073&login=true&scope=openid
Frame ID: B4D2E1ECCC9E8FFEA86BB5329420999C
Requests: 14 HTTP requests in this frame
Screenshot
Page Title
Вход в системуPage URL History Show full URLs
-
https://account-rmp-dev.murmansk.rusatom.dev/
HTTP 302
https://account-rmp-dev.murmansk.rusatom.dev/account/ HTTP 302
https://account-rmp-dev.murmansk.rusatom.dev/account/restxq/profile HTTP 302
https://id-rmp-dev.murmansk.rusatom.dev/auth/realms/master/protocol/openid-connect/auth?response_type=code&client_id... Page URL
Page Statistics
0 Outgoing links
These are links going to different origins than the main page.
Page URL History
This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.
-
https://account-rmp-dev.murmansk.rusatom.dev/
HTTP 302
https://account-rmp-dev.murmansk.rusatom.dev/account/ HTTP 302
https://account-rmp-dev.murmansk.rusatom.dev/account/restxq/profile HTTP 302
https://id-rmp-dev.murmansk.rusatom.dev/auth/realms/master/protocol/openid-connect/auth?response_type=code&client_id=account&redirect_uri=https%3A%2F%2Faccount-rmp-dev.murmansk.rusatom.dev%2Faccount%2Frestxq%2Fprofile&state=2ee72f6b-ac2e-4c45-a66e-982a8401d073&login=true&scope=openid Page URL
Redirected requests
There were HTTP redirect chains for the following requests:
14 HTTP transactions
Method Protocol |
Resource Path |
Size x-fer |
Type MIME-Type |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
GET H2 |
Primary Request
auth
id-rmp-dev.murmansk.rusatom.dev/auth/realms/master/protocol/openid-connect/ Redirect Chain
|
6 KB 7 KB |
Document
text/html |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
Redirect headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
patternfly.min.css
id-rmp-dev.murmansk.rusatom.dev/auth/resources/7.0.1/login/lk-murmansk/node_modules/patternfly/dist/css/ |
176 KB 176 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
patternfly-additions.min.css
id-rmp-dev.murmansk.rusatom.dev/auth/resources/7.0.1/login/lk-murmansk/node_modules/patternfly/dist/css/ |
195 KB 195 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
zocial.css
id-rmp-dev.murmansk.rusatom.dev/auth/resources/7.0.1/login/lk-murmansk/lib/zocial/ |
43 KB 43 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
login.css
id-rmp-dev.murmansk.rusatom.dev/auth/resources/7.0.1/login/lk-murmansk/css/ |
21 KB 21 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
login-ext.css
id-rmp-dev.murmansk.rusatom.dev/auth/resources/7.0.1/login/lk-murmansk/css/ |
880 B 975 B |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
imask.min.js
id-rmp-dev.murmansk.rusatom.dev/auth/resources/7.0.1/login/lk-murmansk/js/ |
57 KB 58 KB |
Script
text/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
gosuslugi.svg
id-rmp-dev.murmansk.rusatom.dev/auth/resources/7.0.1/login/lk-murmansk/img/ |
5 KB 5 KB |
Image
image/svg+xml |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
ava-vk.svg
id-rmp-dev.murmansk.rusatom.dev/auth/resources/7.0.1/login/lk-murmansk/img/ |
2 KB 2 KB |
Image
image/svg+xml |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
ava-yandex.svg
id-rmp-dev.murmansk.rusatom.dev/auth/resources/7.0.1/login/lk-murmansk/img/ |
829 B 919 B |
Image
image/svg+xml |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
ava-ok.svg
id-rmp-dev.murmansk.rusatom.dev/auth/resources/7.0.1/login/lk-murmansk/img/ |
1 KB 1 KB |
Image
image/svg+xml |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
ava-mailru.svg
id-rmp-dev.murmansk.rusatom.dev/auth/resources/7.0.1/login/lk-murmansk/img/ |
1 KB 1 KB |
Image
image/svg+xml |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
montserrat-bold.ttf
id-rmp-dev.murmansk.rusatom.dev/auth/resources/7.0.1/login/lk-murmansk/css/ |
313 KB 313 KB |
Font
application/octet-stream |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
Montserrat-Regular.ttf
id-rmp-dev.murmansk.rusatom.dev/auth/resources/7.0.1/login/lk-murmansk/css/ |
314 KB 315 KB |
Font
application/octet-stream |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
Verdicts & Comments Add Verdict or Comment
9 JavaScript Global Variables
These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.
object| oncontextlost object| oncontextrestored function| structuredClone object| launchQueue object| onbeforematch function| getScreenDetails function| queryLocalFonts object| navigation function| IMask4 Cookies
Cookies are little pieces of information stored in the browser of a user. Whenever a user visits the site again, he will also send his cookie values, thus allowing the website to re-identify him even if he changed locations. This is how permanent logins work.
Domain/Path | Expires | Name / Value |
---|---|---|
id-rmp-dev.murmansk.rusatom.dev/auth/realms/master/ | Name: AUTH_SESSION_ID Value: 54c6974d-6778-4765-a9d8-af9a96f2b97c.7c623ab933af |
|
id-rmp-dev.murmansk.rusatom.dev/auth/realms/master/ | Name: KC_RESTART Value: eyJhbGciOiJIUzI1NiIsInR5cCIgOiAiSldUIiwia2lkIiA6ICIzNTY4YzBjYy1jZjdiLTQwNDQtYmFkYS04MGQ4NDJmMDYxNmUifQ.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.qkQsoXTq_sgFC2MB9EJZ3zEppG6_9bLkAJfGfbf04QU |
|
account-rmp-dev.murmansk.rusatom.dev/account/restxq | Name: OAuth_Token_Request_State Value: 2ee72f6b-ac2e-4c45-a66e-982a8401d073 |
|
account-rmp-dev.murmansk.rusatom.dev/account | Name: JSESSIONID Value: 963D5ED3E0D54707F253BC396D67BA8B |
Security Headers
This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page
Header | Value |
---|---|
Content-Security-Policy | frame-src 'self' *.atlassian.net; frame-ancestors 'self'; object-src 'none'; |
Strict-Transport-Security | max-age=31536000; includeSubDomains |
X-Content-Type-Options | nosniff |
X-Frame-Options | SAMEORIGIN |
X-Xss-Protection | 1; mode=block |
Indicators
This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.
account-rmp-dev.murmansk.rusatom.dev
id-rmp-dev.murmansk.rusatom.dev
89.208.228.249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