msadfs.uoflhealth.org
Open in
urlscan Pro
216.249.130.39
Public Scan
Effective URL: https://msadfs.uoflhealth.org/adfs/ls/?SAMLRequest=jZJRT8IwFIX%2FytJ3VjY2xhpGMiFGElQC6IMvpmx3rEnXzt4O8d%2B7DY34IPH19tzvnHvSKfJ...
Submission: On May 13 via manual from US — Scanned from DE
Summary
TLS certificate: Issued by Go Daddy Secure Certificate Authority... on September 7th 2023. Valid for: a year.
This is the only time msadfs.uoflhealth.org was scanned on urlscan.io!
urlscan.io Verdict: No classification
Domain & IP information
IP Address | AS Autonomous System | ||
---|---|---|---|
3 3 | 45.60.34.34 45.60.34.34 | 19551 (INCAPSULA) (INCAPSULA) | |
2 2 | 3.220.235.21 3.220.235.21 | 14618 (AMAZON-AES) (AMAZON-AES) | |
2 2 | 2a02:e980:d3::22 2a02:e980:d3::22 | 19551 (INCAPSULA) (INCAPSULA) | |
5 | 216.249.130.39 216.249.130.39 | 40373 (UMC-NET) (UMC-NET) | |
5 | 1 |
ASN14618 (AMAZON-AES, US)
PTR: ec2-3-220-235-21.compute-1.amazonaws.com
uoflhealth.id3.navexone.com |
Apex Domain Subdomains |
Transfer | |
---|---|---|
5 |
uoflhealth.org
msadfs.uoflhealth.org |
71 KB |
5 |
navexone.com
5 redirects
uoflhealth.navexone.com uoflhealth.id3.navexone.com |
9 KB |
2 |
navexglobal.com
2 redirects
doorman.navexglobal.com — Cisco Umbrella Rank: 73073 |
3 KB |
5 | 3 |
Domain | Requested by | |
---|---|---|
5 | msadfs.uoflhealth.org |
msadfs.uoflhealth.org
|
3 | uoflhealth.navexone.com | 3 redirects |
2 | doorman.navexglobal.com | 2 redirects |
2 | uoflhealth.id3.navexone.com | 2 redirects |
5 | 4 |
This site contains no links.
Subject Issuer | Validity | Valid | |
---|---|---|---|
msadfs.uoflhealth.org Go Daddy Secure Certificate Authority - G2 |
2023-09-07 - 2024-09-06 |
a year | crt.sh |
This page contains 1 frames:
Primary Page:
https://msadfs.uoflhealth.org/adfs/ls/?SAMLRequest=jZJRT8IwFIX%2FytJ3VjY2xhpGMiFGElQC6IMvpmx3rEnXzt4O8d%2B7DY34IPH19tzvnHvSKfJK1ixtbKk28NYAWudUSYWsf0hIYxTTHAUyxStAZjO2Te9XzHeHrDba6kxL4qSIYKzQaq4VNhWYLZijyOBps0pIaW2NjNJca1Nx5Sp%2BhNNB6j2XbqYrui3Ffq8l2NJF1LTD%2B3T9uN0RZ9HmEYp35B9OhTwv0G10IUvgsl3T5kC7GZVIibNcJOR1CIUfxFk8GUVFyMdxMJ74YR4HWRR7UVjwVobYwFKh5comxB%2F6wWAYDrzRzouYH7PR6IU4668Lb4TKhTpcr2N%2FFiG72%2B3Wg%2FMBz2CwD98KyGzalcp6Y3NR83Us%2F%2B6WzP7f5JReWJ19a%2FbQspeLtZYi%2B3BSKfX73AC3kBCPOLcd0v4dxXO9fiLyQdFLWaOwhkwUAnJCZ2fH319p9gk%3D&RelayState=ss%3Adb%3A226f0356c6d02f7af56e93ef7e927ead06f9a2cf9d59887778bd6e3e2275a16a
Frame ID: FE86C4C3ABB7CE7AFDCD6C56FBEF74EF
Requests: 5 HTTP requests in this frame
Screenshot
Page Title
AnmeldenPage URL History Show full URLs
-
https://uoflhealth.navexone.com/content/dotNet/documents/?docid=17147
HTTP 302
https://uoflhealth.navexone.com/content/dotNet/noAuth/login.aspx?ReturnUrl=%2fcontent%2fdotNet%2fdocuments%2... HTTP 302
https://uoflhealth.navexone.com/content/oidc/?ReturnUrl=%2fcontent%2fdotNet%2fdocuments%2f%3fdocid%3d17147 HTTP 302
https://uoflhealth.id3.navexone.com/auth/realms/navex/protocol/openid-connect/auth?client_id=cmd-backend&redirec... HTTP 303
https://uoflhealth.id3.navexone.com/auth/realms/navex/broker/doorman/login?session_code=107ujxdrta4qg7je_WdwP7IJ... HTTP 302
https://doorman.navexglobal.com/SamlRequest?SAMLRequest=nVLBTuMwEP2VyPfEbtKl1GoqFaoVldhV1ZY9cEGOM6UWjifrcVj4... HTTP 307
https://doorman.navexglobal.com/Shibboleth.sso/Login?target=https%3a%2f%2fdoorman.navexglobal.com%2fAuthResp... HTTP 302
https://msadfs.uoflhealth.org/adfs/ls/?SAMLRequest=jZJRT8IwFIX%2FytJ3VjY2xhpGMiFGElQC6IMvpmx3rEnXzt4O8d%2B... Page URL
Page Statistics
0 Outgoing links
These are links going to different origins than the main page.
Page URL History
This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.
-
https://uoflhealth.navexone.com/content/dotNet/documents/?docid=17147
HTTP 302
https://uoflhealth.navexone.com/content/dotNet/noAuth/login.aspx?ReturnUrl=%2fcontent%2fdotNet%2fdocuments%2f%3fdocid%3d17147&docid=17147 HTTP 302
https://uoflhealth.navexone.com/content/oidc/?ReturnUrl=%2fcontent%2fdotNet%2fdocuments%2f%3fdocid%3d17147 HTTP 302
https://uoflhealth.id3.navexone.com/auth/realms/navex/protocol/openid-connect/auth?client_id=cmd-backend&redirect_uri=https%3A%2F%2Fmaint.policytech.com%2Foidc%2Fcoderedirector%2F%3FReturnUrl%3Dhttps%253a%252f%252fuoflhealth.navexone.com%252fcontent%252foidc%252fcodeconsumer%252f%253fReturnUrl%253d&response_type=code&scope=openid&state=MDQzYWM4MjUtOTQ0Mi00MGRkLWEyZmEtMjNhYTY1NjA2MTEy&code_challenge=uXKOWC3lrrvABLTmVelJIcHV7rfpruiXpFeFokSFYtQ&code_challenge_method=S256&nonce=638512181717952748.YWM0ZjczM2QtZjVjZS00YzZjLTg0NjQtODE1MDk5ZjA4NjQ2NWRkNGZmMjMtNGYxNi00MmJlLWExYmYtYjVmMTU0YTFmMjA1 HTTP 303
https://uoflhealth.id3.navexone.com/auth/realms/navex/broker/doorman/login?session_code=107ujxdrta4qg7je_WdwP7IJtgiMaKkk1U9krE0ZqDY&client_id=cmd-backend&tab_id=J9U0weVGGDQ HTTP 302
https://doorman.navexglobal.com/SamlRequest?SAMLRequest=nVLBTuMwEP2VyPfEbtKl1GoqFaoVldhV1ZY9cEGOM6UWjifrcVj4e9ykCPZSIW6W582b997MjFRjW7nowsFt4G8HFJKXxjqSfaFknXcSFRmSTjVAMmi5Xfy6lXkmZOsxoEbLhpbzYEUEPhh07NOAL7cs3p%2FX6KhrwG%2FBPxsNd5vbkh1CaEly3uHeHkDZcMhMXWROPcMLOsg0NlxFh9zHYkO8L%2FDK4xN4XiP6RjkOrm7RuMCSZQzBOHWc9sF9gg2kjxYrZXvebXRxCo4lP9Fr6LMs2V5ZApasliVbLR8UFEpMxSSd7LVKx9NapJcwEqm%2BrMaFEFMQuopgog5WjoJyoWS5yMep%2BJGOit1oIvOpLPKsGF3cs2R9Cv7KuNq4x%2FMpVgOI5M1ut043UBsPOor9A556ixHE5rPjOmQvwM%2B%2FFeiMf6aYDYf1O8pZLddojX5NFtbiv%2BvYE6BkwXfQJ9aocN7A8cfU6b6HyvYomwLETfH5MPP%2F%2B52%2FAQ%3D%3D&RelayState=1N8lTmNhyXf5SS-WSfDza7yEEBfUOPe5NKDTYIReuyo.J9U0weVGGDQ.cmd-backend HTTP 307
https://doorman.navexglobal.com/Shibboleth.sso/Login?target=https%3a%2f%2fdoorman.navexglobal.com%2fAuthResponse%3finResponseTo%3dID_ae3a0907-7fca-49d0-8e10-c8b43009e0cb%26acsUrl%3dhttps%253a%252f%252fuoflhealth.id3.navexone.com%252fauth%252frealms%252fnavex%252fbroker%252fdoorman%252fendpoint%26RelayState%3d1N8lTmNhyXf5SS-WSfDza7yEEBfUOPe5NKDTYIReuyo.J9U0weVGGDQ.cmd-backend%26apps%3dhttps%253a%252f%252fuoflhealth.id3.navexone.com%252fauth%252frealms%252fnavex&entityID=http%3a%2f%2fmsadfs.uoflhealth.org%2fadfs%2fservices%2ftrust&acsIndex=1 HTTP 302
https://msadfs.uoflhealth.org/adfs/ls/?SAMLRequest=jZJRT8IwFIX%2FytJ3VjY2xhpGMiFGElQC6IMvpmx3rEnXzt4O8d%2B7DY34IPH19tzvnHvSKfJK1ixtbKk28NYAWudUSYWsf0hIYxTTHAUyxStAZjO2Te9XzHeHrDba6kxL4qSIYKzQaq4VNhWYLZijyOBps0pIaW2NjNJca1Nx5Sp%2BhNNB6j2XbqYrui3Ffq8l2NJF1LTD%2B3T9uN0RZ9HmEYp35B9OhTwv0G10IUvgsl3T5kC7GZVIibNcJOR1CIUfxFk8GUVFyMdxMJ74YR4HWRR7UVjwVobYwFKh5comxB%2F6wWAYDrzRzouYH7PR6IU4668Lb4TKhTpcr2N%2FFiG72%2B3Wg%2FMBz2CwD98KyGzalcp6Y3NR83Us%2F%2B6WzP7f5JReWJ19a%2FbQspeLtZYi%2B3BSKfX73AC3kBCPOLcd0v4dxXO9fiLyQdFLWaOwhkwUAnJCZ2fH319p9gk%3D&RelayState=ss%3Adb%3A226f0356c6d02f7af56e93ef7e927ead06f9a2cf9d59887778bd6e3e2275a16a Page URL
Redirected requests
There were HTTP redirect chains for the following requests:
5 HTTP transactions
Method Protocol |
Resource Path |
Size x-fer |
Type MIME-Type |
||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
GET H/1.1 |
Primary Request
/
msadfs.uoflhealth.org/adfs/ls/ Redirect Chain
|
19 KB 19 KB |
Document
text/html |
||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
Redirect headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
style.css
msadfs.uoflhealth.org/adfs/portal/css/ |
8 KB 8 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
logo.png
msadfs.uoflhealth.org/adfs/portal/logo/ |
9 KB 9 KB |
Image
image/png |
||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
illustration.png
msadfs.uoflhealth.org/adfs/portal/illustration/ |
34 KB 34 KB |
Image
image/png |
||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
favicon.ico
msadfs.uoflhealth.org/ |
315 B 492 B |
Other
text/html |
||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
Verdicts & Comments Add Verdict or Comment
11 JavaScript Global Variables
These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.
function| LoginErrors number| maxPasswordLength function| InputUtil function| SelectOption function| Login undefined| emails undefined| msViewportStyle undefined| viewport function| getStyle function| computeLoadIllustration function| SetIllustrationImage18 Cookies
Cookies are little pieces of information stored in the browser of a user. Whenever a user visits the site again, he will also send his cookie values, thus allowing the website to re-identify him even if he changed locations. This is how permanent logins work.
Domain/Path | Expires | Name / Value |
---|---|---|
uoflhealth.id3.navexone.com/auth/realms/navex/ | Name: AUTH_SESSION_ID Value: 38328ea3-3ca9-436a-bc15-f9b17b1f092d.ip-10-203-109-142 |
|
uoflhealth.id3.navexone.com/auth/realms/navex/ | Name: AUTH_SESSION_ID_LEGACY Value: 38328ea3-3ca9-436a-bc15-f9b17b1f092d.ip-10-203-109-142 |
|
uoflhealth.id3.navexone.com/auth/realms/navex/ | Name: KC_RESTART Value: eyJhbGciOiJIUzI1NiIsInR5cCIgOiAiSldUIiwia2lkIiA6ICI0ODQ2NGMyMC1kNTY5LTQ4YjQtOTNhMy1iYzUzMDFhNzI1YmQifQ.eyJjaWQiOiJjbWQtYmFja2VuZCIsInB0eSI6Im9wZW5pZC1jb25uZWN0IiwicnVyaSI6Imh0dHBzOi8vbWFpbnQucG9saWN5dGVjaC5jb20vb2lkYy9jb2RlcmVkaXJlY3Rvci8_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.idpUdnAzXcGczKASmuwOZfP7wFWx331lqLvEWEMgW_0 |
|
uoflhealth.navexone.com/content/ | Name: PT.ASP.NET_SessionId Value: x5jqmyhxeqijczvb3v4rddir |
|
uoflhealth.navexone.com/ | Name: N1Secure_Content Value: rd2o00000000000000000000ffff0a629b70o443 |
|
.navexone.com/ | Name: nlbi_2619942 Value: 2DUVX/V3uxEgpj0jZQKM0QAAAACEzVy6Bs9qR/VSK8J4TVhk |
|
.navexone.com/ | Name: visid_incap_2619942 Value: EdhQJEwLRzmAFhBHukQNavlNQmYAAAAAQUIPAAAAAADHrs7cHmB2l97VMcYD9r4c |
|
.navexone.com/ | Name: incap_ses_536_2619942 Value: dv+YXwO59ADm6GkGN0FwB/pNQmYAAAAAr3nk1cGENeoq7U3LD6YgOQ== |
|
uoflhealth.navexone.com/ | Name: AWSALB Value: iJ/3Gg9liy10fPu8q0hKn64G1ol+5XIUYlZFjvak3M/WjYs9UEMlVvs1kGJRKFOnsQiCuwk6Ztmo7PDrJEGQZL8XEMSfXQEGGVGgeFdMiBVHAdUufqcOffUK7LNw |
|
uoflhealth.navexone.com/ | Name: AWSALBCORS Value: iJ/3Gg9liy10fPu8q0hKn64G1ol+5XIUYlZFjvak3M/WjYs9UEMlVvs1kGJRKFOnsQiCuwk6Ztmo7PDrJEGQZL8XEMSfXQEGGVGgeFdMiBVHAdUufqcOffUK7LNw |
|
uoflhealth.id3.navexone.com/ | Name: AWSALB Value: gixBwHLMeuI4DGBU+bw1PzBQ5GH4aWC7A7fKB1oVvqy7I+yHlTpOeGcL9Suc75MxDADGWMUsrJr7VF7EbDPCtlfjgo7jN6i30vV7Zr9O71/u7U1599BKDkl8Rtcc |
|
uoflhealth.id3.navexone.com/ | Name: AWSALBCORS Value: gixBwHLMeuI4DGBU+bw1PzBQ5GH4aWC7A7fKB1oVvqy7I+yHlTpOeGcL9Suc75MxDADGWMUsrJr7VF7EbDPCtlfjgo7jN6i30vV7Zr9O71/u7U1599BKDkl8Rtcc |
|
doorman.navexglobal.com/ | Name: IdpId Value: 18028 |
|
doorman.navexglobal.com/ | Name: NGSecure Value: rd2o00000000000000000000ffff0a62ad1fo443 |
|
.navexglobal.com/ | Name: visid_incap_2478600 Value: /b0qQ3gFSLGY07YeD/pW5PxNQmYAAAAAQUIPAAAAAABcISU3i8SW9qKZV2BSQBOY |
|
.navexglobal.com/ | Name: nlbi_2478600_2342376 Value: 3KrJM+WPiCC6Llada2a/mAAAAADQx7VxbWrR3fAdaVdt8wec |
|
.navexglobal.com/ | Name: incap_ses_728_2478600 Value: d+67KqfhyVTzilmdMmAaCvxNQmYAAAAAPz7egYISiwPp1AqZcdghPA== |
|
doorman.navexglobal.com/ | Name: _opensaml_req_ss%3Adb%3A226f0356c6d02f7af56e93ef7e927ead06f9a2cf9d59887778bd6e3e2275a16a Value: _0ef249c9837f5a6946825d94c79175fa |
1 Console Messages
A page may trigger messages to the console to be logged. These are often error messages about being unable to load a resource or execute a piece of JavaScript. Sometimes they also provide insight into the technology behind a website.
Source | Level | URL Text |
---|
Security Headers
This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page
Header | Value |
---|---|
X-Frame-Options | DENY |
Indicators
This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.
doorman.navexglobal.com
msadfs.uoflhealth.org
uoflhealth.id3.navexone.com
uoflhealth.navexone.com
216.249.130.39
2a02:e980:d3::22
3.220.235.21
45.60.34.34
0a13280a86e7dfa6949bd016ea848912fcafc05e88cbedf538ac325b27041205
0b5a190a62246263e34001a4a23765eefaf7d9075765b3314e3d6f431d0aff82
1d0033c3497b934f4fc037d4911230029bbba8301b1fbd014a1cb9e76434850b
ce7127c38e30e92a021ed2bd09287713c6a923db9ffdb43f126e8965d777fbf0
e8449c66bd593cf8f4c44d6adf55975774e0d77b712d92c7904e454ba947bca0