samoletgroup.ktalk.ru
Open in
urlscan Pro
46.17.203.226
Public Scan
Effective URL: https://samoletgroup.ktalk.ru/
Submission: On November 10 via api from US — Scanned from DE
Summary
TLS certificate: Issued by GlobalSign GCC R3 DV TLS CA 2020 on July 27th 2023. Valid for: a year.
This is the only time samoletgroup.ktalk.ru was scanned on urlscan.io!
urlscan.io Verdict: No classification
Domain & IP information
IP Address | AS Autonomous System | ||
---|---|---|---|
1 21 | 46.17.203.226 46.17.203.226 | 49675 (SKBKONTUR-AS) (SKBKONTUR-AS) | |
2 2 | 46.17.203.250 46.17.203.250 | 49675 (SKBKONTUR-AS) (SKBKONTUR-AS) | |
1 1 | 46.17.206.15 46.17.206.15 | 49675 (SKBKONTUR-AS) (SKBKONTUR-AS) | |
2 2 | 46.17.203.229 46.17.203.229 | 49675 (SKBKONTUR-AS) (SKBKONTUR-AS) | |
1 2 | 194.28.207.142 194.28.207.142 | 34639 (SAMOLET-AS) (SAMOLET-AS) | |
22 | 3 |
Apex Domain Subdomains |
Transfer | |
---|---|---|
21 |
ktalk.ru
1 redirects
samoletgroup.ktalk.ru |
1 MB |
5 |
kontur.ru
5 redirects
identity.kontur.ru — Cisco Umbrella Rank: 328605 auth.kontur.ru — Cisco Umbrella Rank: 585949 auth-gateway.kontur.ru |
4 KB |
2 |
samoletgroup.ru
1 redirects
adfs.samoletgroup.ru |
612 B |
0 |
Failed
function sub() { [native code] }. Failed |
|
22 | 4 |
Domain | Requested by | |
---|---|---|
21 | samoletgroup.ktalk.ru |
1 redirects
samoletgroup.ktalk.ru
client |
2 | adfs.samoletgroup.ru |
1 redirects
samoletgroup.ktalk.ru
|
2 | auth-gateway.kontur.ru | 2 redirects |
2 | identity.kontur.ru | 2 redirects |
1 | auth.kontur.ru | 1 redirects |
0 | 127.0.0.1 Failed |
samoletgroup.ktalk.ru
|
22 | 6 |
This site contains no links.
Subject Issuer | Validity | Valid | |
---|---|---|---|
*.ktalk.ru GlobalSign GCC R3 DV TLS CA 2020 |
2023-07-27 - 2024-08-27 |
a year | crt.sh |
*.samolet.ru GlobalSign RSA OV SSL CA 2018 |
2023-07-16 - 2024-08-16 |
a year | crt.sh |
This page contains 2 frames:
Frame:
https://adfs.samoletgroup.ru/adfs/oauth2/authorize/wia?state=66b3628f-76c8-48d9-b5bd-3b27d22186bf&client_id=487d8ff7-80a8-4f62-b926-c2852ab06e94&redirect_uri=https%3A%2F%2Fauth-gateway.kontur.ru%2Flogin%2Fcallback&response_type=code&resource=https%3A%2F%2Fauth-gateway.kontur.ru
Frame ID: 35361EFAD70639086D9399DF618EF030
Requests: 21 HTTP requests in this frame
Frame:
https://samoletgroup.ktalk.ru/static/assets/silent_renew.html
Frame ID: BFB3DBB55D2C45C7516773F96C7A24C4
Requests: 1 HTTP requests in this frame
Screenshot
Page URL History Show full URLs
-
http://samoletgroup.ktalk.ru/
HTTP 302
https://samoletgroup.ktalk.ru/ Page URL
Page Statistics
0 Outgoing links
These are links going to different origins than the main page.
Page URL History
This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.
-
http://samoletgroup.ktalk.ru/
HTTP 302
https://samoletgroup.ktalk.ru/ Page URL
Redirected requests
There were HTTP redirect chains for the following requests:
Request Chain 19- https://identity.kontur.ru/connect/authorize?response_type=id_token&client_id=Talk&state=czZRQkhGSl9tWDYzQzd3SW5yaGYxSGZhWmxEb2ZWMDNsMHhjdzQyRE1Va080&redirect_uri=https%3A%2F%2Fsamoletgroup.ktalk.ru%2Fstatic%2Fassets%2Fsilent_renew.html&scope=openid%20profile%20email%20phone%20auth.factor&nonce=czZRQkhGSl9tWDYzQzd3SW5yaGYxSGZhWmxEb2ZWMDNsMHhjdzQyRE1Va080&prompt=none&acr_values=idp%3Asamoletgroup.ru HTTP 302
- https://samoletgroup.ktalk.ru/static/assets/silent_renew.html
- https://identity.kontur.ru/connect/authorize?response_type=id_token&client_id=Talk&state=bX4tTVdiSl9-RmNLay5PRXMxeUVwQmYyMHVpTXBkYklUNjkwbS5rUExOd3R4&redirect_uri=https%3A%2F%2Fsamoletgroup.ktalk.ru%2Fsystem%2Fauthorize&scope=openid%20profile%20email%20phone%20auth.factor&nonce=bX4tTVdiSl9-RmNLay5PRXMxeUVwQmYyMHVpTXBkYklUNjkwbS5rUExOd3R4&acr_values=idp%3Asamoletgroup.ru HTTP 302
- https://auth.kontur.ru/external/samoletgroup.ru?back=https%3A%2F%2Fidentity.kontur.ru%2Fconnect%2Fauthorize%3Fresponse_type%3Did_token%26client_id%3DTalk%26state%3DbX4tTVdiSl9-RmNLay5PRXMxeUVwQmYyMHVpTXBkYklUNjkwbS5rUExOd3R4%26redirect_uri%3Dhttps%253A%252F%252Fsamoletgroup.ktalk.ru%252Fsystem%252Fauthorize%26scope%3Dopenid%2520profile%2520email%2520phone%2520auth.factor%26nonce%3DbX4tTVdiSl9-RmNLay5PRXMxeUVwQmYyMHVpTXBkYklUNjkwbS5rUExOd3R4%26acr_values%3Didp%253Asamoletgroup.ru HTTP 302
- https://auth-gateway.kontur.ru/connect/authorize?client_id=Portal.Authenticator&redirect_uri=https%3A%2F%2Fauth.kontur.ru%2Fexternal%2Fsign-in&response_type=code&state=3914542b-98d8-4b16-b226-a1a08c043c82&provider_id=samoletgroup.ru&scope=openid HTTP 302
- https://auth-gateway.kontur.ru/login?back_url=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DPortal.Authenticator%26redirect_uri%3Dhttps%253A%252F%252Fauth.kontur.ru%252Fexternal%252Fsign-in%26response_type%3Dcode%26state%3D3914542b-98d8-4b16-b226-a1a08c043c82%26provider_id%3Dsamoletgroup.ru%26scope%3Dopenid HTTP 302
- https://adfs.samoletgroup.ru/adfs/oauth2/authorize?state=66b3628f-76c8-48d9-b5bd-3b27d22186bf&client_id=487d8ff7-80a8-4f62-b926-c2852ab06e94&redirect_uri=https%3A%2F%2Fauth-gateway.kontur.ru%2Flogin%2Fcallback&response_type=code&resource=https%3A%2F%2Fauth-gateway.kontur.ru HTTP 302
- https://adfs.samoletgroup.ru/adfs/oauth2/authorize/wia?state=66b3628f-76c8-48d9-b5bd-3b27d22186bf&client_id=487d8ff7-80a8-4f62-b926-c2852ab06e94&redirect_uri=https%3A%2F%2Fauth-gateway.kontur.ru%2Flogin%2Fcallback&response_type=code&resource=https%3A%2F%2Fauth-gateway.kontur.ru
22 HTTP transactions
Method Protocol |
Resource Path |
Size x-fer |
Type MIME-Type |
||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
GET H2 |
Primary Request
/
samoletgroup.ktalk.ru/ Redirect Chain
|
5 KB 2 KB |
Document
text/html |
||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
Redirect headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
runtime.4b6076f5d6ba1fd2.js
samoletgroup.ktalk.ru/static/ |
6 KB 4 KB |
Script
application/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
polyfills.36ac0fd8f825b6c6.js
samoletgroup.ktalk.ru/static/ |
33 KB 14 KB |
Script
application/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
main.19395b7deaeeda6c.js
samoletgroup.ktalk.ru/static/ |
2 MB 627 KB |
Script
application/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
en-lang.66c67034eff37ca5.js
samoletgroup.ktalk.ru/static/ |
63 KB 25 KB |
Script
application/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
svg-icons.2e4fd0181287d550.js
samoletgroup.ktalk.ru/static/ |
53 KB 20 KB |
Script
application/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
context
samoletgroup.ktalk.ru/api/ |
1 KB 955 B |
XHR
application/json |
||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
n-color-palette.css
samoletgroup.ktalk.ru/ |
0 0 |
Stylesheet
text/plain |
||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
LabGrotesque-Regular.woff2
samoletgroup.ktalk.ru/static/assets/fonts/ |
45 KB 45 KB |
Font
font/woff2 |
||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
LabGrotesque-Medium.woff2
samoletgroup.ktalk.ru/static/assets/fonts/ |
46 KB 46 KB |
Font
font/woff2 |
||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||
GET |
launched
127.0.0.1/ktalk/app/ |
0 0 |
|
||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
378.b774394108a2cfb1.js
samoletgroup.ktalk.ru/static/ |
97 KB 34 KB |
Script
application/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
144.ac5ec94488efa39e.js
samoletgroup.ktalk.ru/static/ |
11 KB 5 KB |
Script
application/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
342.9dd3acf4f247832d.js
samoletgroup.ktalk.ru/static/ |
63 KB 21 KB |
Script
application/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
401.87e3de28b6eb75e8.js
samoletgroup.ktalk.ru/static/ |
155 KB 52 KB |
Script
application/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
392.b840acb8aa0e3e79.js
samoletgroup.ktalk.ru/static/ |
605 KB 187 KB |
Script
application/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
171.6875fbdd0932747f.js
samoletgroup.ktalk.ru/static/ |
50 KB 17 KB |
Script
application/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
contacts.befa1787cb33509e.js
samoletgroup.ktalk.ru/static/ |
4 KB 2 KB |
Script
application/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||
POST H2 |
metrics
samoletgroup.ktalk.ru/api/ |
0 78 B |
XHR
text/plain |
||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
openid-configuration
samoletgroup.ktalk.ru/api/authorize/oidc/.well-known/ |
5 KB 2 KB |
XHR
application/json |
||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
silent_renew.html
samoletgroup.ktalk.ru/static/assets/ Frame BFB3 Redirect Chain
|
187 B 371 B |
Document
text/html |
||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
Redirect headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
wia
adfs.samoletgroup.ru/adfs/oauth2/authorize/ Redirect Chain
|
0 169 B |
Document
text/plain |
||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
Redirect headers
|
Failed requests
These URLs were requested, but there was no response received. You will also see them in the list above.
- Domain
- 127.0.0.1
- URL
- http://127.0.0.1:44258/ktalk/app/launched
Verdicts & Comments Add Verdict or Comment
1 JavaScript Global Variables
These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.
object| documentPictureInPicture6 Cookies
Cookies are little pieces of information stored in the browser of a user. Whenever a user visits the site again, he will also send his cookie values, thus allowing the website to re-identify him even if he changed locations. This is how permanent logins work.
Domain/Path | Expires | Name / Value |
---|---|---|
auth.kontur.ru/ | Name: spid Value: 1699627378872_f4493b3ce4a6a6728d91043f0e26fa56_jebks97adxmknsjd |
|
auth.kontur.ru/ | Name: spsc Value: 1699627378872_4726558c06c37c5f42b3255c6654cb11_30346d82f8dfcf53220fc1e7e70cd1a65d1b3d81c8cee99d95c81606f8848874 |
|
.auth.kontur.ru/ | Name: Sticky Value: 8d491b51-e695-4517-803e-8e2bee59be80 |
|
auth.kontur.ru/ | Name: AntiForgery Value: a4e9975c-f29c-48a4-9b4f-a524734fe5a5 |
|
auth.kontur.ru/ | Name: .state.3914542b-98d8-4b16-b226-a1a08c043c82 Value: CfDJ8EXXERGlbB9Doa1cHKPd_1HLLAi9MOotntYnPFtCG_gNYot8y8DeoutwOPgr76jkhSItcUiAaEGQBJuBtvHb1PGjHfhuFD0HukWcrIWvxqls59xPfhv95PJXawrMfuyZ0V7eTEy3lIfysgT7M9glQqRHIRnYhdeFPzQ0j1gCrYuQmKCrHd-Q36VKk28c68bniHwiYBm3Trs8CdpV0mHQCVmuOB81Jhf3YQ2WPMuc-s5rO4r7CGcEQmpmJmKn__sUOTAQOxZlT_dpYex00fwMSUgHyDgTmWy84VJ0jeIBeiQ9tLpoJJG793nTyy3PUv2jADoFF4DcNRuX0c0FGpXkUY9EkEjxiBXfPXdtUsyAxEp84N42SyXIkMiwp_iU5CeBGhkX89DaPHLYJ2RFBEHuEWmyyuw6h7bTRmZGG80vNSohkN4nhM_S6rmGYeAChvpi2GUQ-JB-NnvT4OlUOnCT-lDVeD84wjLsrVCf3QkdWKbZVg9QMFpjLtjm17aYX9-Mg1hazdYNNp1Ej0a2AZrzTugnlKMxYscQB0TRqKqoVwMCT8nChsWJq8TF4UO5vJB6GqcM-ndrEVwb69pylmjJdiwh7OO-wonQna8yQGynF-Nv |
|
.kontur.ru/ | Name: ngtoken Value: LhHOD2VOQXKx9BtABMCzAg== |
2 Console Messages
A page may trigger messages to the console to be logged. These are often error messages about being unable to load a resource or execute a piece of JavaScript. Sometimes they also provide insight into the technology behind a website.
Source | Level | URL Text |
---|
Security Headers
This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page
Header | Value |
---|---|
Content-Security-Policy | frame-ancestors 'none' |
Indicators
This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.
127.0.0.1
adfs.samoletgroup.ru
auth-gateway.kontur.ru
auth.kontur.ru
identity.kontur.ru
samoletgroup.ktalk.ru
127.0.0.1
194.28.207.142
46.17.203.226
46.17.203.229
46.17.203.250
46.17.206.15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