Submitted URL: https://secure.portal.at/
Effective URL: https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
Submission: On July 29 via automatic, source certstream-suspicious — Scanned from AT

Summary

This website contacted 2 IPs in 1 countries across 1 domains to perform 20 HTTP transactions. The main IP is 85.158.224.100, located in Vienna, Austria and belongs to BRZ, AT. The main domain is www.portal.at.
TLS certificate: Issued by GEANT OV RSA CA 4 on June 4th 2024. Valid for: a year.
This is the only time www.portal.at was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
2 21 85.158.224.100 8692 (BRZ)
20 2
Apex Domain
Subdomains
Transfer
21 portal.at
secure.portal.at
www.portal.at
resources.portal.at Failed
1 MB
20 1
Domain Requested by
19 www.portal.at www.portal.at
2 secure.portal.at 2 redirects
0 resources.portal.at Failed
20 3

This site contains links to these domains. Also see Links.

Domain
www.brz.gv.at
proxy.portal.at
Subject Issuer Validity Valid
www.portal.at
GEANT OV RSA CA 4
2024-06-04 -
2025-06-04
a year crt.sh

This page contains 1 frames:

Primary Page: https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
Frame ID: 06E18194335AFBD835DDDB37DD60ABE7
Requests: 20 HTTP requests in this frame

Screenshot

Page Title

BRZ PortalAustria

Page URL History Show full URLs

  1. https://secure.portal.at/ HTTP 301
    https://secure.portal.at/pat/ HTTP 302
    https://www.portal.at/static/fcc/login.fcc?TYPE=33554433&REALMOID=06-000063ec-2582-19de-a7a3-6fc6a... Page URL
  2. https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0 Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • bootstrap(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)[^>]*?(?:\.min)?\.js

Overall confidence: 100%
Detected patterns
  • <link[^>]* href=[^>]*?(?:F|f)o(?:n|r)t-?(?:A|a)wesome(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)
  • (?:F|f)o(?:n|r)t-?(?:A|a)wesome(?:.*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)

Overall confidence: 100%
Detected patterns
  • <script [^>]*src="[^"]*/popper\.js/([0-9.]+)
  • /popper\.js/([0-9.]+)

Overall confidence: 100%
Detected patterns
  • /([\d.]+)/jquery(?:\.min)?\.js
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Overall confidence: 100%
Detected patterns
  • ([\d.]+)/jquery-ui(?:\.min)?\.js
  • jquery-ui.*\.js

Page Statistics

20
Requests

95 %
HTTPS

0 %
IPv6

1
Domains

3
Subdomains

2
IPs

1
Countries

1381 kB
Transfer

1362 kB
Size

2
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://secure.portal.at/ HTTP 301
    https://secure.portal.at/pat/ HTTP 302
    https://www.portal.at/static/fcc/login.fcc?TYPE=33554433&REALMOID=06-000063ec-2582-19de-a7a3-6fc6ac12f061&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=-SM-Jlyl6U0AR7x31xPQrnI5J6VK04UfQ7thzMvspjkmvqqoNJ%2flXMN4z5FUUe9TdAVR&TARGET=-SM-https%3a%2f%2fsecure%2eportal%2eat%2fpat%2f Page URL
  2. https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0 Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 0
  • https://secure.portal.at/ HTTP 301
  • https://secure.portal.at/pat/ HTTP 302
  • https://www.portal.at/static/fcc/login.fcc?TYPE=33554433&REALMOID=06-000063ec-2582-19de-a7a3-6fc6ac12f061&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=-SM-Jlyl6U0AR7x31xPQrnI5J6VK04UfQ7thzMvspjkmvqqoNJ%2flXMN4z5FUUe9TdAVR&TARGET=-SM-https%3a%2f%2fsecure%2eportal%2eat%2fpat%2f
Request Chain 1
  • https://www.portal.at/favicon.ico HTTP 302
  • https://resources.portal.at/static/errordocs/error.php?error=404

20 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
login.fcc
www.portal.at/static/fcc/
Redirect Chain
  • https://secure.portal.at/
  • https://secure.portal.at/pat/
  • https://www.portal.at/static/fcc/login.fcc?TYPE=33554433&REALMOID=06-000063ec-2582-19de-a7a3-6fc6ac12f061&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=-SM-Jlyl6U0AR7x31xPQrnI5J6VK04UfQ7thzMvspjkmvqq...
342 B
970 B
Document
General
Full URL
https://www.portal.at/static/fcc/login.fcc?TYPE=33554433&REALMOID=06-000063ec-2582-19de-a7a3-6fc6ac12f061&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=-SM-Jlyl6U0AR7x31xPQrnI5J6VK04UfQ7thzMvspjkmvqqoNJ%2flXMN4z5FUUe9TdAVR&TARGET=-SM-https%3a%2f%2fsecure%2eportal%2eat%2fpat%2f
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
85.158.224.100 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
www.portal.at
Software
Apache /
Resource Hash
4af32284a9632430b648e8a69c98c551af60c445bfbc2e111f1b8488d07a2b67
Security Headers
Name Value
Content-Security-Policy script-src 'self'; object-src 'self'; frame-ancestors https://*.portal.at;
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

AM-TXID-HTTP-Request
ZqekKHb75RPZyp00xQliNwAAAE4
Cache-Control
no-store
Connection
Keep-Alive
Content-Length
342
Content-Security-Policy
script-src 'self'; object-src 'self'; frame-ancestors https://*.portal.at;
Content-Type
text/html;charset=UTF-8
Date
Mon, 29 Jul 2024 14:16:08 GMT
Keep-Alive
timeout=5, max=100
Referrer-Policy
strict-origin-when-cross-origin
Server
Apache
Strict-Transport-Security
max-age=31536000
Vary
Cookie
X-Content-Type-Options
nosniff
X-Frame-Options
SAMEORIGIN

Redirect headers

Cache-Control
no-store
Connection
Keep-Alive
Content-Length
487
Content-Type
text/html; charset=iso-8859-1
Date
Mon, 29 Jul 2024 14:16:08 GMT
Keep-Alive
timeout=5, max=99
Location
https://www.portal.at:443/static/fcc/login.fcc?TYPE=33554433&REALMOID=06-000063ec-2582-19de-a7a3-6fc6ac12f061&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=-SM-Jlyl6U0AR7x31xPQrnI5J6VK04UfQ7thzMvspjkmvqqoNJ%2flXMN4z5FUUe9TdAVR&TARGET=-SM-https%3a%2f%2fsecure%2eportal%2eat%2fpat%2f
Server
Apache
Primary Request loginform
www.portal.at/pat/
11 KB
12 KB
Document
General
Full URL
https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
85.158.224.100 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
www.portal.at
Software
Apache /
Resource Hash
70dd5fb3f8c5b8d3e4d079cf3b46e5fe5fac62ba34da5688b945129a5a5460fe
Security Headers
Name Value
Content-Security-Policy default-src 'none'; object-src https://secure.portal.at https://www.portal.at; connect-src https://secure.portal.at; font-src 'self' ; frame-ancestors 'none'; script-src 'self' 'unsafe-eval'; img-src 'self' data: https://www.portal.at; style-src 'self' 'sha256-PIs3OAbrVuPKrNQsLXxWAU2qXXuG9H9WHoVKrMymtrs='; form-action 'self' https://secure.portal.at https://www.portal.at https://resources.portal.at; upgrade-insecure-requests;
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Referer
https://www.portal.at/static/fcc/login.fcc?TYPE=33554433&REALMOID=06-000063ec-2582-19de-a7a3-6fc6ac12f061&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=-SM-Jlyl6U0AR7x31xPQrnI5J6VK04UfQ7thzMvspjkmvqqoNJ%2flXMN4z5FUUe9TdAVR&TARGET=-SM-https%3a%2f%2fsecure%2eportal%2eat%2fpat%2f
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

AM-TXID-HTTP-Request
ZqekKHb75RPZyp00xQliOQAAAFU
Connection
Keep-Alive
Content-Language
de-AT
Content-Length
10827
Content-Security-Policy
default-src 'none'; object-src https://secure.portal.at https://www.portal.at; connect-src https://secure.portal.at; font-src 'self' ; frame-ancestors 'none'; script-src 'self' 'unsafe-eval'; img-src 'self' data: https://www.portal.at; style-src 'self' 'sha256-PIs3OAbrVuPKrNQsLXxWAU2qXXuG9H9WHoVKrMymtrs='; form-action 'self' https://secure.portal.at https://www.portal.at https://resources.portal.at; upgrade-insecure-requests;
Content-Type
text/html;charset=UTF-8
Date
Mon, 29 Jul 2024 14:16:08 GMT
ETag
"077b1f550b870dab282b30a7bed27c5e4"
Keep-Alive
timeout=5, max=98
Referrer-Policy
same-origin
Server
Apache
Strict-Transport-Security
max-age=31536000
Vary
Cookie,Origin,Access-Control-Request-Method,Access-Control-Request-Headers
X-Content-Type-Options
nosniff
X-Frame-Options
SAMEORIGIN
X-XSS-Protection
0
error.php
resources.portal.at/static/errordocs/
Redirect Chain
  • https://www.portal.at/favicon.ico
  • https://resources.portal.at/static/errordocs/error.php?error=404
0
0

pat-b5eecd07a10c1519f1045ca3f95a81ce.css
www.portal.at/pat/css/
228 KB
230 KB
Stylesheet
General
Full URL
https://www.portal.at/pat/css/pat-b5eecd07a10c1519f1045ca3f95a81ce.css
Requested by
Host: www.portal.at
URL: https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
85.158.224.100 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
www.portal.at
Software
Apache /
Resource Hash
f20b17ff568da50bfa863b62cce2a9aea7e25be64741e9b6d1783fd0854ef357
Security Headers
Name Value
Content-Security-Policy default-src 'none'; object-src https://secure.portal.at https://www.portal.at; connect-src https://secure.portal.at; font-src 'self' ; frame-ancestors 'none'; script-src 'self' 'unsafe-eval'; img-src 'self' data: https://www.portal.at; style-src 'self' 'sha256-PIs3OAbrVuPKrNQsLXxWAU2qXXuG9H9WHoVKrMymtrs='; form-action 'self' https://secure.portal.at https://www.portal.at https://resources.portal.at; upgrade-insecure-requests;
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Referer
https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Mon, 29 Jul 2024 14:16:08 GMT
Content-Security-Policy
default-src 'none'; object-src https://secure.portal.at https://www.portal.at; connect-src https://secure.portal.at; font-src 'self' ; frame-ancestors 'none'; script-src 'self' 'unsafe-eval'; img-src 'self' data: https://www.portal.at; style-src 'self' 'sha256-PIs3OAbrVuPKrNQsLXxWAU2qXXuG9H9WHoVKrMymtrs='; form-action 'self' https://secure.portal.at https://www.portal.at https://resources.portal.at; upgrade-insecure-requests;
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
Connection
Keep-Alive
Content-Length
233978
X-XSS-Protection
0
Referrer-Policy
same-origin
Last-Modified
Mon, 24 Jun 2024 07:16:47 GMT
Server
Apache
ETag
"017fc2e78ce578e5e867acb06c484a6bc"
Vary
Cookie,Origin,Access-Control-Request-Method,Access-Control-Request-Headers
X-Frame-Options
SAMEORIGIN
Content-Type
text/css;charset=UTF-8
Cache-Control
max-age=31536000
Accept-Ranges
bytes
AM-TXID-HTTP-Request
ZqekKHb75RPZyp00xQliOgAAAFA
Keep-Alive
timeout=5, max=97
all.min.css
www.portal.at/pat/webjars/font-awesome/6.4.0/css/
100 KB
101 KB
Stylesheet
General
Full URL
https://www.portal.at/pat/webjars/font-awesome/6.4.0/css/all.min.css
Requested by
Host: www.portal.at
URL: https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
85.158.224.100 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
www.portal.at
Software
Apache /
Resource Hash
1edb1725a9ea8ca4dcf2f5508cee183218aa1685e47c1b23056717f754f58ebf
Security Headers
Name Value
Content-Security-Policy default-src 'none'; object-src https://secure.portal.at https://www.portal.at; connect-src https://secure.portal.at; font-src 'self' ; frame-ancestors 'none'; script-src 'self' 'unsafe-eval'; img-src 'self' data: https://www.portal.at; style-src 'self' 'sha256-PIs3OAbrVuPKrNQsLXxWAU2qXXuG9H9WHoVKrMymtrs='; form-action 'self' https://secure.portal.at https://www.portal.at https://resources.portal.at; upgrade-insecure-requests;
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Referer
https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Mon, 29 Jul 2024 14:16:08 GMT
Content-Security-Policy
default-src 'none'; object-src https://secure.portal.at https://www.portal.at; connect-src https://secure.portal.at; font-src 'self' ; frame-ancestors 'none'; script-src 'self' 'unsafe-eval'; img-src 'self' data: https://www.portal.at; style-src 'self' 'sha256-PIs3OAbrVuPKrNQsLXxWAU2qXXuG9H9WHoVKrMymtrs='; form-action 'self' https://secure.portal.at https://www.portal.at https://resources.portal.at; upgrade-insecure-requests;
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
Connection
Keep-Alive
Content-Length
102025
X-XSS-Protection
0
Referrer-Policy
same-origin
Last-Modified
Mon, 24 Jun 2024 07:16:47 GMT
Server
Apache
ETag
"0ded1c367363e8b20bdc6a19b8350a737"
Vary
Cookie,Origin,Access-Control-Request-Method,Access-Control-Request-Headers
X-Frame-Options
SAMEORIGIN
Content-Type
text/css;charset=UTF-8
Accept-Ranges
bytes
AM-TXID-HTTP-Request
ZqekKCLdZZwlqI6p5s418wAAARA
Keep-Alive
timeout=5, max=100
v4-shims.min.css
www.portal.at/pat/webjars/font-awesome/6.4.0/css/
27 KB
28 KB
Stylesheet
General
Full URL
https://www.portal.at/pat/webjars/font-awesome/6.4.0/css/v4-shims.min.css
Requested by
Host: www.portal.at
URL: https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
85.158.224.100 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
www.portal.at
Software
Apache /
Resource Hash
d3037f42050da6c98f31f801c26a5fe3df7327240ce40314b805e5e25b052ea2
Security Headers
Name Value
Content-Security-Policy default-src 'none'; object-src https://secure.portal.at https://www.portal.at; connect-src https://secure.portal.at; font-src 'self' ; frame-ancestors 'none'; script-src 'self' 'unsafe-eval'; img-src 'self' data: https://www.portal.at; style-src 'self' 'sha256-PIs3OAbrVuPKrNQsLXxWAU2qXXuG9H9WHoVKrMymtrs='; form-action 'self' https://secure.portal.at https://www.portal.at https://resources.portal.at; upgrade-insecure-requests;
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Referer
https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Mon, 29 Jul 2024 14:16:08 GMT
Content-Security-Policy
default-src 'none'; object-src https://secure.portal.at https://www.portal.at; connect-src https://secure.portal.at; font-src 'self' ; frame-ancestors 'none'; script-src 'self' 'unsafe-eval'; img-src 'self' data: https://www.portal.at; style-src 'self' 'sha256-PIs3OAbrVuPKrNQsLXxWAU2qXXuG9H9WHoVKrMymtrs='; form-action 'self' https://secure.portal.at https://www.portal.at https://resources.portal.at; upgrade-insecure-requests;
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
Connection
Keep-Alive
Content-Length
27593
X-XSS-Protection
0
Referrer-Policy
same-origin
Last-Modified
Mon, 24 Jun 2024 07:16:47 GMT
Server
Apache
ETag
"00e111e42b92aa32f0847263dfaadbc6a"
Vary
Cookie,Origin,Access-Control-Request-Method,Access-Control-Request-Headers
X-Frame-Options
SAMEORIGIN
Content-Type
text/css;charset=UTF-8
Accept-Ranges
bytes
AM-TXID-HTTP-Request
ZqekKCLdZZwlqI6p5s419AAAARE
Keep-Alive
timeout=5, max=100
pat-logo.png
www.portal.at/pat/img/
45 KB
46 KB
Image
General
Full URL
https://www.portal.at/pat/img/pat-logo.png
Requested by
Host: www.portal.at
URL: https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
85.158.224.100 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
www.portal.at
Software
Apache /
Resource Hash
52c893544deafebaa4407e32c0dc30cdf3a8a318142e80a715eee77fbb37e5ae
Security Headers
Name Value
Content-Security-Policy default-src 'none'; object-src https://secure.portal.at https://www.portal.at; connect-src https://secure.portal.at; font-src 'self' ; frame-ancestors 'none'; script-src 'self' 'unsafe-eval'; img-src 'self' data: https://www.portal.at; style-src 'self' 'sha256-PIs3OAbrVuPKrNQsLXxWAU2qXXuG9H9WHoVKrMymtrs='; form-action 'self' https://secure.portal.at https://www.portal.at https://resources.portal.at; upgrade-insecure-requests;
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Referer
https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Mon, 29 Jul 2024 14:16:08 GMT
Content-Security-Policy
default-src 'none'; object-src https://secure.portal.at https://www.portal.at; connect-src https://secure.portal.at; font-src 'self' ; frame-ancestors 'none'; script-src 'self' 'unsafe-eval'; img-src 'self' data: https://www.portal.at; style-src 'self' 'sha256-PIs3OAbrVuPKrNQsLXxWAU2qXXuG9H9WHoVKrMymtrs='; form-action 'self' https://secure.portal.at https://www.portal.at https://resources.portal.at; upgrade-insecure-requests;
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
Connection
Keep-Alive
Content-Length
46100
X-XSS-Protection
0
Referrer-Policy
same-origin
Last-Modified
Mon, 24 Jun 2024 07:16:47 GMT
Server
Apache
ETag
"023d562231875f2a38b92690213297841"
Vary
Cookie,Origin,Access-Control-Request-Method,Access-Control-Request-Headers
X-Frame-Options
SAMEORIGIN
Content-Type
image/png;charset=UTF-8
Accept-Ranges
bytes
AM-TXID-HTTP-Request
ZqekKMhLAcLxJXNWPZlhwwAAAYo
Keep-Alive
timeout=5, max=100
BRZ_IF_Logo_PNG.svg
www.portal.at/pat/img/
8 KB
9 KB
Image
General
Full URL
https://www.portal.at/pat/img/BRZ_IF_Logo_PNG.svg
Requested by
Host: www.portal.at
URL: https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
85.158.224.100 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
www.portal.at
Software
Apache /
Resource Hash
5282451fdbb9d28adadcdf6bb16eb486465cd1d23dded418aaef5418f590490b
Security Headers
Name Value
Content-Security-Policy default-src 'none'; object-src https://secure.portal.at https://www.portal.at; connect-src https://secure.portal.at; font-src 'self' ; frame-ancestors 'none'; script-src 'self' 'unsafe-eval'; img-src 'self' data: https://www.portal.at; style-src 'self' 'sha256-PIs3OAbrVuPKrNQsLXxWAU2qXXuG9H9WHoVKrMymtrs='; form-action 'self' https://secure.portal.at https://www.portal.at https://resources.portal.at; upgrade-insecure-requests;
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Referer
https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Mon, 29 Jul 2024 14:16:08 GMT
Content-Security-Policy
default-src 'none'; object-src https://secure.portal.at https://www.portal.at; connect-src https://secure.portal.at; font-src 'self' ; frame-ancestors 'none'; script-src 'self' 'unsafe-eval'; img-src 'self' data: https://www.portal.at; style-src 'self' 'sha256-PIs3OAbrVuPKrNQsLXxWAU2qXXuG9H9WHoVKrMymtrs='; form-action 'self' https://secure.portal.at https://www.portal.at https://resources.portal.at; upgrade-insecure-requests;
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
Connection
Keep-Alive
Content-Length
8505
X-XSS-Protection
0
Referrer-Policy
same-origin
Last-Modified
Mon, 24 Jun 2024 07:16:47 GMT
Server
Apache
ETag
"04b66b45013e8c0ce0f88c1aa49420f60"
Vary
Cookie,Origin,Access-Control-Request-Method,Access-Control-Request-Headers
X-Frame-Options
SAMEORIGIN
Content-Type
image/svg+xml;charset=UTF-8
Accept-Ranges
bytes
AM-TXID-HTTP-Request
ZqekKCLdZZwlqI6p5s419QAAAQ4
Keep-Alive
timeout=5, max=100
brz-logo.png
www.portal.at/pat/img/
7 KB
8 KB
Image
General
Full URL
https://www.portal.at/pat/img/brz-logo.png
Requested by
Host: www.portal.at
URL: https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
85.158.224.100 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
www.portal.at
Software
Apache /
Resource Hash
b233f68372f9f6c747e459911b6e99aabb6f7e1ac25befcf9436ccd2fefeb151
Security Headers
Name Value
Content-Security-Policy default-src 'none'; object-src https://secure.portal.at https://www.portal.at; connect-src https://secure.portal.at; font-src 'self' ; frame-ancestors 'none'; script-src 'self' 'unsafe-eval'; img-src 'self' data: https://www.portal.at; style-src 'self' 'sha256-PIs3OAbrVuPKrNQsLXxWAU2qXXuG9H9WHoVKrMymtrs='; form-action 'self' https://secure.portal.at https://www.portal.at https://resources.portal.at; upgrade-insecure-requests;
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Referer
https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Mon, 29 Jul 2024 14:16:08 GMT
Content-Security-Policy
default-src 'none'; object-src https://secure.portal.at https://www.portal.at; connect-src https://secure.portal.at; font-src 'self' ; frame-ancestors 'none'; script-src 'self' 'unsafe-eval'; img-src 'self' data: https://www.portal.at; style-src 'self' 'sha256-PIs3OAbrVuPKrNQsLXxWAU2qXXuG9H9WHoVKrMymtrs='; form-action 'self' https://secure.portal.at https://www.portal.at https://resources.portal.at; upgrade-insecure-requests;
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
Connection
Keep-Alive
Content-Length
7033
X-XSS-Protection
0
Referrer-Policy
same-origin
Last-Modified
Mon, 24 Jun 2024 07:16:47 GMT
Server
Apache
ETag
"000ee4a24d25a7ce72489f883a2264adc"
Vary
Cookie,Origin,Access-Control-Request-Method,Access-Control-Request-Headers
X-Frame-Options
SAMEORIGIN
Content-Type
image/png;charset=UTF-8
Accept-Ranges
bytes
AM-TXID-HTTP-Request
ZqekKCLdZZwlqI6p5s419gAAAQs
Keep-Alive
timeout=5, max=99
jquery.min.js
www.portal.at/pat/webjars/jquery/3.6.4/
88 KB
89 KB
Script
General
Full URL
https://www.portal.at/pat/webjars/jquery/3.6.4/jquery.min.js
Requested by
Host: www.portal.at
URL: https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
85.158.224.100 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
www.portal.at
Software
Apache /
Resource Hash
a0fe8723dcf55da64d06b25446d0a8513e52527c45afcb37073465f9c6f352af
Security Headers
Name Value
Content-Security-Policy default-src 'none'; object-src https://secure.portal.at https://www.portal.at; connect-src https://secure.portal.at; font-src 'self' ; frame-ancestors 'none'; script-src 'self' 'unsafe-eval'; img-src 'self' data: https://www.portal.at; style-src 'self' 'sha256-PIs3OAbrVuPKrNQsLXxWAU2qXXuG9H9WHoVKrMymtrs='; form-action 'self' https://secure.portal.at https://www.portal.at https://resources.portal.at; upgrade-insecure-requests;
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Referer
https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Mon, 29 Jul 2024 14:16:08 GMT
Content-Security-Policy
default-src 'none'; object-src https://secure.portal.at https://www.portal.at; connect-src https://secure.portal.at; font-src 'self' ; frame-ancestors 'none'; script-src 'self' 'unsafe-eval'; img-src 'self' data: https://www.portal.at; style-src 'self' 'sha256-PIs3OAbrVuPKrNQsLXxWAU2qXXuG9H9WHoVKrMymtrs='; form-action 'self' https://secure.portal.at https://www.portal.at https://resources.portal.at; upgrade-insecure-requests;
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
Connection
Keep-Alive
Content-Length
89795
X-XSS-Protection
0
Referrer-Policy
same-origin
Last-Modified
Mon, 24 Jun 2024 07:16:47 GMT
Server
Apache
ETag
"0641dd14370106e992d352166f5a07e99"
Vary
Cookie,Origin,Access-Control-Request-Method,Access-Control-Request-Headers
X-Frame-Options
SAMEORIGIN
Content-Type
text/javascript;charset=UTF-8
Accept-Ranges
bytes
AM-TXID-HTTP-Request
ZqekKMhLAcLxJXNWPZlhwgAAAYs
Keep-Alive
timeout=5, max=100
jquery-ui.min.js
www.portal.at/pat/webjars/jquery-ui/1.13.2/
249 KB
250 KB
Script
General
Full URL
https://www.portal.at/pat/webjars/jquery-ui/1.13.2/jquery-ui.min.js
Requested by
Host: www.portal.at
URL: https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
85.158.224.100 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
www.portal.at
Software
Apache /
Resource Hash
9528ca634fecad433d044ddd3e6f9ce1f068d5d932dafdbb19d8e6daea1968bd
Security Headers
Name Value
Content-Security-Policy default-src 'none'; object-src https://secure.portal.at https://www.portal.at; connect-src https://secure.portal.at; font-src 'self' ; frame-ancestors 'none'; script-src 'self' 'unsafe-eval'; img-src 'self' data: https://www.portal.at; style-src 'self' 'sha256-PIs3OAbrVuPKrNQsLXxWAU2qXXuG9H9WHoVKrMymtrs='; form-action 'self' https://secure.portal.at https://www.portal.at https://resources.portal.at; upgrade-insecure-requests;
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Referer
https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Mon, 29 Jul 2024 14:16:08 GMT
Content-Security-Policy
default-src 'none'; object-src https://secure.portal.at https://www.portal.at; connect-src https://secure.portal.at; font-src 'self' ; frame-ancestors 'none'; script-src 'self' 'unsafe-eval'; img-src 'self' data: https://www.portal.at; style-src 'self' 'sha256-PIs3OAbrVuPKrNQsLXxWAU2qXXuG9H9WHoVKrMymtrs='; form-action 'self' https://secure.portal.at https://www.portal.at https://resources.portal.at; upgrade-insecure-requests;
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
Connection
Keep-Alive
Content-Length
255084
X-XSS-Protection
0
Referrer-Policy
same-origin
Last-Modified
Mon, 24 Jun 2024 07:16:47 GMT
Server
Apache
ETag
"01e2047978946a1d271356d0b557a84a3"
Vary
Cookie,Origin,Access-Control-Request-Method,Access-Control-Request-Headers
X-Frame-Options
SAMEORIGIN
Content-Type
text/javascript;charset=UTF-8
Accept-Ranges
bytes
AM-TXID-HTTP-Request
ZqekKCLdZZwlqI6p5s419wAAARg
Keep-Alive
timeout=5, max=99
jquery-sortable-min.js
www.portal.at/pat/webjars/jquery-sortable/0.9.13/source/js/
9 KB
10 KB
Script
General
Full URL
https://www.portal.at/pat/webjars/jquery-sortable/0.9.13/source/js/jquery-sortable-min.js
Requested by
Host: www.portal.at
URL: https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
85.158.224.100 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
www.portal.at
Software
Apache /
Resource Hash
c1621f1e5ac8a426f20dbb7e552054b1ce7802941958aa81985dfcc9428b19e6
Security Headers
Name Value
Content-Security-Policy default-src 'none'; object-src https://secure.portal.at https://www.portal.at; connect-src https://secure.portal.at; font-src 'self' ; frame-ancestors 'none'; script-src 'self' 'unsafe-eval'; img-src 'self' data: https://www.portal.at; style-src 'self' 'sha256-PIs3OAbrVuPKrNQsLXxWAU2qXXuG9H9WHoVKrMymtrs='; form-action 'self' https://secure.portal.at https://www.portal.at https://resources.portal.at; upgrade-insecure-requests;
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Referer
https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Mon, 29 Jul 2024 14:16:08 GMT
Content-Security-Policy
default-src 'none'; object-src https://secure.portal.at https://www.portal.at; connect-src https://secure.portal.at; font-src 'self' ; frame-ancestors 'none'; script-src 'self' 'unsafe-eval'; img-src 'self' data: https://www.portal.at; style-src 'self' 'sha256-PIs3OAbrVuPKrNQsLXxWAU2qXXuG9H9WHoVKrMymtrs='; form-action 'self' https://secure.portal.at https://www.portal.at https://resources.portal.at; upgrade-insecure-requests;
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
Connection
Keep-Alive
Content-Length
9680
X-XSS-Protection
0
Referrer-Policy
same-origin
Last-Modified
Mon, 24 Jun 2024 07:16:47 GMT
Server
Apache
ETag
"099ba7b44578bf5609d8bdc95c99f8b64"
Vary
Cookie,Origin,Access-Control-Request-Method,Access-Control-Request-Headers
X-Frame-Options
SAMEORIGIN
Content-Type
text/javascript;charset=UTF-8
Accept-Ranges
bytes
AM-TXID-HTTP-Request
ZqekKCLdZZwlqI6p5s41-AAAAQs
Keep-Alive
timeout=5, max=99
popper.js
www.portal.at/pat/webjars/popper.js/1.16.1/dist/umd/
87 KB
88 KB
Script
General
Full URL
https://www.portal.at/pat/webjars/popper.js/1.16.1/dist/umd/popper.js
Requested by
Host: www.portal.at
URL: https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
85.158.224.100 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
www.portal.at
Software
Apache /
Resource Hash
fcca8f765b43a9eee24a8aa336431befec35ba4e4525d3a9212ed812b5a4b414
Security Headers
Name Value
Content-Security-Policy default-src 'none'; object-src https://secure.portal.at https://www.portal.at; connect-src https://secure.portal.at; font-src 'self' ; frame-ancestors 'none'; script-src 'self' 'unsafe-eval'; img-src 'self' data: https://www.portal.at; style-src 'self' 'sha256-PIs3OAbrVuPKrNQsLXxWAU2qXXuG9H9WHoVKrMymtrs='; form-action 'self' https://secure.portal.at https://www.portal.at https://resources.portal.at; upgrade-insecure-requests;
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Referer
https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Mon, 29 Jul 2024 14:16:08 GMT
Content-Security-Policy
default-src 'none'; object-src https://secure.portal.at https://www.portal.at; connect-src https://secure.portal.at; font-src 'self' ; frame-ancestors 'none'; script-src 'self' 'unsafe-eval'; img-src 'self' data: https://www.portal.at; style-src 'self' 'sha256-PIs3OAbrVuPKrNQsLXxWAU2qXXuG9H9WHoVKrMymtrs='; form-action 'self' https://secure.portal.at https://www.portal.at https://resources.portal.at; upgrade-insecure-requests;
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
Connection
Keep-Alive
Content-Length
88736
X-XSS-Protection
0
Referrer-Policy
same-origin
Last-Modified
Mon, 24 Jun 2024 07:16:47 GMT
Server
Apache
ETag
"06203515ad6bb18053afa5e208b202b47"
Vary
Cookie,Origin,Access-Control-Request-Method,Access-Control-Request-Headers
X-Frame-Options
SAMEORIGIN
Content-Type
text/javascript;charset=UTF-8
Accept-Ranges
bytes
AM-TXID-HTTP-Request
ZqekKMhLAcLxJXNWPZlhxAAAAZY
Keep-Alive
timeout=5, max=99
bootstrap.min.js
www.portal.at/pat/webjars/bootstrap/5.3.0/js/
59 KB
60 KB
Script
General
Full URL
https://www.portal.at/pat/webjars/bootstrap/5.3.0/js/bootstrap.min.js
Requested by
Host: www.portal.at
URL: https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
85.158.224.100 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
www.portal.at
Software
Apache /
Resource Hash
59e2e3c3c25802d3547328ea96e1eb91560dd5fa4bed3b5a930461691814c7cb
Security Headers
Name Value
Content-Security-Policy default-src 'none'; object-src https://secure.portal.at https://www.portal.at; connect-src https://secure.portal.at; font-src 'self' ; frame-ancestors 'none'; script-src 'self' 'unsafe-eval'; img-src 'self' data: https://www.portal.at; style-src 'self' 'sha256-PIs3OAbrVuPKrNQsLXxWAU2qXXuG9H9WHoVKrMymtrs='; form-action 'self' https://secure.portal.at https://www.portal.at https://resources.portal.at; upgrade-insecure-requests;
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Referer
https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Mon, 29 Jul 2024 14:16:08 GMT
Content-Security-Policy
default-src 'none'; object-src https://secure.portal.at https://www.portal.at; connect-src https://secure.portal.at; font-src 'self' ; frame-ancestors 'none'; script-src 'self' 'unsafe-eval'; img-src 'self' data: https://www.portal.at; style-src 'self' 'sha256-PIs3OAbrVuPKrNQsLXxWAU2qXXuG9H9WHoVKrMymtrs='; form-action 'self' https://secure.portal.at https://www.portal.at https://resources.portal.at; upgrade-insecure-requests;
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
Connection
Keep-Alive
Content-Length
60348
X-XSS-Protection
0
Referrer-Policy
same-origin
Last-Modified
Mon, 24 Jun 2024 07:16:47 GMT
Server
Apache
ETag
"0716e3e3c1588d51d4dfa6da3752b0bea"
Vary
Cookie,Origin,Access-Control-Request-Method,Access-Control-Request-Headers
X-Frame-Options
SAMEORIGIN
Content-Type
text/javascript;charset=UTF-8
Accept-Ranges
bytes
AM-TXID-HTTP-Request
ZqekKCLdZZwlqI6p5s41-QAAAQY
Keep-Alive
timeout=5, max=98
js.cookie.js
www.portal.at/pat/webjars/js-cookie/3.0.1/
4 KB
5 KB
Script
General
Full URL
https://www.portal.at/pat/webjars/js-cookie/3.0.1/js.cookie.js
Requested by
Host: www.portal.at
URL: https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
85.158.224.100 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
www.portal.at
Software
Apache /
Resource Hash
7d2385d6c43b616ce99b983d19324432e1f045561e5ee280d51808f98f852644
Security Headers
Name Value
Content-Security-Policy default-src 'none'; object-src https://secure.portal.at https://www.portal.at; connect-src https://secure.portal.at; font-src 'self' ; frame-ancestors 'none'; script-src 'self' 'unsafe-eval'; img-src 'self' data: https://www.portal.at; style-src 'self' 'sha256-PIs3OAbrVuPKrNQsLXxWAU2qXXuG9H9WHoVKrMymtrs='; form-action 'self' https://secure.portal.at https://www.portal.at https://resources.portal.at; upgrade-insecure-requests;
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Referer
https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Mon, 29 Jul 2024 14:16:08 GMT
Content-Security-Policy
default-src 'none'; object-src https://secure.portal.at https://www.portal.at; connect-src https://secure.portal.at; font-src 'self' ; frame-ancestors 'none'; script-src 'self' 'unsafe-eval'; img-src 'self' data: https://www.portal.at; style-src 'self' 'sha256-PIs3OAbrVuPKrNQsLXxWAU2qXXuG9H9WHoVKrMymtrs='; form-action 'self' https://secure.portal.at https://www.portal.at https://resources.portal.at; upgrade-insecure-requests;
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
Connection
Keep-Alive
Content-Length
4150
X-XSS-Protection
0
Referrer-Policy
same-origin
Last-Modified
Mon, 24 Jun 2024 07:16:47 GMT
Server
Apache
ETag
"0e5054597c36e96dea8b5ae4ae941fb7a"
Vary
Cookie,Origin,Access-Control-Request-Method,Access-Control-Request-Headers
X-Frame-Options
SAMEORIGIN
Content-Type
text/javascript;charset=UTF-8
Accept-Ranges
bytes
AM-TXID-HTTP-Request
ZqekKCLdZZwlqI6p5s41-gAAAQQ
Keep-Alive
timeout=5, max=98
jquery.countdown-518a48b4d0c712b19c4fc1172f79366f.js
www.portal.at/pat/js/
10 KB
11 KB
Script
General
Full URL
https://www.portal.at/pat/js/jquery.countdown-518a48b4d0c712b19c4fc1172f79366f.js
Requested by
Host: www.portal.at
URL: https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
85.158.224.100 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
www.portal.at
Software
Apache /
Resource Hash
c36b8b33d2f6ffd7409599239e890a3cfdc1d015e66b36eddcf13c7b89169d38
Security Headers
Name Value
Content-Security-Policy default-src 'none'; object-src https://secure.portal.at https://www.portal.at; connect-src https://secure.portal.at; font-src 'self' ; frame-ancestors 'none'; script-src 'self' 'unsafe-eval'; img-src 'self' data: https://www.portal.at; style-src 'self' 'sha256-PIs3OAbrVuPKrNQsLXxWAU2qXXuG9H9WHoVKrMymtrs='; form-action 'self' https://secure.portal.at https://www.portal.at https://resources.portal.at; upgrade-insecure-requests;
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Referer
https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Mon, 29 Jul 2024 14:16:08 GMT
Content-Security-Policy
default-src 'none'; object-src https://secure.portal.at https://www.portal.at; connect-src https://secure.portal.at; font-src 'self' ; frame-ancestors 'none'; script-src 'self' 'unsafe-eval'; img-src 'self' data: https://www.portal.at; style-src 'self' 'sha256-PIs3OAbrVuPKrNQsLXxWAU2qXXuG9H9WHoVKrMymtrs='; form-action 'self' https://secure.portal.at https://www.portal.at https://resources.portal.at; upgrade-insecure-requests;
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
Transfer-Encoding
chunked
Connection
Keep-Alive
X-XSS-Protection
0
Referrer-Policy
same-origin
Last-Modified
Mon, 24 Jun 2024 07:16:47 GMT
Server
Apache
ETag
W/"518a48b4d0c712b19c4fc1172f79366f"
Vary
Cookie,Origin,Access-Control-Request-Method,Access-Control-Request-Headers
X-Frame-Options
SAMEORIGIN
Content-Type
text/javascript;charset=UTF-8
Cache-Control
max-age=31536000
Accept-Ranges
bytes
AM-TXID-HTTP-Request
ZqekKMhLAcLxJXNWPZlhxQAAAYI
Keep-Alive
timeout=5, max=99
app-ce0e62101628964cc1a8afffce0436ef.js
www.portal.at/pat/js/
12 KB
13 KB
Script
General
Full URL
https://www.portal.at/pat/js/app-ce0e62101628964cc1a8afffce0436ef.js
Requested by
Host: www.portal.at
URL: https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
85.158.224.100 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
www.portal.at
Software
Apache /
Resource Hash
04bbb1ea7f9a34561ec61b9295f0d72c671ba31404ea06a2897ef26f754a4073
Security Headers
Name Value
Content-Security-Policy default-src 'none'; object-src https://secure.portal.at https://www.portal.at; connect-src https://secure.portal.at; font-src 'self' ; frame-ancestors 'none'; script-src 'self' 'unsafe-eval'; img-src 'self' data: https://www.portal.at; style-src 'self' 'sha256-PIs3OAbrVuPKrNQsLXxWAU2qXXuG9H9WHoVKrMymtrs='; form-action 'self' https://secure.portal.at https://www.portal.at https://resources.portal.at; upgrade-insecure-requests;
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Referer
https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Mon, 29 Jul 2024 14:16:08 GMT
Content-Security-Policy
default-src 'none'; object-src https://secure.portal.at https://www.portal.at; connect-src https://secure.portal.at; font-src 'self' ; frame-ancestors 'none'; script-src 'self' 'unsafe-eval'; img-src 'self' data: https://www.portal.at; style-src 'self' 'sha256-PIs3OAbrVuPKrNQsLXxWAU2qXXuG9H9WHoVKrMymtrs='; form-action 'self' https://secure.portal.at https://www.portal.at https://resources.portal.at; upgrade-insecure-requests;
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
Transfer-Encoding
chunked
Connection
Keep-Alive
X-XSS-Protection
0
Referrer-Policy
same-origin
Last-Modified
Mon, 24 Jun 2024 07:16:47 GMT
Server
Apache
ETag
W/"ce0e62101628964cc1a8afffce0436ef"
Vary
Cookie,Origin,Access-Control-Request-Method,Access-Control-Request-Headers
X-Frame-Options
SAMEORIGIN
Content-Type
text/javascript;charset=UTF-8
Cache-Control
max-age=31536000
Accept-Ranges
bytes
AM-TXID-HTTP-Request
ZqekKCLdZZwlqI6p5s41-wAAAQk
Keep-Alive
timeout=5, max=97
carlito-regular-webfont.woff2
www.portal.at/pat/fonts/
196 KB
197 KB
Font
General
Full URL
https://www.portal.at/pat/fonts/carlito-regular-webfont.woff2
Requested by
Host: www.portal.at
URL: https://www.portal.at/pat/css/pat-b5eecd07a10c1519f1045ca3f95a81ce.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
85.158.224.100 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
www.portal.at
Software
Apache /
Resource Hash
f3b9aecc47022f0d0aaa17ca0eb59236981a4a6160d964457894bc24107711e6
Security Headers
Name Value
Content-Security-Policy default-src 'none'; object-src https://secure.portal.at https://www.portal.at; connect-src https://secure.portal.at; font-src 'self' ; frame-ancestors 'none'; script-src 'self' 'unsafe-eval'; img-src 'self' data: https://www.portal.at; style-src 'self' 'sha256-PIs3OAbrVuPKrNQsLXxWAU2qXXuG9H9WHoVKrMymtrs='; form-action 'self' https://secure.portal.at https://www.portal.at https://resources.portal.at; upgrade-insecure-requests;
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Referer
https://www.portal.at/pat/css/pat-b5eecd07a10c1519f1045ca3f95a81ce.css
Origin
https://www.portal.at
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Mon, 29 Jul 2024 14:16:08 GMT
Content-Security-Policy
default-src 'none'; object-src https://secure.portal.at https://www.portal.at; connect-src https://secure.portal.at; font-src 'self' ; frame-ancestors 'none'; script-src 'self' 'unsafe-eval'; img-src 'self' data: https://www.portal.at; style-src 'self' 'sha256-PIs3OAbrVuPKrNQsLXxWAU2qXXuG9H9WHoVKrMymtrs='; form-action 'self' https://secure.portal.at https://www.portal.at https://resources.portal.at; upgrade-insecure-requests;
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
Connection
Keep-Alive
Content-Length
201060
X-XSS-Protection
0
Referrer-Policy
same-origin
Last-Modified
Mon, 24 Jun 2024 07:16:47 GMT
Server
Apache
ETag
"0e43d9a62e4a00e4f7e399cabf535a238"
Vary
Cookie,Origin,Access-Control-Request-Method,Access-Control-Request-Headers
X-Frame-Options
SAMEORIGIN
Content-Type
font/woff2;charset=UTF-8
Accept-Ranges
bytes
AM-TXID-HTTP-Request
ZqekKMhLAcLxJXNWPZlhxgAAAYg
Keep-Alive
timeout=5, max=98
carlito-bold-webfont.woff2
www.portal.at/pat/fonts/
206 KB
207 KB
Font
General
Full URL
https://www.portal.at/pat/fonts/carlito-bold-webfont.woff2
Requested by
Host: www.portal.at
URL: https://www.portal.at/pat/css/pat-b5eecd07a10c1519f1045ca3f95a81ce.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
85.158.224.100 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
www.portal.at
Software
Apache /
Resource Hash
0ab5e3228c724c7b1cefb73188eca8e9da109e66eedd995d2bda100c4afb3e8a
Security Headers
Name Value
Content-Security-Policy default-src 'none'; object-src https://secure.portal.at https://www.portal.at; connect-src https://secure.portal.at; font-src 'self' ; frame-ancestors 'none'; script-src 'self' 'unsafe-eval'; img-src 'self' data: https://www.portal.at; style-src 'self' 'sha256-PIs3OAbrVuPKrNQsLXxWAU2qXXuG9H9WHoVKrMymtrs='; form-action 'self' https://secure.portal.at https://www.portal.at https://resources.portal.at; upgrade-insecure-requests;
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Referer
https://www.portal.at/pat/css/pat-b5eecd07a10c1519f1045ca3f95a81ce.css
Origin
https://www.portal.at
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Mon, 29 Jul 2024 14:16:08 GMT
Content-Security-Policy
default-src 'none'; object-src https://secure.portal.at https://www.portal.at; connect-src https://secure.portal.at; font-src 'self' ; frame-ancestors 'none'; script-src 'self' 'unsafe-eval'; img-src 'self' data: https://www.portal.at; style-src 'self' 'sha256-PIs3OAbrVuPKrNQsLXxWAU2qXXuG9H9WHoVKrMymtrs='; form-action 'self' https://secure.portal.at https://www.portal.at https://resources.portal.at; upgrade-insecure-requests;
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
Connection
Keep-Alive
Content-Length
211012
X-XSS-Protection
0
Referrer-Policy
same-origin
Last-Modified
Mon, 24 Jun 2024 07:16:47 GMT
Server
Apache
ETag
"03dc186cbf4663552ff784c089706f8fd"
Vary
Cookie,Origin,Access-Control-Request-Method,Access-Control-Request-Headers
X-Frame-Options
SAMEORIGIN
Content-Type
font/woff2;charset=UTF-8
Accept-Ranges
bytes
AM-TXID-HTTP-Request
ZqekKHb75RPZyp00xQliOwAAAEA
Keep-Alive
timeout=5, max=96
favicon.ico
www.portal.at/pat/img/favicons/
15 KB
16 KB
Other
General
Full URL
https://www.portal.at/pat/img/favicons/favicon.ico
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
85.158.224.100 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
www.portal.at
Software
Apache /
Resource Hash
9828cff3e75ffd189aed9ebf4182c349dbf102daed865fe314c74093fe9c18e7
Security Headers
Name Value
Content-Security-Policy default-src 'none'; object-src https://secure.portal.at https://www.portal.at; connect-src https://secure.portal.at; font-src 'self' ; frame-ancestors 'none'; script-src 'self' 'unsafe-eval'; img-src 'self' data: https://www.portal.at; style-src 'self' 'sha256-PIs3OAbrVuPKrNQsLXxWAU2qXXuG9H9WHoVKrMymtrs='; form-action 'self' https://secure.portal.at https://www.portal.at https://resources.portal.at; upgrade-insecure-requests;
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Referer
https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Date
Mon, 29 Jul 2024 14:16:09 GMT
Content-Security-Policy
default-src 'none'; object-src https://secure.portal.at https://www.portal.at; connect-src https://secure.portal.at; font-src 'self' ; frame-ancestors 'none'; script-src 'self' 'unsafe-eval'; img-src 'self' data: https://www.portal.at; style-src 'self' 'sha256-PIs3OAbrVuPKrNQsLXxWAU2qXXuG9H9WHoVKrMymtrs='; form-action 'self' https://secure.portal.at https://www.portal.at https://resources.portal.at; upgrade-insecure-requests;
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
Connection
Keep-Alive
Content-Length
15086
X-XSS-Protection
0
Referrer-Policy
same-origin
Last-Modified
Mon, 24 Jun 2024 07:16:47 GMT
Server
Apache
ETag
"066ab03d3b1a487bb0331185d64e965e3"
Vary
Cookie,Origin,Access-Control-Request-Method,Access-Control-Request-Headers
X-Frame-Options
SAMEORIGIN
Content-Type
image/x-icon;charset=UTF-8
Accept-Ranges
bytes
AM-TXID-HTTP-Request
ZqekKchLAcLxJXNWPZlhxwAAAYM
Keep-Alive
timeout=5, max=97

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
resources.portal.at
URL
https://resources.portal.at/static/errordocs/error.php?error=404

Verdicts & Comments Add Verdict or Comment

14 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

function| $ function| jQuery function| Popper number| uidEvent object| bootstrap object| Cookies object| iframeOptions function| createIframe function| checkApplistChanges function| toggleSortVisible function| sortApps function| validatePasswords function| oW function| oT

2 Cookies

Domain/Path Name / Value
www.portal.at/pat Name: SESSION
Value: ZjFhMTM1ZDAtZTEyZi00YzIwLTg3ZWEtYWRlN2FmMzI4ZWIxLm51bGw=
www.portal.at/ Name: AM_TXID_Browser_Session
Value: ZqekKHb75RPZyp00xQliNwAAAE4

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy script-src 'self'; object-src 'self'; frame-ancestors https://*.portal.at;
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN