Submitted URL: https://shields.devops.telekom.de/
Effective URL: https://auth.devops.telekom.de/auth/realms/Workbench/protocol/openid-connect/auth?client_id=plantuml&redirect_uri=https%3A%2F%2...
Submission: On March 05 via automatic, source certstream-suspicious — Scanned from DE

Summary

This website contacted 1 IPs in 1 countries across 1 domains to perform 27 HTTP transactions. The main IP is 80.158.38.105, located in Germany and belongs to AS6878, DE. The main domain is auth.devops.telekom.de.
TLS certificate: Issued by R3 on February 15th 2023. Valid for: 3 months.
This is the only time auth.devops.telekom.de was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
2 29 80.158.38.105 6878 (AS6878)
27 1
Apex Domain
Subdomains
Transfer
29 telekom.de
shields.devops.telekom.de
auth.devops.telekom.de
358 KB
27 1
Domain Requested by
27 auth.devops.telekom.de auth.devops.telekom.de
2 shields.devops.telekom.de 2 redirects
27 2

This site contains no links.

Subject Issuer Validity Valid
auth.devops.telekom.de
R3
2023-02-15 -
2023-05-16
3 months crt.sh

This page contains 1 frames:

Primary Page: https://auth.devops.telekom.de/auth/realms/Workbench/protocol/openid-connect/auth?client_id=plantuml&redirect_uri=https%3A%2F%2Fshields.devops.telekom.de%2Foauth%2Fcallback&response_type=code&scope=openid+email+profile&state=e3ef392e-10ee-4c6e-aa9c-37c3814f606c
Frame ID: FBB0CB491AFADD65488B098A5DE028AD
Requests: 27 HTTP requests in this frame

Screenshot

Page Title

Anmeldung bei CICD Solutions

Page URL History Show full URLs

  1. https://shields.devops.telekom.de/ HTTP 307
    https://shields.devops.telekom.de/oauth/authorize?state=e3ef392e-10ee-4c6e-aa9c-37c3814f606c HTTP 307
    https://auth.devops.telekom.de/auth/realms/Workbench/protocol/openid-connect/auth?client_id=plantuml&redire... Page URL

Page Statistics

27
Requests

100 %
HTTPS

0 %
IPv6

1
Domains

2
Subdomains

1
IPs

1
Countries

357 kB
Transfer

592 kB
Size

5
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://shields.devops.telekom.de/ HTTP 307
    https://shields.devops.telekom.de/oauth/authorize?state=e3ef392e-10ee-4c6e-aa9c-37c3814f606c HTTP 307
    https://auth.devops.telekom.de/auth/realms/Workbench/protocol/openid-connect/auth?client_id=plantuml&redirect_uri=https%3A%2F%2Fshields.devops.telekom.de%2Foauth%2Fcallback&response_type=code&scope=openid+email+profile&state=e3ef392e-10ee-4c6e-aa9c-37c3814f606c Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

27 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request auth
auth.devops.telekom.de/auth/realms/Workbench/protocol/openid-connect/
Redirect Chain
  • https://shields.devops.telekom.de/
  • https://shields.devops.telekom.de/oauth/authorize?state=e3ef392e-10ee-4c6e-aa9c-37c3814f606c
  • https://auth.devops.telekom.de/auth/realms/Workbench/protocol/openid-connect/auth?client_id=plantuml&redirect_uri=https%3A%2F%2Fshields.devops.telekom.de%2Foauth%2Fcallback&response_type=code&scope...
6 KB
7 KB
Document
General
Full URL
https://auth.devops.telekom.de/auth/realms/Workbench/protocol/openid-connect/auth?client_id=plantuml&redirect_uri=https%3A%2F%2Fshields.devops.telekom.de%2Foauth%2Fcallback&response_type=code&scope=openid+email+profile&state=e3ef392e-10ee-4c6e-aa9c-37c3814f606c
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
80.158.38.105 , Germany, ASN6878 (AS6878, DE),
Reverse DNS
ecs-80-158-38-105.reverse.open-telekom-cloud.com
Software
/
Resource Hash
1d48ca6fde37310630ffea968151b89f5991ffd5e505ed2938621e0223d5c14b
Security Headers
Name Value
Content-Security-Policy frame-src 'self'; frame-ancestors 'self'; object-src 'none';
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

cache-control
no-store, must-revalidate, max-age=0
content-language
de
content-length
5846
content-security-policy
frame-src 'self'; frame-ancestors 'self'; object-src 'none';
content-type
text/html;charset=utf-8
referrer-policy
no-referrer
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
x-frame-options
SAMEORIGIN
x-robots-tag
none
x-xss-protection
1; mode=block

Redirect headers

content-length
313
content-type
text/html; charset=utf-8
date
Sun, 05 Mar 2023 23:03:29 GMT
location
https://auth.devops.telekom.de/auth/realms/Workbench/protocol/openid-connect/auth?client_id=plantuml&redirect_uri=https%3A%2F%2Fshields.devops.telekom.de%2Foauth%2Fcallback&response_type=code&scope=openid+email+profile&state=e3ef392e-10ee-4c6e-aa9c-37c3814f606c
bf199e0d7ba02785eb417358006db75856c953dd-main.css
auth.devops.telekom.de/auth/resources/jf9li/login/worbkench/css/
2 KB
1 KB
Stylesheet
General
Full URL
https://auth.devops.telekom.de/auth/resources/jf9li/login/worbkench/css/bf199e0d7ba02785eb417358006db75856c953dd-main.css
Requested by
Host: auth.devops.telekom.de
URL: https://auth.devops.telekom.de/auth/realms/Workbench/protocol/openid-connect/auth?client_id=plantuml&redirect_uri=https%3A%2F%2Fshields.devops.telekom.de%2Foauth%2Fcallback&response_type=code&scope=openid+email+profile&state=e3ef392e-10ee-4c6e-aa9c-37c3814f606c
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
80.158.38.105 , Germany, ASN6878 (AS6878, DE),
Reverse DNS
ecs-80-158-38-105.reverse.open-telekom-cloud.com
Software
/
Resource Hash
a95b2a5f09cd709ea6961c969285f37001a8c910db415ca3cf71147d3a3c0028
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
gzip
referrer-policy
no-referrer
x-content-type-options
nosniff
content-type
text/css;charset=UTF-8
cache-control
max-age=2592000
content-length
763
x-xss-protection
1; mode=block
f8baee89212a0944fe739d90a40f4eda67be9a26-scale-components.css
auth.devops.telekom.de/auth/resources/jf9li/login/worbkench/scale-components/
52 KB
7 KB
Stylesheet
General
Full URL
https://auth.devops.telekom.de/auth/resources/jf9li/login/worbkench/scale-components/f8baee89212a0944fe739d90a40f4eda67be9a26-scale-components.css
Requested by
Host: auth.devops.telekom.de
URL: https://auth.devops.telekom.de/auth/realms/Workbench/protocol/openid-connect/auth?client_id=plantuml&redirect_uri=https%3A%2F%2Fshields.devops.telekom.de%2Foauth%2Fcallback&response_type=code&scope=openid+email+profile&state=e3ef392e-10ee-4c6e-aa9c-37c3814f606c
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
80.158.38.105 , Germany, ASN6878 (AS6878, DE),
Reverse DNS
ecs-80-158-38-105.reverse.open-telekom-cloud.com
Software
/
Resource Hash
f7747f85a0ecfc1d570bca80d712379132b9ad0be790052711adb36808b9b498
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
gzip
referrer-policy
no-referrer
x-content-type-options
nosniff
content-type
text/css;charset=UTF-8
cache-control
max-age=2592000
content-length
7244
x-xss-protection
1; mode=block
0a53f317a447c3d34805220de7f7bad2a8febaec-scale-components.esm.js
auth.devops.telekom.de/auth/resources/jf9li/login/worbkench/scale-components/
51 KB
9 KB
Script
General
Full URL
https://auth.devops.telekom.de/auth/resources/jf9li/login/worbkench/scale-components/0a53f317a447c3d34805220de7f7bad2a8febaec-scale-components.esm.js
Requested by
Host: auth.devops.telekom.de
URL: https://auth.devops.telekom.de/auth/realms/Workbench/protocol/openid-connect/auth?client_id=plantuml&redirect_uri=https%3A%2F%2Fshields.devops.telekom.de%2Foauth%2Fcallback&response_type=code&scope=openid+email+profile&state=e3ef392e-10ee-4c6e-aa9c-37c3814f606c
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
80.158.38.105 , Germany, ASN6878 (AS6878, DE),
Reverse DNS
ecs-80-158-38-105.reverse.open-telekom-cloud.com
Software
/
Resource Hash
a1bac5a688cf939d0358438dcd4ea58d7f43844032943fc4a300dc3761d4c470
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
Origin
https://auth.devops.telekom.de
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
gzip
referrer-policy
no-referrer
x-content-type-options
nosniff
transfer-encoding
chunked
vary
Accept-Encoding,Origin
content-type
text/javascript;charset=UTF-8
access-control-allow-origin
https://auth.devops.telekom.de
cache-control
max-age=2592000
x-xss-protection
1; mode=block
TeleNeoWeb-Bold.woff
auth.devops.telekom.de/auth/resources/jf9li/login/worbkench/scale-components/fonts/TeleNeoWeb/
69 KB
69 KB
Font
General
Full URL
https://auth.devops.telekom.de/auth/resources/jf9li/login/worbkench/scale-components/fonts/TeleNeoWeb/TeleNeoWeb-Bold.woff
Requested by
Host: auth.devops.telekom.de
URL: https://auth.devops.telekom.de/auth/resources/jf9li/login/worbkench/scale-components/f8baee89212a0944fe739d90a40f4eda67be9a26-scale-components.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
80.158.38.105 , Germany, ASN6878 (AS6878, DE),
Reverse DNS
ecs-80-158-38-105.reverse.open-telekom-cloud.com
Software
/
Resource Hash
43d4eab1385d7d910c8f497a930216951dc2133ebb78b971e89c654b4aa4e0ee
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
Origin
https://auth.devops.telekom.de
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
gzip
referrer-policy
no-referrer
x-content-type-options
nosniff
transfer-encoding
chunked
vary
Accept-Encoding,Origin
content-type
application/octet-stream
access-control-allow-origin
https://auth.devops.telekom.de
cache-control
max-age=2592000
x-xss-protection
1; mode=block
TeleNeoWeb-Regular.woff
auth.devops.telekom.de/auth/resources/jf9li/login/worbkench/scale-components/fonts/TeleNeoWeb/
68 KB
69 KB
Font
General
Full URL
https://auth.devops.telekom.de/auth/resources/jf9li/login/worbkench/scale-components/fonts/TeleNeoWeb/TeleNeoWeb-Regular.woff
Requested by
Host: auth.devops.telekom.de
URL: https://auth.devops.telekom.de/auth/resources/jf9li/login/worbkench/scale-components/f8baee89212a0944fe739d90a40f4eda67be9a26-scale-components.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
80.158.38.105 , Germany, ASN6878 (AS6878, DE),
Reverse DNS
ecs-80-158-38-105.reverse.open-telekom-cloud.com
Software
/
Resource Hash
a4ba952d3076867064b54fa2488af2baa49068ef804540cd13e73415ed37925c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
Origin
https://auth.devops.telekom.de
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
gzip
referrer-policy
no-referrer
x-content-type-options
nosniff
transfer-encoding
chunked
vary
Accept-Encoding,Origin
content-type
application/octet-stream
access-control-allow-origin
https://auth.devops.telekom.de
cache-control
max-age=2592000
x-xss-protection
1; mode=block
p-c18ee3cd.js
auth.devops.telekom.de/auth/resources/jf9li/login/worbkench/scale-components/
15 KB
7 KB
Script
General
Full URL
https://auth.devops.telekom.de/auth/resources/jf9li/login/worbkench/scale-components/p-c18ee3cd.js
Requested by
Host: auth.devops.telekom.de
URL: https://auth.devops.telekom.de/auth/realms/Workbench/protocol/openid-connect/auth?client_id=plantuml&redirect_uri=https%3A%2F%2Fshields.devops.telekom.de%2Foauth%2Fcallback&response_type=code&scope=openid+email+profile&state=e3ef392e-10ee-4c6e-aa9c-37c3814f606c
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
80.158.38.105 , Germany, ASN6878 (AS6878, DE),
Reverse DNS
ecs-80-158-38-105.reverse.open-telekom-cloud.com
Software
/
Resource Hash
6dc81ecb9bd13fc0cd1f8960faa0a84dd5a51ef184204e190cb32efafcfff998
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
Origin
https://auth.devops.telekom.de
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
gzip
referrer-policy
no-referrer
x-content-type-options
nosniff
vary
Accept-Encoding,Origin
content-type
text/javascript;charset=UTF-8
access-control-allow-origin
https://auth.devops.telekom.de
cache-control
max-age=2592000
content-length
6740
x-xss-protection
1; mode=block
p-e2f312b5.js
auth.devops.telekom.de/auth/resources/jf9li/login/worbkench/scale-components/
455 B
715 B
Script
General
Full URL
https://auth.devops.telekom.de/auth/resources/jf9li/login/worbkench/scale-components/p-e2f312b5.js
Requested by
Host: auth.devops.telekom.de
URL: https://auth.devops.telekom.de/auth/realms/Workbench/protocol/openid-connect/auth?client_id=plantuml&redirect_uri=https%3A%2F%2Fshields.devops.telekom.de%2Foauth%2Fcallback&response_type=code&scope=openid+email+profile&state=e3ef392e-10ee-4c6e-aa9c-37c3814f606c
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
80.158.38.105 , Germany, ASN6878 (AS6878, DE),
Reverse DNS
ecs-80-158-38-105.reverse.open-telekom-cloud.com
Software
/
Resource Hash
75d7c745f7b3a8d896dcc2b56711338a614ea2fb201eb31a2d70c532c34f03d4
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
Origin
https://auth.devops.telekom.de
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
gzip
referrer-policy
no-referrer
x-content-type-options
nosniff
vary
Accept-Encoding,Origin
content-type
text/javascript;charset=UTF-8
access-control-allow-origin
https://auth.devops.telekom.de
cache-control
max-age=2592000
content-length
323
x-xss-protection
1; mode=block
p-cc83b8ee.entry.js
auth.devops.telekom.de/auth/resources/jf9li/login/worbkench/scale-components/
2 KB
1 KB
Script
General
Full URL
https://auth.devops.telekom.de/auth/resources/jf9li/login/worbkench/scale-components/p-cc83b8ee.entry.js
Requested by
Host: auth.devops.telekom.de
URL: https://auth.devops.telekom.de/auth/resources/jf9li/login/worbkench/scale-components/p-c18ee3cd.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
80.158.38.105 , Germany, ASN6878 (AS6878, DE),
Reverse DNS
ecs-80-158-38-105.reverse.open-telekom-cloud.com
Software
/
Resource Hash
03b49aceac232834557ae91e049fe3d928bec6b2d3aa2e0c45f9fd33c0e93a9f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
Origin
https://auth.devops.telekom.de
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
gzip
referrer-policy
no-referrer
x-content-type-options
nosniff
vary
Accept-Encoding,Origin
content-type
text/javascript;charset=UTF-8
access-control-allow-origin
https://auth.devops.telekom.de
cache-control
max-age=2592000
content-length
763
x-xss-protection
1; mode=block
p-93a48b18.entry.js
auth.devops.telekom.de/auth/resources/jf9li/login/worbkench/scale-components/
4 KB
2 KB
Script
General
Full URL
https://auth.devops.telekom.de/auth/resources/jf9li/login/worbkench/scale-components/p-93a48b18.entry.js
Requested by
Host: auth.devops.telekom.de
URL: https://auth.devops.telekom.de/auth/resources/jf9li/login/worbkench/scale-components/p-c18ee3cd.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
80.158.38.105 , Germany, ASN6878 (AS6878, DE),
Reverse DNS
ecs-80-158-38-105.reverse.open-telekom-cloud.com
Software
/
Resource Hash
773f1256e0bba0fdc72567930cc4d0a84a73d3c46e945209f3bde9d2bd60f73c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
Origin
https://auth.devops.telekom.de
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
gzip
referrer-policy
no-referrer
x-content-type-options
nosniff
vary
Accept-Encoding,Origin
content-type
text/javascript;charset=UTF-8
access-control-allow-origin
https://auth.devops.telekom.de
cache-control
max-age=2592000
content-length
1444
x-xss-protection
1; mode=block
p-4068d525.entry.js
auth.devops.telekom.de/auth/resources/jf9li/login/worbkench/scale-components/
8 KB
2 KB
Script
General
Full URL
https://auth.devops.telekom.de/auth/resources/jf9li/login/worbkench/scale-components/p-4068d525.entry.js
Requested by
Host: auth.devops.telekom.de
URL: https://auth.devops.telekom.de/auth/resources/jf9li/login/worbkench/scale-components/p-c18ee3cd.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
80.158.38.105 , Germany, ASN6878 (AS6878, DE),
Reverse DNS
ecs-80-158-38-105.reverse.open-telekom-cloud.com
Software
/
Resource Hash
2be842c5a02ea3944b6f20aaac7090f5f3e9a8ee86ea51f9383b04c458b221b3
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
Origin
https://auth.devops.telekom.de
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
gzip
referrer-policy
no-referrer
x-content-type-options
nosniff
vary
Accept-Encoding,Origin
content-type
text/javascript;charset=UTF-8
access-control-allow-origin
https://auth.devops.telekom.de
cache-control
max-age=2592000
content-length
1940
x-xss-protection
1; mode=block
p-5a2cf358.entry.js
auth.devops.telekom.de/auth/resources/jf9li/login/worbkench/scale-components/
16 KB
4 KB
Script
General
Full URL
https://auth.devops.telekom.de/auth/resources/jf9li/login/worbkench/scale-components/p-5a2cf358.entry.js
Requested by
Host: auth.devops.telekom.de
URL: https://auth.devops.telekom.de/auth/resources/jf9li/login/worbkench/scale-components/p-c18ee3cd.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
80.158.38.105 , Germany, ASN6878 (AS6878, DE),
Reverse DNS
ecs-80-158-38-105.reverse.open-telekom-cloud.com
Software
/
Resource Hash
a176c6de0e73730bafda9836acbbc956b8e2b333eef6c1646c2c991b37694fbc
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
Origin
https://auth.devops.telekom.de
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
gzip
referrer-policy
no-referrer
x-content-type-options
nosniff
vary
Accept-Encoding,Origin
content-type
text/javascript;charset=UTF-8
access-control-allow-origin
https://auth.devops.telekom.de
cache-control
max-age=2592000
content-length
3816
x-xss-protection
1; mode=block
p-7d8d33a1.entry.js
auth.devops.telekom.de/auth/resources/jf9li/login/worbkench/scale-components/
8 KB
3 KB
Script
General
Full URL
https://auth.devops.telekom.de/auth/resources/jf9li/login/worbkench/scale-components/p-7d8d33a1.entry.js
Requested by
Host: auth.devops.telekom.de
URL: https://auth.devops.telekom.de/auth/resources/jf9li/login/worbkench/scale-components/p-c18ee3cd.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
80.158.38.105 , Germany, ASN6878 (AS6878, DE),
Reverse DNS
ecs-80-158-38-105.reverse.open-telekom-cloud.com
Software
/
Resource Hash
34042f12ac75eb23bd4b1e7eef411f843f6c23eaef8feaf28dac2ee4b19ccf21
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
Origin
https://auth.devops.telekom.de
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
gzip
referrer-policy
no-referrer
x-content-type-options
nosniff
vary
Accept-Encoding,Origin
content-type
text/javascript;charset=UTF-8
access-control-allow-origin
https://auth.devops.telekom.de
cache-control
max-age=2592000
content-length
2198
x-xss-protection
1; mode=block
p-5a764c21.entry.js
auth.devops.telekom.de/auth/resources/jf9li/login/worbkench/scale-components/
55 KB
12 KB
Script
General
Full URL
https://auth.devops.telekom.de/auth/resources/jf9li/login/worbkench/scale-components/p-5a764c21.entry.js
Requested by
Host: auth.devops.telekom.de
URL: https://auth.devops.telekom.de/auth/resources/jf9li/login/worbkench/scale-components/p-c18ee3cd.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
80.158.38.105 , Germany, ASN6878 (AS6878, DE),
Reverse DNS
ecs-80-158-38-105.reverse.open-telekom-cloud.com
Software
/
Resource Hash
46cc605b70a0153087e01a978785679cfc7ec5b3951e0f2a6a05d390995b21c6
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
Origin
https://auth.devops.telekom.de
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
gzip
referrer-policy
no-referrer
x-content-type-options
nosniff
transfer-encoding
chunked
vary
Accept-Encoding,Origin
content-type
text/javascript;charset=UTF-8
access-control-allow-origin
https://auth.devops.telekom.de
cache-control
max-age=2592000
x-xss-protection
1; mode=block
p-c608c6dc.js
auth.devops.telekom.de/auth/resources/jf9li/login/worbkench/scale-components/
720 B
868 B
Script
General
Full URL
https://auth.devops.telekom.de/auth/resources/jf9li/login/worbkench/scale-components/p-c608c6dc.js
Requested by
Host: auth.devops.telekom.de
URL: https://auth.devops.telekom.de/auth/realms/Workbench/protocol/openid-connect/auth?client_id=plantuml&redirect_uri=https%3A%2F%2Fshields.devops.telekom.de%2Foauth%2Fcallback&response_type=code&scope=openid+email+profile&state=e3ef392e-10ee-4c6e-aa9c-37c3814f606c
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
80.158.38.105 , Germany, ASN6878 (AS6878, DE),
Reverse DNS
ecs-80-158-38-105.reverse.open-telekom-cloud.com
Software
/
Resource Hash
00245c371ef03b95b692179e26effebebf6c2c55666ccec21cca43a51d93c00f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
Origin
https://auth.devops.telekom.de
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
gzip
referrer-policy
no-referrer
x-content-type-options
nosniff
vary
Accept-Encoding,Origin
content-type
text/javascript;charset=UTF-8
access-control-allow-origin
https://auth.devops.telekom.de
cache-control
max-age=2592000
content-length
476
x-xss-protection
1; mode=block
p-c5a89792.js
auth.devops.telekom.de/auth/resources/jf9li/login/worbkench/scale-components/
1 KB
1 KB
Script
General
Full URL
https://auth.devops.telekom.de/auth/resources/jf9li/login/worbkench/scale-components/p-c5a89792.js
Requested by
Host: auth.devops.telekom.de
URL: https://auth.devops.telekom.de/auth/realms/Workbench/protocol/openid-connect/auth?client_id=plantuml&redirect_uri=https%3A%2F%2Fshields.devops.telekom.de%2Foauth%2Fcallback&response_type=code&scope=openid+email+profile&state=e3ef392e-10ee-4c6e-aa9c-37c3814f606c
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
80.158.38.105 , Germany, ASN6878 (AS6878, DE),
Reverse DNS
ecs-80-158-38-105.reverse.open-telekom-cloud.com
Software
/
Resource Hash
f528065210e7fa9a2fbd7ddd35c7ee02af87ed0cb8cc36c2276ed8cd871f3ff6
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
Origin
https://auth.devops.telekom.de
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
gzip
referrer-policy
no-referrer
x-content-type-options
nosniff
vary
Accept-Encoding,Origin
content-type
text/javascript;charset=UTF-8
access-control-allow-origin
https://auth.devops.telekom.de
cache-control
max-age=2592000
content-length
704
x-xss-protection
1; mode=block
p-dc2600db.js
auth.devops.telekom.de/auth/resources/jf9li/login/worbkench/scale-components/
1 KB
1 KB
Script
General
Full URL
https://auth.devops.telekom.de/auth/resources/jf9li/login/worbkench/scale-components/p-dc2600db.js
Requested by
Host: auth.devops.telekom.de
URL: https://auth.devops.telekom.de/auth/realms/Workbench/protocol/openid-connect/auth?client_id=plantuml&redirect_uri=https%3A%2F%2Fshields.devops.telekom.de%2Foauth%2Fcallback&response_type=code&scope=openid+email+profile&state=e3ef392e-10ee-4c6e-aa9c-37c3814f606c
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
80.158.38.105 , Germany, ASN6878 (AS6878, DE),
Reverse DNS
ecs-80-158-38-105.reverse.open-telekom-cloud.com
Software
/
Resource Hash
96ca2c6528a7b2ab637a8960ab6181eec88a745293a4ee4ef11a65cf66dd18c8
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
Origin
https://auth.devops.telekom.de
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
gzip
referrer-policy
no-referrer
x-content-type-options
nosniff
vary
Accept-Encoding,Origin
content-type
text/javascript;charset=UTF-8
access-control-allow-origin
https://auth.devops.telekom.de
cache-control
max-age=2592000
content-length
654
x-xss-protection
1; mode=block
p-ddf43783.js
auth.devops.telekom.de/auth/resources/jf9li/login/worbkench/scale-components/
619 B
796 B
Script
General
Full URL
https://auth.devops.telekom.de/auth/resources/jf9li/login/worbkench/scale-components/p-ddf43783.js
Requested by
Host: auth.devops.telekom.de
URL: https://auth.devops.telekom.de/auth/realms/Workbench/protocol/openid-connect/auth?client_id=plantuml&redirect_uri=https%3A%2F%2Fshields.devops.telekom.de%2Foauth%2Fcallback&response_type=code&scope=openid+email+profile&state=e3ef392e-10ee-4c6e-aa9c-37c3814f606c
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
80.158.38.105 , Germany, ASN6878 (AS6878, DE),
Reverse DNS
ecs-80-158-38-105.reverse.open-telekom-cloud.com
Software
/
Resource Hash
f0fd9face3dde6dbab11f9997d51fc25323cb7d0a10afa837beb79ac4a23eb0c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
Origin
https://auth.devops.telekom.de
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
gzip
referrer-policy
no-referrer
x-content-type-options
nosniff
vary
Accept-Encoding,Origin
content-type
text/javascript;charset=UTF-8
access-control-allow-origin
https://auth.devops.telekom.de
cache-control
max-age=2592000
content-length
404
x-xss-protection
1; mode=block
p-e1b6b522.js
auth.devops.telekom.de/auth/resources/jf9li/login/worbkench/scale-components/
550 B
786 B
Script
General
Full URL
https://auth.devops.telekom.de/auth/resources/jf9li/login/worbkench/scale-components/p-e1b6b522.js
Requested by
Host: auth.devops.telekom.de
URL: https://auth.devops.telekom.de/auth/realms/Workbench/protocol/openid-connect/auth?client_id=plantuml&redirect_uri=https%3A%2F%2Fshields.devops.telekom.de%2Foauth%2Fcallback&response_type=code&scope=openid+email+profile&state=e3ef392e-10ee-4c6e-aa9c-37c3814f606c
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
80.158.38.105 , Germany, ASN6878 (AS6878, DE),
Reverse DNS
ecs-80-158-38-105.reverse.open-telekom-cloud.com
Software
/
Resource Hash
eafb339cb1ec2c0a2bad4943ec189e9d1d4ba674bd39da2a74d3d25ffa7ff2cc
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
Origin
https://auth.devops.telekom.de
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
gzip
referrer-policy
no-referrer
x-content-type-options
nosniff
vary
Accept-Encoding,Origin
content-type
text/javascript;charset=UTF-8
access-control-allow-origin
https://auth.devops.telekom.de
cache-control
max-age=2592000
content-length
394
x-xss-protection
1; mode=block
p-e57be3f3.entry.js
auth.devops.telekom.de/auth/resources/jf9li/login/worbkench/scale-components/
8 KB
2 KB
Script
General
Full URL
https://auth.devops.telekom.de/auth/resources/jf9li/login/worbkench/scale-components/p-e57be3f3.entry.js
Requested by
Host: auth.devops.telekom.de
URL: https://auth.devops.telekom.de/auth/resources/jf9li/login/worbkench/scale-components/p-c18ee3cd.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
80.158.38.105 , Germany, ASN6878 (AS6878, DE),
Reverse DNS
ecs-80-158-38-105.reverse.open-telekom-cloud.com
Software
/
Resource Hash
4ffe85600bcebe780495aa285de00b055fa51cd90c1a184dfdb8c2253caecdd9
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
Origin
https://auth.devops.telekom.de
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
gzip
referrer-policy
no-referrer
x-content-type-options
nosniff
vary
Accept-Encoding,Origin
content-type
text/javascript;charset=UTF-8
access-control-allow-origin
https://auth.devops.telekom.de
cache-control
max-age=2592000
content-length
1498
x-xss-protection
1; mode=block
TeleNeoWeb-Medium.woff
auth.devops.telekom.de/auth/resources/jf9li/login/worbkench/scale-components/fonts/TeleNeoWeb/
69 KB
69 KB
Font
General
Full URL
https://auth.devops.telekom.de/auth/resources/jf9li/login/worbkench/scale-components/fonts/TeleNeoWeb/TeleNeoWeb-Medium.woff
Requested by
Host: auth.devops.telekom.de
URL: https://auth.devops.telekom.de/auth/resources/jf9li/login/worbkench/scale-components/f8baee89212a0944fe739d90a40f4eda67be9a26-scale-components.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
80.158.38.105 , Germany, ASN6878 (AS6878, DE),
Reverse DNS
ecs-80-158-38-105.reverse.open-telekom-cloud.com
Software
/
Resource Hash
12be8f56c6c331a7b64d1f450754ea617ede7071553c1399a87442e52984fb61
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
Origin
https://auth.devops.telekom.de
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
gzip
referrer-policy
no-referrer
x-content-type-options
nosniff
transfer-encoding
chunked
vary
Accept-Encoding,Origin
content-type
application/octet-stream
access-control-allow-origin
https://auth.devops.telekom.de
cache-control
max-age=2592000
x-xss-protection
1; mode=block
p-ef87a729.entry.js
auth.devops.telekom.de/auth/resources/jf9li/login/worbkench/scale-components/
42 KB
9 KB
Script
General
Full URL
https://auth.devops.telekom.de/auth/resources/jf9li/login/worbkench/scale-components/p-ef87a729.entry.js
Requested by
Host: auth.devops.telekom.de
URL: https://auth.devops.telekom.de/auth/resources/jf9li/login/worbkench/scale-components/p-c18ee3cd.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
80.158.38.105 , Germany, ASN6878 (AS6878, DE),
Reverse DNS
ecs-80-158-38-105.reverse.open-telekom-cloud.com
Software
/
Resource Hash
7aeb22942cfd86dc6965071e7997fd0413161e97558fca2aabaf570dbb4fa919
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
Origin
https://auth.devops.telekom.de
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
gzip
referrer-policy
no-referrer
x-content-type-options
nosniff
transfer-encoding
chunked
vary
Accept-Encoding,Origin
content-type
text/javascript;charset=UTF-8
access-control-allow-origin
https://auth.devops.telekom.de
cache-control
max-age=2592000
x-xss-protection
1; mode=block
p-31aaad5c.entry.js
auth.devops.telekom.de/auth/resources/jf9li/login/worbkench/scale-components/
2 KB
1 KB
Script
General
Full URL
https://auth.devops.telekom.de/auth/resources/jf9li/login/worbkench/scale-components/p-31aaad5c.entry.js
Requested by
Host: auth.devops.telekom.de
URL: https://auth.devops.telekom.de/auth/resources/jf9li/login/worbkench/scale-components/p-c18ee3cd.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
80.158.38.105 , Germany, ASN6878 (AS6878, DE),
Reverse DNS
ecs-80-158-38-105.reverse.open-telekom-cloud.com
Software
/
Resource Hash
cf314bcb9109e2a6e3ecf36971c10408273f0dba2594d79e31568ab5e04b7a89
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
Origin
https://auth.devops.telekom.de
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
gzip
referrer-policy
no-referrer
x-content-type-options
nosniff
vary
Accept-Encoding,Origin
content-type
text/javascript;charset=UTF-8
access-control-allow-origin
https://auth.devops.telekom.de
cache-control
max-age=2592000
content-length
1058
x-xss-protection
1; mode=block
p-5a8f6fa4.entry.js
auth.devops.telekom.de/auth/resources/jf9li/login/worbkench/scale-components/
2 KB
1 KB
Script
General
Full URL
https://auth.devops.telekom.de/auth/resources/jf9li/login/worbkench/scale-components/p-5a8f6fa4.entry.js
Requested by
Host: auth.devops.telekom.de
URL: https://auth.devops.telekom.de/auth/resources/jf9li/login/worbkench/scale-components/p-c18ee3cd.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
80.158.38.105 , Germany, ASN6878 (AS6878, DE),
Reverse DNS
ecs-80-158-38-105.reverse.open-telekom-cloud.com
Software
/
Resource Hash
a143c1ab44b61c73b20c6853718d76b2681f8bad47841ceb2218ea4950047e45
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
Origin
https://auth.devops.telekom.de
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
gzip
referrer-policy
no-referrer
x-content-type-options
nosniff
vary
Accept-Encoding,Origin
content-type
text/javascript;charset=UTF-8
access-control-allow-origin
https://auth.devops.telekom.de
cache-control
max-age=2592000
content-length
962
x-xss-protection
1; mode=block
p-dea3df8f.entry.js
auth.devops.telekom.de/auth/resources/jf9li/login/worbkench/scale-components/
2 KB
1 KB
Script
General
Full URL
https://auth.devops.telekom.de/auth/resources/jf9li/login/worbkench/scale-components/p-dea3df8f.entry.js
Requested by
Host: auth.devops.telekom.de
URL: https://auth.devops.telekom.de/auth/resources/jf9li/login/worbkench/scale-components/p-c18ee3cd.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
80.158.38.105 , Germany, ASN6878 (AS6878, DE),
Reverse DNS
ecs-80-158-38-105.reverse.open-telekom-cloud.com
Software
/
Resource Hash
94b6306b39b6e96612ff5a57a849bae9ad47278b9e4b9b6dc5d2a109a996e066
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
Origin
https://auth.devops.telekom.de
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
gzip
referrer-policy
no-referrer
x-content-type-options
nosniff
vary
Accept-Encoding,Origin
content-type
text/javascript;charset=UTF-8
access-control-allow-origin
https://auth.devops.telekom.de
cache-control
max-age=2592000
content-length
1044
x-xss-protection
1; mode=block
TeleNeoWeb-ExtraBold.woff
auth.devops.telekom.de/auth/resources/jf9li/login/worbkench/scale-components/fonts/TeleNeoWeb/
68 KB
69 KB
Font
General
Full URL
https://auth.devops.telekom.de/auth/resources/jf9li/login/worbkench/scale-components/fonts/TeleNeoWeb/TeleNeoWeb-ExtraBold.woff
Requested by
Host: auth.devops.telekom.de
URL: https://auth.devops.telekom.de/auth/resources/jf9li/login/worbkench/scale-components/f8baee89212a0944fe739d90a40f4eda67be9a26-scale-components.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
80.158.38.105 , Germany, ASN6878 (AS6878, DE),
Reverse DNS
ecs-80-158-38-105.reverse.open-telekom-cloud.com
Software
/
Resource Hash
f964fb3532329cd3ec1f119171a18c3b3cc6f8f34f650127132432c2f924d8e6
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
Origin
https://auth.devops.telekom.de
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
gzip
referrer-policy
no-referrer
x-content-type-options
nosniff
transfer-encoding
chunked
vary
Accept-Encoding,Origin
content-type
application/octet-stream
access-control-allow-origin
https://auth.devops.telekom.de
cache-control
max-age=2592000
x-xss-protection
1; mode=block
p-c0131f6b.entry.js
auth.devops.telekom.de/auth/resources/jf9li/login/worbkench/scale-components/
40 KB
7 KB
Script
General
Full URL
https://auth.devops.telekom.de/auth/resources/jf9li/login/worbkench/scale-components/p-c0131f6b.entry.js
Requested by
Host: auth.devops.telekom.de
URL: https://auth.devops.telekom.de/auth/resources/jf9li/login/worbkench/scale-components/p-c18ee3cd.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
80.158.38.105 , Germany, ASN6878 (AS6878, DE),
Reverse DNS
ecs-80-158-38-105.reverse.open-telekom-cloud.com
Software
/
Resource Hash
0435aa169f4902f73554e418de19650ba80afa60fa107815481d1a0ff6927de7
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
Origin
https://auth.devops.telekom.de
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
gzip
referrer-policy
no-referrer
x-content-type-options
nosniff
vary
Accept-Encoding,Origin
content-type
text/javascript;charset=UTF-8
access-control-allow-origin
https://auth.devops.telekom.de
cache-control
max-age=2592000
content-length
6756
x-xss-protection
1; mode=block

Verdicts & Comments Add Verdict or Comment

2 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

boolean| credentialless function| focusElemConditionally

5 Cookies

Domain/Path Name / Value
auth.devops.telekom.de/auth/realms/Workbench/ Name: AUTH_SESSION_ID
Value: 859632db-0944-4a3a-8231-b0c256ea025e.keycloak-b5dc565f6-6cwpr-19079
auth.devops.telekom.de/auth/realms/Workbench/ Name: AUTH_SESSION_ID_LEGACY
Value: 859632db-0944-4a3a-8231-b0c256ea025e.keycloak-b5dc565f6-6cwpr-19079
auth.devops.telekom.de/auth/realms/Workbench/ Name: KC_RESTART
Value: eyJhbGciOiJIUzI1NiIsInR5cCIgOiAiSldUIiwia2lkIiA6ICJmZjk2Mzc3MC00YjgyLTQxM2MtOGYwYS00Yjk1NGJmNTliZDkifQ.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.E5sIp3JrCGCBm2z6b9b5XddMwENE7uTUO1PZFAEZbbI
.shields.devops.telekom.de/ Name: request_uri
Value: Lw==
.shields.devops.telekom.de/ Name: OAuth_Token_Request_State
Value: e3ef392e-10ee-4c6e-aa9c-37c3814f606c

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy frame-src 'self'; frame-ancestors 'self'; object-src 'none';
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

auth.devops.telekom.de
shields.devops.telekom.de
80.158.38.105
00245c371ef03b95b692179e26effebebf6c2c55666ccec21cca43a51d93c00f
03b49aceac232834557ae91e049fe3d928bec6b2d3aa2e0c45f9fd33c0e93a9f
0435aa169f4902f73554e418de19650ba80afa60fa107815481d1a0ff6927de7
12be8f56c6c331a7b64d1f450754ea617ede7071553c1399a87442e52984fb61
1d48ca6fde37310630ffea968151b89f5991ffd5e505ed2938621e0223d5c14b
2be842c5a02ea3944b6f20aaac7090f5f3e9a8ee86ea51f9383b04c458b221b3
34042f12ac75eb23bd4b1e7eef411f843f6c23eaef8feaf28dac2ee4b19ccf21
43d4eab1385d7d910c8f497a930216951dc2133ebb78b971e89c654b4aa4e0ee
46cc605b70a0153087e01a978785679cfc7ec5b3951e0f2a6a05d390995b21c6
4ffe85600bcebe780495aa285de00b055fa51cd90c1a184dfdb8c2253caecdd9
6dc81ecb9bd13fc0cd1f8960faa0a84dd5a51ef184204e190cb32efafcfff998
75d7c745f7b3a8d896dcc2b56711338a614ea2fb201eb31a2d70c532c34f03d4
773f1256e0bba0fdc72567930cc4d0a84a73d3c46e945209f3bde9d2bd60f73c
7aeb22942cfd86dc6965071e7997fd0413161e97558fca2aabaf570dbb4fa919
94b6306b39b6e96612ff5a57a849bae9ad47278b9e4b9b6dc5d2a109a996e066
96ca2c6528a7b2ab637a8960ab6181eec88a745293a4ee4ef11a65cf66dd18c8
a143c1ab44b61c73b20c6853718d76b2681f8bad47841ceb2218ea4950047e45
a176c6de0e73730bafda9836acbbc956b8e2b333eef6c1646c2c991b37694fbc
a1bac5a688cf939d0358438dcd4ea58d7f43844032943fc4a300dc3761d4c470
a4ba952d3076867064b54fa2488af2baa49068ef804540cd13e73415ed37925c
a95b2a5f09cd709ea6961c969285f37001a8c910db415ca3cf71147d3a3c0028
cf314bcb9109e2a6e3ecf36971c10408273f0dba2594d79e31568ab5e04b7a89
eafb339cb1ec2c0a2bad4943ec189e9d1d4ba674bd39da2a74d3d25ffa7ff2cc
f0fd9face3dde6dbab11f9997d51fc25323cb7d0a10afa837beb79ac4a23eb0c
f528065210e7fa9a2fbd7ddd35c7ee02af87ed0cb8cc36c2276ed8cd871f3ff6
f7747f85a0ecfc1d570bca80d712379132b9ad0be790052711adb36808b9b498
f964fb3532329cd3ec1f119171a18c3b3cc6f8f34f650127132432c2f924d8e6