login.dx-open.com
Open in
urlscan Pro
2606:4700::6811:ffb6
Public Scan
Effective URL: https://login.dx-open.com/login?state=hKFo2SBWdTNDS0VGTk4tblpjeXBCbEVrSERBcE9wclAydEZVRqFupWxvZ2luo3RpZNkgalIwbk5qMmxBR25K...
Submission: On October 25 via manual from IN — Scanned from US
Summary
TLS certificate: Issued by E5 on October 12th 2024. Valid for: 3 months.
This is the only time login.dx-open.com was scanned on urlscan.io!
urlscan.io Verdict: No classification
Domain & IP information
IP Address | AS Autonomous System | ||
---|---|---|---|
2 2 | 3.209.17.24 3.209.17.24 | () () | |
1 2 | 2606:4700::68... 2606:4700::6811:ffb6 | () () | |
2 | 2600:9000:28a... 2600:9000:28a9:4400:10:474e:104a:2961 | () () | |
6 | 104.17.255.182 104.17.255.182 | () () | |
9 | 4 |
ASN- ()
PTR: ec2-3-209-17-24.compute-1.amazonaws.com
app.debticate.com |
Apex Domain Subdomains |
Transfer | |
---|---|---|
8 |
dx-open.com
1 redirects
login.dx-open.com — Cisco Umbrella Rank: 896185 |
29 KB |
2 |
auth0.com
cdn.auth0.com — Cisco Umbrella Rank: 6411 |
345 KB |
2 |
debticate.com
2 redirects
app.debticate.com — Cisco Umbrella Rank: 388981 |
17 KB |
9 | 3 |
Domain | Requested by | |
---|---|---|
8 | login.dx-open.com |
1 redirects
cdn.auth0.com
|
2 | cdn.auth0.com |
login.dx-open.com
cdn.auth0.com |
2 | app.debticate.com | 2 redirects |
9 | 3 |
This site contains links to these domains. Also see Links.
Domain |
---|
debticate.com |
Subject Issuer | Validity | Valid | |
---|---|---|---|
login.dx-open.com E5 |
2024-10-12 - 2025-01-10 |
3 months | crt.sh |
*.auth0.com Amazon RSA 2048 M03 |
2024-01-25 - 2025-02-22 |
a year | crt.sh |
This page contains 1 frames:
Primary Page:
https://login.dx-open.com/login?state=hKFo2SBWdTNDS0VGTk4tblpjeXBCbEVrSERBcE9wclAydEZVRqFupWxvZ2luo3RpZNkgalIwbk5qMmxBR25KZkhHM0FIUVVoR0FCcGl0S3I3QlWjY2lk2SAxVzUzQ3VTbk0wN016WFk5NlgyNDJmbVFTOGZVRDAxYw&client=1W53CuSnM07MzXY96X242fmQS8fUD01c&protocol=oauth2&redirect_uri=https%3A%2F%2Fapp.debticate.com%2Fauth%2Flogin-callback-oidc-debtx&response_type=code&scope=openid%20profile%20email%20offline_access&code_challenge=-26pWk8N1xc6o9r6kPBUPvYN392Sp2TGF67tOuQAQ3M&code_challenge_method=S256&response_mode=form_post&nonce=638654509649390483.MDIyNGQ3YzUtNjk0Yy00NWZjLTk1ZjItNTBhZWExZDFjMTRjNDBmYjU2YmItYzc2OS00Y2Y5LThiZmMtMDgyZmM1NzcwMWVi
Frame ID: A471D057B3D6510A3EB2DB6E28BA0A0B
Requests: 11 HTTP requests in this frame
Screenshot
Page Title
Sign In to DebtXPage URL History Show full URLs
-
http://app.debticate.com/
HTTP 307
https://app.debticate.com/ HTTP 302
https://app.debticate.com/auth/login?target=https%3A%2F%2Fapp.debticate.com%2F HTTP 302
https://login.dx-open.com/authorize?client_id=1W53CuSnM07MzXY96X242fmQS8fUD01c&redirect_uri=https%3A%2... HTTP 302
https://login.dx-open.com/login?state=hKFo2SBWdTNDS0VGTk4tblpjeXBCbEVrSERBcE9wclAydEZVRqFupWxvZ2luo3Rp... Page URL
Detected technologies
Auth0 Lock (Miscellaneous) ExpandDetected patterns
- /lock/([\d.]+)/lock(?:.min)?\.js
Page Statistics
1 Outgoing links
These are links going to different origins than the main page.
Title: Technical Support
Search URL Search Domain Scan URL
Page URL History
This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.
-
http://app.debticate.com/
HTTP 307
https://app.debticate.com/ HTTP 302
https://app.debticate.com/auth/login?target=https%3A%2F%2Fapp.debticate.com%2F HTTP 302
https://login.dx-open.com/authorize?client_id=1W53CuSnM07MzXY96X242fmQS8fUD01c&redirect_uri=https%3A%2F%2Fapp.debticate.com%2Fauth%2Flogin-callback-oidc-debtx&response_type=code&scope=openid%20profile%20email%20offline_access&code_challenge=-26pWk8N1xc6o9r6kPBUPvYN392Sp2TGF67tOuQAQ3M&code_challenge_method=S256&response_mode=form_post&nonce=638654509649390483.MDIyNGQ3YzUtNjk0Yy00NWZjLTk1ZjItNTBhZWExZDFjMTRjNDBmYjU2YmItYzc2OS00Y2Y5LThiZmMtMDgyZmM1NzcwMWVi&state=CfDJ8Ay69MRgNbBBruL6mwiv2N6ISWJFmFzK1akWBzjPpbBx-jGdhQerZjxLmXcov1NIUV2p4u9Os2mQWQXGhoJxiKbyaBVN4Mos2UThaGsj9hlILLWNHoSYyhRi848UCX5kFbww2qAq7Dm9Nfs8ZssYGYbx8oPgdNS1qxBS43xmEMmij8Jxaf9ocvEjUVEa59jnFztAkz-Hitq-fDEqOjYaNr_Cn3SGsPKFYnUiT6NkNCXOgC9WnjoRtDr_D2JrUz9020lDRLilcrDFPzwPwBCXpVn_QiE1osqD4kGmOwnSmBkgglX9NYNBJuGxH5FZurNwPFQGxJPnZm1tlSAwLg7Grp7dXfPwisVkUXejzQCW2dqmKV3DFNn8iTDPXOGcKEB8Bv1inMyO4OxHWg99HvfUvV95K2etsLxCVj3pmYWuJB4Gb63nICsdMzpSBNdtR_gYGzhdGi1BE4wgIzRpesjfCFZE8oS_pqC-irKdMt9ksBKAVgeZuD7C-22puPhJgUkntA HTTP 302
https://login.dx-open.com/login?state=hKFo2SBWdTNDS0VGTk4tblpjeXBCbEVrSERBcE9wclAydEZVRqFupWxvZ2luo3RpZNkgalIwbk5qMmxBR25KZkhHM0FIUVVoR0FCcGl0S3I3QlWjY2lk2SAxVzUzQ3VTbk0wN016WFk5NlgyNDJmbVFTOGZVRDAxYw&client=1W53CuSnM07MzXY96X242fmQS8fUD01c&protocol=oauth2&redirect_uri=https%3A%2F%2Fapp.debticate.com%2Fauth%2Flogin-callback-oidc-debtx&response_type=code&scope=openid%20profile%20email%20offline_access&code_challenge=-26pWk8N1xc6o9r6kPBUPvYN392Sp2TGF67tOuQAQ3M&code_challenge_method=S256&response_mode=form_post&nonce=638654509649390483.MDIyNGQ3YzUtNjk0Yy00NWZjLTk1ZjItNTBhZWExZDFjMTRjNDBmYjU2YmItYzc2OS00Y2Y5LThiZmMtMDgyZmM1NzcwMWVi Page URL
Redirected requests
There were HTTP redirect chains for the following requests:
9 HTTP transactions
Method Protocol |
Resource Path |
Size x-fer |
Type MIME-Type |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
GET H2 |
Primary Request
login
login.dx-open.com/ Redirect Chain
|
24 KB 24 KB |
Document
text/html |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
Redirect headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
lock.min.js
cdn.auth0.com/js/lock/12.5.1/ |
1 MB 342 KB |
Script
application/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET DATA |
truncated
/ |
622 B 0 |
Image
image/svg+xml |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
en.js
cdn.auth0.com/js/lock/12.5.1/ |
7 KB 3 KB |
Script
application/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H3 |
1W53CuSnM07MzXY96X242fmQS8fUD01c.js
login.dx-open.com/client/ |
863 B 716 B |
Script
application/x-javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
POST H3 |
challenge
login.dx-open.com/usernamepassword/ |
18 B 380 B |
XHR
application/json |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
POST H3 |
challenge
login.dx-open.com/passwordless/ |
18 B 319 B |
XHR
application/json |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
POST H3 |
challenge
login.dx-open.com/dbconnections/change_password/ |
18 B 356 B |
XHR
application/json |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H3 |
favicon.ico
login.dx-open.com/ |
9 B 274 B |
Other
text/plain |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H3 |
ssodata
login.dx-open.com/user/ |
0 238 B |
XHR
text/plain |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET DATA |
truncated
/ |
2 KB 0 |
Image
image/svg+xml |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
Verdicts & Comments Add Verdict or Comment
10 JavaScript Global Variables
These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.
function| clearImmediate function| setImmediate object| Auth0 function| Auth0Lock function| Auth0LockPasswordless object| config object| oidcPromptSpecifiers object| colors object| lock object| showOptions12 Cookies
Cookies are little pieces of information stored in the browser of a user. Whenever a user visits the site again, he will also send his cookie values, thus allowing the website to re-identify him even if he changed locations. This is how permanent logins work.
Domain/Path | Expires | Name / Value |
---|---|---|
app.debticate.com/auth/login-callback-oidc-debtx | Name: .AspNetCore.OpenIdConnect.Nonce.CfDJ8Ay69MRgNbBBruL6mwiv2N6b2N3cwYNisL3_9WGdBtmcUbmi7L3GjkGRi7lKX13fZEcD3Ch8SGoRrlHBgxrl-TcgvGMcdjCMpDISneNEbm1EB40lSrszwQJgPBgsGyKF3lDFXGrMsOGPqlHBMnQW-BJVVxenGNNHTE50xvY8hZJPUiMTKWaLqRIH6rJPFCE96tgjGXBFhPlUfplG0CTgMjmw2d4nkr8RwPovdM_k6QaHMTRGkVqeoJYHqZsJS_HPWCRH81RVmjb4Vy-VS0XHMX8 Value: N |
|
app.debticate.com/auth/login-callback-oidc-debtx | Name: .AspNetCore.Correlation.VvVT_dXFZSDl7l3ztsg9A1HivTX60H8tzYzGGag6Tlg Value: N |
|
login.dx-open.com/usernamepassword/login | Name: _csrf Value: Jl3DxkVdOl2_VnbfD985GFMB |
|
app.debticate.com/ | Name: dxsts Value: Fri, 25 Oct 2024 11:02:44 GMT |
|
app.debticate.com/ | Name: dxexp Value: Fri, 25 Oct 2024 11:02:44 GMT |
|
app.debticate.com/ | Name: dxgid Value: CfDJ8NCt3Lwr1eJLmwmLJkXk9mWnt+YPOGxuQPs8F7xdHOesUTyZXNVX/9j4c99cTCZfDNELccCvJEEXxFpqyS/gG4H2epqJuPC4R+5ShHTCAvJARN19KfnaIiu3YKJ1Xn/Csqvi+v/ztLZfMtlPcoLrEhc7hzRWHRGQycQsR6wjNVD6pSXKIcPT3cI/AEsNRlHDq+dpitLAwttPrgK3ByBm5Ss= |
|
app.debticate.com/ | Name: gcsrf Value: CfDJ8NCt3Lwr1eJLmwmLJkXk9mVM82/R8m62ScrJjjGBiH2Mo0aRa0rIBNqimy+gtNBZAq0kWQfv99hCDr07IREWDorCSB5LnKFHqVvcmHneeAIyaUUsyHIzlMqdb8GktdQFD6UWIl5C+NQ4z9zlbCAnzBw= |
|
app.debticate.com/ | Name: dxsis_target Value: aHR0cHM6Ly9hcHAuZGVidGljYXRlLmNvbS9EZWZhdWx0L0NvbmZpP3RhcmdldD1odHRwcyUzQSUyRiUyRmFwcC5kZWJ0aWNhdGUuY29tJTJG.5DRvQERzaDLsHkVWuWH2ZQaUM2KGueTC1DJxjGQEjng |
|
login.dx-open.com/ | Name: did Value: s%3Av0%3A315e0730-4a0f-458e-a96e-5e81d5b95eb7.btP3%2Bv8IdZYJar%2BM24VC9Rz5%2B1JuPmP1c4qCVKLK8Gk |
|
login.dx-open.com/ | Name: auth0 Value: s%3Av1.gadzZXNzaW9ugqZoYW5kbGXEQHMc5yQvm9XzE4_N6RbfTJTGrrPyrGaEC7-Yw19V3gnavv5dg0BxkRL1RboDdmiJ4aFf-iE3rapEggkxVAPhxYimY29va2llg6dleHBpcmVz1_93r6YAZx9vVa5vcmlnaW5hbE1heEFnZc4PcxQAqHNhbWVTaXRlpG5vbmU.HvXCcFIz9G6WsYFN14cEmZnOyGhr8VrZ69wRMy60iWw |
|
login.dx-open.com/ | Name: did_compat Value: s%3Av0%3A315e0730-4a0f-458e-a96e-5e81d5b95eb7.btP3%2Bv8IdZYJar%2BM24VC9Rz5%2B1JuPmP1c4qCVKLK8Gk |
|
login.dx-open.com/ | Name: auth0_compat Value: s%3Av1.gadzZXNzaW9ugqZoYW5kbGXEQHMc5yQvm9XzE4_N6RbfTJTGrrPyrGaEC7-Yw19V3gnavv5dg0BxkRL1RboDdmiJ4aFf-iE3rapEggkxVAPhxYimY29va2llg6dleHBpcmVz1_93r6YAZx9vVa5vcmlnaW5hbE1heEFnZc4PcxQAqHNhbWVTaXRlpG5vbmU.HvXCcFIz9G6WsYFN14cEmZnOyGhr8VrZ69wRMy60iWw |
2 Console Messages
A page may trigger messages to the console to be logged. These are often error messages about being unable to load a resource or execute a piece of JavaScript. Sometimes they also provide insight into the technology behind a website.
Source | Level | URL Text |
---|
Security Headers
This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page
Header | Value |
---|---|
Content-Security-Policy | frame-ancestors 'none' |
Strict-Transport-Security | max-age=31536000; includeSubDomains |
X-Content-Type-Options | nosniff |
X-Frame-Options | deny |
X-Xss-Protection | 1; mode=block |
Indicators
This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.
app.debticate.com
cdn.auth0.com
login.dx-open.com
104.17.255.182
2600:9000:28a9:4400:10:474e:104a:2961
2606:4700::6811:ffb6
3.209.17.24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