accounts.netzwerk-universitaetsmedizin.de
Open in
urlscan Pro
2a01:4f8:1c1c:a2ea::ea61
Public Scan
Effective URL: https://accounts.netzwerk-universitaetsmedizin.de/auth/realms/users/protocol/openid-connect/auth?client_id=account&redirect_uri=https%3A%2F%2Facco...
Submission: On October 25 via automatic, source certstream-suspicious — Scanned from DE
Summary
TLS certificate: Issued by R3 on July 25th 2021. Valid for: 3 months.
This is the only time accounts.netzwerk-universitaetsmedizin.de was scanned on urlscan.io!
urlscan.io Verdict: No classification
Domain & IP information
IP Address | AS Autonomous System | ||
---|---|---|---|
2 12 | 2a01:4f8:1c1c... 2a01:4f8:1c1c:a2ea::ea61 | 24940 (HETZNER-AS) (HETZNER-AS) | |
3 | 165.22.75.205 165.22.75.205 | 14061 (DIGITALOC...) (DIGITALOCEAN-ASN) | |
13 | 2 |
ASN24940 (HETZNER-AS, DE)
accounts.netzwerk-universitaetsmedizin.de |
ASN14061 (DIGITALOCEAN-ASN, US)
PTR: www.netzwerk-universitaetsmedizin.de
www.netzwerk-universitaetsmedizin.de |
Apex Domain Subdomains |
Transfer | |
---|---|---|
15 |
netzwerk-universitaetsmedizin.de
2 redirects
accounts.netzwerk-universitaetsmedizin.de www.netzwerk-universitaetsmedizin.de |
935 KB |
13 | 1 |
Domain | Requested by | |
---|---|---|
12 | accounts.netzwerk-universitaetsmedizin.de |
2 redirects
accounts.netzwerk-universitaetsmedizin.de
|
3 | www.netzwerk-universitaetsmedizin.de |
accounts.netzwerk-universitaetsmedizin.de
|
13 | 2 |
This site contains links to these domains. Also see Links.
Domain |
---|
www.netzwerk-universitaetsmedizin.de |
cloud.netzwerk-universitaetsmedizin.de |
www.bmbf.de |
Subject Issuer | Validity | Valid | |
---|---|---|---|
accounts.netzwerk-universitaetsmedizin.de R3 |
2021-07-25 - 2021-10-23 |
3 months | crt.sh |
netzwerk-universitaetsmedizin.de R3 |
2021-08-29 - 2021-11-27 |
3 months | crt.sh |
This page contains 1 frames:
Primary Page:
https://accounts.netzwerk-universitaetsmedizin.de/auth/realms/users/protocol/openid-connect/auth?client_id=account&redirect_uri=https%3A%2F%2Faccounts.netzwerk-universitaetsmedizin.de%2Fauth%2Frealms%2Fusers%2Faccount%2Flogin-redirect&state=0%2F86b0f078-bc6a-4d71-a340-34eb1a3b2a72&response_type=code&scope=openid
Frame ID: CF4A22725941DAD602CBFDE454FBAC58
Requests: 13 HTTP requests in this frame
Screenshot
Page Title
Anmeldung bei Netzwerk UniversitätsmedizinPage URL History Show full URLs
-
https://accounts.netzwerk-universitaetsmedizin.de/
HTTP 303
https://accounts.netzwerk-universitaetsmedizin.de/auth/realms/users/account HTTP 302
https://accounts.netzwerk-universitaetsmedizin.de/auth/realms/users/protocol/openid-connect/auth?client_id=account&redirect_ur... Page URL
Page Statistics
3 Outgoing links
These are links going to different origins than the main page.
Search URL Search Domain Scan URL
Title: sehen Sie sich die Videoerklärung an
Search URL Search Domain Scan URL
Search URL Search Domain Scan URL
Page URL History
This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.
-
https://accounts.netzwerk-universitaetsmedizin.de/
HTTP 303
https://accounts.netzwerk-universitaetsmedizin.de/auth/realms/users/account HTTP 302
https://accounts.netzwerk-universitaetsmedizin.de/auth/realms/users/protocol/openid-connect/auth?client_id=account&redirect_uri=https%3A%2F%2Faccounts.netzwerk-universitaetsmedizin.de%2Fauth%2Frealms%2Fusers%2Faccount%2Flogin-redirect&state=0%2F86b0f078-bc6a-4d71-a340-34eb1a3b2a72&response_type=code&scope=openid Page URL
Redirected requests
There were HTTP redirect chains for the following requests:
13 HTTP transactions
Method Protocol |
Resource Path |
Size x-fer |
Type MIME-Type |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
GET H/1.1 |
Primary Request
Cookie set
auth
accounts.netzwerk-universitaetsmedizin.de/auth/realms/users/protocol/openid-connect/ Redirect Chain
|
5 KB 4 KB |
Document
text/html |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
Redirect headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
patternfly.min.css
accounts.netzwerk-universitaetsmedizin.de/auth/resources/0mhjt/common/keycloak/node_modules/patternfly/dist/css/ |
178 KB 179 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
patternfly-additions.min.css
accounts.netzwerk-universitaetsmedizin.de/auth/resources/0mhjt/common/keycloak/node_modules/patternfly/dist/css/ |
220 KB 220 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
zocial.css
accounts.netzwerk-universitaetsmedizin.de/auth/resources/0mhjt/common/keycloak/lib/zocial/ |
43 KB 43 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
patternfly.min.css
accounts.netzwerk-universitaetsmedizin.de/auth/resources/0mhjt/login/ansible-theme/node_modules/patternfly/dist/css/ |
178 KB 179 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
patternfly-additions.min.css
accounts.netzwerk-universitaetsmedizin.de/auth/resources/0mhjt/login/ansible-theme/node_modules/patternfly/dist/css/ |
220 KB 220 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
zocial.css
accounts.netzwerk-universitaetsmedizin.de/auth/resources/0mhjt/login/ansible-theme/lib/zocial/ |
43 KB 43 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
login.css
accounts.netzwerk-universitaetsmedizin.de/auth/resources/0mhjt/login/ansible-theme/css/ |
9 KB 9 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
styles.css
accounts.netzwerk-universitaetsmedizin.de/auth/resources/0mhjt/login/ansible-theme/css/ |
1 KB 2 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
script.js
accounts.netzwerk-universitaetsmedizin.de/auth/resources/0mhjt/login/ansible-theme/js/ |
163 B 579 B |
Script
text/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
logo.svg
www.netzwerk-universitaetsmedizin.de/typo3conf/ext/as_template/Resources/Public/Images/Logo/ |
11 KB 4 KB |
Image
image/svg+xml |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
Logo-Sponsor.svg
www.netzwerk-universitaetsmedizin.de/media/user_upload/ |
28 KB 7 KB |
Image
image/svg+xml |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
bg-grid-content.png
www.netzwerk-universitaetsmedizin.de/typo3conf/ext/as_template/Resources/Public/Images/ |
23 KB 23 KB |
Image
image/png |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
Verdicts & Comments Add Verdict or Comment
4 JavaScript Global Variables
These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.
object| onbeforexrselect boolean| originAgentCluster function| show function| hide4 Cookies
Cookies are little pieces of information stored in the browser of a user. Whenever a user visits the site again, he will also send his cookie values, thus allowing the website to re-identify him even if he changed locations. This is how permanent logins work.
Domain/Path | Expires | Name / Value |
---|---|---|
accounts.netzwerk-universitaetsmedizin.de/auth/realms/users/account/login-redirect | Name: OAuth_Token_Request_State Value: "0/86b0f078-bc6a-4d71-a340-34eb1a3b2a72" |
|
accounts.netzwerk-universitaetsmedizin.de/auth/realms/users/ | Name: AUTH_SESSION_ID Value: f57836b1-93ca-4e61-8aa8-16a573c3ca98.468be6a8354e |
|
accounts.netzwerk-universitaetsmedizin.de/auth/realms/users/ | Name: AUTH_SESSION_ID_LEGACY Value: f57836b1-93ca-4e61-8aa8-16a573c3ca98.468be6a8354e |
|
accounts.netzwerk-universitaetsmedizin.de/auth/realms/users/ | Name: KC_RESTART Value: eyJhbGciOiJIUzI1NiIsInR5cCIgOiAiSldUIiwia2lkIiA6ICIyNjhhNTkzOC0zMWU0LTQ2NzItYWUxYi1jNTY5MmZmMGZkMzgifQ.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.ElC99P5OkfP9f2Q_4HtBw2rnawcv-G4Zcm5WI6IQ7-I |
Security Headers
This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page
Header | Value |
---|---|
Content-Security-Policy | frame-src 'self'; frame-ancestors 'self'; object-src 'none'; |
Strict-Transport-Security | max-age=31536000; includeSubDomains max-age=31536000; includeSubdomains; |
X-Content-Type-Options | nosniff |
X-Frame-Options | SAMEORIGIN |
X-Xss-Protection | 1; mode=block |
Indicators
This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.
accounts.netzwerk-universitaetsmedizin.de
www.netzwerk-universitaetsmedizin.de
165.22.75.205
2a01:4f8:1c1c:a2ea::ea61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