Submitted URL: https://securely-dashboard-review-feature-re-1ppxyx.review.securely.ai/
Effective URL: https://git.securely.ai/users/sign_in
Submission: On February 01 via automatic, source certstream-suspicious — Scanned from DE

Summary

This website contacted 1 IPs in 1 countries across 1 domains to perform 12 HTTP transactions. The main IP is 116.203.157.62, located in Germany and belongs to HETZNER-AS, DE. The main domain is git.securely.ai.
TLS certificate: Issued by R3 on January 24th 2022. Valid for: 3 months.
This is the only time git.securely.ai was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
2 2 116.203.189.245 24940 (HETZNER-AS)
1 13 116.203.157.62 24940 (HETZNER-AS)
12 1
Domain Requested by
13 git.securely.ai 1 redirects git.securely.ai
1 login.review.securely.ai 1 redirects
1 securely-dashboard-review-feature-re-1ppxyx.review.securely.ai 1 redirects
12 3

This site contains links to these domains. Also see Links.

Domain
about.gitlab.com
Subject Issuer Validity Valid
git.securely.ai
R3
2022-01-24 -
2022-04-24
3 months crt.sh

This page contains 1 frames:

Primary Page: https://git.securely.ai/users/sign_in
Frame ID: 667537FA0636C744736ADCF56CF9615F
Requests: 12 HTTP requests in this frame

Screenshot

Page Title

Sign in ยท GitLab

Page URL History Show full URLs

  1. https://securely-dashboard-review-feature-re-1ppxyx.review.securely.ai/ HTTP 302
    https://login.review.securely.ai/oauth2/start?rd=https://securely-dashboard-review-feature-re-1ppxyx.review.s... HTTP 302
    https://git.securely.ai/oauth/authorize?acr_values=&approval_prompt=force&client_id=a26e3bb3868e27da... HTTP 302
    https://git.securely.ai/users/sign_in Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • <meta content="https?://[^/]+/assets/gitlab_logo-

Page Statistics

12
Requests

100 %
HTTPS

0 %
IPv6

1
Domains

3
Subdomains

1
IPs

1
Countries

390 kB
Transfer

1605 kB
Size

2
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://securely-dashboard-review-feature-re-1ppxyx.review.securely.ai/ HTTP 302
    https://login.review.securely.ai/oauth2/start?rd=https://securely-dashboard-review-feature-re-1ppxyx.review.securely.ai/ HTTP 302
    https://git.securely.ai/oauth/authorize?acr_values=&approval_prompt=force&client_id=a26e3bb3868e27daa3f4e829dd2dee6ad2038d2f45a397a313f6dae30abec087&redirect_uri=https%3A%2F%2Flogin.review.securely.ai%2Foauth2%2Fcallback&response_type=code&scope=read_user&state=00c613e6d94f166ded56ccb45927a238%3Ahttps%3A%2F%2Fsecurely-dashboard-review-feature-re-1ppxyx.review.securely.ai%2F HTTP 302
    https://git.securely.ai/users/sign_in Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

12 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request sign_in
git.securely.ai/users/
Redirect Chain
  • https://securely-dashboard-review-feature-re-1ppxyx.review.securely.ai/
  • https://login.review.securely.ai/oauth2/start?rd=https://securely-dashboard-review-feature-re-1ppxyx.review.securely.ai/
  • https://git.securely.ai/oauth/authorize?acr_values=&approval_prompt=force&client_id=a26e3bb3868e27daa3f4e829dd2dee6ad2038d2f45a397a313f6dae30abec087&redirect_uri=https%3A%2F%2Flogin.review.securely...
  • https://git.securely.ai/users/sign_in
28 KB
10 KB
Document
General
Full URL
https://git.securely.ai/users/sign_in
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
116.203.157.62 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
static.62.157.203.116.clients.your-server.de
Software
nginx /
Resource Hash
e05d0c106e1550b9d78de320be97105d16693b9c281082bd2050ffe1a3c281db
Security Headers
Name Value
Content-Security-Policy
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/97.0.4692.71 Safari/537.36
Accept-Language
de-DE,de;q=0.9

Response headers

server
nginx
date
Tue, 01 Feb 2022 12:57:09 GMT
content-type
text/html; charset=utf-8
vary
Accept-Encoding
cache-control
max-age=0, private, must-revalidate
content-security-policy
etag
W/"e05d0c106e1550b9d78de320be97105d"
link
</assets/application_utilities-890a8bbe18ecbfbbbd26c364e8d31a547e12fe896fdc2c6c000a55eb1ce7cf45.css>; rel=preload; as=style; type=text/css,</assets/application-775f130d36e9eb14cb67c6a63551511b87f78944cebcf6cdddb78292030341df.css>; rel=preload; as=style; type=text/css,</assets/highlight/themes/white-88d7a77ed7cff657c57dd5a7ae597ced9b0e66e902df5e026af3f8b786c26fec.css>; rel=preload; as=style; type=text/css
permissions-policy
interest-cohort=()
x-content-type-options
nosniff
x-download-options
noopen
x-frame-options
DENY
x-permitted-cross-domain-policies
none
x-request-id
01FTTNRGWTD3JTPWWZFDBDM03D
x-runtime
0.074406
x-ua-compatible
IE=edge
x-xss-protection
1; mode=block
strict-transport-security
max-age=63072000
referrer-policy
strict-origin-when-cross-origin
content-encoding
gzip

Redirect headers

server
nginx
date
Tue, 01 Feb 2022 12:57:09 GMT
content-type
text/html; charset=utf-8
content-length
103
location
https://git.securely.ai/users/sign_in
cache-control
no-cache
x-content-type-options
nosniff
x-download-options
noopen
x-frame-options
SAMEORIGIN
x-permitted-cross-domain-policies
none
x-request-id
01FTTNRGP11Y9DHNX308T9C2C8
x-runtime
0.201212
x-xss-protection
1; mode=block
strict-transport-security
max-age=63072000
referrer-policy
strict-origin-when-cross-origin
application_utilities-890a8bbe18ecbfbbbd26c364e8d31a547e12fe896fdc2c6c000a55eb1ce7cf45.css
git.securely.ai/assets/
89 KB
14 KB
Stylesheet
General
Full URL
https://git.securely.ai/assets/application_utilities-890a8bbe18ecbfbbbd26c364e8d31a547e12fe896fdc2c6c000a55eb1ce7cf45.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
116.203.157.62 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
static.62.157.203.116.clients.your-server.de
Software
nginx /
Resource Hash
890a8bbe18ecbfbbbd26c364e8d31a547e12fe896fdc2c6c000a55eb1ce7cf45
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://git.securely.ai/users/sign_in
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/97.0.4692.71 Safari/537.36

Response headers

date
Tue, 01 Feb 2022 12:57:09 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 28 Oct 2021 09:08:59 GMT
server
nginx
content-type
text/css; charset=utf-8
cache-control
public
expires
Wed, 01 Feb 2023 13:57:09 GMT
application-775f130d36e9eb14cb67c6a63551511b87f78944cebcf6cdddb78292030341df.css
git.securely.ai/assets/
706 KB
115 KB
Stylesheet
General
Full URL
https://git.securely.ai/assets/application-775f130d36e9eb14cb67c6a63551511b87f78944cebcf6cdddb78292030341df.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
116.203.157.62 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
static.62.157.203.116.clients.your-server.de
Software
nginx /
Resource Hash
2514abf4643cbe93b54dca1ae3f5c8ef55845dd7eb954225852f80caf42f1c80
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://git.securely.ai/users/sign_in
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/97.0.4692.71 Safari/537.36

Response headers

date
Tue, 01 Feb 2022 12:57:09 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 28 Oct 2021 09:08:59 GMT
server
nginx
content-type
text/css; charset=utf-8
cache-control
public
expires
Wed, 01 Feb 2023 13:57:09 GMT
white-88d7a77ed7cff657c57dd5a7ae597ced9b0e66e902df5e026af3f8b786c26fec.css
git.securely.ai/assets/highlight/themes/
8 KB
2 KB
Stylesheet
General
Full URL
https://git.securely.ai/assets/highlight/themes/white-88d7a77ed7cff657c57dd5a7ae597ced9b0e66e902df5e026af3f8b786c26fec.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
116.203.157.62 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
static.62.157.203.116.clients.your-server.de
Software
nginx /
Resource Hash
88d7a77ed7cff657c57dd5a7ae597ced9b0e66e902df5e026af3f8b786c26fec
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://git.securely.ai/users/sign_in
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/97.0.4692.71 Safari/537.36

Response headers

date
Tue, 01 Feb 2022 12:57:09 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 28 Oct 2021 09:08:59 GMT
server
nginx
content-type
text/css; charset=utf-8
cache-control
public
accept-ranges
bytes
content-length
1503
expires
Wed, 01 Feb 2023 13:57:09 GMT
runtime.24628ad3.bundle.js
git.securely.ai/assets/webpack/
7 KB
4 KB
Script
General
Full URL
https://git.securely.ai/assets/webpack/runtime.24628ad3.bundle.js
Requested by
Host: git.securely.ai
URL: https://git.securely.ai/users/sign_in
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
116.203.157.62 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
static.62.157.203.116.clients.your-server.de
Software
nginx /
Resource Hash
78c5053a28e68c29b7eb4c312605fac95cd325171a5a261612ca0942448a11df
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://git.securely.ai/users/sign_in
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/97.0.4692.71 Safari/537.36

Response headers

date
Tue, 01 Feb 2022 12:57:09 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 28 Oct 2021 09:09:00 GMT
server
nginx
content-type
application/javascript
cache-control
public
expires
Wed, 01 Feb 2023 13:57:09 GMT
main.0fbb4b89.chunk.js
git.securely.ai/assets/webpack/
685 KB
219 KB
Script
General
Full URL
https://git.securely.ai/assets/webpack/main.0fbb4b89.chunk.js
Requested by
Host: git.securely.ai
URL: https://git.securely.ai/users/sign_in
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
116.203.157.62 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
static.62.157.203.116.clients.your-server.de
Software
nginx /
Resource Hash
a5aeb65869f1920bafce3b679b8ff49135c311b08f73780722cd91ae78a9fdba
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://git.securely.ai/users/sign_in
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/97.0.4692.71 Safari/537.36

Response headers

date
Tue, 01 Feb 2022 12:57:09 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 28 Oct 2021 09:09:00 GMT
server
nginx
content-type
application/javascript
cache-control
public
expires
Wed, 01 Feb 2023 13:57:09 GMT
commons-pages.admin.sessions-pages.ldap.omniauth_callbacks-pages.omniauth_callbacks-pages.profiles.t-f04c18ab.25bcc5f8.chunk.js
git.securely.ai/assets/webpack/
27 KB
8 KB
Script
General
Full URL
https://git.securely.ai/assets/webpack/commons-pages.admin.sessions-pages.ldap.omniauth_callbacks-pages.omniauth_callbacks-pages.profiles.t-f04c18ab.25bcc5f8.chunk.js
Requested by
Host: git.securely.ai
URL: https://git.securely.ai/users/sign_in
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
116.203.157.62 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
static.62.157.203.116.clients.your-server.de
Software
nginx /
Resource Hash
9666946389c863b66530e63489f9f37b5e33286e797f4716f421e5d7f26d33b0
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://git.securely.ai/users/sign_in
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/97.0.4692.71 Safari/537.36

Response headers

date
Tue, 01 Feb 2022 12:57:09 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 28 Oct 2021 09:09:00 GMT
server
nginx
content-type
application/javascript
cache-control
public
expires
Wed, 01 Feb 2023 13:57:09 GMT
commons-pages.admin.sessions-pages.sessions-pages.sessions.new.8f852b6c.chunk.js
git.securely.ai/assets/webpack/
14 KB
6 KB
Script
General
Full URL
https://git.securely.ai/assets/webpack/commons-pages.admin.sessions-pages.sessions-pages.sessions.new.8f852b6c.chunk.js
Requested by
Host: git.securely.ai
URL: https://git.securely.ai/users/sign_in
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
116.203.157.62 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
static.62.157.203.116.clients.your-server.de
Software
nginx /
Resource Hash
a913fc9756f3f85d86cf27cd962b1b6fa96bd7e93523fa36990920769136e4bf
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://git.securely.ai/users/sign_in
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/97.0.4692.71 Safari/537.36

Response headers

date
Tue, 01 Feb 2022 12:57:09 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 28 Oct 2021 09:09:00 GMT
server
nginx
content-type
application/javascript
cache-control
public
expires
Wed, 01 Feb 2023 13:57:09 GMT
pages.sessions.new.09471e9f.chunk.js
git.securely.ai/assets/webpack/
17 KB
5 KB
Script
General
Full URL
https://git.securely.ai/assets/webpack/pages.sessions.new.09471e9f.chunk.js
Requested by
Host: git.securely.ai
URL: https://git.securely.ai/users/sign_in
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
116.203.157.62 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
static.62.157.203.116.clients.your-server.de
Software
nginx /
Resource Hash
fec44295f1b52f7f7bdb6a7e11a92bfa9973e3cbfa22298314a71c23efa736a2
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://git.securely.ai/users/sign_in
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/97.0.4692.71 Safari/537.36

Response headers

date
Tue, 01 Feb 2022 12:57:09 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 28 Oct 2021 09:09:00 GMT
server
nginx
content-type
application/javascript
cache-control
public
expires
Wed, 01 Feb 2023 13:57:09 GMT
vendors-ide_runtime-shortcutsBundle.13badfa0.chunk.js
git.securely.ai/assets/webpack/
5 KB
3 KB
Script
General
Full URL
https://git.securely.ai/assets/webpack/vendors-ide_runtime-shortcutsBundle.13badfa0.chunk.js
Requested by
Host: git.securely.ai
URL: https://git.securely.ai/assets/webpack/runtime.24628ad3.bundle.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
116.203.157.62 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
static.62.157.203.116.clients.your-server.de
Software
nginx /
Resource Hash
6433d1e4bf3afa126ccd3097b5be2c55cf07ff37969f60c32b60968e206f0532
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://git.securely.ai/users/sign_in
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/97.0.4692.71 Safari/537.36

Response headers

date
Tue, 01 Feb 2022 12:57:10 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 28 Oct 2021 09:09:00 GMT
server
nginx
content-type
application/javascript
cache-control
public
expires
Wed, 01 Feb 2023 13:57:10 GMT
shortcutsBundle.958a745e.chunk.js
git.securely.ai/assets/webpack/
17 KB
5 KB
Script
General
Full URL
https://git.securely.ai/assets/webpack/shortcutsBundle.958a745e.chunk.js
Requested by
Host: git.securely.ai
URL: https://git.securely.ai/assets/webpack/runtime.24628ad3.bundle.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
116.203.157.62 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
static.62.157.203.116.clients.your-server.de
Software
nginx /
Resource Hash
92b457fd7ff23b90206897e7d0e6e7db4a154cd3b1a46cc46a76788667efd54f
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://git.securely.ai/users/sign_in
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/97.0.4692.71 Safari/537.36

Response headers

date
Tue, 01 Feb 2022 12:57:10 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 28 Oct 2021 09:09:00 GMT
server
nginx
content-type
application/javascript
cache-control
public
expires
Wed, 01 Feb 2023 13:57:10 GMT
hello.74124f66.chunk.js
git.securely.ai/assets/webpack/
1 KB
903 B
Script
General
Full URL
https://git.securely.ai/assets/webpack/hello.74124f66.chunk.js
Requested by
Host: git.securely.ai
URL: https://git.securely.ai/assets/webpack/runtime.24628ad3.bundle.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
116.203.157.62 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
static.62.157.203.116.clients.your-server.de
Software
nginx /
Resource Hash
83b3f4a0a47b3f6e21e1b11e6be1742ff570558deb31459a442e10e4f65e8d51
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://git.securely.ai/users/sign_in
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/97.0.4692.71 Safari/537.36

Response headers

date
Tue, 01 Feb 2022 12:57:10 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Thu, 28 Oct 2021 09:09:00 GMT
server
nginx
content-type
application/javascript
cache-control
public
accept-ranges
bytes
content-length
684
expires
Wed, 01 Feb 2023 13:57:10 GMT

Verdicts & Comments Add Verdict or Comment

9 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| gon object| gl object| webpackJsonp object| __SENTRY__ function| jQuery function| $ boolean| _rails_loaded number| pendingRailsUJSRequests function| Mousetrap

2 Cookies

Domain/Path Name / Value
.review.securely.ai/ Name: _oauth2_proxy_csrf
Value: 00c613e6d94f166ded56ccb45927a238
git.securely.ai/ Name: _gitlab_session
Value: d04b1cffa45f644449cb0b8558fd77bd

1 Console Messages

Source Level URL
Text
security warning
Message:
Error with Permissions-Policy header: Unrecognized feature: 'interest-cohort'.

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block