login.uni-mainz.de Open in urlscan Pro
2001:4c80:40:63c:4:86ff:fe5d:b234  Public Scan

Submitted URL: https://monitoring.hpc.uni-mainz.de/
Effective URL: https://login.uni-mainz.de/adfs/oauth2/authorize/?client_id=jgu.net%3Aoidc-protocol-server&redirect_uri=https%3A%2F%2Fopeni...
Submission Tags: phishingrod
Submission: On May 31 via api from DE — Scanned from DE

Summary

This website contacted 1 IPs in 1 countries across 1 domains to perform 5 HTTP transactions. The main IP is 2001:4c80:40:63c:4:86ff:fe5d:b234, located in Mainz, Germany and belongs to RLP-NET, DE. The main domain is login.uni-mainz.de.
TLS certificate: Issued by GEANT OV RSA CA 4 on May 15th 2024. Valid for: a year.
This is the only time login.uni-mainz.de was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 1 134.93.178.33 2857 (RLP-NET)
3 3 134.93.178.9 2857 (RLP-NET)
5 2001:4c80:40:... 2857 (RLP-NET)
5 1
Apex Domain
Subdomains
Transfer
9 uni-mainz.de
monitoring.hpc.uni-mainz.de
openid.uni-mainz.de
login.uni-mainz.de
243 KB
5 1
Domain Requested by
5 login.uni-mainz.de login.uni-mainz.de
3 openid.uni-mainz.de 3 redirects
1 monitoring.hpc.uni-mainz.de 1 redirects
5 3

This site contains links to these domains. Also see Links.

Domain
account.uni-mainz.de
www.uni-mainz.de
Subject Issuer Validity Valid
login.uni-mainz.de
GEANT OV RSA CA 4
2024-05-15 -
2025-05-15
a year crt.sh

This page contains 1 frames:

Primary Page: https://login.uni-mainz.de/adfs/oauth2/authorize/?client_id=jgu.net%3Aoidc-protocol-server&redirect_uri=https%3A%2F%2Fopenid.uni-mainz.de%2Fsignin-oidc&response_type=id_token%20token&scope=openid%20profile&response_mode=form_post&nonce=638527287280302666.OWQyOWYyNWQtMWFkYi00NTRjLTk4MjktYmZjYTc4OTdhMDc1MDFjOWZlYmEtNjBhZi00Mzk3LWJmNWQtN2U4ZTRlYzY5MzFl&state=CfDJ8BnWpqxrQSBPklreysOxJk4GOtZf5FdQ6h6nRHSdvlU3wMS8tWn3MtSSGzGAymjNnWTlW1bR338D-DNixjPy55Sf71jRWftUHOWIJxobBJZOZ5XF-olAErcD0jyMX6l4mFJpVnT4JeRL1AkhFVjQPUnZWEl6WZ4cT82CIN9PzEJn
Frame ID: 8D1960FE2A0FF5C002EBC8C2212306C6
Requests: 5 HTTP requests in this frame

Screenshot

Page Title

Anmelden

Page URL History Show full URLs

  1. https://monitoring.hpc.uni-mainz.de/ HTTP 302
    https://openid.uni-mainz.de/connect/authorize?scope=openid%20groups&client_id=uni-mainz_rproxy_hpc-monit... HTTP 302
    https://openid.uni-mainz.de/Account/Login?ReturnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fscope%3Dopenid%2... HTTP 302
    https://openid.uni-mainz.de/External/Challenge?provider=OpenIdConnect&returnUrl=%2Fconnect%2Fauthorize%2... HTTP 302
    https://login.uni-mainz.de/adfs/oauth2/authorize/?client_id=jgu.net%3Aoidc-protocol-server&redirect_uri... Page URL

Page Statistics

5
Requests

100 %
HTTPS

33 %
IPv6

1
Domains

3
Subdomains

1
IPs

1
Countries

241 kB
Transfer

239 kB
Size

3
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://monitoring.hpc.uni-mainz.de/ HTTP 302
    https://openid.uni-mainz.de/connect/authorize?scope=openid%20groups&client_id=uni-mainz_rproxy_hpc-monitoring&state=f5832feb217a642ca5bcc0d501af7766&nonce=c12a220c5972c53477b20f209861a4b2&redirect_uri=https%3A%2F%2Fmonitoring.hpc.uni-mainz.de%2Fsignin-oidc&response_type=code HTTP 302
    https://openid.uni-mainz.de/Account/Login?ReturnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fscope%3Dopenid%2520groups%26client_id%3Duni-mainz_rproxy_hpc-monitoring%26state%3Df5832feb217a642ca5bcc0d501af7766%26nonce%3Dc12a220c5972c53477b20f209861a4b2%26redirect_uri%3Dhttps%253A%252F%252Fmonitoring.hpc.uni-mainz.de%252Fsignin-oidc%26response_type%3Dcode HTTP 302
    https://openid.uni-mainz.de/External/Challenge?provider=OpenIdConnect&returnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fscope%3Dopenid%2520groups%26client_id%3Duni-mainz_rproxy_hpc-monitoring%26state%3Df5832feb217a642ca5bcc0d501af7766%26nonce%3Dc12a220c5972c53477b20f209861a4b2%26redirect_uri%3Dhttps%253A%252F%252Fmonitoring.hpc.uni-mainz.de%252Fsignin-oidc%26response_type%3Dcode HTTP 302
    https://login.uni-mainz.de/adfs/oauth2/authorize/?client_id=jgu.net%3Aoidc-protocol-server&redirect_uri=https%3A%2F%2Fopenid.uni-mainz.de%2Fsignin-oidc&response_type=id_token%20token&scope=openid%20profile&response_mode=form_post&nonce=638527287280302666.OWQyOWYyNWQtMWFkYi00NTRjLTk4MjktYmZjYTc4OTdhMDc1MDFjOWZlYmEtNjBhZi00Mzk3LWJmNWQtN2U4ZTRlYzY5MzFl&state=CfDJ8BnWpqxrQSBPklreysOxJk4GOtZf5FdQ6h6nRHSdvlU3wMS8tWn3MtSSGzGAymjNnWTlW1bR338D-DNixjPy55Sf71jRWftUHOWIJxobBJZOZ5XF-olAErcD0jyMX6l4mFJpVnT4JeRL1AkhFVjQPUnZWEl6WZ4cT82CIN9PzEJn Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

5 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
login.uni-mainz.de/adfs/oauth2/authorize/
Redirect Chain
  • https://monitoring.hpc.uni-mainz.de/
  • https://openid.uni-mainz.de/connect/authorize?scope=openid%20groups&client_id=uni-mainz_rproxy_hpc-monitoring&state=f5832feb217a642ca5bcc0d501af7766&nonce=c12a220c5972c53477b20f209861a4b2&redirect_...
  • https://openid.uni-mainz.de/Account/Login?ReturnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fscope%3Dopenid%2520groups%26client_id%3Duni-mainz_rproxy_hpc-monitoring%26state%3Df5832feb217a642ca5bcc0d501a...
  • https://openid.uni-mainz.de/External/Challenge?provider=OpenIdConnect&returnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fscope%3Dopenid%2520groups%26client_id%3Duni-mainz_rproxy_hpc-monitoring%26state%3...
  • https://login.uni-mainz.de/adfs/oauth2/authorize/?client_id=jgu.net%3Aoidc-protocol-server&redirect_uri=https%3A%2F%2Fopenid.uni-mainz.de%2Fsignin-oidc&response_type=id_token%20token&scope=openid%2...
25 KB
25 KB
Document
General
Full URL
https://login.uni-mainz.de/adfs/oauth2/authorize/?client_id=jgu.net%3Aoidc-protocol-server&redirect_uri=https%3A%2F%2Fopenid.uni-mainz.de%2Fsignin-oidc&response_type=id_token%20token&scope=openid%20profile&response_mode=form_post&nonce=638527287280302666.OWQyOWYyNWQtMWFkYi00NTRjLTk4MjktYmZjYTc4OTdhMDc1MDFjOWZlYmEtNjBhZi00Mzk3LWJmNWQtN2U4ZTRlYzY5MzFl&state=CfDJ8BnWpqxrQSBPklreysOxJk4GOtZf5FdQ6h6nRHSdvlU3wMS8tWn3MtSSGzGAymjNnWTlW1bR338D-DNixjPy55Sf71jRWftUHOWIJxobBJZOZ5XF-olAErcD0jyMX6l4mFJpVnT4JeRL1AkhFVjQPUnZWEl6WZ4cT82CIN9PzEJn
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2001:4c80:40:63c:4:86ff:fe5d:b234 Mainz, Germany, ASN2857 (RLP-NET, DE),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
f260b8bf468e7b6cc9ecb0f8e65d398d161e2bc179fd9626ca85a2489d6ef72e
Security Headers
Name Value
Content-Security-Policy default-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' data:; frame-ancestors https://*.uni-mainz.de
Strict-Transport-Security max-age = 31536000
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

Cache-Control
no-cache,no-store
Content-Length
25209
Content-Security-Policy
default-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' data:; frame-ancestors https://*.uni-mainz.de
Content-Type
text/html; charset=utf-8
Date
Fri, 31 May 2024 05:05:28 GMT
Expires
-1
Pragma
no-cache
Referrer-Policy
unsafe-url
Server
Microsoft-HTTPAPI/2.0 Microsoft-HTTPAPI/2.0
Strict-Transport-Security
max-age = 31536000
X-Content-Type-Options
nosniff
X-Frame-Options
DENY
X-XSS-Protection
1; mode=block

Redirect headers

content-length
0
date
Fri, 31 May 2024 05:05:27 GMT
location
https://login.uni-mainz.de/adfs/oauth2/authorize/?client_id=jgu.net%3Aoidc-protocol-server&redirect_uri=https%3A%2F%2Fopenid.uni-mainz.de%2Fsignin-oidc&response_type=id_token%20token&scope=openid%20profile&response_mode=form_post&nonce=638527287280302666.OWQyOWYyNWQtMWFkYi00NTRjLTk4MjktYmZjYTc4OTdhMDc1MDFjOWZlYmEtNjBhZi00Mzk3LWJmNWQtN2U4ZTRlYzY5MzFl&state=CfDJ8BnWpqxrQSBPklreysOxJk4GOtZf5FdQ6h6nRHSdvlU3wMS8tWn3MtSSGzGAymjNnWTlW1bR338D-DNixjPy55Sf71jRWftUHOWIJxobBJZOZ5XF-olAErcD0jyMX6l4mFJpVnT4JeRL1AkhFVjQPUnZWEl6WZ4cT82CIN9PzEJn
server
Microsoft-IIS/10.0
strict-transport-security
max-age=30758400
x-content-type-options
nosniff
x-powered-by
ARR/3.0
x-ua-compatible
IE=Edge
x-xss-protection
1; mode=block
x-zdv-hints
UMZ Proxy
style.css
login.uni-mainz.de/adfs/portal/css/
8 KB
8 KB
Stylesheet
General
Full URL
https://login.uni-mainz.de/adfs/portal/css/style.css?id=6A4651159D81093B10CD48E0606143EB7D82CA70EAC031A2B48484F15576FFD2
Requested by
Host: login.uni-mainz.de
URL: https://login.uni-mainz.de/adfs/oauth2/authorize/?client_id=jgu.net%3Aoidc-protocol-server&redirect_uri=https%3A%2F%2Fopenid.uni-mainz.de%2Fsignin-oidc&response_type=id_token%20token&scope=openid%20profile&response_mode=form_post&nonce=638527287280302666.OWQyOWYyNWQtMWFkYi00NTRjLTk4MjktYmZjYTc4OTdhMDc1MDFjOWZlYmEtNjBhZi00Mzk3LWJmNWQtN2U4ZTRlYzY5MzFl&state=CfDJ8BnWpqxrQSBPklreysOxJk4GOtZf5FdQ6h6nRHSdvlU3wMS8tWn3MtSSGzGAymjNnWTlW1bR338D-DNixjPy55Sf71jRWftUHOWIJxobBJZOZ5XF-olAErcD0jyMX6l4mFJpVnT4JeRL1AkhFVjQPUnZWEl6WZ4cT82CIN9PzEJn
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2001:4c80:40:63c:4:86ff:fe5d:b234 Mainz, Germany, ASN2857 (RLP-NET, DE),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
336318a185f9d421e4235227a2f6a7e95d161653ba34da43eceb000bb5f47825
Security Headers
Name Value
Content-Security-Policy default-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' data:; frame-ancestors https://*.uni-mainz.de
Strict-Transport-Security max-age = 31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://login.uni-mainz.de/adfs/oauth2/authorize/?client_id=jgu.net%3Aoidc-protocol-server&redirect_uri=https%3A%2F%2Fopenid.uni-mainz.de%2Fsignin-oidc&response_type=id_token%20token&scope=openid%20profile&response_mode=form_post&nonce=638527287280302666.OWQyOWYyNWQtMWFkYi00NTRjLTk4MjktYmZjYTc4OTdhMDc1MDFjOWZlYmEtNjBhZi00Mzk3LWJmNWQtN2U4ZTRlYzY5MzFl&state=CfDJ8BnWpqxrQSBPklreysOxJk4GOtZf5FdQ6h6nRHSdvlU3wMS8tWn3MtSSGzGAymjNnWTlW1bR338D-DNixjPy55Sf71jRWftUHOWIJxobBJZOZ5XF-olAErcD0jyMX6l4mFJpVnT4JeRL1AkhFVjQPUnZWEl6WZ4cT82CIN9PzEJn
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Strict-Transport-Security
max-age = 31536000
Content-Security-Policy
default-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' data:; frame-ancestors https://*.uni-mainz.de
X-Content-Type-Options
nosniff
Referrer-Policy
unsafe-url
Server
Microsoft-HTTPAPI/2.0 Microsoft-HTTPAPI/2.0
Date
Fri, 31 May 2024 05:05:28 GMT
ETag
6A4651159D81093B10CD48E0606143EB7D82CA70EAC031A2B48484F15576FFD2
Content-Type
text/css
Content-Length
7889
X-XSS-Protection
1; mode=block
Expires
Sun, 30 Jun 2024 05:05:28 GMT
logo.jpg
login.uni-mainz.de/adfs/portal/logo/
12 KB
13 KB
Image
General
Full URL
https://login.uni-mainz.de/adfs/portal/logo/logo.jpg?id=1D29F572128D21ACB72670BF7DE69C55B910E07980FAF30B23D98B252F68EA85
Requested by
Host: login.uni-mainz.de
URL: https://login.uni-mainz.de/adfs/oauth2/authorize/?client_id=jgu.net%3Aoidc-protocol-server&redirect_uri=https%3A%2F%2Fopenid.uni-mainz.de%2Fsignin-oidc&response_type=id_token%20token&scope=openid%20profile&response_mode=form_post&nonce=638527287280302666.OWQyOWYyNWQtMWFkYi00NTRjLTk4MjktYmZjYTc4OTdhMDc1MDFjOWZlYmEtNjBhZi00Mzk3LWJmNWQtN2U4ZTRlYzY5MzFl&state=CfDJ8BnWpqxrQSBPklreysOxJk4GOtZf5FdQ6h6nRHSdvlU3wMS8tWn3MtSSGzGAymjNnWTlW1bR338D-DNixjPy55Sf71jRWftUHOWIJxobBJZOZ5XF-olAErcD0jyMX6l4mFJpVnT4JeRL1AkhFVjQPUnZWEl6WZ4cT82CIN9PzEJn
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2001:4c80:40:63c:4:86ff:fe5d:b234 Mainz, Germany, ASN2857 (RLP-NET, DE),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
1d29f572128d21acb72670bf7de69c55b910e07980faf30b23d98b252f68ea85
Security Headers
Name Value
Content-Security-Policy default-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' data:; frame-ancestors https://*.uni-mainz.de
Strict-Transport-Security max-age = 31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://login.uni-mainz.de/adfs/oauth2/authorize/?client_id=jgu.net%3Aoidc-protocol-server&redirect_uri=https%3A%2F%2Fopenid.uni-mainz.de%2Fsignin-oidc&response_type=id_token%20token&scope=openid%20profile&response_mode=form_post&nonce=638527287280302666.OWQyOWYyNWQtMWFkYi00NTRjLTk4MjktYmZjYTc4OTdhMDc1MDFjOWZlYmEtNjBhZi00Mzk3LWJmNWQtN2U4ZTRlYzY5MzFl&state=CfDJ8BnWpqxrQSBPklreysOxJk4GOtZf5FdQ6h6nRHSdvlU3wMS8tWn3MtSSGzGAymjNnWTlW1bR338D-DNixjPy55Sf71jRWftUHOWIJxobBJZOZ5XF-olAErcD0jyMX6l4mFJpVnT4JeRL1AkhFVjQPUnZWEl6WZ4cT82CIN9PzEJn
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Strict-Transport-Security
max-age = 31536000
Content-Security-Policy
default-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' data:; frame-ancestors https://*.uni-mainz.de
X-Content-Type-Options
nosniff
Referrer-Policy
unsafe-url
Server
Microsoft-HTTPAPI/2.0 Microsoft-HTTPAPI/2.0
Date
Fri, 31 May 2024 05:05:28 GMT
ETag
1D29F572128D21ACB72670BF7DE69C55B910E07980FAF30B23D98B252F68EA85
Content-Type
image/jpeg
Content-Length
12464
X-XSS-Protection
1; mode=block
Expires
Sun, 30 Jun 2024 05:05:28 GMT
illustration.png
login.uni-mainz.de/adfs/portal/illustration/
194 KB
195 KB
Image
General
Full URL
https://login.uni-mainz.de/adfs/portal/illustration/illustration.png?id=6F3C65EF5615D6F0246C7044E94ACE44FD9213A094B2C7BA701F733D1550D3BC
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2001:4c80:40:63c:4:86ff:fe5d:b234 Mainz, Germany, ASN2857 (RLP-NET, DE),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
6f3c65ef5615d6f0246c7044e94ace44fd9213a094b2c7ba701f733d1550d3bc
Security Headers
Name Value
Content-Security-Policy default-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' data:; frame-ancestors https://*.uni-mainz.de
Strict-Transport-Security max-age = 31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://login.uni-mainz.de/adfs/oauth2/authorize/?client_id=jgu.net%3Aoidc-protocol-server&redirect_uri=https%3A%2F%2Fopenid.uni-mainz.de%2Fsignin-oidc&response_type=id_token%20token&scope=openid%20profile&response_mode=form_post&nonce=638527287280302666.OWQyOWYyNWQtMWFkYi00NTRjLTk4MjktYmZjYTc4OTdhMDc1MDFjOWZlYmEtNjBhZi00Mzk3LWJmNWQtN2U4ZTRlYzY5MzFl&state=CfDJ8BnWpqxrQSBPklreysOxJk4GOtZf5FdQ6h6nRHSdvlU3wMS8tWn3MtSSGzGAymjNnWTlW1bR338D-DNixjPy55Sf71jRWftUHOWIJxobBJZOZ5XF-olAErcD0jyMX6l4mFJpVnT4JeRL1AkhFVjQPUnZWEl6WZ4cT82CIN9PzEJn
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Strict-Transport-Security
max-age = 31536000
Content-Security-Policy
default-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' data:; frame-ancestors https://*.uni-mainz.de
X-Content-Type-Options
nosniff
Referrer-Policy
unsafe-url
Server
Microsoft-HTTPAPI/2.0 Microsoft-HTTPAPI/2.0
Date
Fri, 31 May 2024 05:05:28 GMT
ETag
6F3C65EF5615D6F0246C7044E94ACE44FD9213A094B2C7BA701F733D1550D3BC
Content-Type
image/png
Content-Length
198631
X-XSS-Protection
1; mode=block
Expires
Sun, 30 Jun 2024 05:05:28 GMT
favicon.ico
login.uni-mainz.de/
315 B
492 B
Other
General
Full URL
https://login.uni-mainz.de/favicon.ico
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2001:4c80:40:63c:4:86ff:fe5d:b234 Mainz, Germany, ASN2857 (RLP-NET, DE),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
ce7127c38e30e92a021ed2bd09287713c6a923db9ffdb43f126e8965d777fbf0

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://login.uni-mainz.de/adfs/oauth2/authorize/?client_id=jgu.net%3Aoidc-protocol-server&redirect_uri=https%3A%2F%2Fopenid.uni-mainz.de%2Fsignin-oidc&response_type=id_token%20token&scope=openid%20profile&response_mode=form_post&nonce=638527287280302666.OWQyOWYyNWQtMWFkYi00NTRjLTk4MjktYmZjYTc4OTdhMDc1MDFjOWZlYmEtNjBhZi00Mzk3LWJmNWQtN2U4ZTRlYzY5MzFl&state=CfDJ8BnWpqxrQSBPklreysOxJk4GOtZf5FdQ6h6nRHSdvlU3wMS8tWn3MtSSGzGAymjNnWTlW1bR338D-DNixjPy55Sf71jRWftUHOWIJxobBJZOZ5XF-olAErcD0jyMX6l4mFJpVnT4JeRL1AkhFVjQPUnZWEl6WZ4cT82CIN9PzEJn
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Fri, 31 May 2024 05:05:28 GMT
Server
Microsoft-HTTPAPI/2.0
Connection
close
Content-Length
315
Content-Type
text/html; charset=us-ascii

Verdicts & Comments Add Verdict or Comment

13 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

function| LoginErrors number| maxPasswordLength function| InputUtil function| SelectOption function| Login undefined| emails undefined| msViewportStyle undefined| viewport function| getStyle function| computeLoadIllustration function| appendUserNameSuffix function| registerUserNameBlur function| setWIALink

3 Cookies

Domain/Path Name / Value
openid.uni-mainz.de/signin-oidc Name: .AspNetCore.OpenIdConnect.Nonce.CfDJ8BnWpqxrQSBPklreysOxJk7N2DC-90OziFOq4HmDnhW7T44SVtV3KSAGbvLpo4JTxR1edGyczJm5-_YgcnpAI_yPBd6dYukF3OI68vva-Z_VRzHozQiuQAZhoCSh-uHrtRUbcHCR1fKGJbi8V2k7ZiHYbufaxqwW1uHin5CrLndqykTmEroGI7dD_3kukZpGZm4CmMh-4KphVTSmRRtFK2SYmU80AIqtTK8BYd4vz6zYdG8MaFSh6fMA5azjukZ-JywLxZqI26SKhVrqaVggNTk
Value: N
openid.uni-mainz.de/signin-oidc Name: .AspNetCore.Correlation.gC7B7MnsmzaqBqNAYVIWDX0-1rdJHGQIQ8Hd3F28WJE
Value: N
monitoring.hpc.uni-mainz.de/ Name: session
Value: aQyJOMUeYZixtvPoY3_WIw|1717135527|b9Ro-8QpQBd6ecbtFRsh4LRmqQZhVQvalYG4Jsg6G2WXK23X5Dv5IJhXAHuvBIUl1uTpZ3AHA1sRUTBx9iqDEvUbNlnSvXIaPTEzs9V0yRokT1kdsvWlr7hzhfR7zMLpPLbE11IQC_pWvz1-KesiIwo5356zhPdzH8dqDGNQYLETxFKGG7N66mDZ3XYRAxHd|jtQpuDx0FS3cWbr6CAEXtgDUGsQ

1 Console Messages

Source Level URL
Text
network error URL: https://login.uni-mainz.de/favicon.ico
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy default-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' data:; frame-ancestors https://*.uni-mainz.de
Strict-Transport-Security max-age = 31536000
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block