Submitted URL: https://hit.opentalk.eu/
Effective URL: https://oauth.hannit.de/auth/realms/opentalk/protocol/openid-connect/auth?response_type=code&client_id=OtFrontend&redire...
Submission: On December 08 via api from US — Scanned from DE

Summary

This website contacted 2 IPs in 1 countries across 2 domains to perform 28 HTTP transactions. The main IP is 62.154.206.94, located in Germany and belongs to DTAG Deutsche Telekom AG, DE. The main domain is oauth.hannit.de.
TLS certificate: Issued by GlobalSign GCC R3 DV TLS CA 2020 on November 18th 2024. Valid for: a year.
This is the only time oauth.hannit.de was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
11 80.241.61.72 199118 (HPLS-AS H...)
17 62.154.206.94 3320 (DTAG Deut...)
28 2
Apex Domain
Subdomains
Transfer
17 hannit.de
oauth.hannit.de
387 KB
11 opentalk.eu
hit.opentalk.eu
3 MB
28 2
Domain Requested by
17 oauth.hannit.de hit.opentalk.eu
oauth.hannit.de
11 hit.opentalk.eu hit.opentalk.eu
28 2

This site contains no links.

Subject Issuer Validity Valid
hit.opentalk.eu
E5
2024-12-07 -
2025-03-07
3 months crt.sh
*.hannit.de
GlobalSign GCC R3 DV TLS CA 2020
2024-11-18 -
2025-12-20
a year crt.sh

This page contains 1 frames:

Primary Page: https://oauth.hannit.de/auth/realms/opentalk/protocol/openid-connect/auth?response_type=code&client_id=OtFrontend&redirect_uri=https%3A%2F%2Fhit.opentalk.eu%2Fauth%2Fcallback&scope=openid+profile+email&code_challenge=rWjnSDAA2d5x0Z8VtlFFKtVMkyaTPGFxw06bi9QW3Qs&code_challenge_method=S256
Frame ID: 790DE76855D0043DFDA77E37BDF06411
Requests: 28 HTTP requests in this frame

Screenshot

Page Title

Anmeldung bei opentalk

Page URL History Show full URLs

  1. https://hit.opentalk.eu/ Page URL
  2. https://oauth.hannit.de/auth/realms/opentalk/protocol/openid-connect/auth?response_type=code&client_... Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • (?:F|f)o(?:n|r)t-?(?:A|a)wesome(?:.*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)

Page Statistics

28
Requests

100 %
HTTPS

0 %
IPv6

2
Domains

2
Subdomains

2
IPs

1
Countries

3054 kB
Transfer

4688 kB
Size

4
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://hit.opentalk.eu/ Page URL
  2. https://oauth.hannit.de/auth/realms/opentalk/protocol/openid-connect/auth?response_type=code&client_id=OtFrontend&redirect_uri=https%3A%2F%2Fhit.opentalk.eu%2Fauth%2Fcallback&scope=openid+profile+email&code_challenge=rWjnSDAA2d5x0Z8VtlFFKtVMkyaTPGFxw06bi9QW3Qs&code_challenge_method=S256 Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

28 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
/
hit.opentalk.eu/
2 KB
3 KB
Document
General
Full URL
https://hit.opentalk.eu/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_256_GCM
Server
80.241.61.72 Berlin, Germany, ASN199118 (HPLS-AS Heinlein-Support GmbH, DE),
Reverse DNS
hit-app01.opentalk.eu
Software
/
Resource Hash
9223a2ecbfbe4632e7d944cca3a6b4ba1b812932bd24670e27823d571a88cb32
Security Headers
Name Value
Content-Security-Policy img-src 'self' *; frame-ancestors 'self' http://localhost:* https://*.uctest-hannit.de https://*.hannit.de https://*.opentalk.eu; default-src 'self' https://*.hit.opentalk.eu https://*.uctest-hannit.de https://*.hannit.de; frame-src 'self' http://localhost:* https://*.uctest-hannit.de https://*.hannit.de https://*.opentalk.eu; style-src 'unsafe-inline' 'self' https://*.hit.opentalk.eu; script-src wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org 'wasm-unsafe-eval' 'wasm-eval'; base-uri 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; form-action 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; font-src 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; media-src wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; connect-src 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; manifest-src 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options ALLOW-FROM https://hit.opentalk.eu
X-Xss-Protection 1; mode=block

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36

Response headers

access-control-allow-origin
https://hit.opentalk.eu
cache-control
no-cache
content-encoding
gzip
content-security-policy
img-src 'self' *; frame-ancestors 'self' http://localhost:* https://*.uctest-hannit.de https://*.hannit.de https://*.opentalk.eu; default-src 'self' https://*.hit.opentalk.eu https://*.uctest-hannit.de https://*.hannit.de; frame-src 'self' http://localhost:* https://*.uctest-hannit.de https://*.hannit.de https://*.opentalk.eu; style-src 'unsafe-inline' 'self' https://*.hit.opentalk.eu; script-src wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org 'wasm-unsafe-eval' 'wasm-eval'; base-uri 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; form-action 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; font-src 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; media-src wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; connect-src 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; manifest-src 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org
content-type
text/html
date
Sun, 08 Dec 2024 22:46:54 GMT
etag
W/"671647e2-6b0"
feature-policy
geolocation 'none'; midi 'none'; microphone *; camera *; magnetometer 'none'; gyroscope 'none'; fullscreen 'self'; payment 'none'
last-modified
Mon, 21 Oct 2024 12:24:02 GMT
referrer-policy
strict-origin-when-cross-origin
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-content-type-options
nosniff
x-frame-options
ALLOW-FROM https://hit.opentalk.eu
x-permitted-cross-domain-policies
none
x-xss-protection
1; mode=block
fonts.css
hit.opentalk.eu/
660 B
3 KB
Stylesheet
General
Full URL
https://hit.opentalk.eu/fonts.css
Requested by
Host: hit.opentalk.eu
URL: https://hit.opentalk.eu/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_256_GCM
Server
80.241.61.72 Berlin, Germany, ASN199118 (HPLS-AS Heinlein-Support GmbH, DE),
Reverse DNS
hit-app01.opentalk.eu
Software
/
Resource Hash
cc87793854d6fcad83f670b869a23948b45e3e59d106c82b1ae7cce584483a19
Security Headers
Name Value
Content-Security-Policy img-src 'self' *; frame-ancestors 'self' http://localhost:* https://*.uctest-hannit.de https://*.hannit.de https://*.opentalk.eu; default-src 'self' https://*.hit.opentalk.eu https://*.uctest-hannit.de https://*.hannit.de; frame-src 'self' http://localhost:* https://*.uctest-hannit.de https://*.hannit.de https://*.opentalk.eu; style-src 'unsafe-inline' 'self' https://*.hit.opentalk.eu; script-src wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org 'wasm-unsafe-eval' 'wasm-eval'; base-uri 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; form-action 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; font-src 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; media-src wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; connect-src 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; manifest-src 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options ALLOW-FROM https://hit.opentalk.eu
X-Xss-Protection 1; mode=block

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Referer
https://hit.opentalk.eu/

Response headers

etag
"671647e2-294"
x-permitted-cross-domain-policies
none
x-content-type-options
nosniff
date
Sun, 08 Dec 2024 22:46:55 GMT
content-type
text/css
last-modified
Mon, 21 Oct 2024 12:24:02 GMT
feature-policy
geolocation 'none'; midi 'none'; microphone *; camera *; magnetometer 'none'; gyroscope 'none'; fullscreen 'self'; payment 'none'
x-frame-options
ALLOW-FROM https://hit.opentalk.eu
strict-transport-security
max-age=63072000; includeSubDomains; preload
content-security-policy
img-src 'self' *; frame-ancestors 'self' http://localhost:* https://*.uctest-hannit.de https://*.hannit.de https://*.opentalk.eu; default-src 'self' https://*.hit.opentalk.eu https://*.uctest-hannit.de https://*.hannit.de; frame-src 'self' http://localhost:* https://*.uctest-hannit.de https://*.hannit.de https://*.opentalk.eu; style-src 'unsafe-inline' 'self' https://*.hit.opentalk.eu; script-src wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org 'wasm-unsafe-eval' 'wasm-eval'; base-uri 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; form-action 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; font-src 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; media-src wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; connect-src 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; manifest-src 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org
cache-control
no-cache
referrer-policy
strict-origin-when-cross-origin
accept-ranges
bytes
access-control-allow-origin
https://hit.opentalk.eu
content-length
660
x-xss-protection
1; mode=block
config.js
hit.opentalk.eu/
1 KB
4 KB
Script
General
Full URL
https://hit.opentalk.eu/config.js
Requested by
Host: hit.opentalk.eu
URL: https://hit.opentalk.eu/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_256_GCM
Server
80.241.61.72 Berlin, Germany, ASN199118 (HPLS-AS Heinlein-Support GmbH, DE),
Reverse DNS
hit-app01.opentalk.eu
Software
/
Resource Hash
5f09ea4a54b9904543d8f9591a67d48f480819582810bde4809d79a88f4e5196
Security Headers
Name Value
Content-Security-Policy img-src 'self' *; frame-ancestors 'self' http://localhost:* https://*.uctest-hannit.de https://*.hannit.de https://*.opentalk.eu; default-src 'self' https://*.hit.opentalk.eu https://*.uctest-hannit.de https://*.hannit.de; frame-src 'self' http://localhost:* https://*.uctest-hannit.de https://*.hannit.de https://*.opentalk.eu; style-src 'unsafe-inline' 'self' https://*.hit.opentalk.eu; script-src wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org 'wasm-unsafe-eval' 'wasm-eval'; base-uri 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; form-action 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; font-src 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; media-src wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; connect-src 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; manifest-src 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options ALLOW-FROM https://hit.opentalk.eu
X-Xss-Protection 1; mode=block

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Referer
https://hit.opentalk.eu/

Response headers

etag
"67555c77-5f2"
x-permitted-cross-domain-policies
none
x-content-type-options
nosniff
date
Sun, 08 Dec 2024 22:46:55 GMT
content-type
application/javascript
last-modified
Sun, 08 Dec 2024 08:44:39 GMT
feature-policy
geolocation 'none'; midi 'none'; microphone *; camera *; magnetometer 'none'; gyroscope 'none'; fullscreen 'self'; payment 'none'
x-frame-options
ALLOW-FROM https://hit.opentalk.eu
strict-transport-security
max-age=63072000; includeSubDomains; preload
content-security-policy
img-src 'self' *; frame-ancestors 'self' http://localhost:* https://*.uctest-hannit.de https://*.hannit.de https://*.opentalk.eu; default-src 'self' https://*.hit.opentalk.eu https://*.uctest-hannit.de https://*.hannit.de; frame-src 'self' http://localhost:* https://*.uctest-hannit.de https://*.hannit.de https://*.opentalk.eu; style-src 'unsafe-inline' 'self' https://*.hit.opentalk.eu; script-src wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org 'wasm-unsafe-eval' 'wasm-eval'; base-uri 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; form-action 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; font-src 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; media-src wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; connect-src 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; manifest-src 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org
cache-control
no-cache
referrer-policy
strict-origin-when-cross-origin
accept-ranges
bytes
access-control-allow-origin
https://hit.opentalk.eu
content-length
1522
x-xss-protection
1; mode=block
tflite.js
hit.opentalk.eu/tflite/
17 KB
19 KB
Script
General
Full URL
https://hit.opentalk.eu/tflite/tflite.js
Requested by
Host: hit.opentalk.eu
URL: https://hit.opentalk.eu/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_256_GCM
Server
80.241.61.72 Berlin, Germany, ASN199118 (HPLS-AS Heinlein-Support GmbH, DE),
Reverse DNS
hit-app01.opentalk.eu
Software
/
Resource Hash
c49e0ec49c6f348ce77bc0df4a634c2f764b1a64565489a0e19f2c6d75ea39c0
Security Headers
Name Value
Content-Security-Policy img-src 'self' *; frame-ancestors 'self' http://localhost:* https://*.uctest-hannit.de https://*.hannit.de https://*.opentalk.eu; default-src 'self' https://*.hit.opentalk.eu https://*.uctest-hannit.de https://*.hannit.de; frame-src 'self' http://localhost:* https://*.uctest-hannit.de https://*.hannit.de https://*.opentalk.eu; style-src 'unsafe-inline' 'self' https://*.hit.opentalk.eu; script-src wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org 'wasm-unsafe-eval' 'wasm-eval'; base-uri 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; form-action 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; font-src 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; media-src wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; connect-src 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; manifest-src 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options ALLOW-FROM https://hit.opentalk.eu
X-Xss-Protection 1; mode=block

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Referer
https://hit.opentalk.eu/

Response headers

etag
"671647e2-433e"
x-permitted-cross-domain-policies
none
x-content-type-options
nosniff
date
Sun, 08 Dec 2024 22:46:55 GMT
content-type
application/javascript
last-modified
Mon, 21 Oct 2024 12:24:02 GMT
feature-policy
geolocation 'none'; midi 'none'; microphone *; camera *; magnetometer 'none'; gyroscope 'none'; fullscreen 'self'; payment 'none'
x-frame-options
ALLOW-FROM https://hit.opentalk.eu
strict-transport-security
max-age=63072000; includeSubDomains; preload
content-security-policy
img-src 'self' *; frame-ancestors 'self' http://localhost:* https://*.uctest-hannit.de https://*.hannit.de https://*.opentalk.eu; default-src 'self' https://*.hit.opentalk.eu https://*.uctest-hannit.de https://*.hannit.de; frame-src 'self' http://localhost:* https://*.uctest-hannit.de https://*.hannit.de https://*.opentalk.eu; style-src 'unsafe-inline' 'self' https://*.hit.opentalk.eu; script-src wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org 'wasm-unsafe-eval' 'wasm-eval'; base-uri 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; form-action 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; font-src 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; media-src wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; connect-src 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; manifest-src 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org
cache-control
no-cache
referrer-policy
strict-origin-when-cross-origin
accept-ranges
bytes
access-control-allow-origin
https://hit.opentalk.eu
content-length
17214
x-xss-protection
1; mode=block
tflite-simd.js
hit.opentalk.eu/tflite/
17 KB
19 KB
Script
General
Full URL
https://hit.opentalk.eu/tflite/tflite-simd.js
Requested by
Host: hit.opentalk.eu
URL: https://hit.opentalk.eu/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_256_GCM
Server
80.241.61.72 Berlin, Germany, ASN199118 (HPLS-AS Heinlein-Support GmbH, DE),
Reverse DNS
hit-app01.opentalk.eu
Software
/
Resource Hash
e9bb135c4896252f347b1d69079538e32e5ff98a03d6fcf66eb90575d4a5612a
Security Headers
Name Value
Content-Security-Policy img-src 'self' *; frame-ancestors 'self' http://localhost:* https://*.uctest-hannit.de https://*.hannit.de https://*.opentalk.eu; default-src 'self' https://*.hit.opentalk.eu https://*.uctest-hannit.de https://*.hannit.de; frame-src 'self' http://localhost:* https://*.uctest-hannit.de https://*.hannit.de https://*.opentalk.eu; style-src 'unsafe-inline' 'self' https://*.hit.opentalk.eu; script-src wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org 'wasm-unsafe-eval' 'wasm-eval'; base-uri 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; form-action 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; font-src 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; media-src wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; connect-src 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; manifest-src 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options ALLOW-FROM https://hit.opentalk.eu
X-Xss-Protection 1; mode=block

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Referer
https://hit.opentalk.eu/

Response headers

etag
"671647e2-436f"
x-permitted-cross-domain-policies
none
x-content-type-options
nosniff
date
Sun, 08 Dec 2024 22:46:55 GMT
content-type
application/javascript
last-modified
Mon, 21 Oct 2024 12:24:02 GMT
feature-policy
geolocation 'none'; midi 'none'; microphone *; camera *; magnetometer 'none'; gyroscope 'none'; fullscreen 'self'; payment 'none'
x-frame-options
ALLOW-FROM https://hit.opentalk.eu
strict-transport-security
max-age=63072000; includeSubDomains; preload
content-security-policy
img-src 'self' *; frame-ancestors 'self' http://localhost:* https://*.uctest-hannit.de https://*.hannit.de https://*.opentalk.eu; default-src 'self' https://*.hit.opentalk.eu https://*.uctest-hannit.de https://*.hannit.de; frame-src 'self' http://localhost:* https://*.uctest-hannit.de https://*.hannit.de https://*.opentalk.eu; style-src 'unsafe-inline' 'self' https://*.hit.opentalk.eu; script-src wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org 'wasm-unsafe-eval' 'wasm-eval'; base-uri 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; form-action 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; font-src 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; media-src wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; connect-src 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; manifest-src 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org
cache-control
no-cache
referrer-policy
strict-origin-when-cross-origin
accept-ranges
bytes
access-control-allow-origin
https://hit.opentalk.eu
content-length
17263
x-xss-protection
1; mode=block
main.05985464.js
hit.opentalk.eu/static/js/
2 MB
2 MB
Script
General
Full URL
https://hit.opentalk.eu/static/js/main.05985464.js
Requested by
Host: hit.opentalk.eu
URL: https://hit.opentalk.eu/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_256_GCM
Server
80.241.61.72 Berlin, Germany, ASN199118 (HPLS-AS Heinlein-Support GmbH, DE),
Reverse DNS
hit-app01.opentalk.eu
Software
/
Resource Hash
5f4a44a1346a92a8d1ef2e9709c4d359c6640fd19e664fe00721569a9a0db7a1
Security Headers
Name Value
Content-Security-Policy img-src 'self' *; frame-ancestors 'self' http://localhost:* https://*.uctest-hannit.de https://*.hannit.de https://*.opentalk.eu; default-src 'self' https://*.hit.opentalk.eu https://*.uctest-hannit.de https://*.hannit.de; frame-src 'self' http://localhost:* https://*.uctest-hannit.de https://*.hannit.de https://*.opentalk.eu; style-src 'unsafe-inline' 'self' https://*.hit.opentalk.eu; script-src wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org 'wasm-unsafe-eval' 'wasm-eval'; base-uri 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; form-action 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; font-src 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; media-src wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; connect-src 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; manifest-src 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options ALLOW-FROM https://hit.opentalk.eu
X-Xss-Protection 1; mode=block

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Referer
https://hit.opentalk.eu/

Response headers

etag
"671647e2-26d830"
x-permitted-cross-domain-policies
none
x-content-type-options
nosniff
date
Sun, 08 Dec 2024 22:46:55 GMT
content-type
application/javascript
last-modified
Mon, 21 Oct 2024 12:24:02 GMT
feature-policy
geolocation 'none'; midi 'none'; microphone *; camera *; magnetometer 'none'; gyroscope 'none'; fullscreen 'self'; payment 'none'
x-frame-options
ALLOW-FROM https://hit.opentalk.eu
strict-transport-security
max-age=63072000; includeSubDomains; preload
content-security-policy
img-src 'self' *; frame-ancestors 'self' http://localhost:* https://*.uctest-hannit.de https://*.hannit.de https://*.opentalk.eu; default-src 'self' https://*.hit.opentalk.eu https://*.uctest-hannit.de https://*.hannit.de; frame-src 'self' http://localhost:* https://*.uctest-hannit.de https://*.hannit.de https://*.opentalk.eu; style-src 'unsafe-inline' 'self' https://*.hit.opentalk.eu; script-src wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org 'wasm-unsafe-eval' 'wasm-eval'; base-uri 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; form-action 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; font-src 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; media-src wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; connect-src 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; manifest-src 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org
cache-control
public, no-transform, immutable
referrer-policy
strict-origin-when-cross-origin
accept-ranges
bytes
access-control-allow-origin
https://hit.opentalk.eu
content-length
2545712
x-xss-protection
1; mode=block
background.svg
hit.opentalk.eu/assets/
1 KB
4 KB
Image
General
Full URL
https://hit.opentalk.eu/assets/background.svg
Requested by
Host: hit.opentalk.eu
URL: https://hit.opentalk.eu/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_256_GCM
Server
80.241.61.72 Berlin, Germany, ASN199118 (HPLS-AS Heinlein-Support GmbH, DE),
Reverse DNS
hit-app01.opentalk.eu
Software
/
Resource Hash
ef4333e75b1eed5a6eac606f6dd798254101d2837a1b96f24b93648dcff79588
Security Headers
Name Value
Content-Security-Policy img-src 'self' *; frame-ancestors 'self' http://localhost:* https://*.uctest-hannit.de https://*.hannit.de https://*.opentalk.eu; default-src 'self' https://*.hit.opentalk.eu https://*.uctest-hannit.de https://*.hannit.de; frame-src 'self' http://localhost:* https://*.uctest-hannit.de https://*.hannit.de https://*.opentalk.eu; style-src 'unsafe-inline' 'self' https://*.hit.opentalk.eu; script-src wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org 'wasm-unsafe-eval' 'wasm-eval'; base-uri 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; form-action 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; font-src 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; media-src wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; connect-src 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; manifest-src 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options ALLOW-FROM https://hit.opentalk.eu
X-Xss-Protection 1; mode=block

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Referer
https://hit.opentalk.eu/

Response headers

etag
"671647e2-5d7"
x-permitted-cross-domain-policies
none
x-content-type-options
nosniff
date
Sun, 08 Dec 2024 22:46:55 GMT
content-type
image/svg+xml
last-modified
Mon, 21 Oct 2024 12:24:02 GMT
feature-policy
geolocation 'none'; midi 'none'; microphone *; camera *; magnetometer 'none'; gyroscope 'none'; fullscreen 'self'; payment 'none'
x-frame-options
ALLOW-FROM https://hit.opentalk.eu
strict-transport-security
max-age=63072000; includeSubDomains; preload
content-security-policy
img-src 'self' *; frame-ancestors 'self' http://localhost:* https://*.uctest-hannit.de https://*.hannit.de https://*.opentalk.eu; default-src 'self' https://*.hit.opentalk.eu https://*.uctest-hannit.de https://*.hannit.de; frame-src 'self' http://localhost:* https://*.uctest-hannit.de https://*.hannit.de https://*.opentalk.eu; style-src 'unsafe-inline' 'self' https://*.hit.opentalk.eu; script-src wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org 'wasm-unsafe-eval' 'wasm-eval'; base-uri 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; form-action 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; font-src 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; media-src wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; connect-src 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; manifest-src 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org
cache-control
no-cache
referrer-policy
strict-origin-when-cross-origin
accept-ranges
bytes
access-control-allow-origin
https://hit.opentalk.eu
content-length
1495
x-xss-protection
1; mode=block
k3k.ftl
hit.opentalk.eu/locales/en/
57 KB
59 KB
Fetch
General
Full URL
https://hit.opentalk.eu/locales/en/k3k.ftl
Requested by
Host: hit.opentalk.eu
URL: https://hit.opentalk.eu/static/js/main.05985464.js
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_256_GCM
Server
80.241.61.72 Berlin, Germany, ASN199118 (HPLS-AS Heinlein-Support GmbH, DE),
Reverse DNS
hit-app01.opentalk.eu
Software
/
Resource Hash
b731342b2c619ea801d0b59e76fb239a7d02340ff7786bc3790d8f06ed8eb101
Security Headers
Name Value
Content-Security-Policy img-src 'self' *; frame-ancestors 'self' http://localhost:* https://*.uctest-hannit.de https://*.hannit.de https://*.opentalk.eu; default-src 'self' https://*.hit.opentalk.eu https://*.uctest-hannit.de https://*.hannit.de; frame-src 'self' http://localhost:* https://*.uctest-hannit.de https://*.hannit.de https://*.opentalk.eu; style-src 'unsafe-inline' 'self' https://*.hit.opentalk.eu; script-src wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org 'wasm-unsafe-eval' 'wasm-eval'; base-uri 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; form-action 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; font-src 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; media-src wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; connect-src 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; manifest-src 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options ALLOW-FROM https://hit.opentalk.eu
X-Xss-Protection 1; mode=block

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Referer
https://hit.opentalk.eu/

Response headers

etag
"671647e2-e3c9"
x-permitted-cross-domain-policies
none
x-content-type-options
nosniff
date
Sun, 08 Dec 2024 22:46:55 GMT
content-type
application/octet-stream
last-modified
Mon, 21 Oct 2024 12:24:02 GMT
feature-policy
geolocation 'none'; midi 'none'; microphone *; camera *; magnetometer 'none'; gyroscope 'none'; fullscreen 'self'; payment 'none'
x-frame-options
ALLOW-FROM https://hit.opentalk.eu
strict-transport-security
max-age=63072000; includeSubDomains; preload
content-security-policy
img-src 'self' *; frame-ancestors 'self' http://localhost:* https://*.uctest-hannit.de https://*.hannit.de https://*.opentalk.eu; default-src 'self' https://*.hit.opentalk.eu https://*.uctest-hannit.de https://*.hannit.de; frame-src 'self' http://localhost:* https://*.uctest-hannit.de https://*.hannit.de https://*.opentalk.eu; style-src 'unsafe-inline' 'self' https://*.hit.opentalk.eu; script-src wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org 'wasm-unsafe-eval' 'wasm-eval'; base-uri 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; form-action 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; font-src 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; media-src wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; connect-src 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; manifest-src 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org
cache-control
no-cache
referrer-policy
strict-origin-when-cross-origin
accept-ranges
bytes
access-control-allow-origin
https://hit.opentalk.eu
content-length
58313
x-xss-protection
1; mode=block
k3k.ftl
hit.opentalk.eu/locales/en-US/
2 KB
3 KB
Fetch
General
Full URL
https://hit.opentalk.eu/locales/en-US/k3k.ftl
Requested by
Host: hit.opentalk.eu
URL: https://hit.opentalk.eu/static/js/main.05985464.js
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_256_GCM
Server
80.241.61.72 Berlin, Germany, ASN199118 (HPLS-AS Heinlein-Support GmbH, DE),
Reverse DNS
hit-app01.opentalk.eu
Software
/
Resource Hash
9223a2ecbfbe4632e7d944cca3a6b4ba1b812932bd24670e27823d571a88cb32
Security Headers
Name Value
Content-Security-Policy img-src 'self' *; frame-ancestors 'self' http://localhost:* https://*.uctest-hannit.de https://*.hannit.de https://*.opentalk.eu; default-src 'self' https://*.hit.opentalk.eu https://*.uctest-hannit.de https://*.hannit.de; frame-src 'self' http://localhost:* https://*.uctest-hannit.de https://*.hannit.de https://*.opentalk.eu; style-src 'unsafe-inline' 'self' https://*.hit.opentalk.eu; script-src wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org 'wasm-unsafe-eval' 'wasm-eval'; base-uri 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; form-action 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; font-src 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; media-src wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; connect-src 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; manifest-src 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options ALLOW-FROM https://hit.opentalk.eu
X-Xss-Protection 1; mode=block

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Referer
https://hit.opentalk.eu/

Response headers

strict-transport-security
max-age=63072000; includeSubDomains; preload
content-security-policy
img-src 'self' *; frame-ancestors 'self' http://localhost:* https://*.uctest-hannit.de https://*.hannit.de https://*.opentalk.eu; default-src 'self' https://*.hit.opentalk.eu https://*.uctest-hannit.de https://*.hannit.de; frame-src 'self' http://localhost:* https://*.uctest-hannit.de https://*.hannit.de https://*.opentalk.eu; style-src 'unsafe-inline' 'self' https://*.hit.opentalk.eu; script-src wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org 'wasm-unsafe-eval' 'wasm-eval'; base-uri 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; form-action 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; font-src 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; media-src wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; connect-src 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; manifest-src 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org
cache-control
no-cache
content-encoding
gzip
etag
W/"671647e2-6b0"
x-permitted-cross-domain-policies
none
x-content-type-options
nosniff
referrer-policy
strict-origin-when-cross-origin
access-control-allow-origin
https://hit.opentalk.eu
date
Sun, 08 Dec 2024 22:46:55 GMT
x-xss-protection
1; mode=block
content-type
text/html
last-modified
Mon, 21 Oct 2024 12:24:02 GMT
feature-policy
geolocation 'none'; midi 'none'; microphone *; camera *; magnetometer 'none'; gyroscope 'none'; fullscreen 'self'; payment 'none'
x-frame-options
ALLOW-FROM https://hit.opentalk.eu
favicon.png
hit.opentalk.eu/
58 KB
61 KB
Other
General
Full URL
https://hit.opentalk.eu/favicon.png
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_256_GCM
Server
80.241.61.72 Berlin, Germany, ASN199118 (HPLS-AS Heinlein-Support GmbH, DE),
Reverse DNS
hit-app01.opentalk.eu
Software
/
Resource Hash
78f081a7586c426ae0b861e51e5447688e8743d359fc6f7c9cd1fbf1ac400eea
Security Headers
Name Value
Content-Security-Policy img-src 'self' *; frame-ancestors 'self' http://localhost:* https://*.uctest-hannit.de https://*.hannit.de https://*.opentalk.eu; default-src 'self' https://*.hit.opentalk.eu https://*.uctest-hannit.de https://*.hannit.de; frame-src 'self' http://localhost:* https://*.uctest-hannit.de https://*.hannit.de https://*.opentalk.eu; style-src 'unsafe-inline' 'self' https://*.hit.opentalk.eu; script-src wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org 'wasm-unsafe-eval' 'wasm-eval'; base-uri 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; form-action 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; font-src 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; media-src wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; connect-src 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; manifest-src 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options ALLOW-FROM https://hit.opentalk.eu
X-Xss-Protection 1; mode=block

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Referer
https://hit.opentalk.eu/

Response headers

etag
"671647e2-e977"
x-permitted-cross-domain-policies
none
x-content-type-options
nosniff
date
Sun, 08 Dec 2024 22:46:55 GMT
content-type
image/png
last-modified
Mon, 21 Oct 2024 12:24:02 GMT
feature-policy
geolocation 'none'; midi 'none'; microphone *; camera *; magnetometer 'none'; gyroscope 'none'; fullscreen 'self'; payment 'none'
x-frame-options
ALLOW-FROM https://hit.opentalk.eu
strict-transport-security
max-age=63072000; includeSubDomains; preload
content-security-policy
img-src 'self' *; frame-ancestors 'self' http://localhost:* https://*.uctest-hannit.de https://*.hannit.de https://*.opentalk.eu; default-src 'self' https://*.hit.opentalk.eu https://*.uctest-hannit.de https://*.hannit.de; frame-src 'self' http://localhost:* https://*.uctest-hannit.de https://*.hannit.de https://*.opentalk.eu; style-src 'unsafe-inline' 'self' https://*.hit.opentalk.eu; script-src wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org 'wasm-unsafe-eval' 'wasm-eval'; base-uri 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; form-action 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; font-src 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; media-src wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; connect-src 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; manifest-src 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org
cache-control
no-cache
referrer-policy
strict-origin-when-cross-origin
accept-ranges
bytes
access-control-allow-origin
https://hit.opentalk.eu
content-length
59767
x-xss-protection
1; mode=block
openid-configuration
oauth.hannit.de/auth/realms/opentalk/.well-known/
6 KB
6 KB
Fetch
General
Full URL
https://oauth.hannit.de/auth/realms/opentalk/.well-known/openid-configuration
Requested by
Host: hit.opentalk.eu
URL: https://hit.opentalk.eu/static/js/main.05985464.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
62.154.206.94 , Germany, ASN3320 (DTAG Deutsche Telekom AG, DE),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains, max-age=157680000
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Referer
https://hit.opentalk.eu/

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains, max-age=157680000
Cache-Control
no-cache, must-revalidate, no-transform, no-store
Access-Control-Allow-Credentials
true
X-Content-Type-Options
nosniff
Referrer-Policy
no-referrer
Access-Control-Allow-Origin
https://hit.opentalk.eu
content-length
6138
X-XSS-Protection
1; mode=block
Content-Type
application/json;charset=UTF-8
X-Frame-Options
DENY
favicon.png
hit.opentalk.eu/
58 KB
2 KB
Other
General
Full URL
https://hit.opentalk.eu/favicon.png
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_256_GCM
Server
80.241.61.72 Berlin, Germany, ASN199118 (HPLS-AS Heinlein-Support GmbH, DE),
Reverse DNS
hit-app01.opentalk.eu
Software
/
Resource Hash
78f081a7586c426ae0b861e51e5447688e8743d359fc6f7c9cd1fbf1ac400eea
Security Headers
Name Value
Content-Security-Policy img-src 'self' *; frame-ancestors 'self' http://localhost:* https://*.uctest-hannit.de https://*.hannit.de https://*.opentalk.eu; default-src 'self' https://*.hit.opentalk.eu https://*.uctest-hannit.de https://*.hannit.de; frame-src 'self' http://localhost:* https://*.uctest-hannit.de https://*.hannit.de https://*.opentalk.eu; style-src 'unsafe-inline' 'self' https://*.hit.opentalk.eu; script-src wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org 'wasm-unsafe-eval' 'wasm-eval'; base-uri 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; form-action 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; font-src 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; media-src wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; connect-src 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; manifest-src 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options ALLOW-FROM https://hit.opentalk.eu
X-Xss-Protection 1; mode=block

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Referer
https://hit.opentalk.eu/dashboard

Response headers

etag
"671647e2-e977"
x-permitted-cross-domain-policies
none
x-content-type-options
nosniff
date
Sun, 08 Dec 2024 22:46:55 GMT
last-modified
Mon, 21 Oct 2024 12:24:02 GMT
feature-policy
geolocation 'none'; midi 'none'; microphone *; camera *; magnetometer 'none'; gyroscope 'none'; fullscreen 'self'; payment 'none'
content-type
image/png
x-frame-options
ALLOW-FROM https://hit.opentalk.eu
strict-transport-security
max-age=63072000; includeSubDomains; preload
content-security-policy
img-src 'self' *; frame-ancestors 'self' http://localhost:* https://*.uctest-hannit.de https://*.hannit.de https://*.opentalk.eu; default-src 'self' https://*.hit.opentalk.eu https://*.uctest-hannit.de https://*.hannit.de; frame-src 'self' http://localhost:* https://*.uctest-hannit.de https://*.hannit.de https://*.opentalk.eu; style-src 'unsafe-inline' 'self' https://*.hit.opentalk.eu; script-src wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org 'wasm-unsafe-eval' 'wasm-eval'; base-uri 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; form-action 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; font-src 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; media-src wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; connect-src 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; manifest-src 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org
cache-control
no-cache
referrer-policy
strict-origin-when-cross-origin
accept-ranges
bytes
access-control-allow-origin
https://hit.opentalk.eu
content-length
59767
x-xss-protection
1; mode=block
Primary Request auth
oauth.hannit.de/auth/realms/opentalk/protocol/openid-connect/
7 KB
9 KB
Document
General
Full URL
https://oauth.hannit.de/auth/realms/opentalk/protocol/openid-connect/auth?response_type=code&client_id=OtFrontend&redirect_uri=https%3A%2F%2Fhit.opentalk.eu%2Fauth%2Fcallback&scope=openid+profile+email&code_challenge=rWjnSDAA2d5x0Z8VtlFFKtVMkyaTPGFxw06bi9QW3Qs&code_challenge_method=S256
Requested by
Host: hit.opentalk.eu
URL: https://hit.opentalk.eu/static/js/main.05985464.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
62.154.206.94 , Germany, ASN3320 (DTAG Deutsche Telekom AG, DE),
Reverse DNS
Software
/
Resource Hash
99f1f8746e0ec2d553d870018c6ca400b4c283416fcc4af8ae78cf4b4f688bc4
Security Headers
Name Value
Content-Security-Policy frame-src 'self'; frame-ancestors 'self' http://localhost:* https://*.hannit.de; object-src 'none';
Strict-Transport-Security max-age=31536000; includeSubDomains max-age=157680000
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://hit.opentalk.eu/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36

Response headers

Cache-Control
no-store, must-revalidate, max-age=0
Content-Language
de
Content-Security-Policy
frame-src 'self'; frame-ancestors 'self' http://localhost:* https://*.hannit.de; object-src 'none';
Content-Type
text/html;charset=utf-8
Referrer-Policy
no-referrer
Strict-Transport-Security
max-age=31536000; includeSubDomains max-age=157680000
X-Content-Type-Options
nosniff
X-Frame-Options
DENY
X-Robots-Tag
none
X-XSS-Protection
1; mode=block
content-length
7046
patternfly.min.css
oauth.hannit.de/auth/resources/0rfpg/common/keycloak/node_modules/@patternfly/patternfly/
1 MB
137 KB
Stylesheet
General
Full URL
https://oauth.hannit.de/auth/resources/0rfpg/common/keycloak/node_modules/@patternfly/patternfly/patternfly.min.css
Requested by
Host: oauth.hannit.de
URL: https://oauth.hannit.de/auth/realms/opentalk/protocol/openid-connect/auth?response_type=code&client_id=OtFrontend&redirect_uri=https%3A%2F%2Fhit.opentalk.eu%2Fauth%2Fcallback&scope=openid+profile+email&code_challenge=rWjnSDAA2d5x0Z8VtlFFKtVMkyaTPGFxw06bi9QW3Qs&code_challenge_method=S256
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
62.154.206.94 , Germany, ASN3320 (DTAG Deutsche Telekom AG, DE),
Reverse DNS
Software
/
Resource Hash
fe821fa52ccab3b70d9c1a024bb0cbfcf52c0fcc1ef96200035a4b749e2c3d13
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains, max-age=157680000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Referer

Response headers

transfer-encoding
chunked
Strict-Transport-Security
max-age=31536000; includeSubDomains, max-age=157680000
Cache-Control
max-age=2592000
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Referrer-Policy
no-referrer
X-XSS-Protection
1; mode=block
Content-Type
text/css
patternfly.min.css
oauth.hannit.de/auth/resources/0rfpg/common/keycloak/node_modules/patternfly/dist/css/
178 KB
31 KB
Stylesheet
General
Full URL
https://oauth.hannit.de/auth/resources/0rfpg/common/keycloak/node_modules/patternfly/dist/css/patternfly.min.css
Requested by
Host: oauth.hannit.de
URL: https://oauth.hannit.de/auth/realms/opentalk/protocol/openid-connect/auth?response_type=code&client_id=OtFrontend&redirect_uri=https%3A%2F%2Fhit.opentalk.eu%2Fauth%2Fcallback&scope=openid+profile+email&code_challenge=rWjnSDAA2d5x0Z8VtlFFKtVMkyaTPGFxw06bi9QW3Qs&code_challenge_method=S256
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
62.154.206.94 , Germany, ASN3320 (DTAG Deutsche Telekom AG, DE),
Reverse DNS
Software
/
Resource Hash
acb255de3945454dfc45b4becf811efb182d3fbd67b784e0f9dd4e4c69a7264c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains, max-age=157680000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Referer

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains, max-age=157680000
Cache-Control
max-age=2592000
Content-Encoding
gzip
ETag
"KXNOCLFCCOQLYRX"
Age
43737
Connection
Keep-Alive
Referrer-Policy
no-referrer
Via
NS-CACHE-10.0: 15
X-Content-Type-Options
nosniff
Content-Length
31680
Date
Sun, 08 Dec 2024 10:37:59 GMT
X-XSS-Protection
1; mode=block
Content-Type
text/css
patternfly-additions.min.css
oauth.hannit.de/auth/resources/0rfpg/common/keycloak/node_modules/patternfly/dist/css/
220 KB
31 KB
Stylesheet
General
Full URL
https://oauth.hannit.de/auth/resources/0rfpg/common/keycloak/node_modules/patternfly/dist/css/patternfly-additions.min.css
Requested by
Host: oauth.hannit.de
URL: https://oauth.hannit.de/auth/realms/opentalk/protocol/openid-connect/auth?response_type=code&client_id=OtFrontend&redirect_uri=https%3A%2F%2Fhit.opentalk.eu%2Fauth%2Fcallback&scope=openid+profile+email&code_challenge=rWjnSDAA2d5x0Z8VtlFFKtVMkyaTPGFxw06bi9QW3Qs&code_challenge_method=S256
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
62.154.206.94 , Germany, ASN3320 (DTAG Deutsche Telekom AG, DE),
Reverse DNS
Software
/
Resource Hash
2a765f666a686821e3e144abd003dafd3d7409325222fc9fd2664164f833795b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains, max-age=157680000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Referer

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains, max-age=157680000
Cache-Control
max-age=2592000
Content-Encoding
gzip
ETag
"KXNOCLFCCOPLYRX"
Age
43737
Connection
Keep-Alive
Referrer-Policy
no-referrer
Via
NS-CACHE-10.0: 15
X-Content-Type-Options
nosniff
Content-Length
30869
Date
Sun, 08 Dec 2024 10:37:59 GMT
X-XSS-Protection
1; mode=block
Content-Type
text/css
pficon.css
oauth.hannit.de/auth/resources/0rfpg/common/keycloak/lib/pficon/
540 B
770 B
Stylesheet
General
Full URL
https://oauth.hannit.de/auth/resources/0rfpg/common/keycloak/lib/pficon/pficon.css
Requested by
Host: oauth.hannit.de
URL: https://oauth.hannit.de/auth/realms/opentalk/protocol/openid-connect/auth?response_type=code&client_id=OtFrontend&redirect_uri=https%3A%2F%2Fhit.opentalk.eu%2Fauth%2Fcallback&scope=openid+profile+email&code_challenge=rWjnSDAA2d5x0Z8VtlFFKtVMkyaTPGFxw06bi9QW3Qs&code_challenge_method=S256
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
62.154.206.94 , Germany, ASN3320 (DTAG Deutsche Telekom AG, DE),
Reverse DNS
Software
/
Resource Hash
d84235c3a967dfe986e6bee6955bccbe3829feb6a823000385918aa0c312e5c7
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains, max-age=157680000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Referer

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains, max-age=157680000
Cache-Control
max-age=2592000
Content-Encoding
gzip
ETag
"KXNOCLFCCOOLYRX"
Age
43737
Connection
Keep-Alive
Referrer-Policy
no-referrer
Via
NS-CACHE-10.0: 15
X-Content-Type-Options
nosniff
content-length
316
Date
Sun, 08 Dec 2024 10:37:59 GMT
X-XSS-Protection
1; mode=block
Content-Type
text/css
custom.css
oauth.hannit.de/auth/resources/0rfpg/login/opentalk/css/
3 KB
1 KB
Stylesheet
General
Full URL
https://oauth.hannit.de/auth/resources/0rfpg/login/opentalk/css/custom.css
Requested by
Host: oauth.hannit.de
URL: https://oauth.hannit.de/auth/realms/opentalk/protocol/openid-connect/auth?response_type=code&client_id=OtFrontend&redirect_uri=https%3A%2F%2Fhit.opentalk.eu%2Fauth%2Fcallback&scope=openid+profile+email&code_challenge=rWjnSDAA2d5x0Z8VtlFFKtVMkyaTPGFxw06bi9QW3Qs&code_challenge_method=S256
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
62.154.206.94 , Germany, ASN3320 (DTAG Deutsche Telekom AG, DE),
Reverse DNS
Software
/
Resource Hash
1c2ca85b8ce0352bc1df6aa5314c903c1587768e042080d2df768f45e5dc1335
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains, max-age=157680000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Referer

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains, max-age=157680000
Cache-Control
max-age=2592000
Content-Encoding
gzip
ETag
"KXNOCLFCCONLYRX"
Age
43737
Connection
Keep-Alive
Referrer-Policy
no-referrer
Via
NS-CACHE-10.0: 15
X-Content-Type-Options
nosniff
content-length
630
Date
Sun, 08 Dec 2024 10:37:59 GMT
X-XSS-Protection
1; mode=block
Content-Type
text/css
menu-button-links.js
oauth.hannit.de/auth/resources/0rfpg/login/opentalk/js/
7 KB
2 KB
Script
General
Full URL
https://oauth.hannit.de/auth/resources/0rfpg/login/opentalk/js/menu-button-links.js
Requested by
Host: oauth.hannit.de
URL: https://oauth.hannit.de/auth/realms/opentalk/protocol/openid-connect/auth?response_type=code&client_id=OtFrontend&redirect_uri=https%3A%2F%2Fhit.opentalk.eu%2Fauth%2Fcallback&scope=openid+profile+email&code_challenge=rWjnSDAA2d5x0Z8VtlFFKtVMkyaTPGFxw06bi9QW3Qs&code_challenge_method=S256
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
62.154.206.94 , Germany, ASN3320 (DTAG Deutsche Telekom AG, DE),
Reverse DNS
Software
/
Resource Hash
05579fc9e75ea0c18ac7e97b3e528031c6e217c323c5fda54b2d69d0075750e3
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains, max-age=157680000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Origin
https://oauth.hannit.de
Referer

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains, max-age=157680000
Cache-Control
max-age=2592000
Content-Encoding
gzip
ETag
"KXNOCLFCCOMLYRX"
Age
43737
Connection
Keep-Alive
Referrer-Policy
no-referrer
Via
NS-CACHE-10.0: 15
X-Content-Type-Options
nosniff
content-length
1948
Date
Sun, 08 Dec 2024 10:37:59 GMT
X-XSS-Protection
1; mode=block
Content-Type
text/javascript
passwordVisibility.js
oauth.hannit.de/auth/resources/0rfpg/login/opentalk/js/
698 B
759 B
Script
General
Full URL
https://oauth.hannit.de/auth/resources/0rfpg/login/opentalk/js/passwordVisibility.js
Requested by
Host: oauth.hannit.de
URL: https://oauth.hannit.de/auth/realms/opentalk/protocol/openid-connect/auth?response_type=code&client_id=OtFrontend&redirect_uri=https%3A%2F%2Fhit.opentalk.eu%2Fauth%2Fcallback&scope=openid+profile+email&code_challenge=rWjnSDAA2d5x0Z8VtlFFKtVMkyaTPGFxw06bi9QW3Qs&code_challenge_method=S256
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
62.154.206.94 , Germany, ASN3320 (DTAG Deutsche Telekom AG, DE),
Reverse DNS
Software
/
Resource Hash
6df35fb0b98bfc3b78bb9936fceca7d91bb53dcc0cd3df7399b4fa3537c565ed
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains, max-age=157680000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Origin
https://oauth.hannit.de
Referer

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains, max-age=157680000
Cache-Control
max-age=2592000
Content-Encoding
gzip
ETag
"KXNOCLFCCOLLYRX"
Age
43737
Connection
Keep-Alive
Referrer-Policy
no-referrer
Via
NS-CACHE-10.0: 15
X-Content-Type-Options
nosniff
content-length
298
Date
Sun, 08 Dec 2024 10:38:00 GMT
X-XSS-Protection
1; mode=block
Content-Type
text/javascript
authChecker.js
oauth.hannit.de/auth/resources/0rfpg/login/opentalk/js/
1 KB
1 KB
Script
General
Full URL
https://oauth.hannit.de/auth/resources/0rfpg/login/opentalk/js/authChecker.js
Requested by
Host: hit.opentalk.eu
URL: https://hit.opentalk.eu/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
62.154.206.94 , Germany, ASN3320 (DTAG Deutsche Telekom AG, DE),
Reverse DNS
Software
/
Resource Hash
95fd3500f843cb1f9d3f402fab718bea4b55bf9126316a21308eb37105f12742
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains, max-age=157680000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Origin
https://oauth.hannit.de
Referer

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains, max-age=157680000
Cache-Control
max-age=2592000
Content-Encoding
gzip
ETag
"KXNOCLFCCOKLYRX"
Age
43737
Connection
Keep-Alive
Referrer-Policy
no-referrer
Via
NS-CACHE-10.0: 15
X-Content-Type-Options
nosniff
content-length
633
Date
Sun, 08 Dec 2024 10:38:00 GMT
X-XSS-Protection
1; mode=block
Content-Type
text/javascript
login.css
oauth.hannit.de/auth/resources/0rfpg/login/opentalk/css/
11 KB
3 KB
Stylesheet
General
Full URL
https://oauth.hannit.de/auth/resources/0rfpg/login/opentalk/css/login.css
Requested by
Host: oauth.hannit.de
URL: https://oauth.hannit.de/auth/resources/0rfpg/login/opentalk/css/custom.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
62.154.206.94 , Germany, ASN3320 (DTAG Deutsche Telekom AG, DE),
Reverse DNS
Software
/
Resource Hash
ef06136c7d32743f6d71555edae557a1b155890bf07a7420b26d0c6b88fe78bd
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains, max-age=157680000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Referer

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains, max-age=157680000
Cache-Control
max-age=2592000
Content-Encoding
gzip
ETag
"KXNOCLFCCOZKYRX"
Age
43737
Connection
Keep-Alive
Referrer-Policy
no-referrer
Via
NS-CACHE-10.0: 15
X-Content-Type-Options
nosniff
content-length
2821
Date
Sun, 08 Dec 2024 10:38:00 GMT
X-XSS-Protection
1; mode=block
Content-Type
text/css
background.svg
oauth.hannit.de/auth/resources/0rfpg/login/opentalk/img/
1 KB
1 KB
Image
General
Full URL
https://oauth.hannit.de/auth/resources/0rfpg/login/opentalk/img/background.svg
Requested by
Host: oauth.hannit.de
URL: https://oauth.hannit.de/auth/resources/0rfpg/login/opentalk/css/custom.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
62.154.206.94 , Germany, ASN3320 (DTAG Deutsche Telekom AG, DE),
Reverse DNS
Software
/
Resource Hash
5faa9e459e4fcd627b47ff31702f526e5314b95293fa247cf6d80d9d54ca5534
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains, max-age=157680000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Referer

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains, max-age=157680000
Cache-Control
max-age=2592000
Content-Encoding
gzip
ETag
"KXNOCLFCCOVKYRX"
Age
43737
Connection
Keep-Alive
Referrer-Policy
no-referrer
Via
NS-CACHE-10.0: 15
X-Content-Type-Options
nosniff
content-length
783
Date
Sun, 08 Dec 2024 10:38:00 GMT
X-XSS-Protection
1; mode=block
Content-Type
image/svg+xml
ot-logo-white.svg
oauth.hannit.de/auth/resources/0rfpg/login/opentalk/img/
7 KB
3 KB
Image
General
Full URL
https://oauth.hannit.de/auth/resources/0rfpg/login/opentalk/img/ot-logo-white.svg
Requested by
Host: oauth.hannit.de
URL: https://oauth.hannit.de/auth/resources/0rfpg/login/opentalk/css/custom.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
62.154.206.94 , Germany, ASN3320 (DTAG Deutsche Telekom AG, DE),
Reverse DNS
Software
/
Resource Hash
c554cc2c73a59e012adddc0b827a19cd15712322758450d729d0a3f3918d6dce
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains, max-age=157680000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Referer

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains, max-age=157680000
Cache-Control
max-age=2592000
Content-Encoding
gzip
ETag
"KXNOCLFCCOXKYRX"
Age
43737
Connection
Keep-Alive
Referrer-Policy
no-referrer
Via
NS-CACHE-10.0: 15
X-Content-Type-Options
nosniff
content-length
2633
Date
Sun, 08 Dec 2024 10:38:00 GMT
X-XSS-Protection
1; mode=block
Content-Type
image/svg+xml
opentalk-regular.woff2
oauth.hannit.de/auth/resources/0rfpg/login/opentalk/font/regular/
39 KB
40 KB
Font
General
Full URL
https://oauth.hannit.de/auth/resources/0rfpg/login/opentalk/font/regular/opentalk-regular.woff2
Requested by
Host: oauth.hannit.de
URL: https://oauth.hannit.de/auth/resources/0rfpg/login/opentalk/css/custom.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
62.154.206.94 , Germany, ASN3320 (DTAG Deutsche Telekom AG, DE),
Reverse DNS
Software
/
Resource Hash
b180eae71b01a86414ae3fa7bd8f02c5540616fa6ff399c83da60292a15ab5ce
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains, max-age=157680000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Origin
https://oauth.hannit.de
Referer

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains, max-age=157680000
Cache-Control
max-age=2592000
Content-Encoding
gzip
ETag
"KXNOCLFCCOUKYRX"
Age
43737
Connection
Keep-Alive
Referrer-Policy
no-referrer
Via
NS-CACHE-10.0: 15
X-Content-Type-Options
nosniff
Content-Length
40061
Date
Sun, 08 Dec 2024 10:38:00 GMT
X-XSS-Protection
1; mode=block
Content-Type
application/octet-stream
opentalk-bold.woff2
oauth.hannit.de/auth/resources/0rfpg/login/opentalk/font/bold/
42 KB
43 KB
Font
General
Full URL
https://oauth.hannit.de/auth/resources/0rfpg/login/opentalk/font/bold/opentalk-bold.woff2
Requested by
Host: oauth.hannit.de
URL: https://oauth.hannit.de/auth/resources/0rfpg/login/opentalk/css/custom.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
62.154.206.94 , Germany, ASN3320 (DTAG Deutsche Telekom AG, DE),
Reverse DNS
Software
/
Resource Hash
6bcfaa6860319609eea4a113e7ab63605e5ba12ce893b75da2ae62e091f63a37
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains, max-age=157680000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Origin
https://oauth.hannit.de
Referer

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains, max-age=157680000
Cache-Control
max-age=2592000
Content-Encoding
gzip
ETag
"KXNOCLFCCOWKYRX"
Age
43737
Connection
Keep-Alive
Referrer-Policy
no-referrer
Via
NS-CACHE-10.0: 15
X-Content-Type-Options
nosniff
Content-Length
43353
Date
Sun, 08 Dec 2024 10:38:00 GMT
X-XSS-Protection
1; mode=block
Content-Type
application/octet-stream
fontawesome-webfont.woff2
oauth.hannit.de/auth/resources/0rfpg/common/keycloak/node_modules/patternfly/dist/fonts/
75 KB
76 KB
Font
General
Full URL
https://oauth.hannit.de/auth/resources/0rfpg/common/keycloak/node_modules/patternfly/dist/fonts/fontawesome-webfont.woff2?v=4.7.0
Requested by
Host: oauth.hannit.de
URL: https://oauth.hannit.de/auth/resources/0rfpg/common/keycloak/node_modules/patternfly/dist/css/patternfly.min.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
62.154.206.94 , Germany, ASN3320 (DTAG Deutsche Telekom AG, DE),
Reverse DNS
Software
/
Resource Hash
2adefcbc041e7d18fcf2d417879dc5a09997aa64d675b7a3c4b6ce33da13f3fe
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains, max-age=157680000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Origin
https://oauth.hannit.de
Referer

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains, max-age=157680000
Cache-Control
max-age=2592000
Content-Encoding
gzip
ETag
"KXNOCLFCCOTKYRX"
Age
43737
Connection
Keep-Alive
Referrer-Policy
no-referrer
Via
NS-CACHE-10.0: 15
X-Content-Type-Options
nosniff
Content-Length
77171
Date
Sun, 08 Dec 2024 10:38:00 GMT
X-XSS-Protection
1; mode=block
Content-Type
application/octet-stream
favicon.ico
oauth.hannit.de/auth/resources/0rfpg/login/opentalk/img/
627 B
1 KB
Other
General
Full URL
https://oauth.hannit.de/auth/resources/0rfpg/login/opentalk/img/favicon.ico
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
62.154.206.94 , Germany, ASN3320 (DTAG Deutsche Telekom AG, DE),
Reverse DNS
Software
/
Resource Hash
47dcf1f1a8f1afd68297a294a263849069a7a62b2e86550241416c2cc56c5676
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains, max-age=157680000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
Referer

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains, max-age=157680000
Cache-Control
max-age=2592000
Content-Encoding
gzip
ETag
"KXNOCLFCCOSUVRX"
Age
1
Connection
Keep-Alive
Referrer-Policy
no-referrer
Via
NS-CACHE-10.0: 15
X-Content-Type-Options
nosniff
content-length
650
Date
Sun, 08 Dec 2024 22:46:56 GMT
X-XSS-Protection
1; mode=block
Content-Type
application/octet-stream

Verdicts & Comments Add Verdict or Comment

0 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

4 Cookies

Domain/Path Name / Value
oauth.hannit.de/auth/realms/opentalk/ Name: AUTH_SESSION_ID
Value: 666b7306-c5c5-48db-95ad-17de15f2586b.365dbf46e366-58715
oauth.hannit.de/auth/realms/opentalk/ Name: AUTH_SESSION_ID_LEGACY
Value: 666b7306-c5c5-48db-95ad-17de15f2586b.365dbf46e366-58715
oauth.hannit.de/auth/realms/opentalk/ Name: KC_RESTART
Value: eyJhbGciOiJkaXIiLCJlbmMiOiJBMTI4Q0JDLUhTMjU2In0..NwwAs-q2YIfpV0E3uxtPyg.f7fa0budPxgxJJ-oXRULTRpU7-fGgDpBDK0ysZQnvQQv0kwYAGG3g1BoowsUUqPyOzHuvBaySIfKngiaHTIfPENDv5XCf3MWc1eXT6FpiY6WKp-8QrbOvDX7IyTFLC_oYp8ABwZo95GY1k8MbQn1m3kpReI8TQbEPv-Dv-thGjG1OJuX_0YD4JFPI8gCso3MtnwP0-w2kGqFvNdZVJgaJCw7kWIff3Uekdi2T7sXnFVVDyCRunwJ9yec26OoSYTPMPhvk5U58RQzjjKfg12yH9OmSdBvOagkBwTElVsS6gBb289j8r4D7S2j8QNDY3SoS1qtLQLli9-wM7-TTjJX42v3k6t1mmctTIPbsw6DJROllHWMbkx-b0gCc45n4WWPZ9jRFtlMPDvIaxAaINe5uLsaJ-g9Viw6m1-ftcau3woD2BdUh_Wc3SxkXLOgw_KNfiSnzO8dQ4RY__fRcIF-z_xCS90f6YjWMqxoFIBST6lYmVjSGnkX2FSODNi_VobzOnYy8DezEOFw9EsfInwjbuHS3nsiI8I0ZhYZqWsifcKkd_YTsPNt84KmNttq95Jnhv3f193AQjspS3aVD_fhcFwD6XinwV9eaXNWL5F1iD6Qb2a9I3zs2evO2WYb7RfpZsRSI2cB51VKj9ssSyh3ePcLAqkn11DEfljkRV48_5lpif2ziQ3nYLeiEBbTffDtfww1E7ov6MfwyNvFwil-Kp1Rw9Gga1Yko8kQBOU81OjRFaj5r2EkIQZd3t0tpkrjjvY6Byqcb9BC4pIGY4WIrWUZXmqy1oBanwM4SMvJo3LTTLQsd2pUov3B6NrHrQ4_6jnvw1uiYljIy3yyprmnFiDp-vbHrb11o72WvZYC7UhUuCjgHHdhsb3NgyMGiCkfyaOZmadZbqZmVZdMlBVFy61_0smMheZWwn2B6jWfb_o.FDO0FPY1m3Gy-ou3-727tA
hit.opentalk.eu/ Name: i18next
Value: en-US

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy img-src 'self' *; frame-ancestors 'self' http://localhost:* https://*.uctest-hannit.de https://*.hannit.de https://*.opentalk.eu; default-src 'self' https://*.hit.opentalk.eu https://*.uctest-hannit.de https://*.hannit.de; frame-src 'self' http://localhost:* https://*.uctest-hannit.de https://*.hannit.de https://*.opentalk.eu; style-src 'unsafe-inline' 'self' https://*.hit.opentalk.eu; script-src wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org 'wasm-unsafe-eval' 'wasm-eval'; base-uri 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; form-action 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; font-src 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; media-src wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; connect-src 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org; manifest-src 'self' wss://*.127.0.0.1 https://*.127.0.0.1 https://127.0.0.1 wss://*.hit.opentalk.eu https://*.hit.opentalk.eu https://hit.opentalk.eu wss://*.hannit.de https://*.hannit.de wss://oauth.hannit.de https://oauth.hannit.de https://*.uctest-hannit.de wss://ndt.mailbox.org
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options ALLOW-FROM https://hit.opentalk.eu
X-Xss-Protection 1; mode=block

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

hit.opentalk.eu
oauth.hannit.de
62.154.206.94
80.241.61.72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