keycloak.desy.de
Open in
urlscan Pro
131.169.5.51
Public Scan
Effective URL: https://keycloak.desy.de/auth/realms/production/protocol/openid-connect/auth?response_type=code&scope=openid%20profile%20...
Submission: On October 17 via automatic, source certstream-suspicious — Scanned from DE
Summary
TLS certificate: Issued by Sectigo RSA Organization Validation S... on July 26th 2024. Valid for: a year.
This is the only time keycloak.desy.de was scanned on urlscan.io!
urlscan.io Verdict: No classification
Domain & IP information
IP Address | AS Autonomous System | ||
---|---|---|---|
1 1 | 131.169.10.197 131.169.10.197 | 1754 (DESY-HAMBURG) (DESY-HAMBURG) | |
1 1 | 2001:638:700:... 2001:638:700:113b::1:c5 | 680 (DFN Verei...) (DFN Verein zur Foerderung eines Deutschen Forschungsnetzes e.V.) | |
17 | 131.169.5.51 131.169.5.51 | 1754 (DESY-HAMBURG) (DESY-HAMBURG) | |
17 | 1 |
ASN1754 (DESY-HAMBURG, DE)
PTR: eduvpn01.desy.de
eduvpn-4.desy.de |
ASN680 (DFN Verein zur Foerderung eines Deutschen Forschungsnetzes e.V., DE)
eduvpn01.desy.de |
ASN1754 (DESY-HAMBURG, DE)
PTR: keycloak-ext.desy.de
keycloak.desy.de |
Apex Domain Subdomains |
Transfer | |
---|---|---|
19 |
desy.de
2 redirects
eduvpn-4.desy.de eduvpn01.desy.de keycloak.desy.de |
435 KB |
17 | 1 |
Domain | Requested by | |
---|---|---|
17 | keycloak.desy.de |
keycloak.desy.de
|
1 | eduvpn01.desy.de | 1 redirects |
1 | eduvpn-4.desy.de | 1 redirects |
17 | 3 |
This site contains links to these domains. Also see Links.
Domain |
---|
www.helmholtz.de |
it.desy.de |
www.desy.de |
Subject Issuer | Validity | Valid | |
---|---|---|---|
keycloak.desy.de Sectigo RSA Organization Validation Secure Server CA |
2024-07-26 - 2025-07-26 |
a year | crt.sh |
This page contains 1 frames:
Primary Page:
https://keycloak.desy.de/auth/realms/production/protocol/openid-connect/auth?response_type=code&scope=openid%20profile%20email%20roles&client_id=eduvpn-apache-oidc&state=tDm4U_pMPbGU5Lg7PJx0eTZhJ2A&redirect_uri=https%3A%2F%2Feduvpn01.desy.de%2Fvpn-user-portal%2Fredirect_uri&nonce=4fR2R_VtPMUb12E4CCqcT6dl8MqVm2C3r0kaJVPMue0
Frame ID: BB6B208D0FB856C98D58E586E5750E6B
Requests: 17 HTTP requests in this frame
Screenshot
Page Title
Anmeldung bei DESY Single Sign onPage URL History Show full URLs
-
https://eduvpn-4.desy.de/
HTTP 302
https://eduvpn01.desy.de/vpn-user-portal/ HTTP 302
https://keycloak.desy.de/auth/realms/production/protocol/openid-connect/auth?response_type=code&scope... Page URL
Page Statistics
4 Outgoing links
These are links going to different origins than the main page.
Search URL Search Domain Scan URL
Title: Support
Search URL Search Domain Scan URL
Title: Datenschutzerklärung
Search URL Search Domain Scan URL
Title: Impressum
Search URL Search Domain Scan URL
Page URL History
This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.
-
https://eduvpn-4.desy.de/
HTTP 302
https://eduvpn01.desy.de/vpn-user-portal/ HTTP 302
https://keycloak.desy.de/auth/realms/production/protocol/openid-connect/auth?response_type=code&scope=openid%20profile%20email%20roles&client_id=eduvpn-apache-oidc&state=tDm4U_pMPbGU5Lg7PJx0eTZhJ2A&redirect_uri=https%3A%2F%2Feduvpn01.desy.de%2Fvpn-user-portal%2Fredirect_uri&nonce=4fR2R_VtPMUb12E4CCqcT6dl8MqVm2C3r0kaJVPMue0 Page URL
Redirected requests
There were HTTP redirect chains for the following requests:
17 HTTP transactions
Method Protocol |
Resource Path |
Size x-fer |
Type MIME-Type |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
GET H/1.1 |
Primary Request
auth
keycloak.desy.de/auth/realms/production/protocol/openid-connect/ Redirect Chain
|
9 KB 11 KB |
Document
text/html |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
Redirect headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
patternfly.min.css
keycloak.desy.de/auth/resources/2lobo/common/keycloak/node_modules/@patternfly/patternfly/ |
1 MB 137 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
patternfly.min.css
keycloak.desy.de/auth/resources/2lobo/common/keycloak/node_modules/patternfly/dist/css/ |
178 KB 31 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
patternfly-additions.min.css
keycloak.desy.de/auth/resources/2lobo/common/keycloak/node_modules/patternfly/dist/css/ |
220 KB 30 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
pficon.css
keycloak.desy.de/auth/resources/2lobo/common/keycloak/lib/pficon/ |
540 B 596 B |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
login.css
keycloak.desy.de/auth/resources/2lobo/login/desy/css/ |
11 KB 3 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
desy.css
keycloak.desy.de/auth/resources/2lobo/login/desy/css/ |
2 KB 967 B |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
footer.css
keycloak.desy.de/auth/resources/2lobo/login/desy/css/ |
775 B 625 B |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
menu-button-links.js
keycloak.desy.de/auth/resources/2lobo/login/desy/js/ |
7 KB 2 KB |
Script
text/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
Helmholtz_Logo_oneline.jpeg
keycloak.desy.de/auth/resources/2lobo/login/desy/img/ |
44 KB 44 KB |
Image
image/jpeg |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
authChecker.js
keycloak.desy.de/auth/resources/2lobo/login/desy/js/ |
1 KB 920 B |
Script
text/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
DESY_background_hell.png
keycloak.desy.de/auth/resources/2lobo/login/desy/img/ |
31 KB 31 KB |
Image
image/png |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
desy-header-text-logo.png
keycloak.desy.de/auth/resources/2lobo/login/desy/img/ |
17 KB 17 KB |
Image
image/png |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
helmholtz.png
keycloak.desy.de/auth/resources/2lobo/login/desy/img/ |
2 KB 3 KB |
Image
image/png |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
OpenSans-Regular-webfont.woff2
keycloak.desy.de/auth/resources/2lobo/common/keycloak/node_modules/patternfly/dist/fonts/ |
61 KB 59 KB |
Font
application/octet-stream |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
DesySans-Bold.woff2
keycloak.desy.de/auth/resources/2lobo/login/desy/fonts/ |
65 KB 61 KB |
Font
application/octet-stream |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
favicon.ico
keycloak.desy.de/auth/resources/2lobo/login/desy/img/ |
627 B 946 B |
Other
application/octet-stream |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
Verdicts & Comments Add Verdict or Comment
0 JavaScript Global Variables
These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.
4 Cookies
Cookies are little pieces of information stored in the browser of a user. Whenever a user visits the site again, he will also send his cookie values, thus allowing the website to re-identify him even if he changed locations. This is how permanent logins work.
Domain/Path | Expires | Name / Value |
---|---|---|
keycloak.desy.de/auth/realms/production/ | Name: AUTH_SESSION_ID Value: fc0d9c3c-60a7-4c27-b032-15913eab2387.it-sso01-9547 |
|
keycloak.desy.de/auth/realms/production/ | Name: AUTH_SESSION_ID_LEGACY Value: fc0d9c3c-60a7-4c27-b032-15913eab2387.it-sso01-9547 |
|
keycloak.desy.de/auth/realms/production/ | Name: KC_RESTART Value: eyJhbGciOiJkaXIiLCJlbmMiOiJBMTI4Q0JDLUhTMjU2In0..U3hAk5jIkekTfwDsGEwArQ.oRVBPhvn4q1_oMdTViPEYp84AihNKTbtJ9sh5AiMv4PtF32VDj4C433acX0FayHcH_jxbZz4xeEVnDCFU9-AUvPJCMygvgB4DZE3Z08-3hBhAS2o3oSe83YbCeZhZ3-SXTMmAOTOr6VTi0TVYns6lHkGrxkpWpP7gK77ao7wi54f36jg-dagN3OU_V86ujoeThRhkVTNOiX-z9jGlf2NLAEJ_S9xcegXI4i9KWHDIFeeqhIvMuPuxebWBR0xcDWALElNlvYA18_7BSAbcPYG4oHiDenEfGMeGP8ZKfJEoJEGIrDQljGVtEeH5KJ-Px7-SoJ96WNEF_23zge1tAq8Ig2SVjdI7EKm8N1o_7fOCoatKww75TipvifpF0TCzNG7Bzvx4qa9lecURxYAYsjfdOlayv_27AcyQfh857D45W7Lxvg4_Jec6ZYmlD9hr9uE98Gp15pCQxo8c_Ru0a9_Ku0P9aJgv8mr6Rf5buS4naGQrWCE7wURC_vASKM74_HjlDl15jWaKa30GB-dL1ibxycjOoYitgbOk_VjgFKiEYZHO0OunrfSXA8xO5S5uHBx1LU2sEZm-y77CXmhcaE4PwQC6IEEK9RKKULkgaPPby4g91Ar7XzTDOHpRkk9BrH940msWYwxVOjRtViY00uIJOJO17gINaMLxbDCjUw8UQGfOYlvvK_c46jx8o_aCzmvrV5xHZwQbskbrkGsaObGRtQsEYJUrTuzk8Y6JL4uDdXKW4NiYi5E-nVckqL4SSNSIjVO_Y0bdsa_dJJHZw7ZtMjeryyQAVWryzcWA1ZsFgBBoYMcPY95szGvksvjWuk_CYCEKAnF5Hz33CQQ5G9bWb1fxFRLbv5tTfYCP6uPpRG7tzrNvpbmVuMcXkJeHr6JeBuv8GCLEfZIaXvz6V3zotp10L1K--IeLSiLgg4OFLaGEOHiFzALVjNt0pvQ36lUrDnr8l2CQH0eKSXHfK07vOZnqylAwbd5NpXT8k2KOSYGK3uqoeVoXYf7sATrSRrF.iuzA8zkmtfdKrhyUjk45IA |
|
eduvpn01.desy.de/ | Name: mod_auth_openidc_state_tDm4U_pMPbGU5Lg7PJx0eTZhJ2A Value: RbOAZh7wMReQAHbm.gENViO2H4lVpo4UK9YzgyoarOkHZXTHGiC_1itwY6l-eilRU5WJMS-n05wa7paO77qnuwZAbwdjOEFKuU7-DAFqUmcmsPnZAcc97gG20dKiVmzkUpDXaxyTYFTOpb1zfsuxvwWxlaxeaWVkuY56vpnkyugfIwedNH3bepwVdboB0uPlOiOdY0u9C9ts9ShczQD2H7UbMBUgGFGqkHkRJHWFqRZMOLC2hROAWsbeash-O0UI9WPSiCKSvcPlRFPtHsn_OShsAl6-CFgYhYf2BpIjFMukGkJfGpJbsdpK8BpymiFGqpon0af6_7q9EkLlHewuXTX5MPjRgpOBa-fevKEv_IXezlCWCKFdpEQXdugI4rwAhfz3Us1edEgvCOLyt7GvSZhGpMSzidN1w0zhkALTV-Jnsm80QmKvshIXifYPkuOE.MBP7uyfhDS7m4dnqBf9wLg |
Security Headers
This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page
Header | Value |
---|---|
Content-Security-Policy | frame-src 'self'; frame-ancestors 'self'; object-src 'none'; |
Strict-Transport-Security | max-age=31536000; includeSubDomains |
X-Content-Type-Options | nosniff |
X-Frame-Options | SAMEORIGIN |
X-Xss-Protection | 1; mode=block |
Indicators
This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.
eduvpn-4.desy.de
eduvpn01.desy.de
keycloak.desy.de
131.169.10.197
131.169.5.51
2001:638:700:113b::1:c5
01c9a3b1b2bde1820153cfa7b6a216d766649203fdfb63d1d037168f0cbd264b
05579fc9e75ea0c18ac7e97b3e528031c6e217c323c5fda54b2d69d0075750e3
2a765f666a686821e3e144abd003dafd3d7409325222fc9fd2664164f833795b
37dab261c803a700c3830e934996a50e8284b08f3727e068af87f3892d0f3fa9
3cfb28778895d6adca324710b2000c6e15ef5a7b88d461f39b29ff6fb877b778
47dcf1f1a8f1afd68297a294a263849069a7a62b2e86550241416c2cc56c5676
5ad75b24174f9411144c723ae0381b9bba7f277285e369b87149424139828f5d
851f4a1cd61e180552ef40999a9726672f8334ae869480b32b988e6097d944a6
91d59122adddaeab6912743069150b5d90621520d58e2bfb2f137fce149ea95c
95fd3500f843cb1f9d3f402fab718bea4b55bf9126316a21308eb37105f12742
97387e0ddf2412ae85f9a2ec8cd17ccea73a92aa24c51554510dd5f66d268ba1
a3f018c7a7df0f52b878e5c64b80b40506eef3862a370410b160d7d6652a530f
acb255de3945454dfc45b4becf811efb182d3fbd67b784e0f9dd4e4c69a7264c
d84235c3a967dfe986e6bee6955bccbe3829feb6a823000385918aa0c312e5c7
ef06136c7d32743f6d71555edae557a1b155890bf07a7420b26d0c6b88fe78bd
ef53b84027fcdb0b55056cb205f53b4b95464fa7400615ecf6708fa3fbc99ddb
fe821fa52ccab3b70d9c1a024bb0cbfcf52c0fcc1ef96200035a4b749e2c3d13