oidc.diligentoneplatform-dev.com
Open in
urlscan Pro
100.21.139.16
Public Scan
Effective URL: https://oidc.diligentoneplatform-dev.com/login
Submission: On October 30 via automatic, source certstream-suspicious — Scanned from IT
Summary
TLS certificate: Issued by Amazon RSA 2048 M03 on June 14th 2024. Valid for: a year.
This is the only time oidc.diligentoneplatform-dev.com was scanned on urlscan.io!
urlscan.io Verdict: No classification
Domain & IP information
IP Address | AS Autonomous System | ||
---|---|---|---|
4 | 18.66.112.58 18.66.112.58 | 16509 (AMAZON-02) (AMAZON-02) | |
5 | 52.222.214.47 52.222.214.47 | 16509 (AMAZON-02) (AMAZON-02) | |
3 | 54.148.42.112 54.148.42.112 | 16509 (AMAZON-02) (AMAZON-02) | |
2 5 | 52.34.139.40 52.34.139.40 | 16509 (AMAZON-02) (AMAZON-02) | |
1 7 | 100.21.139.16 100.21.139.16 | 16509 (AMAZON-02) (AMAZON-02) | |
1 | 18.66.112.104 18.66.112.104 | 16509 (AMAZON-02) (AMAZON-02) | |
24 | 7 |
ASN16509 (AMAZON-02, US)
PTR: server-18-66-112-58.fra56.r.cloudfront.net
notifications-pdtvt-5271-update-bu.diligentoneplatform-dev.com |
ASN16509 (AMAZON-02, US)
PTR: server-52-222-214-47.fra56.r.cloudfront.net
web-components.diligentoneplatform-dev.com |
ASN16509 (AMAZON-02, US)
PTR: ec2-54-148-42-112.us-west-2.compute.amazonaws.com
authy-api.diligentoneplatform-dev.com |
ASN16509 (AMAZON-02, US)
PTR: ec2-52-34-139-40.us-west-2.compute.amazonaws.com
accounts.diligentoneplatform-dev.com |
ASN16509 (AMAZON-02, US)
PTR: ec2-100-21-139-16.us-west-2.compute.amazonaws.com
oidc.diligentoneplatform-dev.com |
ASN16509 (AMAZON-02, US)
PTR: server-18-66-112-104.fra56.r.cloudfront.net
cdn-assets-us.frontify.com |
Apex Domain Subdomains |
Transfer | |
---|---|---|
24 |
diligentoneplatform-dev.com
3 redirects
notifications-pdtvt-5271-update-bu.diligentoneplatform-dev.com monitor.diligentoneplatform-dev.com Failed web-components.diligentoneplatform-dev.com authy-api.diligentoneplatform-dev.com accounts.diligentoneplatform-dev.com oidc.diligentoneplatform-dev.com |
4 MB |
1 |
frontify.com
cdn-assets-us.frontify.com — Cisco Umbrella Rank: 93518 |
14 KB |
24 | 2 |
Domain | Requested by | |
---|---|---|
7 | oidc.diligentoneplatform-dev.com |
1 redirects
web-components.diligentoneplatform-dev.com
oidc.diligentoneplatform-dev.com |
5 | accounts.diligentoneplatform-dev.com |
2 redirects
notifications-pdtvt-5271-update-bu.diligentoneplatform-dev.com
web-components.diligentoneplatform-dev.com |
5 | web-components.diligentoneplatform-dev.com |
notifications-pdtvt-5271-update-bu.diligentoneplatform-dev.com
web-components.diligentoneplatform-dev.com |
4 | notifications-pdtvt-5271-update-bu.diligentoneplatform-dev.com |
notifications-pdtvt-5271-update-bu.diligentoneplatform-dev.com
|
3 | authy-api.diligentoneplatform-dev.com |
notifications-pdtvt-5271-update-bu.diligentoneplatform-dev.com
web-components.diligentoneplatform-dev.com |
1 | cdn-assets-us.frontify.com |
oidc.diligentoneplatform-dev.com
|
0 | monitor.diligentoneplatform-dev.com Failed |
notifications-pdtvt-5271-update-bu.diligentoneplatform-dev.com
|
24 | 7 |
This site contains links to these domains. Also see Links.
Domain |
---|
accounts.diligentoneplatform-dev.com |
connect.diligent.com |
www.diligent.com |
Subject Issuer | Validity | Valid | |
---|---|---|---|
*.notifications-pdtvt-5271-update-bu.highbond-s3.com Amazon RSA 2048 M03 |
2024-10-29 - 2025-11-27 |
a year | crt.sh |
*.web-components.highbond-s3.com Amazon RSA 2048 M02 |
2024-06-04 - 2025-07-03 |
a year | crt.sh |
*.diligentoneplatform-dev.com Amazon RSA 2048 M02 |
2024-04-26 - 2025-05-25 |
a year | crt.sh |
accounts.diligentoneplatform-dev.com Amazon RSA 2048 M03 |
2024-07-31 - 2025-08-29 |
a year | crt.sh |
oidc.diligentoneplatform-dev.com Amazon RSA 2048 M03 |
2024-06-14 - 2025-07-13 |
a year | crt.sh |
*.frontify.com DigiCert Global G2 TLS RSA SHA256 2020 CA1 |
2023-12-06 - 2025-01-05 |
a year | crt.sh |
This page contains 1 frames:
Primary Page:
https://oidc.diligentoneplatform-dev.com/login
Frame ID: C210BEB44B6B54E950A556CBC223B643
Requests: 22 HTTP requests in this frame
Screenshot
Page Title
LoginPage URL History Show full URLs
- https://notifications-pdtvt-5271-update-bu.diligentoneplatform-dev.com/ Page URL
-
https://accounts.diligentoneplatform-dev.com/login?redirect_uri=https://notifications-pdtvt-5271-update-bu.diligentonepla...
HTTP 302
https://accounts.diligentoneplatform-dev.com/oidc/login?redirect_uri=https%3A%2F%2Fnotifications-pdtvt-5271-update-bu.dil... HTTP 302
https://oidc.diligentoneplatform-dev.com/auth?audience=https%3A%2F%2Faccounts.diligentoneplatform-dev.com&client_id=l... HTTP 303
https://oidc.diligentoneplatform-dev.com/login Page URL
Page Statistics
5 Outgoing links
These are links going to different origins than the main page.
Title: Forgot password?
Search URL Search Domain Scan URL
Title: Contact Diligent support
Search URL Search Domain Scan URL
Title: Privacy Policy
Search URL Search Domain Scan URL
Title: Terms of use
Search URL Search Domain Scan URL
Title: Cookie Policy
Search URL Search Domain Scan URL
Page URL History
This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.
- https://notifications-pdtvt-5271-update-bu.diligentoneplatform-dev.com/ Page URL
-
https://accounts.diligentoneplatform-dev.com/login?redirect_uri=https://notifications-pdtvt-5271-update-bu.diligentoneplatform-dev.com/&org_subdomain=undefined&org_region=us
HTTP 302
https://accounts.diligentoneplatform-dev.com/oidc/login?redirect_uri=https%3A%2F%2Fnotifications-pdtvt-5271-update-bu.diligentoneplatform-dev.com%2F HTTP 302
https://oidc.diligentoneplatform-dev.com/auth?audience=https%3A%2F%2Faccounts.diligentoneplatform-dev.com&client_id=launchpad&code_challenge=Z7UNTzcw7JW-Sjn6n-pOKCwbXGZOy4nyaU4hTjF11Nw&code_challenge_method=S256&entity_type=user&new_login=true&nonce=c1e378c6ca1461bc26e6b338edb04528ad8974133f4b5cc12c1308db26dd52a5&redirect_uri=https%3A%2F%2Faccounts.diligentoneplatform-dev.com%2Foidc%2Fcallback&response_type=code&scope=openid%20email%20profile%20membership&state=9e8ee0c26ffc9f61b965500b05c0512ffc3bfe708e100a730340db60c34af9c6 HTTP 303
https://oidc.diligentoneplatform-dev.com/login Page URL
Redirected requests
There were HTTP redirect chains for the following requests:
Request Chain 14- https://accounts.diligentoneplatform-dev.com/login?redirect_uri=https://notifications-pdtvt-5271-update-bu.diligentoneplatform-dev.com/&org_subdomain=undefined&org_region=us HTTP 302
- https://accounts.diligentoneplatform-dev.com/oidc/login?redirect_uri=https%3A%2F%2Fnotifications-pdtvt-5271-update-bu.diligentoneplatform-dev.com%2F
24 HTTP transactions
Method Protocol |
Resource Path |
Size x-fer |
Type MIME-Type |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
GET H2 |
/
notifications-pdtvt-5271-update-bu.diligentoneplatform-dev.com/ |
465 B 1 KB |
Document
text/html |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
index-Chhjh3kY.js
notifications-pdtvt-5271-update-bu.diligentoneplatform-dev.com/assets/ |
678 KB 196 KB |
Script
application/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
index-NxHnWV2G.css
notifications-pdtvt-5271-update-bu.diligentoneplatform-dev.com/assets/ |
15 KB 5 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET |
monitor.js
monitor.diligentoneplatform-dev.com/v1/ |
0 0 |
|
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
index.js
web-components.diligentoneplatform-dev.com/global-navigator/ |
207 KB 73 KB |
Script
text/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
plus-jakarta-sans-latin-wght-normal-BD2oGHtS.woff2
notifications-pdtvt-5271-update-bu.diligentoneplatform-dev.com/assets/ |
27 KB 28 KB |
Font
binary/octet-stream |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
session
authy-api.diligentoneplatform-dev.com/ |
80 B 672 B |
Fetch
application/json |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
OPTIONS H2 |
refresh
accounts.diligentoneplatform-dev.com/api/token/ |
0 0 |
Preflight
application/json |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
PUT H2 |
refresh
accounts.diligentoneplatform-dev.com/api/token/ |
0 0 |
Fetch
text/html |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
1035.bf63f4edabbab6e10a50.js
web-components.diligentoneplatform-dev.com/global-navigator/ |
10 KB 4 KB |
Script
text/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
9781.de873ca966577fdf2637.js
web-components.diligentoneplatform-dev.com/global-navigator/ |
331 KB 66 KB |
Script
text/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
8511.23943d9e5f9eef0ebc22.js
web-components.diligentoneplatform-dev.com/global-navigator/ |
11 KB 5 KB |
Script
text/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
OPTIONS H2 |
session
authy-api.diligentoneplatform-dev.com/ |
0 0 |
Preflight
|
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
session
authy-api.diligentoneplatform-dev.com/ |
80 B 671 B |
Fetch
application/json |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET |
login
accounts.diligentoneplatform-dev.com/oidc/ Redirect Chain
|
0 0 |
|
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
268600317e795cfdc5c5.woff2
web-components.diligentoneplatform-dev.com/global-navigator/ |
27 KB 28 KB |
Font
font/woff2 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
PUT H2 |
refresh
accounts.diligentoneplatform-dev.com/api/token/ |
0 0 |
Fetch
text/html |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
Primary Request
login
oidc.diligentoneplatform-dev.com/ Redirect Chain
|
570 B 968 B |
Document
text/html |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
Redirect headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
index.css
oidc.diligentoneplatform-dev.com/static/login/ |
16 KB 17 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
index.js
oidc.diligentoneplatform-dev.com/static/login/ |
3 MB 3 MB |
Script
application/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
plus-jakarta-sans-latin-wght-normal-S6EFCQOU.woff2
oidc.diligentoneplatform-dev.com/static/ |
27 KB 27 KB |
Font
font/woff2 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
diligent-logo-white.svg
oidc.diligentoneplatform-dev.com/static/assets/images/ |
4 KB 4 KB |
Image
image/svg+xml |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
eyJwYXRoIjoiZGlsaWdlbnQtY29ycG9yYXRpb25cL2ZpbGVcL1J3VE4yTEo3U0VjaHVzNVFzYnlHLnBuZyJ9:diligent-corporation:4Q_H6X2fZDI4RscXEbAZGoseA-lOa9RAwVbFqevvVuw
cdn-assets-us.frontify.com/s3/frontify-enterprise-files-us/ |
15 KB 14 KB |
Image
image/png |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
favicon.ico
oidc.diligentoneplatform-dev.com/ |
112 B 419 B |
Other
application/json |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
Failed requests
These URLs were requested, but there was no response received. You will also see them in the list above.
- Domain
- monitor.diligentoneplatform-dev.com
- URL
- https://monitor.diligentoneplatform-dev.com/v1/monitor.js
- Domain
- accounts.diligentoneplatform-dev.com
- URL
- https://accounts.diligentoneplatform-dev.com/oidc/login?redirect_uri=https%3A%2F%2Fnotifications-pdtvt-5271-update-bu.diligentoneplatform-dev.com%2F
Verdicts & Comments Add Verdict or Comment
2 JavaScript Global Variables
These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.
object| model boolean| __EMOTION_REACT_11__6 Cookies
Cookies are little pieces of information stored in the browser of a user. Whenever a user visits the site again, he will also send his cookie values, thus allowing the website to re-identify him even if he changed locations. This is how permanent logins work.
Domain/Path | Expires | Name / Value |
---|---|---|
oidc.diligentoneplatform-dev.com/auth/7kvz3CY6uqKW9cp2j0amx | Name: _interaction_resume-global Value: 7kvz3CY6uqKW9cp2j0amx |
|
oidc.diligentoneplatform-dev.com/auth/7kvz3CY6uqKW9cp2j0amx | Name: _interaction_resume-global.sig Value: mSrDG4FZglXoCUSxJjWJ35pBBPI |
|
oidc.diligentoneplatform-dev.com/login | Name: _interaction-global Value: 7kvz3CY6uqKW9cp2j0amx |
|
oidc.diligentoneplatform-dev.com/login | Name: _interaction-global.sig Value: wZrwkjD47RgbW3Vhn-xNki36Tws |
|
.diligentoneplatform-dev.com/ | Name: visitor_id Value: 96665ea8d94cbf658e8c4e4ffdc1a239 |
|
.diligentoneplatform-dev.com/ | Name: session Value: 24f9e1909e9bbccd2a582eaf06e6b214 |
7 Console Messages
A page may trigger messages to the console to be logged. These are often error messages about being unable to load a resource or execute a piece of JavaScript. Sometimes they also provide insight into the technology behind a website.
Source | Level | URL Text |
---|
Security Headers
This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page
Header | Value |
---|---|
Content-Security-Policy | frame-ancestors 'self'; script-src 'self' https://*.highbond-s3.com https://*.diligentoneplatform-dev.com https://client.rum.us-east-1.amazonaws.com https://content.pendo.highbond.com https://data.pendo.highbond.com https://content.pendo.diligentoneplatform.com https://data.pendo.diligentoneplatform.com |
Strict-Transport-Security | max-age=31536000; includeSubDomains |
X-Content-Type-Options | nosniff |
X-Frame-Options | SAMEORIGIN |
X-Xss-Protection | 1; mode=block |
Indicators
This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.
accounts.diligentoneplatform-dev.com
authy-api.diligentoneplatform-dev.com
cdn-assets-us.frontify.com
monitor.diligentoneplatform-dev.com
notifications-pdtvt-5271-update-bu.diligentoneplatform-dev.com
oidc.diligentoneplatform-dev.com
web-components.diligentoneplatform-dev.com
accounts.diligentoneplatform-dev.com
monitor.diligentoneplatform-dev.com
100.21.139.16
18.66.112.104
18.66.112.58
52.222.214.47
52.34.139.40
54.148.42.112
1262bff0591c36094d058ab102b84ce34eb1e547e8ff00557bf8d55449e58e40
19374956863c9fd8cdaac9b4a6ee49898783d410b393e58c2461bcc55ffedc97
1d83bef5b36f768f4bbabd4a90ab0c0ee5023eb0de5da7e4fa2036e58740fa00
225cdc9e3721c84c3236e943474a1402312b8a3545f749253a943cce27fec75e
47ce10897a3e0ca06e96b33a4b1d5f535a591ebb67518f4a5443d80d1b54e23f
5f42422aae5d9d90c87d40372cca2a33215f3e5555767090385a9b4caf5cb337
604ce97862ac03eae7f56e41a550eb538ac549d6a04f3e22ecdd9e6b580e86ac
76cbe9220292fcf66a830ff7fc4171f48ce1418c22543004995e53d73e064b52
92e7fd1e2493396442c0bff1a1f7684deeebbaa6d7e98606f23095f9bd0bfd53
965ab4fd0c3bcf9764a469e4d7b3c64f21ee434e39065e3aea2ebc9e0d3b7650
a98e27851ea8aca84d5e70014ec4c03ce34595e75e1488978b4264336436f84e
dd9b0667cf06894d27362215306bb36bfa0b2c286413c8e7dbf01cde2b4d1147
ed709f06a88374ca211e7edbf1d63799eb50894943cd9d7f603b61974aa83ff9
f3a7f16734ad424b1b174d9ebdcd028650a0ca5427bae397e8baa9794d60886e
f4dca1bde2b311411452dd022f12ed9315bea420f020caab089dd673b3f1be00