Submitted URL: http://vaillant-germany-sso-idm-demo.dsp.vaillant-group.com/etc/passwd/
Effective URL: https://identity-qa.vaillant-group.com/auth/realms/vaillant-germany/protocol/openid-connect/auth?response_type=code&client_id=sso-examp...
Submission: On May 05 via api from NL — Scanned from NL

Summary

This website contacted 3 IPs in 1 countries across 1 domains to perform 12 HTTP transactions. The main IP is 20.103.177.195, located in Amsterdam, Netherlands and belongs to MICROSOFT-CORP-MSN-AS-BLOCK, US. The main domain is identity-qa.vaillant-group.com.
TLS certificate: Issued by R3 on February 19th 2024. Valid for: 3 months.
This is the only time identity-qa.vaillant-group.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
2 2 51.138.20.48 8075 (MICROSOFT...)
9 20.103.177.195 8075 (MICROSOFT...)
3 20.82.13.59 8075 (MICROSOFT...)
12 3
Domain Requested by
9 identity-qa.vaillant-group.com identity-qa.vaillant-group.com
3 cdn.dsp.vaillant-group.com identity-qa.vaillant-group.com
2 vaillant-germany-sso-idm-demo.dsp.vaillant-group.com 2 redirects
12 3

This site contains links to these domains. Also see Links.

Domain
vaillant-germany-sso-idm-demo.dsp.vaillant-group.com
www.vaillant.de
Subject Issuer Validity Valid
identity-qa.vaillant-group.com
R3
2024-02-19 -
2024-05-19
3 months crt.sh
cdn.dsp.vaillant-group.com
GeoTrust Global TLS RSA4096 SHA256 2022 CA1
2024-01-28 -
2024-07-28
6 months crt.sh

This page contains 1 frames:

Primary Page: https://identity-qa.vaillant-group.com/auth/realms/vaillant-germany/protocol/openid-connect/auth?response_type=code&client_id=sso-example&scope=openid&state=PodfkgDm7qHl62O-5ZJdYSbvR9yj57yFCZspYbPdMKU%3D&redirect_uri=https://vaillant-germany-sso-idm-demo.dsp.vaillant-group.com/login/oauth2/code/vaillant-germany-sso&nonce=GThu5i2dezbIFOgpt-ipvB8pHut1c6ijv6HFeMKBiBs&code_challenge=GVkb-PrPSl-varlTU4gKqqzJSS4Xi-q7h0o4rzm7teY&code_challenge_method=S256
Frame ID: 72C7A7E4C46837475023C1DC8869B8D3
Requests: 13 HTTP requests in this frame

Screenshot

Page Title

Anmeldung bei Vaillant Deutschland

Page URL History Show full URLs

  1. http://vaillant-germany-sso-idm-demo.dsp.vaillant-group.com/etc/passwd/ HTTP 307
    https://vaillant-germany-sso-idm-demo.dsp.vaillant-group.com/etc/passwd/ HTTP 302
    https://vaillant-germany-sso-idm-demo.dsp.vaillant-group.com/oauth2/authorization/vaillant-germany-sso HTTP 302
    https://identity-qa.vaillant-group.com/auth/realms/vaillant-germany/protocol/openid-connect/auth?response_type=code... Page URL

Page Statistics

12
Requests

100 %
HTTPS

0 %
IPv6

1
Domains

3
Subdomains

3
IPs

1
Countries

285 kB
Transfer

312 kB
Size

5
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://vaillant-germany-sso-idm-demo.dsp.vaillant-group.com/etc/passwd/ HTTP 307
    https://vaillant-germany-sso-idm-demo.dsp.vaillant-group.com/etc/passwd/ HTTP 302
    https://vaillant-germany-sso-idm-demo.dsp.vaillant-group.com/oauth2/authorization/vaillant-germany-sso HTTP 302
    https://identity-qa.vaillant-group.com/auth/realms/vaillant-germany/protocol/openid-connect/auth?response_type=code&client_id=sso-example&scope=openid&state=PodfkgDm7qHl62O-5ZJdYSbvR9yj57yFCZspYbPdMKU%3D&redirect_uri=https://vaillant-germany-sso-idm-demo.dsp.vaillant-group.com/login/oauth2/code/vaillant-germany-sso&nonce=GThu5i2dezbIFOgpt-ipvB8pHut1c6ijv6HFeMKBiBs&code_challenge=GVkb-PrPSl-varlTU4gKqqzJSS4Xi-q7h0o4rzm7teY&code_challenge_method=S256 Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

12 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request auth
identity-qa.vaillant-group.com/auth/realms/vaillant-germany/protocol/openid-connect/
Redirect Chain
  • http://vaillant-germany-sso-idm-demo.dsp.vaillant-group.com/etc/passwd/
  • https://vaillant-germany-sso-idm-demo.dsp.vaillant-group.com/etc/passwd/
  • https://vaillant-germany-sso-idm-demo.dsp.vaillant-group.com/oauth2/authorization/vaillant-germany-sso
  • https://identity-qa.vaillant-group.com/auth/realms/vaillant-germany/protocol/openid-connect/auth?response_type=code&client_id=sso-example&scope=openid&state=PodfkgDm7qHl62O-5ZJdYSbvR9yj57yFCZspYbPd...
7 KB
9 KB
Document
General
Full URL
https://identity-qa.vaillant-group.com/auth/realms/vaillant-germany/protocol/openid-connect/auth?response_type=code&client_id=sso-example&scope=openid&state=PodfkgDm7qHl62O-5ZJdYSbvR9yj57yFCZspYbPdMKU%3D&redirect_uri=https://vaillant-germany-sso-idm-demo.dsp.vaillant-group.com/login/oauth2/code/vaillant-germany-sso&nonce=GThu5i2dezbIFOgpt-ipvB8pHut1c6ijv6HFeMKBiBs&code_challenge=GVkb-PrPSl-varlTU4gKqqzJSS4Xi-q7h0o4rzm7teY&code_challenge_method=S256
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
20.103.177.195 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
f69a6b181c5751c6c15e5c3602d388ed57c7ee4191835953e549ed4db7d2d65c
Security Headers
Name Value
Content-Security-Policy frame-src 'self'; frame-ancestors 'self'; object-src 'none';
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
nl-NL,nl;q=0.9;q=0.9
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

cache-control
no-store, must-revalidate, max-age=0
content-language
de-de
content-length
7422
content-security-policy
frame-src 'self'; frame-ancestors 'self'; object-src 'none';
content-type
text/html;charset=utf-8
date
Sun, 05 May 2024 19:03:21 GMT
referrer-policy
no-referrer
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
x-frame-options
SAMEORIGIN
x-robots-tag
none
x-xss-protection
1; mode=block

Redirect headers

cache-control
no-cache, no-store, max-age=0, must-revalidate
content-length
0
date
Sun, 05 May 2024 19:03:21 GMT
expires
0
location
https://identity-qa.vaillant-group.com/auth/realms/vaillant-germany/protocol/openid-connect/auth?response_type=code&client_id=sso-example&scope=openid&state=PodfkgDm7qHl62O-5ZJdYSbvR9yj57yFCZspYbPdMKU%3D&redirect_uri=https://vaillant-germany-sso-idm-demo.dsp.vaillant-group.com/login/oauth2/code/vaillant-germany-sso&nonce=GThu5i2dezbIFOgpt-ipvB8pHut1c6ijv6HFeMKBiBs&code_challenge=GVkb-PrPSl-varlTU4gKqqzJSS4Xi-q7h0o4rzm7teY&code_challenge_method=S256
pragma
no-cache
strict-transport-security
max-age=31536000 ; includeSubDomains
x-content-type-options
nosniff
x-frame-options
DENY
x-xss-protection
1; mode=block
login.css
identity-qa.vaillant-group.com/auth/resources/wxrk1/login/vaillant-germany/3308/css/
12 KB
4 KB
Stylesheet
General
Full URL
https://identity-qa.vaillant-group.com/auth/resources/wxrk1/login/vaillant-germany/3308/css/login.css
Requested by
Host: identity-qa.vaillant-group.com
URL: https://identity-qa.vaillant-group.com/auth/realms/vaillant-germany/protocol/openid-connect/auth?response_type=code&client_id=sso-example&scope=openid&state=PodfkgDm7qHl62O-5ZJdYSbvR9yj57yFCZspYbPdMKU%3D&redirect_uri=https://vaillant-germany-sso-idm-demo.dsp.vaillant-group.com/login/oauth2/code/vaillant-germany-sso&nonce=GThu5i2dezbIFOgpt-ipvB8pHut1c6ijv6HFeMKBiBs&code_challenge=GVkb-PrPSl-varlTU4gKqqzJSS4Xi-q7h0o4rzm7teY&code_challenge_method=S256
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
20.103.177.195 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
c8bd8fb3e6b3e2c5a85f3e7df090d461ca2e229a27681f4fbfaefe251b3f710a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 05 May 2024 19:03:21 GMT
content-encoding
gzip
referrer-policy
no-referrer
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
content-type
text/css
cache-control
max-age=2592000
content-length
3699
x-xss-protection
1; mode=block
brand-vaillant.css
identity-qa.vaillant-group.com/auth/resources/wxrk1/login/vaillant-germany/3308/css/
5 KB
3 KB
Stylesheet
General
Full URL
https://identity-qa.vaillant-group.com/auth/resources/wxrk1/login/vaillant-germany/3308/css/brand-vaillant.css
Requested by
Host: identity-qa.vaillant-group.com
URL: https://identity-qa.vaillant-group.com/auth/realms/vaillant-germany/protocol/openid-connect/auth?response_type=code&client_id=sso-example&scope=openid&state=PodfkgDm7qHl62O-5ZJdYSbvR9yj57yFCZspYbPdMKU%3D&redirect_uri=https://vaillant-germany-sso-idm-demo.dsp.vaillant-group.com/login/oauth2/code/vaillant-germany-sso&nonce=GThu5i2dezbIFOgpt-ipvB8pHut1c6ijv6HFeMKBiBs&code_challenge=GVkb-PrPSl-varlTU4gKqqzJSS4Xi-q7h0o4rzm7teY&code_challenge_method=S256
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
20.103.177.195 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
572c2b696b68f75947ade6bd1f72ad4e5290526d3fd2cf94ba2bb82b41e585ac
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 05 May 2024 19:03:21 GMT
content-encoding
gzip
referrer-policy
no-referrer
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
content-type
text/css
cache-control
max-age=2592000
content-length
2987
x-xss-protection
1; mode=block
login.js
identity-qa.vaillant-group.com/auth/resources/wxrk1/login/vaillant-germany/3308/js/
5 KB
2 KB
Script
General
Full URL
https://identity-qa.vaillant-group.com/auth/resources/wxrk1/login/vaillant-germany/3308/js/login.js
Requested by
Host: identity-qa.vaillant-group.com
URL: https://identity-qa.vaillant-group.com/auth/realms/vaillant-germany/protocol/openid-connect/auth?response_type=code&client_id=sso-example&scope=openid&state=PodfkgDm7qHl62O-5ZJdYSbvR9yj57yFCZspYbPdMKU%3D&redirect_uri=https://vaillant-germany-sso-idm-demo.dsp.vaillant-group.com/login/oauth2/code/vaillant-germany-sso&nonce=GThu5i2dezbIFOgpt-ipvB8pHut1c6ijv6HFeMKBiBs&code_challenge=GVkb-PrPSl-varlTU4gKqqzJSS4Xi-q7h0o4rzm7teY&code_challenge_method=S256
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
20.103.177.195 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
2605d14444d2e0f227a11a280e652791c0d8cbfd18881218adc6275fe484cc70
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 05 May 2024 19:03:21 GMT
content-encoding
gzip
referrer-policy
no-referrer
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
content-type
text/javascript
cache-control
max-age=2592000
content-length
1641
x-xss-protection
1; mode=block
menu-button-links.js
identity-qa.vaillant-group.com/auth/resources/wxrk1/login/vaillant-germany/js/
7 KB
2 KB
Script
General
Full URL
https://identity-qa.vaillant-group.com/auth/resources/wxrk1/login/vaillant-germany/js/menu-button-links.js
Requested by
Host: identity-qa.vaillant-group.com
URL: https://identity-qa.vaillant-group.com/auth/realms/vaillant-germany/protocol/openid-connect/auth?response_type=code&client_id=sso-example&scope=openid&state=PodfkgDm7qHl62O-5ZJdYSbvR9yj57yFCZspYbPdMKU%3D&redirect_uri=https://vaillant-germany-sso-idm-demo.dsp.vaillant-group.com/login/oauth2/code/vaillant-germany-sso&nonce=GThu5i2dezbIFOgpt-ipvB8pHut1c6ijv6HFeMKBiBs&code_challenge=GVkb-PrPSl-varlTU4gKqqzJSS4Xi-q7h0o4rzm7teY&code_challenge_method=S256
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
20.103.177.195 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
05579fc9e75ea0c18ac7e97b3e528031c6e217c323c5fda54b2d69d0075750e3
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
Origin
https://identity-qa.vaillant-group.com
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 05 May 2024 19:03:21 GMT
content-encoding
gzip
referrer-policy
no-referrer
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
content-type
text/javascript
cache-control
max-age=2592000
content-length
1948
x-xss-protection
1; mode=block
passwordVisibility.js
identity-qa.vaillant-group.com/auth/resources/wxrk1/login/vaillant-germany/js/
698 B
686 B
Script
General
Full URL
https://identity-qa.vaillant-group.com/auth/resources/wxrk1/login/vaillant-germany/js/passwordVisibility.js
Requested by
Host: identity-qa.vaillant-group.com
URL: https://identity-qa.vaillant-group.com/auth/realms/vaillant-germany/protocol/openid-connect/auth?response_type=code&client_id=sso-example&scope=openid&state=PodfkgDm7qHl62O-5ZJdYSbvR9yj57yFCZspYbPdMKU%3D&redirect_uri=https://vaillant-germany-sso-idm-demo.dsp.vaillant-group.com/login/oauth2/code/vaillant-germany-sso&nonce=GThu5i2dezbIFOgpt-ipvB8pHut1c6ijv6HFeMKBiBs&code_challenge=GVkb-PrPSl-varlTU4gKqqzJSS4Xi-q7h0o4rzm7teY&code_challenge_method=S256
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
20.103.177.195 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
6df35fb0b98bfc3b78bb9936fceca7d91bb53dcc0cd3df7399b4fa3537c565ed
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
Origin
https://identity-qa.vaillant-group.com
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 05 May 2024 19:03:21 GMT
content-encoding
gzip
referrer-policy
no-referrer
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
content-type
text/javascript
cache-control
max-age=2592000
content-length
298
x-xss-protection
1; mode=block
brand-vaillant.png
cdn.dsp.vaillant-group.com/1670576952/
5 KB
5 KB
Image
General
Full URL
https://cdn.dsp.vaillant-group.com/1670576952/brand-vaillant.png
Requested by
Host: identity-qa.vaillant-group.com
URL: https://identity-qa.vaillant-group.com/auth/resources/wxrk1/login/vaillant-germany/3308/css/login.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
20.82.13.59 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
2f5030cf405bda35ff8c74a4546533b5f78089c435211ee772791380856a5981
Security Headers
Name Value
Strict-Transport-Security max-age=10886400; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 05 May 2024 19:03:21 GMT
strict-transport-security
max-age=10886400; includeSubDomains; preload
referrer-policy
same-origin
x-content-type-options
nosniff
last-modified
Mon, 26 Feb 2024 07:28:05 GMT
etag
"38411847"
x-dns-prefetch-control
off
access-control-allow-methods
GET, OPTIONS
content-type
image/png
access-control-allow-origin
*
cache-control
public, must-revalidate, max-age=30
content-length
5127
x-xss-protection
1; mode=block
opened-eye.svg
identity-qa.vaillant-group.com/auth/resources/wxrk1/login/vaillant-germany/3308/css/
1 KB
945 B
Image
General
Full URL
https://identity-qa.vaillant-group.com/auth/resources/wxrk1/login/vaillant-germany/3308/css/opened-eye.svg
Requested by
Host: identity-qa.vaillant-group.com
URL: https://identity-qa.vaillant-group.com/auth/resources/wxrk1/login/vaillant-germany/3308/css/login.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
20.103.177.195 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
bde99c3e098f732caf685bf9be4e5f4822e780f4879561dfa24125294f514d11
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 05 May 2024 19:03:21 GMT
content-encoding
gzip
referrer-policy
no-referrer
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
content-type
image/svg+xml
cache-control
max-age=2592000
content-length
557
x-xss-protection
1; mode=block
truncated
/
3 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
106d1e9b5707f6b4f24b2e2b2d78ceafb3a29ac606a0360172b0904c0227f05a

Request headers

Accept-Language
nl-NL,nl;q=0.9;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

Content-Type
image/png
background-vaillant-b2b.jpg
cdn.dsp.vaillant-group.com/1670576952/
220 KB
221 KB
Image
General
Full URL
https://cdn.dsp.vaillant-group.com/1670576952/background-vaillant-b2b.jpg
Requested by
Host: identity-qa.vaillant-group.com
URL: https://identity-qa.vaillant-group.com/auth/resources/wxrk1/login/vaillant-germany/3308/css/login.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
20.82.13.59 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
2a26e1d1891c78ea3d7933c274cdff7220fb50c2d725f9cfae37f4f48c82ccce
Security Headers
Name Value
Strict-Transport-Security max-age=10886400; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 05 May 2024 19:03:21 GMT
strict-transport-security
max-age=10886400; includeSubDomains; preload
referrer-policy
same-origin
x-content-type-options
nosniff
last-modified
Mon, 26 Feb 2024 07:28:05 GMT
etag
"38411847"
x-dns-prefetch-control
off
access-control-allow-methods
GET, OPTIONS
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, must-revalidate, max-age=30
content-length
225651
x-xss-protection
1; mode=block
Vaillant16-Book.woff2
cdn.dsp.vaillant-group.com/1670576952/fonts/
31 KB
31 KB
Font
General
Full URL
https://cdn.dsp.vaillant-group.com/1670576952/fonts/Vaillant16-Book.woff2
Requested by
Host: identity-qa.vaillant-group.com
URL: https://identity-qa.vaillant-group.com/auth/resources/wxrk1/login/vaillant-germany/3308/css/brand-vaillant.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
20.82.13.59 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
0c9fac90c417349bfc363f30f68ecc562c034cbaba70f11705eda57ab5e592c8
Security Headers
Name Value
Strict-Transport-Security max-age=10886400; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
Origin
https://identity-qa.vaillant-group.com
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 05 May 2024 19:03:21 GMT
strict-transport-security
max-age=10886400; includeSubDomains; preload
referrer-policy
same-origin
x-content-type-options
nosniff
last-modified
Mon, 26 Feb 2024 07:28:05 GMT
etag
"38411847"
x-dns-prefetch-control
off
access-control-allow-methods
GET, OPTIONS
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, must-revalidate, max-age=30
content-length
31572
x-xss-protection
1; mode=block
authChecker.js
identity-qa.vaillant-group.com/auth/resources/wxrk1/login/vaillant-germany/js/
2 KB
1 KB
Script
General
Full URL
https://identity-qa.vaillant-group.com/auth/resources/wxrk1/login/vaillant-germany/js/authChecker.js
Requested by
Host: identity-qa.vaillant-group.com
URL: https://identity-qa.vaillant-group.com/auth/realms/vaillant-germany/protocol/openid-connect/auth?response_type=code&client_id=sso-example&scope=openid&state=PodfkgDm7qHl62O-5ZJdYSbvR9yj57yFCZspYbPdMKU%3D&redirect_uri=https://vaillant-germany-sso-idm-demo.dsp.vaillant-group.com/login/oauth2/code/vaillant-germany-sso&nonce=GThu5i2dezbIFOgpt-ipvB8pHut1c6ijv6HFeMKBiBs&code_challenge=GVkb-PrPSl-varlTU4gKqqzJSS4Xi-q7h0o4rzm7teY&code_challenge_method=S256
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
20.103.177.195 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
4c1a78a027cbb0e5a9a123726bac51171acea82d3fa7a3ca9305b24c38d37a29
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
Origin
https://identity-qa.vaillant-group.com
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 05 May 2024 19:03:21 GMT
content-encoding
gzip
referrer-policy
no-referrer
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
content-type
text/javascript
cache-control
max-age=2592000
content-length
750
x-xss-protection
1; mode=block
favicon.ico
identity-qa.vaillant-group.com/auth/resources/wxrk1/login/vaillant-germany/favicons/va/
12 KB
5 KB
Other
General
Full URL
https://identity-qa.vaillant-group.com/auth/resources/wxrk1/login/vaillant-germany/favicons/va/favicon.ico
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
20.103.177.195 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
1a64b633f0ee06a605f72675f158676d3b3eef966856b3a4f293c56616a321e5
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 05 May 2024 19:03:22 GMT
content-encoding
gzip
referrer-policy
no-referrer
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
content-type
application/octet-stream
cache-control
max-age=2592000
content-length
4238
x-xss-protection
1; mode=block

Verdicts & Comments Add Verdict or Comment

1 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

function| e

5 Cookies

Domain/Path Name / Value
identity-qa.vaillant-group.com/auth(?!/(admin|metrics|realms/master|realms/[^\/]+/user-account/clean-up|realms/[^\/]+/activation/.*).*)/ Name: INGRESSCOOKIE
Value: 1714935803.172.1942.830858|d6f229b0c99ea581d9a6a8d90535cb74
identity-qa.vaillant-group.com/auth/realms/vaillant-germany/ Name: AUTH_SESSION_ID
Value: 764bf336-702d-489d-a85a-c2d91602b58b.keycloak-1-65451
identity-qa.vaillant-group.com/auth/realms/vaillant-germany/ Name: AUTH_SESSION_ID_LEGACY
Value: 764bf336-702d-489d-a85a-c2d91602b58b.keycloak-1-65451
identity-qa.vaillant-group.com/auth/realms/vaillant-germany/ Name: KC_RESTART
Value: eyJhbGciOiJIUzUxMiIsInR5cCIgOiAiSldUIiwia2lkIiA6ICJmNzFlMDhkMS02MjY4LTQ2ODMtOTI5ZC00MDQ1NDk3M2UzMjQifQ.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.Obtogtckd6lEKh4qy7ERjLrxzPGDw4cCfXVpqS0WkepvqZ35ucidgoICsbgdLkcuCJBetn9emJ6ygS6uPNSToA
vaillant-germany-sso-idm-demo.dsp.vaillant-group.com/ Name: JSESSIONID
Value: 074CEBB21B358CFFC518D08E76FD1BCF

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy frame-src 'self'; frame-ancestors 'self'; object-src 'none';
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block