login-ienw.rijksapplicaties.nl Open in urlscan Pro
2001:1540:4:2:77:222:74:39  Public Scan

Submitted URL: http://login-ienw.rijksapplicaties.nl/
Effective URL: https://login-ienw.rijksapplicaties.nl/
Submission Tags: @ecarlesi possiblethreat phishing Search All
Submission: On May 06 via api from IT — Scanned from NL

Summary

This website contacted 1 IPs in 1 countries across 1 domains to perform 15 HTTP transactions. The main IP is 2001:1540:4:2:77:222:74:39, located in Netherlands and belongs to EQUINIX, NL. The main domain is login-ienw.rijksapplicaties.nl.
TLS certificate: Issued by QuoVadis Global SSL ICA G3 on July 28th 2023. Valid for: a year.
This is the only time login-ienw.rijksapplicaties.nl was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
15 2001:1540:4:2... 15830 (EQUINIX)
15 1
Apex Domain
Subdomains
Transfer
15 rijksapplicaties.nl
login-ienw.rijksapplicaties.nl
714 KB
15 1
Domain Requested by
15 login-ienw.rijksapplicaties.nl login-ienw.rijksapplicaties.nl
15 1

This site contains no links.

Subject Issuer Validity Valid
*.rijksapplicaties.nl
QuoVadis Global SSL ICA G3
2023-07-28 -
2024-08-07
a year crt.sh

This page contains 1 frames:

Primary Page: https://login-ienw.rijksapplicaties.nl/
Frame ID: 9C31EF2DCE41EDB3B425184E96ADA60D
Requests: 15 HTTP requests in this frame

Screenshot

Page Title

Login IenW

Page URL History Show full URLs

  1. http://login-ienw.rijksapplicaties.nl/ HTTP 307
    https://login-ienw.rijksapplicaties.nl/ Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • bootstrap(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)[^>]*?(?:\.min)?\.js

Overall confidence: 100%
Detected patterns
  • <input[^>]+name="__VIEWSTATE

Overall confidence: 100%
Detected patterns
  • (?:F|f)o(?:n|r)t-?(?:A|a)wesome(?:.*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)

Overall confidence: 100%
Detected patterns
  • jquery[.-]([\d.]*\d)[^/]*\.js
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Page Statistics

15
Requests

100 %
HTTPS

100 %
IPv6

1
Domains

1
Subdomains

1
IPs

1
Countries

714 kB
Transfer

950 kB
Size

1
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://login-ienw.rijksapplicaties.nl/ HTTP 307
    https://login-ienw.rijksapplicaties.nl/ Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

15 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
login-ienw.rijksapplicaties.nl/
Redirect Chain
  • http://login-ienw.rijksapplicaties.nl/
  • https://login-ienw.rijksapplicaties.nl/
16 KB
7 KB
Document
General
Full URL
https://login-ienw.rijksapplicaties.nl/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2001:1540:4:2:77:222:74:39 , Netherlands, ASN15830 (EQUINIX, NL),
Reverse DNS
Software
nginx /
Resource Hash
61cde6a73037e878fbc810f486f5257c86f60436b482ff9a19c4751a5b5b67c1
Security Headers
Name Value
Content-Security-Policy default-src https: data: 'unsafe-eval' 'unsafe-inline' default-src https: 'unsafe-eval' 'unsafe-inline'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

Accept-Language
nl-NL,nl;q=0.9;q=0.9
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

Cache-Control
private
Connection
keep-alive
Content-Encoding
gzip
Content-Security-Policy
default-src https: data: 'unsafe-eval' 'unsafe-inline' default-src https: 'unsafe-eval' 'unsafe-inline'
Content-Type
text/html; charset=utf-8
Date
Mon, 06 May 2024 16:49:02 GMT
Referrer-Policy
same-origin
Server
nginx
Strict-Transport-Security
max-age=31536000; includeSubDomains
Transfer-Encoding
chunked
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-Frame-Options
SAMEORIGIN

Redirect headers

Location
https://login-ienw.rijksapplicaties.nl/
Non-Authoritative-Reason
HttpsUpgrades
default.css
login-ienw.rijksapplicaties.nl/static/styles/
215 KB
46 KB
Stylesheet
General
Full URL
https://login-ienw.rijksapplicaties.nl/static/styles/default.css?v=638495631969371640
Requested by
Host: login-ienw.rijksapplicaties.nl
URL: https://login-ienw.rijksapplicaties.nl/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2001:1540:4:2:77:222:74:39 , Netherlands, ASN15830 (EQUINIX, NL),
Reverse DNS
Software
nginx /
Resource Hash
dbe8f08f697ba065c858c44ac10397e9c236460ea34cd1fa11dc986af1316fdc
Security Headers
Name Value
Content-Security-Policy default-src https: data: 'unsafe-eval' 'unsafe-inline', default-src https: 'unsafe-eval' 'unsafe-inline'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://login-ienw.rijksapplicaties.nl/
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Mon, 06 May 2024 16:49:02 GMT
Content-Encoding
gzip
Referrer-Policy
same-origin
Strict-Transport-Security
max-age=31536000; includeSubDomains
Last-Modified
Wed, 24 Apr 2024 13:46:37 GMT
Server
nginx
Content-Security-Policy
default-src https: data: 'unsafe-eval' 'unsafe-inline', default-src https: 'unsafe-eval' 'unsafe-inline'
X-Content-Type-Options
nosniff
Transfer-Encoding
chunked
Vary
Accept-Encoding
Content-Type
text/css
X-Frame-Options
SAMEORIGIN
Cache-Control
public
Connection
keep-alive
customcontrol.css
login-ienw.rijksapplicaties.nl/static/styles/
84 KB
20 KB
Stylesheet
General
Full URL
https://login-ienw.rijksapplicaties.nl/static/styles/customcontrol.css?etag=2aa45af62a3aa85de3642dd5c5ba8abe
Requested by
Host: login-ienw.rijksapplicaties.nl
URL: https://login-ienw.rijksapplicaties.nl/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2001:1540:4:2:77:222:74:39 , Netherlands, ASN15830 (EQUINIX, NL),
Reverse DNS
Software
nginx /
Resource Hash
55ffe9a944e0a44d8d6e7d7c2fe4708341fab8314762222049b6c9c9a4a93b0d
Security Headers
Name Value
Content-Security-Policy default-src https: data: 'unsafe-eval' 'unsafe-inline', default-src https: 'unsafe-eval' 'unsafe-inline'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://login-ienw.rijksapplicaties.nl/
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Mon, 06 May 2024 16:49:03 GMT
Content-Encoding
gzip
Referrer-Policy
same-origin
Strict-Transport-Security
max-age=31536000; includeSubDomains
Last-Modified
Fri, 01 Jan 2010 00:00:00 GMT
Server
nginx
Content-Security-Policy
default-src https: data: 'unsafe-eval' 'unsafe-inline', default-src https: 'unsafe-eval' 'unsafe-inline'
X-Content-Type-Options
nosniff
ETag
2aa45af62a3aa85de3642dd5c5ba8abe
Transfer-Encoding
chunked
Vary
Accept-Encoding
Content-Type
text/css
X-Frame-Options
SAMEORIGIN
Cache-Control
public
Connection
keep-alive
jquery-3.5.0.min.js
login-ienw.rijksapplicaties.nl/static/scripts/
105 KB
106 KB
Script
General
Full URL
https://login-ienw.rijksapplicaties.nl/static/scripts/jquery-3.5.0.min.js
Requested by
Host: login-ienw.rijksapplicaties.nl
URL: https://login-ienw.rijksapplicaties.nl/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2001:1540:4:2:77:222:74:39 , Netherlands, ASN15830 (EQUINIX, NL),
Reverse DNS
Software
nginx /
Resource Hash
754ef53efd9fd7dea6c9668f4a572ecf1cb7f5caadd3a192926763017c9e0bd1
Security Headers
Name Value
Content-Security-Policy default-src https: data: 'unsafe-eval' 'unsafe-inline', default-src https: 'unsafe-eval' 'unsafe-inline'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://login-ienw.rijksapplicaties.nl/
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Mon, 06 May 2024 16:49:03 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Referrer-Policy
same-origin
Content-Security-Policy
default-src https: data: 'unsafe-eval' 'unsafe-inline', default-src https: 'unsafe-eval' 'unsafe-inline'
Last-Modified
Wed, 24 Apr 2024 13:05:24 GMT
Server
nginx
X-Content-Type-Options
nosniff
X-Frame-Options
SAMEORIGIN
Content-Type
text/javascript
Cache-Control
public
Connection
keep-alive
Content-Length
107756
jquery.form.js
login-ienw.rijksapplicaties.nl/static/scripts/
19 KB
20 KB
Script
General
Full URL
https://login-ienw.rijksapplicaties.nl/static/scripts/jquery.form.js
Requested by
Host: login-ienw.rijksapplicaties.nl
URL: https://login-ienw.rijksapplicaties.nl/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2001:1540:4:2:77:222:74:39 , Netherlands, ASN15830 (EQUINIX, NL),
Reverse DNS
Software
nginx /
Resource Hash
1a49d0eaf5be1ce23e510b710729e8a3b92551e50e2e90ec53d5cc04acad1272
Security Headers
Name Value
Content-Security-Policy default-src https: data: 'unsafe-eval' 'unsafe-inline', default-src https: 'unsafe-eval' 'unsafe-inline'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://login-ienw.rijksapplicaties.nl/
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Mon, 06 May 2024 16:49:03 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Referrer-Policy
same-origin
Content-Security-Policy
default-src https: data: 'unsafe-eval' 'unsafe-inline', default-src https: 'unsafe-eval' 'unsafe-inline'
Last-Modified
Mon, 06 May 2024 08:15:43 GMT
Server
nginx
X-Content-Type-Options
nosniff
X-Frame-Options
SAMEORIGIN
Content-Type
text/javascript
Cache-Control
public
Connection
keep-alive
Content-Length
19638
bootstrap.min.js
login-ienw.rijksapplicaties.nl/static/scripts/
44 KB
44 KB
Script
General
Full URL
https://login-ienw.rijksapplicaties.nl/static/scripts/bootstrap.min.js
Requested by
Host: login-ienw.rijksapplicaties.nl
URL: https://login-ienw.rijksapplicaties.nl/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2001:1540:4:2:77:222:74:39 , Netherlands, ASN15830 (EQUINIX, NL),
Reverse DNS
Software
nginx /
Resource Hash
51909cebac913ea9f8a5bf8cb9b0722b792b32cad158eac9c94d7cf1713e038d
Security Headers
Name Value
Content-Security-Policy default-src https: data: 'unsafe-eval' 'unsafe-inline', default-src https: 'unsafe-eval' 'unsafe-inline'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://login-ienw.rijksapplicaties.nl/
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Mon, 06 May 2024 16:49:03 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Referrer-Policy
same-origin
Content-Security-Policy
default-src https: data: 'unsafe-eval' 'unsafe-inline', default-src https: 'unsafe-eval' 'unsafe-inline'
Last-Modified
Wed, 24 Apr 2024 13:05:24 GMT
Server
nginx
X-Content-Type-Options
nosniff
X-Frame-Options
SAMEORIGIN
Content-Type
text/javascript
Cache-Control
public
Connection
keep-alive
Content-Length
44734
bootstrap-3-typeahead.js
login-ienw.rijksapplicaties.nl/static/scripts/
13 KB
14 KB
Script
General
Full URL
https://login-ienw.rijksapplicaties.nl/static/scripts/bootstrap-3-typeahead.js
Requested by
Host: login-ienw.rijksapplicaties.nl
URL: https://login-ienw.rijksapplicaties.nl/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2001:1540:4:2:77:222:74:39 , Netherlands, ASN15830 (EQUINIX, NL),
Reverse DNS
Software
nginx /
Resource Hash
fb8d120be3f3b629e47fe355a0bdedc35272701b1ea61bee1b82f1ec7f731540
Security Headers
Name Value
Content-Security-Policy default-src https: data: 'unsafe-eval' 'unsafe-inline', default-src https: 'unsafe-eval' 'unsafe-inline'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://login-ienw.rijksapplicaties.nl/
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Mon, 06 May 2024 16:49:03 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Referrer-Policy
same-origin
Content-Security-Policy
default-src https: data: 'unsafe-eval' 'unsafe-inline', default-src https: 'unsafe-eval' 'unsafe-inline'
Last-Modified
Wed, 24 Apr 2024 15:26:46 GMT
Server
nginx
X-Content-Type-Options
nosniff
X-Frame-Options
SAMEORIGIN
Content-Type
text/javascript
Cache-Control
public
Connection
keep-alive
Content-Length
13482
runtime.js
login-ienw.rijksapplicaties.nl/static/scripts/
63 KB
64 KB
Script
General
Full URL
https://login-ienw.rijksapplicaties.nl/static/scripts/runtime.js?v=638495607311250008
Requested by
Host: login-ienw.rijksapplicaties.nl
URL: https://login-ienw.rijksapplicaties.nl/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2001:1540:4:2:77:222:74:39 , Netherlands, ASN15830 (EQUINIX, NL),
Reverse DNS
Software
nginx /
Resource Hash
3f697af4c5ff30b055a4b81dc500bc950ebbc1fb5d146668e067fb69dcb8c626
Security Headers
Name Value
Content-Security-Policy default-src https: data: 'unsafe-eval' 'unsafe-inline', default-src https: 'unsafe-eval' 'unsafe-inline'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://login-ienw.rijksapplicaties.nl/
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Mon, 06 May 2024 16:49:03 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Referrer-Policy
same-origin
Content-Security-Policy
default-src https: data: 'unsafe-eval' 'unsafe-inline', default-src https: 'unsafe-eval' 'unsafe-inline'
Last-Modified
Wed, 24 Apr 2024 13:05:24 GMT
Server
nginx
X-Content-Type-Options
nosniff
X-Frame-Options
SAMEORIGIN
Content-Type
text/javascript
Cache-Control
public
Connection
keep-alive
Content-Length
64756
bootstrap-wem-modal-scrollposition-fix.js
login-ienw.rijksapplicaties.nl/static/scripts/
1 KB
2 KB
Script
General
Full URL
https://login-ienw.rijksapplicaties.nl/static/scripts/bootstrap-wem-modal-scrollposition-fix.js
Requested by
Host: login-ienw.rijksapplicaties.nl
URL: https://login-ienw.rijksapplicaties.nl/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2001:1540:4:2:77:222:74:39 , Netherlands, ASN15830 (EQUINIX, NL),
Reverse DNS
Software
nginx /
Resource Hash
70cb0f95452f17c4b63a13a0120dab6cd0040d8b6f0daf3c1b9dba7d17abd447
Security Headers
Name Value
Content-Security-Policy default-src https: data: 'unsafe-eval' 'unsafe-inline', default-src https: 'unsafe-eval' 'unsafe-inline'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://login-ienw.rijksapplicaties.nl/
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Mon, 06 May 2024 16:49:03 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Referrer-Policy
same-origin
Content-Security-Policy
default-src https: data: 'unsafe-eval' 'unsafe-inline', default-src https: 'unsafe-eval' 'unsafe-inline'
Last-Modified
Mon, 06 May 2024 08:15:43 GMT
Server
nginx
X-Content-Type-Options
nosniff
X-Frame-Options
SAMEORIGIN
Content-Type
text/javascript
Cache-Control
public
Connection
keep-alive
Content-Length
1150
wem-accessibility-enhancements.js
login-ienw.rijksapplicaties.nl/static/scripts/
4 KB
5 KB
Script
General
Full URL
https://login-ienw.rijksapplicaties.nl/static/scripts/wem-accessibility-enhancements.js
Requested by
Host: login-ienw.rijksapplicaties.nl
URL: https://login-ienw.rijksapplicaties.nl/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2001:1540:4:2:77:222:74:39 , Netherlands, ASN15830 (EQUINIX, NL),
Reverse DNS
Software
nginx /
Resource Hash
526603520772b65b1eac7c29bc1f0a81f9e08fe1326e70ee4dcfcd47fe9a494e
Security Headers
Name Value
Content-Security-Policy default-src https: data: 'unsafe-eval' 'unsafe-inline', default-src https: 'unsafe-eval' 'unsafe-inline'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://login-ienw.rijksapplicaties.nl/
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Mon, 06 May 2024 16:49:03 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Referrer-Policy
same-origin
Content-Security-Policy
default-src https: data: 'unsafe-eval' 'unsafe-inline', default-src https: 'unsafe-eval' 'unsafe-inline'
Last-Modified
Wed, 24 Apr 2024 16:16:32 GMT
Server
nginx
X-Content-Type-Options
nosniff
X-Frame-Options
SAMEORIGIN
Content-Type
text/javascript
Cache-Control
public
Connection
keep-alive
Content-Length
4135
logo-ro.svg
login-ienw.rijksapplicaties.nl/static/images/
22 KB
23 KB
Image
General
Full URL
https://login-ienw.rijksapplicaties.nl/static/images/logo-ro.svg
Requested by
Host: login-ienw.rijksapplicaties.nl
URL: https://login-ienw.rijksapplicaties.nl/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2001:1540:4:2:77:222:74:39 , Netherlands, ASN15830 (EQUINIX, NL),
Reverse DNS
Software
nginx /
Resource Hash
ad88f24c56d793b22096fbc4f01f852cc6bf0ed4a26fd6ba0db6f009d92f2862
Security Headers
Name Value
Content-Security-Policy default-src https: data: 'unsafe-eval' 'unsafe-inline', default-src https: 'unsafe-eval' 'unsafe-inline'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://login-ienw.rijksapplicaties.nl/
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Mon, 06 May 2024 16:49:03 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Referrer-Policy
same-origin
Content-Security-Policy
default-src https: data: 'unsafe-eval' 'unsafe-inline', default-src https: 'unsafe-eval' 'unsafe-inline'
Last-Modified
Wed, 24 Apr 2024 15:02:38 GMT
Server
nginx
X-Content-Type-Options
nosniff
X-Frame-Options
SAMEORIGIN
Content-Type
image/svg+xml
Cache-Control
public
Connection
keep-alive
Content-Length
22514
RO-SansWebText-Regular.ttf
login-ienw.rijksapplicaties.nl/static/fonts/
141 KB
141 KB
Font
General
Full URL
https://login-ienw.rijksapplicaties.nl/static/fonts/RO-SansWebText-Regular.ttf
Requested by
Host: login-ienw.rijksapplicaties.nl
URL: https://login-ienw.rijksapplicaties.nl/static/styles/default.css?v=638495631969371640
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2001:1540:4:2:77:222:74:39 , Netherlands, ASN15830 (EQUINIX, NL),
Reverse DNS
Software
nginx /
Resource Hash
eaf1c1e4eecaac1fc8a63cd8eb8804eaaf8868c50d12c321c4ce4f74312419d9
Security Headers
Name Value
Content-Security-Policy default-src https: data: 'unsafe-eval' 'unsafe-inline', default-src https: 'unsafe-eval' 'unsafe-inline'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://login-ienw.rijksapplicaties.nl/static/styles/default.css?v=638495631969371640
Origin
https://login-ienw.rijksapplicaties.nl
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Mon, 06 May 2024 16:49:03 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Referrer-Policy
same-origin
Content-Security-Policy
default-src https: data: 'unsafe-eval' 'unsafe-inline', default-src https: 'unsafe-eval' 'unsafe-inline'
Last-Modified
Mon, 06 May 2024 11:49:35 GMT
Server
nginx
X-Content-Type-Options
nosniff
X-Frame-Options
SAMEORIGIN
Content-Type
font/ttf
Cache-Control
public
Connection
keep-alive
Content-Length
143928
RO-SansWebText-Bold.ttf
login-ienw.rijksapplicaties.nl/static/fonts/
132 KB
133 KB
Font
General
Full URL
https://login-ienw.rijksapplicaties.nl/static/fonts/RO-SansWebText-Bold.ttf
Requested by
Host: login-ienw.rijksapplicaties.nl
URL: https://login-ienw.rijksapplicaties.nl/static/styles/default.css?v=638495631969371640
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2001:1540:4:2:77:222:74:39 , Netherlands, ASN15830 (EQUINIX, NL),
Reverse DNS
Software
nginx /
Resource Hash
e5f6e51994ca036ed447c86f50f24d33c19e36e84d85985dd056abb5a7b45fdd
Security Headers
Name Value
Content-Security-Policy default-src https: data: 'unsafe-eval' 'unsafe-inline', default-src https: 'unsafe-eval' 'unsafe-inline'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://login-ienw.rijksapplicaties.nl/static/styles/default.css?v=638495631969371640
Origin
https://login-ienw.rijksapplicaties.nl
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Mon, 06 May 2024 16:49:03 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Referrer-Policy
same-origin
Content-Security-Policy
default-src https: data: 'unsafe-eval' 'unsafe-inline', default-src https: 'unsafe-eval' 'unsafe-inline'
Last-Modified
Wed, 24 Apr 2024 14:28:54 GMT
Server
nginx
X-Content-Type-Options
nosniff
X-Frame-Options
SAMEORIGIN
Content-Type
font/ttf
Cache-Control
public
Connection
keep-alive
Content-Length
135516
fontawesome-webfont.woff2
login-ienw.rijksapplicaties.nl/static/fonts/
75 KB
76 KB
Font
General
Full URL
https://login-ienw.rijksapplicaties.nl/static/fonts/fontawesome-webfont.woff2?v=4.7.0
Requested by
Host: login-ienw.rijksapplicaties.nl
URL: https://login-ienw.rijksapplicaties.nl/static/styles/default.css?v=638495631969371640
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2001:1540:4:2:77:222:74:39 , Netherlands, ASN15830 (EQUINIX, NL),
Reverse DNS
Software
nginx /
Resource Hash
2adefcbc041e7d18fcf2d417879dc5a09997aa64d675b7a3c4b6ce33da13f3fe
Security Headers
Name Value
Content-Security-Policy default-src https: data: 'unsafe-eval' 'unsafe-inline', default-src https: 'unsafe-eval' 'unsafe-inline'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://login-ienw.rijksapplicaties.nl/static/styles/default.css?v=638495631969371640
Origin
https://login-ienw.rijksapplicaties.nl
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Mon, 06 May 2024 16:49:03 GMT
Content-Encoding
gzip
Referrer-Policy
same-origin
Strict-Transport-Security
max-age=31536000; includeSubDomains
Last-Modified
Mon, 06 May 2024 09:02:27 GMT
Server
nginx
Content-Security-Policy
default-src https: data: 'unsafe-eval' 'unsafe-inline', default-src https: 'unsafe-eval' 'unsafe-inline'
X-Content-Type-Options
nosniff
Transfer-Encoding
chunked
Vary
Accept-Encoding
Content-Type
font/woff2
X-Frame-Options
SAMEORIGIN
Cache-Control
public
Connection
keep-alive
favicon.ico
login-ienw.rijksapplicaties.nl/static/
15 KB
16 KB
Other
General
Full URL
https://login-ienw.rijksapplicaties.nl/static/favicon.ico
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2001:1540:4:2:77:222:74:39 , Netherlands, ASN15830 (EQUINIX, NL),
Reverse DNS
Software
nginx /
Resource Hash
01570a1e48ed3071c08a8d52ff2a1b9e1f01824cc3b6bd224dfe9dae4a1b3915
Security Headers
Name Value
Content-Security-Policy default-src https: data: 'unsafe-eval' 'unsafe-inline', default-src https: 'unsafe-eval' 'unsafe-inline'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://login-ienw.rijksapplicaties.nl/
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Mon, 06 May 2024 16:49:03 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Referrer-Policy
same-origin
Content-Security-Policy
default-src https: data: 'unsafe-eval' 'unsafe-inline', default-src https: 'unsafe-eval' 'unsafe-inline'
Last-Modified
Wed, 24 Apr 2024 17:35:48 GMT
Server
nginx
X-Content-Type-Options
nosniff
X-Frame-Options
SAMEORIGIN
Content-Type
image/x-icon
Cache-Control
public
Connection
keep-alive
Content-Length
15406

Verdicts & Comments Add Verdict or Comment

9 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

function| $ function| jQuery object| Runtime object| WEMAccessibilityEnhancements function| mobileCheck function| fixButtonsFn object| wemJumpToTopElement function| wemJumpToTopScrollFn function| __201801161823cc8

1 Cookies

Domain/Path Name / Value
login-ienw.rijksapplicaties.nl/ Name: __Host-wemsession
Value: ca99cd66d78d95841ecade5cc1a2d195

1 Console Messages

Source Level URL
Text
recommendation verbose URL: https://login-ienw.rijksapplicaties.nl/
Message:
[DOM] Input elements should have autocomplete attributes (suggested: "current-password"): (More info: https://goo.gl/9p2vKq) %o

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy default-src https: data: 'unsafe-eval' 'unsafe-inline' default-src https: 'unsafe-eval' 'unsafe-inline'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN