Submitted URL: https://booking-management-qa.webtest.osu.edu/
Effective URL: https://webauth.service.ohio-state.edu/idp/profile/SAML2/Redirect/SSO?execution=e1s2
Submission: On February 23 via automatic, source certstream-suspicious — Scanned from DE

Summary

This website contacted 4 IPs in 1 countries across 3 domains to perform 26 HTTP transactions. The main IP is 140.254.112.150, located in Hilliard, United States and belongs to OSUNET-AS, US. The main domain is webauth.service.ohio-state.edu. The Cisco Umbrella rank of the primary domain is 358127.
TLS certificate: Issued by InCommon RSA Server CA on November 1st 2022. Valid for: a year.
This is the only time webauth.service.ohio-state.edu was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
5 2600:9000:205... 16509 (AMAZON-02)
1 1 2600:1f16:9b9... 16509 (AMAZON-02)
2 18 140.254.112.150 159 (OSUNET-AS)
4 2600:9000:223... 16509 (AMAZON-02)
26 4
Apex Domain
Subdomains
Transfer
18 ohio-state.edu
webauth.service.ohio-state.edu — Cisco Umbrella Rank: 358127
118 KB
9 osu.edu
booking-management-qa.webtest.osu.edu
www.osu.edu — Cisco Umbrella Rank: 112024 Failed
585 KB
1 amazoncognito.com
osu.auth.us-east-2.amazoncognito.com
2 KB
26 3
Domain Requested by
18 webauth.service.ohio-state.edu 2 redirects booking-management-qa.webtest.osu.edu
webauth.service.ohio-state.edu
5 booking-management-qa.webtest.osu.edu booking-management-qa.webtest.osu.edu
4 www.osu.edu booking-management-qa.webtest.osu.edu
www.osu.edu
1 osu.auth.us-east-2.amazoncognito.com 1 redirects
26 4
Subject Issuer Validity Valid
booking-management-qa.webtest.osu.edu
Amazon
2022-11-15 -
2023-12-15
a year crt.sh
webauth.service.ohio-state.edu
InCommon RSA Server CA
2022-11-01 -
2023-11-01
a year crt.sh
osu.edu
Amazon
2022-12-11 -
2024-01-09
a year crt.sh

This page contains 1 frames:

Primary Page: https://webauth.service.ohio-state.edu/idp/profile/SAML2/Redirect/SSO?execution=e1s2
Frame ID: 1C28F3BB19091F43C545ECF4AD43EAB8
Requests: 29 HTTP requests in this frame

Screenshot

Page Title

Login Required | The Ohio State University

Page URL History Show full URLs

  1. https://booking-management-qa.webtest.osu.edu/ Page URL
  2. https://osu.auth.us-east-2.amazoncognito.com/oauth2/authorize?redirect_uri=https%3A%2F%2Fbooking-management-qa.webtest.os... HTTP 302
    https://webauth.service.ohio-state.edu/idp/profile/SAML2/Redirect/SSO?SAMLRequest=fVJdS8MwFH33V5S8p1mzCTOslekQBEXcp... HTTP 302
    https://webauth.service.ohio-state.edu/idp/profile/SAML2/Redirect/SSO?execution=e1s1 Page URL
  3. https://webauth.service.ohio-state.edu/idp/profile/SAML2/Redirect/SSO?execution=e1s1 HTTP 302
    https://webauth.service.ohio-state.edu/idp/profile/SAML2/Redirect/SSO?execution=e1s2 Page URL

Page Statistics

26
Requests

96 %
HTTPS

75 %
IPv6

3
Domains

4
Subdomains

4
IPs

1
Countries

702 kB
Transfer

1977 kB
Size

6
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://booking-management-qa.webtest.osu.edu/ Page URL
  2. https://osu.auth.us-east-2.amazoncognito.com/oauth2/authorize?redirect_uri=https%3A%2F%2Fbooking-management-qa.webtest.osu.edu%2Flogin&response_type=code&client_id=7n5sq45aiq9kh9a2m7ik7dtldt&identity_provider=OSU-IDP&scope=aws.cognito.signin.user.admin%20openid%20profile&state=6A9keBh9Bdzhxq4uoiJoXW27CFCdiWQP-2f&code_challenge=kcas7o9I84MieCUXvlxhNqCm2xix3cUSzAZ6c-Id3xQ&code_challenge_method=S256 HTTP 302
    https://webauth.service.ohio-state.edu/idp/profile/SAML2/Redirect/SSO?SAMLRequest=fVJdS8MwFH33V5S8p1mzCTOslekQBEXcpg%2B%2BSJbeusCa1Nwbv369abeJvviYcL44587OP9pd9gYBrXclK%2FIRy8AZX1v3UrKH9RWfsvPqZIa63clOzSNt3RJeIyBlc0QIlHiX3mFsIawgvFkDD8ubkm2JOlRCeIy5Tqw8IgeNxGWuW%2F3lk8eLs%2BRz41sxqAtbdwGwS2LAskVysE7TEOso9g6bQQv3RrnfWs%2BRNEEOdewFRBd8Y3cgVvPbGymWUNsAhsRqdcey60XJnmsDmzHAho%2BLGvikkIZraAyHZgLmtBiZs2mToIgRrl3SdlQyOZJjPpJcjteFVHKiiml%2BKidPLHs8Nif75lKXDtW%2Bq5LF4JTXaFE53QIqMqpPpRJUpZjkjd%2Bxal%2BtGgxDduVDq%2Bl%2Fbv9ja94MUAWOLH3%2B8f6fro%2BzsaqH7ddQhzkUdupnqecIF4v1RXy6n4nfKavD8%2B89VN8%3D&RelayState=H4sIAAAAAAAAAD2RW6-iMBSF_0ufLQKWm2-ChwxnvAuKTiakQJEKtGLhiE7mv0-dZOap385ea2dl9RfAYAp6AQkWHdSTnrjz0O3PWzACqdys9xEM5hs5ZXKymCFaZGDaOlXpYL2xaGXlXZ13UpBLQdl1NzEdj1POK8ousMEMX0hDWAdbrDxI2hHRKVz0Csn7cc0vlEknkc6M50RiIXE_Wy4kXsD0B8APoWT8wmjHFUHly5RekLuC8-avld8Io7mE250XtCbg5wiU8oY5cyrilo6bv8qhRT2nnzw-6pbnezk9bjdQL6SJSmWVYWFxJ7DRkhIvir_qoVy1XqMPdJhk0f41O5sZDPLJ8O7k-s6nG6bESmLctMvNZxsRBLE3L7IgbDbH4Rnde_8Zel-HNtip67pc8cerZ9gXPqfXsMdkP0wWs2QOGW6Zf-jOhxCiddrO1kaywawVoXvIEu910U63VSxEUe6SRI1VM3O_nc7Y7LfN_OU-3OEjviHnuvJ3HvpA0fe9jXAUrBYndwOXj6eGyCl03bteiYctE9cy8bt73Hel8v_PFdzgF2f_Ws54I6UNmGqmZWmGoRq2bBdMC1wLMgJ3eUMjuopUXYO25mQQ6akOU8swoZ6qdmEXKXEcBH7_ARVM0aZbAgAA.H4sIAAAAAAAAAPuwd16sUeLrE4e2mDR8UuE9ULxW2rfo24vGxWn9ttOaq3gARl67KiAAAAA.3 HTTP 302
    https://webauth.service.ohio-state.edu/idp/profile/SAML2/Redirect/SSO?execution=e1s1 Page URL
  3. https://webauth.service.ohio-state.edu/idp/profile/SAML2/Redirect/SSO?execution=e1s1 HTTP 302
    https://webauth.service.ohio-state.edu/idp/profile/SAML2/Redirect/SSO?execution=e1s2 Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 6
  • https://osu.auth.us-east-2.amazoncognito.com/oauth2/authorize?redirect_uri=https%3A%2F%2Fbooking-management-qa.webtest.osu.edu%2Flogin&response_type=code&client_id=7n5sq45aiq9kh9a2m7ik7dtldt&identity_provider=OSU-IDP&scope=aws.cognito.signin.user.admin%20openid%20profile&state=6A9keBh9Bdzhxq4uoiJoXW27CFCdiWQP-2f&code_challenge=kcas7o9I84MieCUXvlxhNqCm2xix3cUSzAZ6c-Id3xQ&code_challenge_method=S256 HTTP 302
  • https://webauth.service.ohio-state.edu/idp/profile/SAML2/Redirect/SSO?SAMLRequest=fVJdS8MwFH33V5S8p1mzCTOslekQBEXcpg%2B%2BSJbeusCa1Nwbv369abeJvviYcL44587OP9pd9gYBrXclK%2FIRy8AZX1v3UrKH9RWfsvPqZIa63clOzSNt3RJeIyBlc0QIlHiX3mFsIawgvFkDD8ubkm2JOlRCeIy5Tqw8IgeNxGWuW%2F3lk8eLs%2BRz41sxqAtbdwGwS2LAskVysE7TEOso9g6bQQv3RrnfWs%2BRNEEOdewFRBd8Y3cgVvPbGymWUNsAhsRqdcey60XJnmsDmzHAho%2BLGvikkIZraAyHZgLmtBiZs2mToIgRrl3SdlQyOZJjPpJcjteFVHKiiml%2BKidPLHs8Nif75lKXDtW%2Bq5LF4JTXaFE53QIqMqpPpRJUpZjkjd%2Bxal%2BtGgxDduVDq%2Bl%2Fbv9ja94MUAWOLH3%2B8f6fro%2BzsaqH7ddQhzkUdupnqecIF4v1RXy6n4nfKavD8%2B89VN8%3D&RelayState=H4sIAAAAAAAAAD2RW6-iMBSF_0ufLQKWm2-ChwxnvAuKTiakQJEKtGLhiE7mv0-dZOap385ea2dl9RfAYAp6AQkWHdSTnrjz0O3PWzACqdys9xEM5hs5ZXKymCFaZGDaOlXpYL2xaGXlXZ13UpBLQdl1NzEdj1POK8ousMEMX0hDWAdbrDxI2hHRKVz0Csn7cc0vlEknkc6M50RiIXE_Wy4kXsD0B8APoWT8wmjHFUHly5RekLuC8-avld8Io7mE250XtCbg5wiU8oY5cyrilo6bv8qhRT2nnzw-6pbnezk9bjdQL6SJSmWVYWFxJ7DRkhIvir_qoVy1XqMPdJhk0f41O5sZDPLJ8O7k-s6nG6bESmLctMvNZxsRBLE3L7IgbDbH4Rnde_8Zel-HNtip67pc8cerZ9gXPqfXsMdkP0wWs2QOGW6Zf-jOhxCiddrO1kaywawVoXvIEu910U63VSxEUe6SRI1VM3O_nc7Y7LfN_OU-3OEjviHnuvJ3HvpA0fe9jXAUrBYndwOXj6eGyCl03bteiYctE9cy8bt73Hel8v_PFdzgF2f_Ws54I6UNmGqmZWmGoRq2bBdMC1wLMgJ3eUMjuopUXYO25mQQ6akOU8swoZ6qdmEXKXEcBH7_ARVM0aZbAgAA.H4sIAAAAAAAAAPuwd16sUeLrE4e2mDR8UuE9ULxW2rfo24vGxWn9ttOaq3gARl67KiAAAAA.3 HTTP 302
  • https://webauth.service.ohio-state.edu/idp/profile/SAML2/Redirect/SSO?execution=e1s1

26 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
/
booking-management-qa.webtest.osu.edu/
4 KB
2 KB
Document
General
Full URL
https://booking-management-qa.webtest.osu.edu/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2057:9400:11:1c24:9780:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
5cc077ca470d263a2d531728c7f83fda03a128d800a706500b5a1b36b0f75efe

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

age
2789
content-encoding
gzip
content-type
text/html
date
Thu, 23 Feb 2023 11:37:48 GMT
etag
W/"74082212369ce1e8e6e3cb7d2bae86c8"
last-modified
Wed, 15 Jun 2022 16:39:09 GMT
server
AmazonS3
vary
Accept-Encoding
via
1.1 f0a97a8c56cd2bb79a1739863489ed4c.cloudfront.net (CloudFront)
x-amz-cf-id
dspCzbWhWcF2QQGjKRltmRUvNYXS0RXpCvB1Tk4UH60jXRanB53DoQ==
x-amz-cf-pop
FRA6-C1
x-amz-server-side-encryption
AES256
x-cache
Hit from cloudfront
4.679831fc.chunk.css
booking-management-qa.webtest.osu.edu/static/css/
2 KB
1 KB
Stylesheet
General
Full URL
https://booking-management-qa.webtest.osu.edu/static/css/4.679831fc.chunk.css
Requested by
Host: booking-management-qa.webtest.osu.edu
URL: https://booking-management-qa.webtest.osu.edu/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2057:9400:11:1c24:9780:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
be2ce386accf02cf3e1e135c93b82e1c5b9727019a862fec3f49676022fc6ea3

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://booking-management-qa.webtest.osu.edu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

date
Thu, 23 Feb 2023 12:24:17 GMT
content-encoding
gzip
via
1.1 f0a97a8c56cd2bb79a1739863489ed4c.cloudfront.net (CloudFront)
last-modified
Wed, 15 Jun 2022 16:39:09 GMT
server
AmazonS3
x-amz-cf-pop
FRA6-C1
etag
W/"17d819d9e0c7b49e725ebdcd5f567231"
x-amz-server-side-encryption
AES256
vary
Accept-Encoding
x-cache
Miss from cloudfront
content-type
text/css
x-amz-cf-id
PBbO5l5q1DbaVBGr-BI2Ett-mv9ux7hBYMDC71NrI_V1YSqx7TsFWA==
main.7258dcba.chunk.css
booking-management-qa.webtest.osu.edu/static/css/
783 B
1 KB
Stylesheet
General
Full URL
https://booking-management-qa.webtest.osu.edu/static/css/main.7258dcba.chunk.css
Requested by
Host: booking-management-qa.webtest.osu.edu
URL: https://booking-management-qa.webtest.osu.edu/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2057:9400:11:1c24:9780:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
c35f532a28d9ac10f6af5325ce098de88c7e6b53a8a40092af0c9caebf2f4678

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://booking-management-qa.webtest.osu.edu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

date
Thu, 23 Feb 2023 12:24:17 GMT
via
1.1 f0a97a8c56cd2bb79a1739863489ed4c.cloudfront.net (CloudFront)
last-modified
Wed, 15 Jun 2022 16:39:09 GMT
server
AmazonS3
x-amz-cf-pop
FRA6-C1
etag
"d61dccb96d928017bdd5ebf0b3dac0bc"
x-amz-server-side-encryption
AES256
x-cache
Miss from cloudfront
content-type
text/css
accept-ranges
bytes
content-length
783
x-amz-cf-id
junhqK2HzEAkszZq0nI-dVXBuwv9dGLLFPectVc8lnVYMrybmyOviA==
4.e76baa3c.chunk.js
booking-management-qa.webtest.osu.edu/static/js/
2 MB
498 KB
Script
General
Full URL
https://booking-management-qa.webtest.osu.edu/static/js/4.e76baa3c.chunk.js
Requested by
Host: booking-management-qa.webtest.osu.edu
URL: https://booking-management-qa.webtest.osu.edu/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2057:9400:11:1c24:9780:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
6beff447a7a913c695fe87a2ed2de31602cb8a8a4a837bf632a78ed20bc10169

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://booking-management-qa.webtest.osu.edu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

date
Thu, 23 Feb 2023 12:24:17 GMT
content-encoding
gzip
via
1.1 f0a97a8c56cd2bb79a1739863489ed4c.cloudfront.net (CloudFront)
last-modified
Wed, 15 Jun 2022 16:39:11 GMT
server
AmazonS3
x-amz-cf-pop
FRA6-C1
etag
W/"8996bd543d5f03c3039ed045b1c1969d"
x-amz-server-side-encryption
AES256
vary
Accept-Encoding
x-cache
Miss from cloudfront
content-type
application/javascript
x-amz-cf-id
UwOsNEmymrSEtFqbOAUsMPAMhV8wgx-yb3nPgv6782DCJzzr0ZyoDQ==
main.bd73396e.chunk.js
booking-management-qa.webtest.osu.edu/static/js/
49 KB
13 KB
Script
General
Full URL
https://booking-management-qa.webtest.osu.edu/static/js/main.bd73396e.chunk.js
Requested by
Host: booking-management-qa.webtest.osu.edu
URL: https://booking-management-qa.webtest.osu.edu/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2057:9400:11:1c24:9780:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
21274a78e8836f26ea28a780e35595a22274e2675fb0832e1678de3fd8cf7bc8

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://booking-management-qa.webtest.osu.edu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

date
Thu, 23 Feb 2023 12:24:17 GMT
content-encoding
gzip
via
1.1 f0a97a8c56cd2bb79a1739863489ed4c.cloudfront.net (CloudFront)
last-modified
Wed, 15 Jun 2022 16:39:15 GMT
server
AmazonS3
x-amz-cf-pop
FRA6-C1
etag
W/"ae576dd0cefeb78fe6c48ff8fc11d0bd"
x-amz-server-side-encryption
AES256
vary
Accept-Encoding
x-cache
Miss from cloudfront
content-type
application/javascript
x-amz-cf-id
HgCjTDMGU9mCQ46Lbh-GIipLxbhpWpHSg7zNauFqZSLv4k7aNwAokw==
webfonts.css
www.osu.edu/assets/fonts/
0
0

SSO
webauth.service.ohio-state.edu/idp/profile/SAML2/Redirect/
Redirect Chain
  • https://osu.auth.us-east-2.amazoncognito.com/oauth2/authorize?redirect_uri=https%3A%2F%2Fbooking-management-qa.webtest.osu.edu%2Flogin&response_type=code&client_id=7n5sq45aiq9kh9a2m7ik7dtldt&identi...
  • https://webauth.service.ohio-state.edu/idp/profile/SAML2/Redirect/SSO?SAMLRequest=fVJdS8MwFH33V5S8p1mzCTOslekQBEXcpg%2B%2BSJbeusCa1Nwbv369abeJvviYcL44587OP9pd9gYBrXclK%2FIRy8AZX1v3UrKH9RWfsvPqZIa63...
  • https://webauth.service.ohio-state.edu/idp/profile/SAML2/Redirect/SSO?execution=e1s1
2 KB
3 KB
Document
General
Full URL
https://webauth.service.ohio-state.edu/idp/profile/SAML2/Redirect/SSO?execution=e1s1
Requested by
Host: booking-management-qa.webtest.osu.edu
URL: https://booking-management-qa.webtest.osu.edu/static/js/4.e76baa3c.chunk.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
140.254.112.150 Hilliard, United States, ASN159 (OSUNET-AS, US),
Reverse DNS
LB-VIP140-254-112-150.it.ohio-state.edu
Software
/
Resource Hash
474241a8b8fbfb78d18a8940c82d8da9c5c70c453440b83e374e39789d94bdfd
Security Headers
Name Value
Strict-Transport-Security max-age=86400

Request headers

Referer
https://booking-management-qa.webtest.osu.edu/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Cache-Control
no-store
Content-Length
2508
Content-Type
text/html;charset=utf-8
Strict-Transport-Security
max-age=86400

Redirect headers

Cache-Control
no-store
Content-Length
0
Expires
Location
https://webauth.service.ohio-state.edu/idp/profile/SAML2/Redirect/SSO?execution=e1s1
Strict-Transport-Security
max-age=86400
truncated
/
3 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

Content-Type
image/jpeg
truncated
/
2 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

Content-Type
image/png
truncated
/
19 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

Content-Type
image/png
webfonts.css
www.osu.edu/assets/fonts/
12 KB
2 KB
Stylesheet
General
Full URL
https://www.osu.edu/assets/fonts/webfonts.css
Requested by
Host: booking-management-qa.webtest.osu.edu
URL: https://booking-management-qa.webtest.osu.edu/static/js/4.e76baa3c.chunk.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:223f:6400:11:5e54:1380:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Apache /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=7777000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://booking-management-qa.webtest.osu.edu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

date
Wed, 22 Feb 2023 19:09:50 GMT
content-encoding
gzip
via
1.1 ffdf2668ac264ec6d8784ccc7453073c.cloudfront.net (CloudFront)
strict-transport-security
max-age=7777000
x-amz-cf-pop
FRA56-P5
age
62068
x-cache
Hit from cloudfront
content-length
1491
last-modified
Wed, 19 Feb 2014 14:29:04 GMT
server
Apache
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
cache-control
max-age=2592000
accept-ranges
bytes
x-amz-cf-id
28bU5G-2Lf_TRDlKo1DM5hoEMZmPfOngm2oX8HEnUKaFdluOJt2E7g==
expires
Fri, 24 Mar 2023 19:09:50 GMT
ProximaNova-Reg.woff
www.osu.edu/assets/fonts/
22 KB
22 KB
Font
General
Full URL
https://www.osu.edu/assets/fonts/ProximaNova-Reg.woff
Requested by
Host: www.osu.edu
URL: https://www.osu.edu/assets/fonts/webfonts.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:223f:6400:11:5e54:1380:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Apache /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=7777000

Request headers

Referer
https://www.osu.edu/assets/fonts/webfonts.css
Origin
https://booking-management-qa.webtest.osu.edu
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

date
Wed, 22 Feb 2023 19:09:48 GMT
content-encoding
gzip
via
1.1 604f8ac78ed3ba5235c1a14794f2ac64.cloudfront.net (CloudFront)
strict-transport-security
max-age=7777000
x-amz-cf-pop
FRA56-P5
age
62070
x-cache
Hit from cloudfront
content-length
22186
last-modified
Wed, 19 Feb 2014 14:28:59 GMT
server
Apache
vary
Accept-Encoding
content-type
application/font-woff
access-control-allow-origin
*
cache-control
max-age=2592000
accept-ranges
bytes
x-amz-cf-id
suFgEqqC4wX0JIFCdfYPn36ZlWvaa-fUkBpF7cgGDTnFXfkI4J4HBg==
expires
Fri, 24 Mar 2023 19:09:48 GMT
ProximaNova-Sbold.woff
www.osu.edu/assets/fonts/
22 KB
22 KB
Font
General
Full URL
https://www.osu.edu/assets/fonts/ProximaNova-Sbold.woff
Requested by
Host: www.osu.edu
URL: https://www.osu.edu/assets/fonts/webfonts.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:223f:6400:11:5e54:1380:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Apache /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=7777000

Request headers

Referer
https://www.osu.edu/assets/fonts/webfonts.css
Origin
https://booking-management-qa.webtest.osu.edu
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

date
Wed, 22 Feb 2023 19:09:48 GMT
content-encoding
gzip
via
1.1 604f8ac78ed3ba5235c1a14794f2ac64.cloudfront.net (CloudFront)
strict-transport-security
max-age=7777000
x-amz-cf-pop
FRA56-P5
age
62070
x-cache
Hit from cloudfront
content-length
21980
last-modified
Wed, 19 Feb 2014 14:29:00 GMT
server
Apache
vary
Accept-Encoding
content-type
application/font-woff
access-control-allow-origin
*
cache-control
max-age=2592000
accept-ranges
bytes
x-amz-cf-id
tEHsQTetCJ8cCq_TXfjHWqUf71gHIYknIe7vcJ_BKqe8bIDqBju5WA==
expires
Fri, 24 Mar 2023 19:09:48 GMT
ProximaNova-Light.woff
www.osu.edu/assets/fonts/
21 KB
22 KB
Font
General
Full URL
https://www.osu.edu/assets/fonts/ProximaNova-Light.woff
Requested by
Host: www.osu.edu
URL: https://www.osu.edu/assets/fonts/webfonts.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:223f:6400:11:5e54:1380:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Apache /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=7777000

Request headers

Referer
https://www.osu.edu/assets/fonts/webfonts.css
Origin
https://booking-management-qa.webtest.osu.edu
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

date
Wed, 22 Feb 2023 19:09:48 GMT
content-encoding
gzip
via
1.1 604f8ac78ed3ba5235c1a14794f2ac64.cloudfront.net (CloudFront)
strict-transport-security
max-age=7777000
x-amz-cf-pop
FRA56-P5
age
62070
x-cache
Hit from cloudfront
content-length
21392
last-modified
Wed, 19 Feb 2014 14:28:57 GMT
server
Apache
vary
Accept-Encoding
content-type
application/font-woff
access-control-allow-origin
*
cache-control
max-age=2592000
accept-ranges
bytes
x-amz-cf-id
u7eIkEyeGjW55UPjD0U1-TAh1iZRUq8T223J4kDEhnVCpcd4ZD3n2w==
expires
Fri, 24 Mar 2023 19:09:48 GMT
binding.css
webauth.service.ohio-state.edu/idp/css/
435 B
581 B
Stylesheet
General
Full URL
https://webauth.service.ohio-state.edu/idp/css/binding.css
Requested by
Host: webauth.service.ohio-state.edu
URL: https://webauth.service.ohio-state.edu/idp/profile/SAML2/Redirect/SSO?execution=e1s1
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
140.254.112.150 Hilliard, United States, ASN159 (OSUNET-AS, US),
Reverse DNS
LB-VIP140-254-112-150.it.ohio-state.edu
Software
/
Resource Hash
e05ca1f6d259f3d6348f7ffd0d0db58e67951b18aca79b0f9a6d905b54a85f93

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://webauth.service.ohio-state.edu/idp/profile/SAML2/Redirect/SSO?execution=e1s1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

Last-Modified
Wed, 07 Apr 2021 15:06:32 GMT
Accept-Ranges
bytes
Content-Length
435
Content-Type
text/css;charset=utf-8
Primary Request SSO
webauth.service.ohio-state.edu/idp/profile/SAML2/Redirect/
Redirect Chain
  • https://webauth.service.ohio-state.edu/idp/profile/SAML2/Redirect/SSO?execution=e1s1
  • https://webauth.service.ohio-state.edu/idp/profile/SAML2/Redirect/SSO?execution=e1s2
10 KB
10 KB
Document
General
Full URL
https://webauth.service.ohio-state.edu/idp/profile/SAML2/Redirect/SSO?execution=e1s2
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
140.254.112.150 Hilliard, United States, ASN159 (OSUNET-AS, US),
Reverse DNS
LB-VIP140-254-112-150.it.ohio-state.edu
Software
/
Resource Hash
65d65ad70df03336feb9fa72b37b19ba7cafd89fe51a092f5b57b6a8e66b271c
Security Headers
Name Value
Strict-Transport-Security max-age=86400

Request headers

Content-Type
application/x-www-form-urlencoded
Origin
https://webauth.service.ohio-state.edu
Referer
https://webauth.service.ohio-state.edu/idp/profile/SAML2/Redirect/SSO?execution=e1s1
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Cache-Control
no-store
Content-Length
10459
Content-Type
text/html;charset=utf-8
Strict-Transport-Security
max-age=86400

Redirect headers

Cache-Control
no-store
Content-Length
0
Location
https://webauth.service.ohio-state.edu/idp/profile/SAML2/Redirect/SSO?execution=e1s2
Strict-Transport-Security
max-age=86400
osu_navbar-resp.css
webauth.service.ohio-state.edu/osu_navbar/css/
6 KB
6 KB
Stylesheet
General
Full URL
https://webauth.service.ohio-state.edu/osu_navbar/css/osu_navbar-resp.css
Requested by
Host: webauth.service.ohio-state.edu
URL: https://webauth.service.ohio-state.edu/idp/profile/SAML2/Redirect/SSO?execution=e1s2
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
140.254.112.150 Hilliard, United States, ASN159 (OSUNET-AS, US),
Reverse DNS
LB-VIP140-254-112-150.it.ohio-state.edu
Software
/
Resource Hash
fb4e3f6484941a46f8502a376f87374d72cd7addf3e0c70fe6d6f8ad1859ccc8

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://webauth.service.ohio-state.edu/idp/profile/SAML2/Redirect/SSO?execution=e1s2
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

Last-Modified
Sun, 10 Jan 2016 02:09:47 GMT
Accept-Ranges
bytes
ETag
W/"1c4kS3Vj6vw1c4lGVwoFCA"
Content-Length
5924
Content-Type
text/css
default.css
webauth.service.ohio-state.edu/css/
13 KB
13 KB
Stylesheet
General
Full URL
https://webauth.service.ohio-state.edu/css/default.css
Requested by
Host: webauth.service.ohio-state.edu
URL: https://webauth.service.ohio-state.edu/idp/profile/SAML2/Redirect/SSO?execution=e1s2
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
140.254.112.150 Hilliard, United States, ASN159 (OSUNET-AS, US),
Reverse DNS
LB-VIP140-254-112-150.it.ohio-state.edu
Software
/
Resource Hash
d0eea2e2bbeefe0dc105a3c45072c34369f70dabda0675ea9aeb93a72aeb637a

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://webauth.service.ohio-state.edu/idp/profile/SAML2/Redirect/SSO?execution=e1s2
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

Last-Modified
Thu, 05 Dec 2019 16:42:43 GMT
Accept-Ranges
bytes
ETag
W/"w7Ch06HGYCUw7CgvXc3Y/0"
Content-Length
13408
Content-Type
text/css
responsive.css
webauth.service.ohio-state.edu/css/
6 KB
7 KB
Stylesheet
General
Full URL
https://webauth.service.ohio-state.edu/css/responsive.css
Requested by
Host: webauth.service.ohio-state.edu
URL: https://webauth.service.ohio-state.edu/idp/profile/SAML2/Redirect/SSO?execution=e1s2
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
140.254.112.150 Hilliard, United States, ASN159 (OSUNET-AS, US),
Reverse DNS
LB-VIP140-254-112-150.it.ohio-state.edu
Software
/
Resource Hash
130c35b921592ecc6583997cdd823deb43cc9594a0fcb05702facc2298e371a0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://webauth.service.ohio-state.edu/idp/profile/SAML2/Redirect/SSO?execution=e1s2
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

Last-Modified
Sun, 10 Jan 2016 02:09:46 GMT
Accept-Ranges
bytes
ETag
W/"NDHV2QkayLINDHUiyBRN0I"
Content-Length
6624
Content-Type
text/css
webfonts.css
webauth.service.ohio-state.edu/fonts/
12 KB
12 KB
Stylesheet
General
Full URL
https://webauth.service.ohio-state.edu/fonts/webfonts.css
Requested by
Host: webauth.service.ohio-state.edu
URL: https://webauth.service.ohio-state.edu/idp/profile/SAML2/Redirect/SSO?execution=e1s2
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
140.254.112.150 Hilliard, United States, ASN159 (OSUNET-AS, US),
Reverse DNS
LB-VIP140-254-112-150.it.ohio-state.edu
Software
/
Resource Hash
5592e4290583ebe6260f3ca1a75d764d9177398f5f958a8509ed46007386dbb6

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://webauth.service.ohio-state.edu/idp/profile/SAML2/Redirect/SSO?execution=e1s2
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

Last-Modified
Sun, 10 Jan 2016 02:09:46 GMT
Accept-Ranges
bytes
ETag
W/"ZTZF1ooFNK0ZTZEhKNO440"
Content-Length
12592
Content-Type
text/css
bg-navbar_red.jpg
webauth.service.ohio-state.edu/osu_navbar/images/
3 KB
3 KB
Image
General
Full URL
https://webauth.service.ohio-state.edu/osu_navbar/images/bg-navbar_red.jpg
Requested by
Host: webauth.service.ohio-state.edu
URL: https://webauth.service.ohio-state.edu/osu_navbar/css/osu_navbar-resp.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
140.254.112.150 Hilliard, United States, ASN159 (OSUNET-AS, US),
Reverse DNS
LB-VIP140-254-112-150.it.ohio-state.edu
Software
/
Resource Hash
25527274cc83a3198bbd69ed424ee72b269dd9ed7e88bf9d0d434b91c6e2fb7c

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://webauth.service.ohio-state.edu/osu_navbar/css/osu_navbar-resp.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

Last-Modified
Sun, 10 Jan 2016 02:09:47 GMT
Accept-Ranges
bytes
ETag
W/"iMiJYLPlSjIiMiIMpquqDs"
Content-Length
3057
Content-Type
image/jpeg
osu_name.png
webauth.service.ohio-state.edu/osu_navbar/images/
2 KB
2 KB
Image
General
Full URL
https://webauth.service.ohio-state.edu/osu_navbar/images/osu_name.png
Requested by
Host: webauth.service.ohio-state.edu
URL: https://webauth.service.ohio-state.edu/osu_navbar/css/osu_navbar-resp.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
140.254.112.150 Hilliard, United States, ASN159 (OSUNET-AS, US),
Reverse DNS
LB-VIP140-254-112-150.it.ohio-state.edu
Software
/
Resource Hash
be12e4874e4141061964429ab3df52d89333a5e7d263316741c97acbdf1dff53

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://webauth.service.ohio-state.edu/osu_navbar/css/osu_navbar-resp.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

Last-Modified
Sun, 10 Jan 2016 02:09:47 GMT
Accept-Ranges
bytes
ETag
W/"zC0sMQ5CMd8zC0tYycJ3ow"
Content-Length
1707
Content-Type
image/png
bg-header_dark.jpg
webauth.service.ohio-state.edu/images/
10 KB
10 KB
Image
General
Full URL
https://webauth.service.ohio-state.edu/images/bg-header_dark.jpg
Requested by
Host: webauth.service.ohio-state.edu
URL: https://webauth.service.ohio-state.edu/css/default.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
140.254.112.150 Hilliard, United States, ASN159 (OSUNET-AS, US),
Reverse DNS
LB-VIP140-254-112-150.it.ohio-state.edu
Software
/
Resource Hash
4b60d29651f2f8f4ab27d59995a384814d50e286e8d4a5e31a1483f02c148fa7

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://webauth.service.ohio-state.edu/css/default.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

Last-Modified
Sun, 10 Jan 2016 02:09:47 GMT
Accept-Ranges
bytes
ETag
W/"a7j559aCXqUa7j4tf/JkQo"
Content-Length
9815
Content-Type
image/jpeg
bg-content.jpg
webauth.service.ohio-state.edu/images/
778 B
946 B
Image
General
Full URL
https://webauth.service.ohio-state.edu/images/bg-content.jpg
Requested by
Host: webauth.service.ohio-state.edu
URL: https://webauth.service.ohio-state.edu/css/default.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
140.254.112.150 Hilliard, United States, ASN159 (OSUNET-AS, US),
Reverse DNS
LB-VIP140-254-112-150.it.ohio-state.edu
Software
/
Resource Hash
d708746c14a8f18a7f33cb52c0d3ead18bf75f31417152d9b6037bbbaa8cf0a1

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://webauth.service.ohio-state.edu/css/default.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

Last-Modified
Sun, 10 Jan 2016 02:09:47 GMT
Accept-Ranges
bytes
ETag
W/"3V9tzTIrn5Y3V9snxtgdWQ"
Content-Length
778
Content-Type
image/jpeg
ProximaNova-Reg.woff
webauth.service.ohio-state.edu/fonts/
22 KB
22 KB
Font
General
Full URL
https://webauth.service.ohio-state.edu/fonts/ProximaNova-Reg.woff
Requested by
Host: webauth.service.ohio-state.edu
URL: https://webauth.service.ohio-state.edu/fonts/webfonts.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
140.254.112.150 Hilliard, United States, ASN159 (OSUNET-AS, US),
Reverse DNS
LB-VIP140-254-112-150.it.ohio-state.edu
Software
/
Resource Hash
99741063e55a2e7a330aa9ebae1ca85e4ecdb724d5f98beb08143b635fc6de81

Request headers

Referer
https://webauth.service.ohio-state.edu/fonts/webfonts.css
Origin
https://webauth.service.ohio-state.edu
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

Last-Modified
Sun, 10 Jan 2016 02:09:46 GMT
Accept-Ranges
bytes
ETag
W/"mOeaFTZ3ZokmOebRx881kE"
Content-Length
22232
Content-Type
application/font-woff
ProximaNova-Sbold.woff
webauth.service.ohio-state.edu/fonts/
22 KB
22 KB
Font
General
Full URL
https://webauth.service.ohio-state.edu/fonts/ProximaNova-Sbold.woff
Requested by
Host: webauth.service.ohio-state.edu
URL: https://webauth.service.ohio-state.edu/fonts/webfonts.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
140.254.112.150 Hilliard, United States, ASN159 (OSUNET-AS, US),
Reverse DNS
LB-VIP140-254-112-150.it.ohio-state.edu
Software
/
Resource Hash
0196b450f0adf7785b38511245f4f33e35a91675251f36d75148cc1530bdd53a

Request headers

Referer
https://webauth.service.ohio-state.edu/fonts/webfonts.css
Origin
https://webauth.service.ohio-state.edu
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

Last-Modified
Sun, 10 Jan 2016 02:09:47 GMT
Accept-Ranges
bytes
ETag
W/"/W36pk0laY0/W379GRu1n0"
Content-Length
22024
Content-Type
application/font-woff
icon-status.png
webauth.service.ohio-state.edu/images/
252 B
419 B
Image
General
Full URL
https://webauth.service.ohio-state.edu/images/icon-status.png
Requested by
Host: webauth.service.ohio-state.edu
URL: https://webauth.service.ohio-state.edu/css/default.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
140.254.112.150 Hilliard, United States, ASN159 (OSUNET-AS, US),
Reverse DNS
LB-VIP140-254-112-150.it.ohio-state.edu
Software
/
Resource Hash
5235bb768c86f03a9f82e88c4d115034dc2fec4d8178617af89160050a8dd442

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://webauth.service.ohio-state.edu/css/default.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

Last-Modified
Sun, 10 Jan 2016 02:09:47 GMT
Accept-Ranges
bytes
ETag
W/"lKMrMT8rc88lKMqYxZgmss"
Content-Length
252
Content-Type
image/png
bg-footer.jpg
webauth.service.ohio-state.edu/images/
303 B
471 B
Image
General
Full URL
https://webauth.service.ohio-state.edu/images/bg-footer.jpg
Requested by
Host: webauth.service.ohio-state.edu
URL: https://webauth.service.ohio-state.edu/css/default.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
140.254.112.150 Hilliard, United States, ASN159 (OSUNET-AS, US),
Reverse DNS
LB-VIP140-254-112-150.it.ohio-state.edu
Software
/
Resource Hash
75429bfc079a0f64d5d5e3de3259f1446035b4925c9ccb51fbba5967c63f2da0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://webauth.service.ohio-state.edu/css/default.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

Last-Modified
Sun, 10 Jan 2016 02:09:47 GMT
Accept-Ranges
bytes
ETag
W/"3doQjvtX8rQ3doR3NIcGmM"
Content-Length
303
Content-Type
image/jpeg
osu-web-footer.png
webauth.service.ohio-state.edu/images/
5 KB
5 KB
Image
General
Full URL
https://webauth.service.ohio-state.edu/images/osu-web-footer.png
Requested by
Host: webauth.service.ohio-state.edu
URL: https://webauth.service.ohio-state.edu/css/default.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
140.254.112.150 Hilliard, United States, ASN159 (OSUNET-AS, US),
Reverse DNS
LB-VIP140-254-112-150.it.ohio-state.edu
Software
/
Resource Hash
04b48bc91810f21d55273764709b719b7fda84411e65d9c5f243b0b697e77d9c

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://webauth.service.ohio-state.edu/css/default.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

Last-Modified
Sun, 10 Jan 2016 02:09:47 GMT
Accept-Ranges
bytes
ETag
W/"MpkIF77v/k0MpkJRZekA4U"
Content-Length
5168
Content-Type
image/png

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
www.osu.edu
URL
http://www.osu.edu/assets/fonts/webfonts.css

Verdicts & Comments Add Verdict or Comment

5 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

boolean| credentialless function| createCookie function| readCookie function| load function| check

6 Cookies

Domain/Path Name / Value
www.osu.edu/ Name: AWSALB
Value: ZYpmehGueXYRoLggEcoD/tjd1/ondesJGiQJ74lV24U0qOfcVwMjsA2tXP8oHcy2y9MHEmjCnIGV8b9klHnKraoHXUCaTqXaa5M/M6UnuC9Ro7nBGoEoth+BxF8Q
www.osu.edu/ Name: AWSALBCORS
Value: ZYpmehGueXYRoLggEcoD/tjd1/ondesJGiQJ74lV24U0qOfcVwMjsA2tXP8oHcy2y9MHEmjCnIGV8b9klHnKraoHXUCaTqXaa5M/M6UnuC9Ro7nBGoEoth+BxF8Q
osu.auth.us-east-2.amazoncognito.com/ Name: XSRF-TOKEN
Value: 483e6b92-53a0-40b9-894e-47eb5eb9ea3b
osu.auth.us-east-2.amazoncognito.com/ Name: csrf-state
Value: XmqMPJqUe4-aCDfcITmPWxyUruFyTCvVqIR0OlhNowzunaFsFoijTuaeSx3LA_D-naqnFVtZVT-4ObqAO5_PanqsTBVc_Czg1YpNXssfhR__0X06cBHYZa6uQmDzBwBxEXp49jNFRC4E4UKS84aUINLYBP-Mwy14eYTBBr2ksw8
osu.auth.us-east-2.amazoncognito.com/ Name: csrf-state-legacy
Value: XmqMPJqUe4-aCDfcITmPWxyUruFyTCvVqIR0OlhNowzunaFsFoijTuaeSx3LA_D-naqnFVtZVT-4ObqAO5_PanqsTBVc_Czg1YpNXssfhR__0X06cBHYZa6uQmDzBwBxEXp49jNFRC4E4UKS84aUINLYBP-Mwy14eYTBBr2ksw8
webauth.service.ohio-state.edu/ Name: __Host-JSESSIONID
Value: node01pf1ml900g0ije7aqhpbyklym2398190.node0

1 Console Messages

Source Level URL
Text
security error URL: https://booking-management-qa.webtest.osu.edu/
Message:
Mixed Content: The page at 'https://booking-management-qa.webtest.osu.edu/' was loaded over HTTPS, but requested an insecure stylesheet 'http://www.osu.edu/assets/fonts/webfonts.css'. This request has been blocked; the content must be served over HTTPS.

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

booking-management-qa.webtest.osu.edu
osu.auth.us-east-2.amazoncognito.com
webauth.service.ohio-state.edu
www.osu.edu
www.osu.edu
140.254.112.150
2600:1f16:9b9:9600:274c:46dd:8d6c:861d
2600:9000:2057:9400:11:1c24:9780:93a1
2600:9000:223f:6400:11:5e54:1380:93a1
0196b450f0adf7785b38511245f4f33e35a91675251f36d75148cc1530bdd53a
04b48bc91810f21d55273764709b719b7fda84411e65d9c5f243b0b697e77d9c
130c35b921592ecc6583997cdd823deb43cc9594a0fcb05702facc2298e371a0
21274a78e8836f26ea28a780e35595a22274e2675fb0832e1678de3fd8cf7bc8
25527274cc83a3198bbd69ed424ee72b269dd9ed7e88bf9d0d434b91c6e2fb7c
474241a8b8fbfb78d18a8940c82d8da9c5c70c453440b83e374e39789d94bdfd
4b60d29651f2f8f4ab27d59995a384814d50e286e8d4a5e31a1483f02c148fa7
5235bb768c86f03a9f82e88c4d115034dc2fec4d8178617af89160050a8dd442
5592e4290583ebe6260f3ca1a75d764d9177398f5f958a8509ed46007386dbb6
5cc077ca470d263a2d531728c7f83fda03a128d800a706500b5a1b36b0f75efe
65d65ad70df03336feb9fa72b37b19ba7cafd89fe51a092f5b57b6a8e66b271c
6beff447a7a913c695fe87a2ed2de31602cb8a8a4a837bf632a78ed20bc10169
75429bfc079a0f64d5d5e3de3259f1446035b4925c9ccb51fbba5967c63f2da0
99741063e55a2e7a330aa9ebae1ca85e4ecdb724d5f98beb08143b635fc6de81
be12e4874e4141061964429ab3df52d89333a5e7d263316741c97acbdf1dff53
be2ce386accf02cf3e1e135c93b82e1c5b9727019a862fec3f49676022fc6ea3
c35f532a28d9ac10f6af5325ce098de88c7e6b53a8a40092af0c9caebf2f4678
d0eea2e2bbeefe0dc105a3c45072c34369f70dabda0675ea9aeb93a72aeb637a
d708746c14a8f18a7f33cb52c0d3ead18bf75f31417152d9b6037bbbaa8cf0a1
e05ca1f6d259f3d6348f7ffd0d0db58e67951b18aca79b0f9a6d905b54a85f93
fb4e3f6484941a46f8502a376f87374d72cd7addf3e0c70fe6d6f8ad1859ccc8