login.uni-mainz.de Open in urlscan Pro
2001:4c80:40:63c:4:86ff:fe5d:b234  Public Scan

Submitted URL: https://monitoring.hpc.uni-mainz.de/
Effective URL: https://login.uni-mainz.de/adfs/oauth2/authorize/?client_id=jgu.net%3Aoidc-protocol-server&redirect_uri=https%3A%2F%2Fopeni...
Submission Tags: phishingrod
Submission: On January 30 via api from DE — Scanned from DE

Summary

This website contacted 1 IPs in 1 countries across 1 domains to perform 4 HTTP transactions. The main IP is 2001:4c80:40:63c:4:86ff:fe5d:b234, located in Mainz, Germany and belongs to RLP-NET, DE. The main domain is login.uni-mainz.de.
TLS certificate: Issued by GEANT OV RSA CA 4 on May 30th 2023. Valid for: a year.
This is the only time login.uni-mainz.de was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 1 2001:4c80:40:... 2857 (RLP-NET)
3 3 134.93.178.9 2857 (RLP-NET)
4 2001:4c80:40:... 2857 (RLP-NET)
4 1
Apex Domain
Subdomains
Transfer
8 uni-mainz.de
monitoring.hpc.uni-mainz.de
openid.uni-mainz.de
login.uni-mainz.de
242 KB
4 1
Domain Requested by
4 login.uni-mainz.de login.uni-mainz.de
3 openid.uni-mainz.de 3 redirects
1 monitoring.hpc.uni-mainz.de 1 redirects
4 3

This site contains links to these domains. Also see Links.

Domain
account.uni-mainz.de
www.uni-mainz.de
Subject Issuer Validity Valid
login.uni-mainz.de
GEANT OV RSA CA 4
2023-05-30 -
2024-05-29
a year crt.sh

This page contains 1 frames:

Primary Page: https://login.uni-mainz.de/adfs/oauth2/authorize/?client_id=jgu.net%3Aoidc-protocol-server&redirect_uri=https%3A%2F%2Fopenid.uni-mainz.de%2Fsignin-oidc&response_type=id_token%20token&scope=openid%20profile&response_mode=form_post&nonce=638422382468940586.YzEyNDY2NTUtMDI1NS00MjAwLWJlOTUtZThkZGJmOTJjYjlhMzA2ZTQ2NzMtNTFlYy00NGE5LTk1NmEtNzUwZmNlMDRkMWRh&state=CfDJ8PMjk0sqBPFEmQ4iX7NlCXDS9zO5wh4Khhu09nMpG4uTYYgDHevTEvIzTWNBXH0RPNO_gx5WKCmbgvcrh3sdgq3q3E4GfwkSgWDd4nYwlrWO2Xy-8LAZF0oPAUsGsrJc5eq8SwscPy05mmifrwkDa03LYzKA850tYmmuwiowWemA
Frame ID: D79E8F16F546E5D6F605D5AF4478BE5F
Requests: 4 HTTP requests in this frame

Screenshot

Page Title

Anmelden

Page URL History Show full URLs

  1. https://monitoring.hpc.uni-mainz.de/ HTTP 302
    https://openid.uni-mainz.de/connect/authorize?scope=openid%20groups&client_id=uni-mainz_rproxy_hpc-monit... HTTP 302
    https://openid.uni-mainz.de/Account/Login?ReturnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fscope%3Dopenid%2... HTTP 302
    https://openid.uni-mainz.de/External/Challenge?provider=OpenIdConnect&returnUrl=%2Fconnect%2Fauthorize%2... HTTP 302
    https://login.uni-mainz.de/adfs/oauth2/authorize/?client_id=jgu.net%3Aoidc-protocol-server&redirect_uri... Page URL

Page Statistics

4
Requests

100 %
HTTPS

67 %
IPv6

1
Domains

3
Subdomains

1
IPs

1
Countries

240 kB
Transfer

238 kB
Size

3
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://monitoring.hpc.uni-mainz.de/ HTTP 302
    https://openid.uni-mainz.de/connect/authorize?scope=openid%20groups&client_id=uni-mainz_rproxy_hpc-monitoring&state=bb731e6b35082550da7bc2c52a646a22&nonce=7af9cf0967ab488dceb4d85a02307ed0&redirect_uri=https%3A%2F%2Fmonitoring.hpc.uni-mainz.de%2Fsignin-oidc&response_type=code HTTP 302
    https://openid.uni-mainz.de/Account/Login?ReturnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fscope%3Dopenid%2520groups%26client_id%3Duni-mainz_rproxy_hpc-monitoring%26state%3Dbb731e6b35082550da7bc2c52a646a22%26nonce%3D7af9cf0967ab488dceb4d85a02307ed0%26redirect_uri%3Dhttps%253A%252F%252Fmonitoring.hpc.uni-mainz.de%252Fsignin-oidc%26response_type%3Dcode HTTP 302
    https://openid.uni-mainz.de/External/Challenge?provider=OpenIdConnect&returnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fscope%3Dopenid%2520groups%26client_id%3Duni-mainz_rproxy_hpc-monitoring%26state%3Dbb731e6b35082550da7bc2c52a646a22%26nonce%3D7af9cf0967ab488dceb4d85a02307ed0%26redirect_uri%3Dhttps%253A%252F%252Fmonitoring.hpc.uni-mainz.de%252Fsignin-oidc%26response_type%3Dcode HTTP 302
    https://login.uni-mainz.de/adfs/oauth2/authorize/?client_id=jgu.net%3Aoidc-protocol-server&redirect_uri=https%3A%2F%2Fopenid.uni-mainz.de%2Fsignin-oidc&response_type=id_token%20token&scope=openid%20profile&response_mode=form_post&nonce=638422382468940586.YzEyNDY2NTUtMDI1NS00MjAwLWJlOTUtZThkZGJmOTJjYjlhMzA2ZTQ2NzMtNTFlYy00NGE5LTk1NmEtNzUwZmNlMDRkMWRh&state=CfDJ8PMjk0sqBPFEmQ4iX7NlCXDS9zO5wh4Khhu09nMpG4uTYYgDHevTEvIzTWNBXH0RPNO_gx5WKCmbgvcrh3sdgq3q3E4GfwkSgWDd4nYwlrWO2Xy-8LAZF0oPAUsGsrJc5eq8SwscPy05mmifrwkDa03LYzKA850tYmmuwiowWemA Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

4 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
login.uni-mainz.de/adfs/oauth2/authorize/
Redirect Chain
  • https://monitoring.hpc.uni-mainz.de/
  • https://openid.uni-mainz.de/connect/authorize?scope=openid%20groups&client_id=uni-mainz_rproxy_hpc-monitoring&state=bb731e6b35082550da7bc2c52a646a22&nonce=7af9cf0967ab488dceb4d85a02307ed0&redirect_...
  • https://openid.uni-mainz.de/Account/Login?ReturnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fscope%3Dopenid%2520groups%26client_id%3Duni-mainz_rproxy_hpc-monitoring%26state%3Dbb731e6b35082550da7bc2c52a6...
  • https://openid.uni-mainz.de/External/Challenge?provider=OpenIdConnect&returnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fscope%3Dopenid%2520groups%26client_id%3Duni-mainz_rproxy_hpc-monitoring%26state%3...
  • https://login.uni-mainz.de/adfs/oauth2/authorize/?client_id=jgu.net%3Aoidc-protocol-server&redirect_uri=https%3A%2F%2Fopenid.uni-mainz.de%2Fsignin-oidc&response_type=id_token%20token&scope=openid%2...
24 KB
25 KB
Document
General
Full URL
https://login.uni-mainz.de/adfs/oauth2/authorize/?client_id=jgu.net%3Aoidc-protocol-server&redirect_uri=https%3A%2F%2Fopenid.uni-mainz.de%2Fsignin-oidc&response_type=id_token%20token&scope=openid%20profile&response_mode=form_post&nonce=638422382468940586.YzEyNDY2NTUtMDI1NS00MjAwLWJlOTUtZThkZGJmOTJjYjlhMzA2ZTQ2NzMtNTFlYy00NGE5LTk1NmEtNzUwZmNlMDRkMWRh&state=CfDJ8PMjk0sqBPFEmQ4iX7NlCXDS9zO5wh4Khhu09nMpG4uTYYgDHevTEvIzTWNBXH0RPNO_gx5WKCmbgvcrh3sdgq3q3E4GfwkSgWDd4nYwlrWO2Xy-8LAZF0oPAUsGsrJc5eq8SwscPy05mmifrwkDa03LYzKA850tYmmuwiowWemA
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2001:4c80:40:63c:4:86ff:fe5d:b234 Mainz, Germany, ASN2857 (RLP-NET, DE),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
d2ce6938a3353f5738d9f27ee946b76ed4f95ae5c5fc3f2dac3f59f21d396e12
Security Headers
Name Value
Content-Security-Policy default-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' data:; frame-ancestors https://*.uni-mainz.de
Strict-Transport-Security max-age = 31536000
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Cache-Control
no-cache,no-store
Content-Length
25023
Content-Security-Policy
default-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' data:; frame-ancestors https://*.uni-mainz.de
Content-Type
text/html; charset=utf-8
Date
Tue, 30 Jan 2024 19:04:06 GMT
Expires
-1
Pragma
no-cache
Referrer-Policy
unsafe-url
Server
Microsoft-HTTPAPI/2.0 Microsoft-HTTPAPI/2.0
Strict-Transport-Security
max-age = 31536000
X-Content-Type-Options
nosniff
X-Frame-Options
DENY
X-XSS-Protection
1; mode=block

Redirect headers

content-length
0
date
Tue, 30 Jan 2024 19:04:06 GMT
location
https://login.uni-mainz.de/adfs/oauth2/authorize/?client_id=jgu.net%3Aoidc-protocol-server&redirect_uri=https%3A%2F%2Fopenid.uni-mainz.de%2Fsignin-oidc&response_type=id_token%20token&scope=openid%20profile&response_mode=form_post&nonce=638422382468940586.YzEyNDY2NTUtMDI1NS00MjAwLWJlOTUtZThkZGJmOTJjYjlhMzA2ZTQ2NzMtNTFlYy00NGE5LTk1NmEtNzUwZmNlMDRkMWRh&state=CfDJ8PMjk0sqBPFEmQ4iX7NlCXDS9zO5wh4Khhu09nMpG4uTYYgDHevTEvIzTWNBXH0RPNO_gx5WKCmbgvcrh3sdgq3q3E4GfwkSgWDd4nYwlrWO2Xy-8LAZF0oPAUsGsrJc5eq8SwscPy05mmifrwkDa03LYzKA850tYmmuwiowWemA
server
Microsoft-IIS/10.0
strict-transport-security
max-age=30758400
x-content-type-options
nosniff
x-powered-by
ARR/3.0
x-ua-compatible
IE=Edge
x-xss-protection
1; mode=block
x-zdv-hints
UMZ Proxy
style.css
login.uni-mainz.de/adfs/portal/css/
8 KB
8 KB
Stylesheet
General
Full URL
https://login.uni-mainz.de/adfs/portal/css/style.css?id=6A4651159D81093B10CD48E0606143EB7D82CA70EAC031A2B48484F15576FFD2
Requested by
Host: login.uni-mainz.de
URL: https://login.uni-mainz.de/adfs/oauth2/authorize/?client_id=jgu.net%3Aoidc-protocol-server&redirect_uri=https%3A%2F%2Fopenid.uni-mainz.de%2Fsignin-oidc&response_type=id_token%20token&scope=openid%20profile&response_mode=form_post&nonce=638422382468940586.YzEyNDY2NTUtMDI1NS00MjAwLWJlOTUtZThkZGJmOTJjYjlhMzA2ZTQ2NzMtNTFlYy00NGE5LTk1NmEtNzUwZmNlMDRkMWRh&state=CfDJ8PMjk0sqBPFEmQ4iX7NlCXDS9zO5wh4Khhu09nMpG4uTYYgDHevTEvIzTWNBXH0RPNO_gx5WKCmbgvcrh3sdgq3q3E4GfwkSgWDd4nYwlrWO2Xy-8LAZF0oPAUsGsrJc5eq8SwscPy05mmifrwkDa03LYzKA850tYmmuwiowWemA
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2001:4c80:40:63c:4:86ff:fe5d:b234 Mainz, Germany, ASN2857 (RLP-NET, DE),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
336318a185f9d421e4235227a2f6a7e95d161653ba34da43eceb000bb5f47825
Security Headers
Name Value
Content-Security-Policy default-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' data:; frame-ancestors https://*.uni-mainz.de
Strict-Transport-Security max-age = 31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.uni-mainz.de/adfs/oauth2/authorize/?client_id=jgu.net%3Aoidc-protocol-server&redirect_uri=https%3A%2F%2Fopenid.uni-mainz.de%2Fsignin-oidc&response_type=id_token%20token&scope=openid%20profile&response_mode=form_post&nonce=638422382468940586.YzEyNDY2NTUtMDI1NS00MjAwLWJlOTUtZThkZGJmOTJjYjlhMzA2ZTQ2NzMtNTFlYy00NGE5LTk1NmEtNzUwZmNlMDRkMWRh&state=CfDJ8PMjk0sqBPFEmQ4iX7NlCXDS9zO5wh4Khhu09nMpG4uTYYgDHevTEvIzTWNBXH0RPNO_gx5WKCmbgvcrh3sdgq3q3E4GfwkSgWDd4nYwlrWO2Xy-8LAZF0oPAUsGsrJc5eq8SwscPy05mmifrwkDa03LYzKA850tYmmuwiowWemA
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

Strict-Transport-Security
max-age = 31536000
Content-Security-Policy
default-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' data:; frame-ancestors https://*.uni-mainz.de
X-Content-Type-Options
nosniff
Referrer-Policy
unsafe-url
Server
Microsoft-HTTPAPI/2.0 Microsoft-HTTPAPI/2.0
Date
Tue, 30 Jan 2024 19:04:06 GMT
ETag
6A4651159D81093B10CD48E0606143EB7D82CA70EAC031A2B48484F15576FFD2
Content-Type
text/css
Content-Length
7889
X-XSS-Protection
1; mode=block
Expires
Thu, 29 Feb 2024 19:04:06 GMT
logo.jpg
login.uni-mainz.de/adfs/portal/logo/
12 KB
13 KB
Image
General
Full URL
https://login.uni-mainz.de/adfs/portal/logo/logo.jpg?id=1D29F572128D21ACB72670BF7DE69C55B910E07980FAF30B23D98B252F68EA85
Requested by
Host: login.uni-mainz.de
URL: https://login.uni-mainz.de/adfs/oauth2/authorize/?client_id=jgu.net%3Aoidc-protocol-server&redirect_uri=https%3A%2F%2Fopenid.uni-mainz.de%2Fsignin-oidc&response_type=id_token%20token&scope=openid%20profile&response_mode=form_post&nonce=638422382468940586.YzEyNDY2NTUtMDI1NS00MjAwLWJlOTUtZThkZGJmOTJjYjlhMzA2ZTQ2NzMtNTFlYy00NGE5LTk1NmEtNzUwZmNlMDRkMWRh&state=CfDJ8PMjk0sqBPFEmQ4iX7NlCXDS9zO5wh4Khhu09nMpG4uTYYgDHevTEvIzTWNBXH0RPNO_gx5WKCmbgvcrh3sdgq3q3E4GfwkSgWDd4nYwlrWO2Xy-8LAZF0oPAUsGsrJc5eq8SwscPy05mmifrwkDa03LYzKA850tYmmuwiowWemA
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2001:4c80:40:63c:4:86ff:fe5d:b234 Mainz, Germany, ASN2857 (RLP-NET, DE),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
1d29f572128d21acb72670bf7de69c55b910e07980faf30b23d98b252f68ea85
Security Headers
Name Value
Content-Security-Policy default-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' data:; frame-ancestors https://*.uni-mainz.de
Strict-Transport-Security max-age = 31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.uni-mainz.de/adfs/oauth2/authorize/?client_id=jgu.net%3Aoidc-protocol-server&redirect_uri=https%3A%2F%2Fopenid.uni-mainz.de%2Fsignin-oidc&response_type=id_token%20token&scope=openid%20profile&response_mode=form_post&nonce=638422382468940586.YzEyNDY2NTUtMDI1NS00MjAwLWJlOTUtZThkZGJmOTJjYjlhMzA2ZTQ2NzMtNTFlYy00NGE5LTk1NmEtNzUwZmNlMDRkMWRh&state=CfDJ8PMjk0sqBPFEmQ4iX7NlCXDS9zO5wh4Khhu09nMpG4uTYYgDHevTEvIzTWNBXH0RPNO_gx5WKCmbgvcrh3sdgq3q3E4GfwkSgWDd4nYwlrWO2Xy-8LAZF0oPAUsGsrJc5eq8SwscPy05mmifrwkDa03LYzKA850tYmmuwiowWemA
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

Strict-Transport-Security
max-age = 31536000
Content-Security-Policy
default-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' data:; frame-ancestors https://*.uni-mainz.de
X-Content-Type-Options
nosniff
Referrer-Policy
unsafe-url
Server
Microsoft-HTTPAPI/2.0 Microsoft-HTTPAPI/2.0
Date
Tue, 30 Jan 2024 19:04:06 GMT
ETag
1D29F572128D21ACB72670BF7DE69C55B910E07980FAF30B23D98B252F68EA85
Content-Type
image/jpeg
Content-Length
12464
X-XSS-Protection
1; mode=block
Expires
Thu, 29 Feb 2024 19:04:07 GMT
illustration.png
login.uni-mainz.de/adfs/portal/illustration/
194 KB
195 KB
Image
General
Full URL
https://login.uni-mainz.de/adfs/portal/illustration/illustration.png?id=6F3C65EF5615D6F0246C7044E94ACE44FD9213A094B2C7BA701F733D1550D3BC
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2001:4c80:40:63c:4:86ff:fe5d:b234 Mainz, Germany, ASN2857 (RLP-NET, DE),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
6f3c65ef5615d6f0246c7044e94ace44fd9213a094b2c7ba701f733d1550d3bc
Security Headers
Name Value
Content-Security-Policy default-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' data:; frame-ancestors https://*.uni-mainz.de
Strict-Transport-Security max-age = 31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.uni-mainz.de/adfs/oauth2/authorize/?client_id=jgu.net%3Aoidc-protocol-server&redirect_uri=https%3A%2F%2Fopenid.uni-mainz.de%2Fsignin-oidc&response_type=id_token%20token&scope=openid%20profile&response_mode=form_post&nonce=638422382468940586.YzEyNDY2NTUtMDI1NS00MjAwLWJlOTUtZThkZGJmOTJjYjlhMzA2ZTQ2NzMtNTFlYy00NGE5LTk1NmEtNzUwZmNlMDRkMWRh&state=CfDJ8PMjk0sqBPFEmQ4iX7NlCXDS9zO5wh4Khhu09nMpG4uTYYgDHevTEvIzTWNBXH0RPNO_gx5WKCmbgvcrh3sdgq3q3E4GfwkSgWDd4nYwlrWO2Xy-8LAZF0oPAUsGsrJc5eq8SwscPy05mmifrwkDa03LYzKA850tYmmuwiowWemA
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

Strict-Transport-Security
max-age = 31536000
Content-Security-Policy
default-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' data:; frame-ancestors https://*.uni-mainz.de
X-Content-Type-Options
nosniff
Referrer-Policy
unsafe-url
Server
Microsoft-HTTPAPI/2.0 Microsoft-HTTPAPI/2.0
Date
Tue, 30 Jan 2024 19:04:06 GMT
ETag
6F3C65EF5615D6F0246C7044E94ACE44FD9213A094B2C7BA701F733D1550D3BC
Content-Type
image/png
Content-Length
198631
X-XSS-Protection
1; mode=block
Expires
Thu, 29 Feb 2024 19:04:07 GMT

Verdicts & Comments Add Verdict or Comment

13 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

function| LoginErrors number| maxPasswordLength function| InputUtil function| SelectOption function| Login undefined| emails undefined| msViewportStyle undefined| viewport function| getStyle function| computeLoadIllustration function| appendUserNameSuffix function| registerUserNameBlur function| setWIALink

3 Cookies

Domain/Path Name / Value
openid.uni-mainz.de/signin-oidc Name: .AspNetCore.OpenIdConnect.Nonce.CfDJ8PMjk0sqBPFEmQ4iX7NlCXDcKw7Dm13Q1EMYZ4rerB3bt_zvDEgBi7zv9gy5Cuvbsnbx36VlJKFIUC6lUBRwgEn4J9OUehNigntOlH5245FSQ2qe0gT6qBxeX7UIRuzTNUX24zno5L_bvS2hQGgruhf_WIJMboLPr6EAV1GozXfutKUXG7_tziC6Y2_9INEtHIi4b1DPFvy4ddf-47zUs63_dZ1Re9e_kHFrNQKHjzCa4c5v4w_1z1SyLdu5MB13OFalwu2r0o7skrj9vmjegPY
Value: N
openid.uni-mainz.de/signin-oidc Name: .AspNetCore.Correlation.4KowUYdCnSh_ZYavUXHcMp5DWUjALiRy8vK-sXOtEVY
Value: N
monitoring.hpc.uni-mainz.de/ Name: session
Value: xRc9relNL2t0NwRi9seLXA|1706645046|gc-uaMYPrsblot1L-UrWUOsmRAytaRJbysVqekRpZDLnNPb5V2o_Gq0SJJlzYHO7H_vgg_CkrHfbWjLY97LgBO4W5keGL7Dqpr-Nk_LS4OvtsHbW-7EVshez8blcmxf_AFxZI1Eh_lxhbtsIcnnAd2-zdlMSj6qCHgDYQcFj9OTytCC8iZN3BLQjGtR141Ky|12G8Q_WWVLyopHE3dlJgbftnuYQ

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy default-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' data:; frame-ancestors https://*.uni-mainz.de
Strict-Transport-Security max-age = 31536000
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block