Submitted URL: https://dojlogin-test.usdoj.gov/
Effective URL: https://dojlogin-test.usdoj.gov/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=8rfJXOOPO...
Submission: On October 30 via manual from US — Scanned from DE

Summary

This website contacted 4 IPs in 2 countries across 3 domains to perform 25 HTTP transactions. The main IP is 15.205.166.251, located in Boardman, United States and belongs to AMAZON-02, US. The main domain is dojlogin-test.usdoj.gov.
TLS certificate: Issued by R11 on October 11th 2024. Valid for: 3 months.
This is the only time dojlogin-test.usdoj.gov was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 20 15.205.166.251 16509 (AMAZON-02)
4 2a02:26f0:480... 20940 (AKAMAI-ASN1)
1 108.138.7.41 16509 (AMAZON-02)
25 4
Apex Domain
Subdomains
Transfer
20 usdoj.gov
dojlogin-test.usdoj.gov
2 MB
4 justice.gov
www.justice.gov — Cisco Umbrella Rank: 62275
215 KB
1 okta.com
login.okta.com — Cisco Umbrella Rank: 3822
25 3
Domain Requested by
20 dojlogin-test.usdoj.gov 1 redirects dojlogin-test.usdoj.gov
4 www.justice.gov dojlogin-test.usdoj.gov
1 login.okta.com dojlogin-test.usdoj.gov
25 3

This site contains no links.

Subject Issuer Validity Valid
dojlogin-test.usdoj.gov
R11
2024-10-11 -
2025-01-09
3 months crt.sh
www.justice.gov
GeoTrust RSA CA 2018
2024-03-12 -
2025-03-12
a year crt.sh
accounts.okta.com
Amazon RSA 2048 M02
2024-07-17 -
2025-08-15
a year crt.sh

This page contains 2 frames:

Primary Page: https://dojlogin-test.usdoj.gov/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=8rfJXOOPOK3WCfNNvKuI6I3vTlslr2sp33o8ZeHCSw4&code_challenge_method=S256&nonce=4rH7nykLE1RTlUKtt5IgwShgqJSh7bMRDzq9tvSsoRZ4oRGYerffPO6uOVMbDWgJ&redirect_uri=https%3A%2F%2Fdojlogin-test.usdoj.gov%2Fenduser%2Fcallback&response_type=code&state=ixLVUCH5r4PbxIDDW1JlkkFENGsuizCpCVM63QtS8sfQTS7HPPJjpE9jM1w1xwMs&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage%20okta.myAccount.sessions.manage
Frame ID: 0788226C5A1E31380C2A120E4F418BFF
Requests: 24 HTTP requests in this frame

Frame: https://login.okta.com/discovery/iframe.html
Frame ID: AAC0B5233D9D60CBFD54F37059C54DC3
Requests: 1 HTTP requests in this frame

Screenshot

Page Title

DOJ GovTest - Anmelden

Page URL History Show full URLs

  1. https://dojlogin-test.usdoj.gov/ HTTP 302
    https://dojlogin-test.usdoj.gov/app/UserHome?iss=https%3A%2F%2Fdojlogin-test.usdoj.gov&session_hint=AUTHENTI... Page URL
  2. https://dojlogin-test.usdoj.gov/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code... Page URL

Page Statistics

25
Requests

96 %
HTTPS

33 %
IPv6

3
Domains

3
Subdomains

4
IPs

2
Countries

1967 kB
Transfer

5773 kB
Size

7
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://dojlogin-test.usdoj.gov/ HTTP 302
    https://dojlogin-test.usdoj.gov/app/UserHome?iss=https%3A%2F%2Fdojlogin-test.usdoj.gov&session_hint=AUTHENTICATED Page URL
  2. https://dojlogin-test.usdoj.gov/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=8rfJXOOPOK3WCfNNvKuI6I3vTlslr2sp33o8ZeHCSw4&code_challenge_method=S256&nonce=4rH7nykLE1RTlUKtt5IgwShgqJSh7bMRDzq9tvSsoRZ4oRGYerffPO6uOVMbDWgJ&redirect_uri=https%3A%2F%2Fdojlogin-test.usdoj.gov%2Fenduser%2Fcallback&response_type=code&state=ixLVUCH5r4PbxIDDW1JlkkFENGsuizCpCVM63QtS8sfQTS7HPPJjpE9jM1w1xwMs&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage%20okta.myAccount.sessions.manage Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 0
  • https://dojlogin-test.usdoj.gov/ HTTP 302
  • https://dojlogin-test.usdoj.gov/app/UserHome?iss=https%3A%2F%2Fdojlogin-test.usdoj.gov&session_hint=AUTHENTICATED

25 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
UserHome
dojlogin-test.usdoj.gov/app/
Redirect Chain
  • https://dojlogin-test.usdoj.gov/
  • https://dojlogin-test.usdoj.gov/app/UserHome?iss=https%3A%2F%2Fdojlogin-test.usdoj.gov&session_hint=AUTHENTICATED
9 KB
8 KB
Document
General
Full URL
https://dojlogin-test.usdoj.gov/app/UserHome?iss=https%3A%2F%2Fdojlogin-test.usdoj.gov&session_hint=AUTHENTICATED
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
15.205.166.251 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-15-205-166-251.us-gov-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
9b1f09227777d03fe26b23b830b0df069c3558c515a1bc853d4245d58be3fd90
Security Headers
Name Value
Content-Security-Policy default-src 'self' dojlogin-govtest.okta-gov.com dojlogin-test.usdoj.gov *.oktacdn.com; connect-src 'self' dojlogin-govtest.okta-gov.com dojlogin-govtest-admin.okta-gov.com dojlogin-test.usdoj.gov *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta-gov.com dojlogin-govtest.kerberos.okta-gov.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' 'report-sample' dojlogin-govtest.okta-gov.com dojlogin-test.usdoj.gov *.oktacdn.com; style-src 'unsafe-inline' 'self' dojlogin-govtest.okta-gov.com dojlogin-test.usdoj.gov *.oktacdn.com; frame-src 'self' dojlogin-govtest.okta-gov.com dojlogin-govtest-admin.okta-gov.com dojlogin-test.usdoj.gov login.okta.com com-okta-authenticator: api-06dd535f.duofederal.com; img-src 'self' dojlogin-govtest.okta-gov.com dojlogin-test.usdoj.gov *.oktacdn.com *.tiles.mapbox.com *.mapbox.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' dojlogin-govtest.okta-gov.com dojlogin-test.usdoj.gov data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self' https://10.219.3.53
Strict-Transport-Security max-age=315360000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/130.0.0.0 Safari/537.36

Response headers

Connection
Keep-Alive
Content-Encoding
gzip
Content-Type
text/html;charset=utf-8
Date
Wed, 30 Oct 2024 04:24:14 GMT
Keep-Alive
timeout=5, max=99
Server
nginx
Strict-Transport-Security
max-age=315360000; includeSubDomains
Transfer-Encoding
chunked
Vary
Accept-Encoding
X-Robots-Tag
noindex,nofollow
accept-ch
Sec-CH-UA-Platform-Version
cache-control
no-cache, no-store
content-language
de
content-security-policy
default-src 'self' dojlogin-govtest.okta-gov.com dojlogin-test.usdoj.gov *.oktacdn.com; connect-src 'self' dojlogin-govtest.okta-gov.com dojlogin-govtest-admin.okta-gov.com dojlogin-test.usdoj.gov *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta-gov.com dojlogin-govtest.kerberos.okta-gov.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' 'report-sample' dojlogin-govtest.okta-gov.com dojlogin-test.usdoj.gov *.oktacdn.com; style-src 'unsafe-inline' 'self' dojlogin-govtest.okta-gov.com dojlogin-test.usdoj.gov *.oktacdn.com; frame-src 'self' dojlogin-govtest.okta-gov.com dojlogin-govtest-admin.okta-gov.com dojlogin-test.usdoj.gov login.okta.com com-okta-authenticator: api-06dd535f.duofederal.com; img-src 'self' dojlogin-govtest.okta-gov.com dojlogin-test.usdoj.gov *.oktacdn.com *.tiles.mapbox.com *.mapbox.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' dojlogin-govtest.okta-gov.com dojlogin-test.usdoj.gov data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self' https://10.219.3.53
content-security-policy-report-only
default-src 'self' dojlogin-govtest.okta-gov.com dojlogin-test.usdoj.gov *.oktacdn.com; connect-src 'self' dojlogin-govtest.okta-gov.com dojlogin-govtest-admin.okta-gov.com dojlogin-test.usdoj.gov *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta-gov.com dojlogin-govtest.kerberos.okta-gov.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'nonce-OCI2CUAguALTPYeqsIQgNQ' 'unsafe-eval' 'self' 'report-sample' dojlogin-govtest.okta-gov.com dojlogin-test.usdoj.gov *.oktacdn.com; style-src 'unsafe-inline' 'self' dojlogin-govtest.okta-gov.com dojlogin-test.usdoj.gov *.oktacdn.com; frame-src 'self' dojlogin-govtest.okta-gov.com dojlogin-govtest-admin.okta-gov.com dojlogin-test.usdoj.gov login.okta.com com-okta-authenticator: api-06dd535f.duofederal.com; img-src 'self' dojlogin-govtest.okta-gov.com dojlogin-test.usdoj.gov *.oktacdn.com *.tiles.mapbox.com *.mapbox.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' dojlogin-govtest.okta-gov.com dojlogin-test.usdoj.gov data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self' https://10.219.3.53
expires
0
p3p
CP="HONK"
pragma
no-cache
referrer-policy
strict-origin-when-cross-origin
x-content-type-options
nosniff
x-frame-options
SAMEORIGIN
x-okta-request-id
ZyG07m-jMDyWzYXeM0SxNAAABl8
x-rate-limit-limit
60
x-rate-limit-remaining
59
x-rate-limit-reset
1730262314
x-ua-compatible
IE=edge
x-xss-protection
0

Redirect headers

Connection
Keep-Alive
Content-Length
0
Content-Type
text/html;charset=ISO-8859-1
Date
Wed, 30 Oct 2024 04:24:14 GMT
Keep-Alive
timeout=5, max=100
Server
nginx
Strict-Transport-Security
max-age=315360000; includeSubDomains
X-Robots-Tag
noindex,nofollow
content-security-policy
default-src 'self' dojlogin-govtest.okta-gov.com dojlogin-test.usdoj.gov *.oktacdn.com; connect-src 'self' dojlogin-govtest.okta-gov.com dojlogin-govtest-admin.okta-gov.com dojlogin-test.usdoj.gov *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta-gov.com dojlogin-govtest.kerberos.okta-gov.com dojlogin-govtest.mtls.okta-gov.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' 'report-sample' dojlogin-govtest.okta-gov.com dojlogin-test.usdoj.gov *.oktacdn.com; style-src 'unsafe-inline' 'self' dojlogin-govtest.okta-gov.com dojlogin-test.usdoj.gov *.oktacdn.com; frame-src 'self' dojlogin-govtest.okta-gov.com dojlogin-govtest-admin.okta-gov.com dojlogin-test.usdoj.gov login.okta.com com-okta-authenticator: api-06dd535f.duofederal.com; img-src 'self' dojlogin-govtest.okta-gov.com dojlogin-test.usdoj.gov *.oktacdn.com *.tiles.mapbox.com *.mapbox.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' dojlogin-govtest.okta-gov.com dojlogin-test.usdoj.gov data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self' https://10.219.3.53
content-security-policy-report-only
default-src 'self' dojlogin-govtest.okta-gov.com dojlogin-test.usdoj.gov *.oktacdn.com; connect-src 'self' dojlogin-govtest.okta-gov.com dojlogin-govtest-admin.okta-gov.com dojlogin-test.usdoj.gov *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta-gov.com dojlogin-govtest.kerberos.okta-gov.com dojlogin-govtest.mtls.okta-gov.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'nonce-NWjE4M0UVbnSiEmw2L6yAw' 'unsafe-eval' 'self' 'report-sample' dojlogin-govtest.okta-gov.com dojlogin-test.usdoj.gov *.oktacdn.com; style-src 'unsafe-inline' 'self' dojlogin-govtest.okta-gov.com dojlogin-test.usdoj.gov *.oktacdn.com; frame-src 'self' dojlogin-govtest.okta-gov.com dojlogin-govtest-admin.okta-gov.com dojlogin-test.usdoj.gov login.okta.com com-okta-authenticator: api-06dd535f.duofederal.com; img-src 'self' dojlogin-govtest.okta-gov.com dojlogin-test.usdoj.gov *.oktacdn.com *.tiles.mapbox.com *.mapbox.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' dojlogin-govtest.okta-gov.com dojlogin-test.usdoj.gov data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self' https://10.219.3.53
location
https://dojlogin-test.usdoj.gov/app/UserHome?iss=https%3A%2F%2Fdojlogin-test.usdoj.gov&session_hint=AUTHENTICATED
p3p
CP="HONK"
x-content-type-options
nosniff
x-okta-request-id
ZyG07m-jMDyWzYXeM0SxMwAABl8
x-xss-protection
0
main.css
dojlogin-test.usdoj.gov/assets/apps/enduser-v2.enduser/0.0.1-2381-gff63f9b/static/css/
136 KB
23 KB
Stylesheet
General
Full URL
https://dojlogin-test.usdoj.gov/assets/apps/enduser-v2.enduser/0.0.1-2381-gff63f9b/static/css/main.css
Requested by
Host: dojlogin-test.usdoj.gov
URL: https://dojlogin-test.usdoj.gov/app/UserHome?iss=https%3A%2F%2Fdojlogin-test.usdoj.gov&session_hint=AUTHENTICATED
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
15.205.166.251 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-15-205-166-251.us-gov-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
be55149529e598ae2b7c3ad2fda6c4c544eea8e9179335acfdb51ddd305f43a2
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/130.0.0.0 Safari/537.36
Referer
https://dojlogin-test.usdoj.gov/app/UserHome?iss=https%3A%2F%2Fdojlogin-test.usdoj.gov&session_hint=AUTHENTICATED

Response headers

Transfer-Encoding
chunked
Strict-Transport-Security
max-age=315360000; includeSubDomains
Cache-Control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
Content-Encoding
gzip
ETag
W/"6311962863441ef2c865282705d1ef19"
Connection
Keep-Alive
Expires
Thu, 30 Oct 2025 04:24:14 GMT
Access-Control-Allow-Origin
*
x-amz-meta-sha1sum
f7cc1ebc4428df7c905d2bade59ba2834ac3baa4
Keep-Alive
timeout=5, max=98
Date
Wed, 30 Oct 2024 04:24:14 GMT
Content-Type
text/css
Vary
Accept-Encoding
Server
nginx
Last-Modified
Tue, 22 Oct 2024 17:51:26 GMT
webfontloader.877d059b398007b103bd60c4bc273cf4.js
dojlogin-test.usdoj.gov/assets/js/vendor/lib/
17 KB
7 KB
Script
General
Full URL
https://dojlogin-test.usdoj.gov/assets/js/vendor/lib/webfontloader.877d059b398007b103bd60c4bc273cf4.js
Requested by
Host: dojlogin-test.usdoj.gov
URL: https://dojlogin-test.usdoj.gov/app/UserHome?iss=https%3A%2F%2Fdojlogin-test.usdoj.gov&session_hint=AUTHENTICATED
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
15.205.166.251 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-15-205-166-251.us-gov-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
0a466c58527ca3a43af83b46eccac3a8045ccc5d258ed981cfcaa555162301cc
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/130.0.0.0 Safari/537.36
Origin
https://dojlogin-test.usdoj.gov
Referer
https://dojlogin-test.usdoj.gov/app/UserHome?iss=https%3A%2F%2Fdojlogin-test.usdoj.gov&session_hint=AUTHENTICATED

Response headers

Transfer-Encoding
chunked
Strict-Transport-Security
max-age=315360000; includeSubDomains
Cache-Control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
Content-Encoding
gzip
ETag
W/"877d059b398007b103bd60c4bc273cf4"
Connection
Keep-Alive
Expires
Thu, 30 Oct 2025 04:24:15 GMT
Access-Control-Allow-Origin
*
Keep-Alive
timeout=5, max=97
Date
Wed, 30 Oct 2024 04:24:15 GMT
Content-Type
application/javascript
Vary
Accept-Encoding
Server
nginx
Last-Modified
Tue, 14 Sep 2021 04:27:16 GMT
web-font.ef697a337741148376a6d9ebf3554c02.js
dojlogin-test.usdoj.gov/assets/js/common/
349 B
819 B
Script
General
Full URL
https://dojlogin-test.usdoj.gov/assets/js/common/web-font.ef697a337741148376a6d9ebf3554c02.js
Requested by
Host: dojlogin-test.usdoj.gov
URL: https://dojlogin-test.usdoj.gov/app/UserHome?iss=https%3A%2F%2Fdojlogin-test.usdoj.gov&session_hint=AUTHENTICATED
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
15.205.166.251 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-15-205-166-251.us-gov-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
58ba2a66c3f722b0602b1bcc7f09d254f5ce74e7173e91f9cd3bc9f74b973410
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/130.0.0.0 Safari/537.36
Origin
https://dojlogin-test.usdoj.gov
Referer
https://dojlogin-test.usdoj.gov/app/UserHome?iss=https%3A%2F%2Fdojlogin-test.usdoj.gov&session_hint=AUTHENTICATED

Response headers

Transfer-Encoding
chunked
Strict-Transport-Security
max-age=315360000; includeSubDomains
Cache-Control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
Content-Encoding
gzip
ETag
W/"ef697a337741148376a6d9ebf3554c02"
Connection
Keep-Alive
Expires
Thu, 30 Oct 2025 04:24:15 GMT
Access-Control-Allow-Origin
*
x-amz-meta-sha1sum
17e1428598fd56d8a32554b14350e96526a8c303
Keep-Alive
timeout=5, max=100
Date
Wed, 30 Oct 2024 04:24:15 GMT
Content-Type
application/javascript
Vary
Accept-Encoding
Server
nginx
Last-Modified
Wed, 17 Jan 2024 19:22:23 GMT
main.js
dojlogin-test.usdoj.gov/assets/apps/enduser-v2.enduser/0.0.1-2381-gff63f9b/static/js/
3 MB
879 KB
Script
General
Full URL
https://dojlogin-test.usdoj.gov/assets/apps/enduser-v2.enduser/0.0.1-2381-gff63f9b/static/js/main.js
Requested by
Host: dojlogin-test.usdoj.gov
URL: https://dojlogin-test.usdoj.gov/app/UserHome?iss=https%3A%2F%2Fdojlogin-test.usdoj.gov&session_hint=AUTHENTICATED
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
15.205.166.251 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-15-205-166-251.us-gov-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
247fbb3f0c009f6d29fe3604cfe998641574ad3c00533e1f4c9826230b44bdac
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/130.0.0.0 Safari/537.36
Origin
https://dojlogin-test.usdoj.gov
Referer
https://dojlogin-test.usdoj.gov/app/UserHome?iss=https%3A%2F%2Fdojlogin-test.usdoj.gov&session_hint=AUTHENTICATED

Response headers

Transfer-Encoding
chunked
Strict-Transport-Security
max-age=315360000; includeSubDomains
Cache-Control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
Content-Encoding
gzip
ETag
W/"e8d292724848e8c04f03471482ae09de"
Connection
Keep-Alive
Expires
Thu, 30 Oct 2025 04:24:15 GMT
Access-Control-Allow-Origin
*
x-amz-meta-sha1sum
04682f761407e8175e130e32b63b692744e4564f
Keep-Alive
timeout=5, max=100
Date
Wed, 30 Oct 2024 04:24:15 GMT
Content-Type
application/javascript
Vary
Accept-Encoding
Server
nginx
Last-Modified
Tue, 22 Oct 2024 17:49:52 GMT
enduser-v2_de.dd6984bc1450e7ece8f1424e13d8b0b0.json
dojlogin-test.usdoj.gov/assets/apps/enduser-v2.enduser/0.0.1-2381-gff63f9b/assets/js/mvc/properties/json/
44 KB
45 KB
Fetch
General
Full URL
https://dojlogin-test.usdoj.gov/assets/apps/enduser-v2.enduser/0.0.1-2381-gff63f9b/assets/js/mvc/properties/json/enduser-v2_de.dd6984bc1450e7ece8f1424e13d8b0b0.json
Requested by
Host: dojlogin-test.usdoj.gov
URL: https://dojlogin-test.usdoj.gov/assets/apps/enduser-v2.enduser/0.0.1-2381-gff63f9b/static/js/main.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
15.205.166.251 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-15-205-166-251.us-gov-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
a16f5c7edfe44e0a885b83a11e887348f7dab3e29b9fe9416e3f5487f7f5509a
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/130.0.0.0 Safari/537.36
Referer
https://dojlogin-test.usdoj.gov/app/UserHome?iss=https%3A%2F%2Fdojlogin-test.usdoj.gov&session_hint=AUTHENTICATED

Response headers

Strict-Transport-Security
max-age=315360000; includeSubDomains
Cache-Control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
ETag
"dd6984bc1450e7ece8f1424e13d8b0b0"
Connection
Keep-Alive
Expires
Thu, 30 Oct 2025 04:24:17 GMT
Accept-Ranges
bytes
Access-Control-Allow-Origin
*
x-amz-meta-sha1sum
9765e0a3811deb63c95c28711dd10aa166b47d26
Content-Length
45393
Keep-Alive
timeout=5, max=99
Date
Wed, 30 Oct 2024 04:24:17 GMT
Content-Type
application/json
Last-Modified
Tue, 22 Oct 2024 17:50:09 GMT
Server
nginx
openid-configuration
dojlogin-test.usdoj.gov/.well-known/
3 KB
3 KB
Fetch
General
Full URL
https://dojlogin-test.usdoj.gov/.well-known/openid-configuration
Requested by
Host: dojlogin-test.usdoj.gov
URL: https://dojlogin-test.usdoj.gov/assets/apps/enduser-v2.enduser/0.0.1-2381-gff63f9b/static/js/main.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
15.205.166.251 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-15-205-166-251.us-gov-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self' https://10.219.3.53
Strict-Transport-Security max-age=315360000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

X-Okta-User-Agent-Extended
okta-auth-js/6.9.0 @okta/okta-react/6.7.0
Referer
https://dojlogin-test.usdoj.gov/app/UserHome?iss=https%3A%2F%2Fdojlogin-test.usdoj.gov&session_hint=AUTHENTICATED
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/130.0.0.0 Safari/537.36
Accept
application/json
Content-Type
application/json

Response headers

x-content-type-options
nosniff
expires
Thu, 31 Oct 2024 04:24:17 GMT
p3p
CP="HONK"
Keep-Alive
timeout=5, max=100
Date
Wed, 30 Oct 2024 04:24:17 GMT
Content-Type
application/json
vary
Origin
X-Okta-Request-Id
ZyG08ccO-90btVBQXW8gYAAABGQ
Transfer-Encoding
chunked
Strict-Transport-Security
max-age=315360000; includeSubDomains
content-security-policy
frame-ancestors 'self' https://10.219.3.53
cache-control
max-age=86400, must-revalidate
accept-ch
Sec-CH-UA-Platform-Version
Connection
Keep-Alive
referrer-policy
strict-origin-when-cross-origin
x-xss-protection
0
Server
nginx
favicon.ico
dojlogin-test.usdoj.gov/
5 KB
6 KB
Other
General
Full URL
https://dojlogin-test.usdoj.gov/favicon.ico
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
15.205.166.251 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-15-205-166-251.us-gov-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
f9e86fb363a05f75ab3b525439d46bf4911d4cd4ae94c656c0198206374002aa
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/130.0.0.0 Safari/537.36
Referer
https://dojlogin-test.usdoj.gov/app/UserHome?iss=https%3A%2F%2Fdojlogin-test.usdoj.gov&session_hint=AUTHENTICATED

Response headers

Strict-Transport-Security
max-age=315360000; includeSubDomains
X-Robots-Tag
noindex,nofollow
etag
W/"5430-1730084644000"
Connection
Keep-Alive
x-content-type-options
nosniff
accept-ranges
bytes
Content-Length
5430
Keep-Alive
timeout=5, max=99
Date
Wed, 30 Oct 2024 04:24:17 GMT
Content-Type
image/x-icon
last-modified
Mon, 28 Oct 2024 03:04:04 GMT
Server
nginx
Primary Request authorize
dojlogin-test.usdoj.gov/oauth2/v1/
29 KB
12 KB
Document
General
Full URL
https://dojlogin-test.usdoj.gov/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=8rfJXOOPOK3WCfNNvKuI6I3vTlslr2sp33o8ZeHCSw4&code_challenge_method=S256&nonce=4rH7nykLE1RTlUKtt5IgwShgqJSh7bMRDzq9tvSsoRZ4oRGYerffPO6uOVMbDWgJ&redirect_uri=https%3A%2F%2Fdojlogin-test.usdoj.gov%2Fenduser%2Fcallback&response_type=code&state=ixLVUCH5r4PbxIDDW1JlkkFENGsuizCpCVM63QtS8sfQTS7HPPJjpE9jM1w1xwMs&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage%20okta.myAccount.sessions.manage
Requested by
Host: dojlogin-test.usdoj.gov
URL: https://dojlogin-test.usdoj.gov/assets/apps/enduser-v2.enduser/0.0.1-2381-gff63f9b/static/js/main.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
15.205.166.251 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-15-205-166-251.us-gov-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
ba2f6cc26f2c2d86095a79c16e2b951869dd32729a3706af232241abf0416480
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://dojlogin-test.usdoj.gov/app/UserHome?iss=https%3A%2F%2Fdojlogin-test.usdoj.gov&session_hint=AUTHENTICATED
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/130.0.0.0 Safari/537.36

Response headers

Connection
Keep-Alive
Content-Encoding
gzip
Content-Type
text/html;charset=utf-8
Date
Wed, 30 Oct 2024 04:24:17 GMT
Keep-Alive
timeout=5, max=98
Server
nginx
Strict-Transport-Security
max-age=315360000; includeSubDomains
Transfer-Encoding
chunked
Vary
Accept-Encoding
X-Robots-Tag
noindex,nofollow
accept-ch
Sec-CH-UA-Platform-Version
cache-control
no-cache, no-store
content-language
de
content-security-policy-report-only
default-src 'self' dojlogin-govtest.okta-gov.com dojlogin-test.usdoj.gov *.oktacdn.com; connect-src 'self' dojlogin-govtest.okta-gov.com dojlogin-govtest-admin.okta-gov.com dojlogin-test.usdoj.gov *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta-gov.com dojlogin-govtest.kerberos.okta-gov.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' 'report-sample' dojlogin-govtest.okta-gov.com dojlogin-test.usdoj.gov *.oktacdn.com; style-src 'unsafe-inline' 'self' dojlogin-govtest.okta-gov.com dojlogin-test.usdoj.gov *.oktacdn.com; frame-src 'self' dojlogin-govtest.okta-gov.com dojlogin-govtest-admin.okta-gov.com dojlogin-test.usdoj.gov login.okta.com com-okta-authenticator: api-06dd535f.duofederal.com; img-src 'self' dojlogin-govtest.okta-gov.com dojlogin-test.usdoj.gov *.oktacdn.com *.tiles.mapbox.com *.mapbox.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' dojlogin-govtest.okta-gov.com dojlogin-test.usdoj.gov data: *.oktacdn.com fonts.gstatic.com
expires
0
p3p
CP="HONK"
pragma
no-cache
referrer-policy
no-referrer
x-content-type-options
nosniff
x-okta-request-id
ZyG08S2qgSYH4r1qfLLkqwAACxY
x-rate-limit-limit
60
x-rate-limit-remaining
59
x-rate-limit-reset
1730262317
x-ua-compatible
IE=edge
x-xss-protection
0
style-sheet
dojlogin-test.usdoj.gov/api/internal/brand/theme/
556 B
3 KB
Stylesheet
General
Full URL
https://dojlogin-test.usdoj.gov/api/internal/brand/theme/style-sheet?touch-point=SIGN_IN_PAGE&v=f3407552e83a044686c148dbbfbd4731da4d7ce817227f7b5e9e9d00da8f788850d2791b937b1245fd8c52c609d978db
Requested by
Host: dojlogin-test.usdoj.gov
URL: https://dojlogin-test.usdoj.gov/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=8rfJXOOPOK3WCfNNvKuI6I3vTlslr2sp33o8ZeHCSw4&code_challenge_method=S256&nonce=4rH7nykLE1RTlUKtt5IgwShgqJSh7bMRDzq9tvSsoRZ4oRGYerffPO6uOVMbDWgJ&redirect_uri=https%3A%2F%2Fdojlogin-test.usdoj.gov%2Fenduser%2Fcallback&response_type=code&state=ixLVUCH5r4PbxIDDW1JlkkFENGsuizCpCVM63QtS8sfQTS7HPPJjpE9jM1w1xwMs&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage%20okta.myAccount.sessions.manage
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
15.205.166.251 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-15-205-166-251.us-gov-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
c82d82bcbee108ec5cc27cebad1bd9be6c33faf2cee05b3b512934a5aa48566c
Security Headers
Name Value
Content-Security-Policy default-src 'self' dojlogin-govtest.okta-gov.com dojlogin-test.usdoj.gov *.oktacdn.com; connect-src 'self' dojlogin-govtest.okta-gov.com dojlogin-govtest-admin.okta-gov.com dojlogin-test.usdoj.gov *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta-gov.com dojlogin-govtest.kerberos.okta-gov.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' 'report-sample' dojlogin-govtest.okta-gov.com dojlogin-test.usdoj.gov *.oktacdn.com; style-src 'unsafe-inline' 'self' dojlogin-govtest.okta-gov.com dojlogin-test.usdoj.gov *.oktacdn.com; frame-src 'self' dojlogin-govtest.okta-gov.com dojlogin-govtest-admin.okta-gov.com dojlogin-test.usdoj.gov login.okta.com com-okta-authenticator: api-06dd535f.duofederal.com; img-src 'self' dojlogin-govtest.okta-gov.com dojlogin-test.usdoj.gov *.oktacdn.com *.tiles.mapbox.com *.mapbox.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' dojlogin-govtest.okta-gov.com dojlogin-test.usdoj.gov data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self'
Strict-Transport-Security max-age=315360000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/130.0.0.0 Safari/537.36
Referer

Response headers

Content-Encoding
gzip
x-rate-limit-limit
2400
x-content-type-options
nosniff
expires
Thu, 30 Oct 2025 04:24:18 GMT
p3p
CP="HONK"
Keep-Alive
timeout=5, max=97
Date
Wed, 30 Oct 2024 04:24:18 GMT
x-rate-limit-remaining
2399
Content-Type
text/css
Vary
Accept-Encoding
x-okta-request-id
ZyG08i2qgSYH4r1qfLLkrQAACxY
Transfer-Encoding
chunked
Strict-Transport-Security
max-age=315360000; includeSubDomains
content-security-policy
default-src 'self' dojlogin-govtest.okta-gov.com dojlogin-test.usdoj.gov *.oktacdn.com; connect-src 'self' dojlogin-govtest.okta-gov.com dojlogin-govtest-admin.okta-gov.com dojlogin-test.usdoj.gov *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta-gov.com dojlogin-govtest.kerberos.okta-gov.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' 'report-sample' dojlogin-govtest.okta-gov.com dojlogin-test.usdoj.gov *.oktacdn.com; style-src 'unsafe-inline' 'self' dojlogin-govtest.okta-gov.com dojlogin-test.usdoj.gov *.oktacdn.com; frame-src 'self' dojlogin-govtest.okta-gov.com dojlogin-govtest-admin.okta-gov.com dojlogin-test.usdoj.gov login.okta.com com-okta-authenticator: api-06dd535f.duofederal.com; img-src 'self' dojlogin-govtest.okta-gov.com dojlogin-test.usdoj.gov *.oktacdn.com *.tiles.mapbox.com *.mapbox.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' dojlogin-govtest.okta-gov.com dojlogin-test.usdoj.gov data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self'
cache-control
max-age=31536000, must-revalidate
x-rate-limit-reset
1730262318
accept-ch
Sec-CH-UA-Platform-Version
Connection
Keep-Alive
referrer-policy
strict-origin-when-cross-origin
x-xss-protection
0
Server
nginx
okta-sign-in.min.js
dojlogin-test.usdoj.gov/assets/js/sdk/okta-signin-widget/7.24.1/js/
2 MB
497 KB
Script
General
Full URL
https://dojlogin-test.usdoj.gov/assets/js/sdk/okta-signin-widget/7.24.1/js/okta-sign-in.min.js
Requested by
Host: dojlogin-test.usdoj.gov
URL: https://dojlogin-test.usdoj.gov/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=8rfJXOOPOK3WCfNNvKuI6I3vTlslr2sp33o8ZeHCSw4&code_challenge_method=S256&nonce=4rH7nykLE1RTlUKtt5IgwShgqJSh7bMRDzq9tvSsoRZ4oRGYerffPO6uOVMbDWgJ&redirect_uri=https%3A%2F%2Fdojlogin-test.usdoj.gov%2Fenduser%2Fcallback&response_type=code&state=ixLVUCH5r4PbxIDDW1JlkkFENGsuizCpCVM63QtS8sfQTS7HPPJjpE9jM1w1xwMs&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage%20okta.myAccount.sessions.manage
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
15.205.166.251 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-15-205-166-251.us-gov-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
d1a8ed1c830f51ab66940f696811113fecdb30a07946783526bbe8eec9f4aee0
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/130.0.0.0 Safari/537.36
Origin
https://dojlogin-test.usdoj.gov
Referer

Response headers

Transfer-Encoding
chunked
Strict-Transport-Security
max-age=315360000; includeSubDomains
Cache-Control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
Content-Encoding
gzip
ETag
W/"46c29003ec3b8f1c310eee721dd21f8b"
Connection
Keep-Alive
Expires
Thu, 30 Oct 2025 04:24:18 GMT
Access-Control-Allow-Origin
*
x-amz-meta-sha1sum
a18a23e86416bdf15b666f48cf682837bde68637
Keep-Alive
timeout=5, max=98
Date
Wed, 30 Oct 2024 04:24:18 GMT
Content-Type
application/javascript
Vary
Accept-Encoding
Server
nginx
Last-Modified
Tue, 22 Oct 2024 17:47:30 GMT
okta-sign-in.min.css
dojlogin-test.usdoj.gov/assets/js/sdk/okta-signin-widget/7.24.1/css/
218 KB
37 KB
Stylesheet
General
Full URL
https://dojlogin-test.usdoj.gov/assets/js/sdk/okta-signin-widget/7.24.1/css/okta-sign-in.min.css
Requested by
Host: dojlogin-test.usdoj.gov
URL: https://dojlogin-test.usdoj.gov/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=8rfJXOOPOK3WCfNNvKuI6I3vTlslr2sp33o8ZeHCSw4&code_challenge_method=S256&nonce=4rH7nykLE1RTlUKtt5IgwShgqJSh7bMRDzq9tvSsoRZ4oRGYerffPO6uOVMbDWgJ&redirect_uri=https%3A%2F%2Fdojlogin-test.usdoj.gov%2Fenduser%2Fcallback&response_type=code&state=ixLVUCH5r4PbxIDDW1JlkkFENGsuizCpCVM63QtS8sfQTS7HPPJjpE9jM1w1xwMs&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage%20okta.myAccount.sessions.manage
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
15.205.166.251 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-15-205-166-251.us-gov-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
e35e1d03fb9b7417fc605b85e7a9ef1baa9822bc6e6191e9e28f95e80ecbaf13
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/130.0.0.0 Safari/537.36
Origin
https://dojlogin-test.usdoj.gov
Referer

Response headers

Transfer-Encoding
chunked
Strict-Transport-Security
max-age=315360000; includeSubDomains
Cache-Control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
Content-Encoding
gzip
ETag
W/"cc9b6afb7dec5ab168ad8d9335378d66"
Connection
Keep-Alive
Expires
Thu, 30 Oct 2025 04:24:18 GMT
Access-Control-Allow-Origin
*
x-amz-meta-sha1sum
42552ed2802032ae710ebd409ad23207be6c3929
Keep-Alive
timeout=5, max=96
Date
Wed, 30 Oct 2024 04:24:18 GMT
Content-Type
text/css
Vary
Accept-Encoding
Server
nginx
Last-Modified
Tue, 22 Oct 2024 17:46:45 GMT
custom-signin.a91af2abfd04662e499bd3e151150dbf.css
dojlogin-test.usdoj.gov/assets/loginpage/css/
6 KB
2 KB
Stylesheet
General
Full URL
https://dojlogin-test.usdoj.gov/assets/loginpage/css/custom-signin.a91af2abfd04662e499bd3e151150dbf.css
Requested by
Host: dojlogin-test.usdoj.gov
URL: https://dojlogin-test.usdoj.gov/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=8rfJXOOPOK3WCfNNvKuI6I3vTlslr2sp33o8ZeHCSw4&code_challenge_method=S256&nonce=4rH7nykLE1RTlUKtt5IgwShgqJSh7bMRDzq9tvSsoRZ4oRGYerffPO6uOVMbDWgJ&redirect_uri=https%3A%2F%2Fdojlogin-test.usdoj.gov%2Fenduser%2Fcallback&response_type=code&state=ixLVUCH5r4PbxIDDW1JlkkFENGsuizCpCVM63QtS8sfQTS7HPPJjpE9jM1w1xwMs&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage%20okta.myAccount.sessions.manage
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
15.205.166.251 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-15-205-166-251.us-gov-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
a1566688dd7e6e7cdce8dd2634ac42a7d939f0f9ee471a8d79b9a9e7f956e4d0
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/130.0.0.0 Safari/537.36
Origin
https://dojlogin-test.usdoj.gov
Referer

Response headers

Transfer-Encoding
chunked
Strict-Transport-Security
max-age=315360000; includeSubDomains
Cache-Control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
Content-Encoding
gzip
ETag
W/"a91af2abfd04662e499bd3e151150dbf"
Connection
Keep-Alive
Expires
Thu, 30 Oct 2025 04:24:18 GMT
Access-Control-Allow-Origin
*
x-amz-meta-sha1sum
411f2a1669354e6e50ec0fe8def6481fd6ca8daf
Keep-Alive
timeout=5, max=100
Date
Wed, 30 Oct 2024 04:24:18 GMT
Content-Type
text/css
Vary
Accept-Encoding
Server
nginx
Last-Modified
Tue, 06 Aug 2024 20:54:30 GMT
doj%20seal%20mock1%5B10%5D.png
www.justice.gov/d9/2023-05/
71 KB
71 KB
Image
General
Full URL
https://www.justice.gov/d9/2023-05/doj%20seal%20mock1%5B10%5D.png
Requested by
Host: dojlogin-test.usdoj.gov
URL: https://dojlogin-test.usdoj.gov/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=8rfJXOOPOK3WCfNNvKuI6I3vTlslr2sp33o8ZeHCSw4&code_challenge_method=S256&nonce=4rH7nykLE1RTlUKtt5IgwShgqJSh7bMRDzq9tvSsoRZ4oRGYerffPO6uOVMbDWgJ&redirect_uri=https%3A%2F%2Fdojlogin-test.usdoj.gov%2Fenduser%2Fcallback&response_type=code&state=ixLVUCH5r4PbxIDDW1JlkkFENGsuizCpCVM63QtS8sfQTS7HPPJjpE9jM1w1xwMs&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage%20okta.myAccount.sessions.manage
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:b9d::1dae Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
nginx /
Resource Hash
f2844874949b789d714980f3eb7f9e243ef7c990d3034a8e05b2fb026011b17d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/130.0.0.0 Safari/537.36
Referer

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
x-request-id
v-1a0996a2-488d-11ef-9aea-ebb097d6d847
cache-control
max-age=1209600
x-ah-environment
prod
x-content-type-options
nosniff
accept-ranges
bytes
content-length
72443
x-age
175146
date
Wed, 30 Oct 2024 04:24:18 GMT
content-type
image/png
last-modified
Wed, 31 May 2023 14:15:46 GMT
server
nginx
x-cache-hits
12
fs08glspg56KxISsV0j6
dojlogin-test.usdoj.gov/fs/bco/1/
3 KB
3 KB
Image
General
Full URL
https://dojlogin-test.usdoj.gov/fs/bco/1/fs08glspg56KxISsV0j6
Requested by
Host: dojlogin-test.usdoj.gov
URL: https://dojlogin-test.usdoj.gov/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=8rfJXOOPOK3WCfNNvKuI6I3vTlslr2sp33o8ZeHCSw4&code_challenge_method=S256&nonce=4rH7nykLE1RTlUKtt5IgwShgqJSh7bMRDzq9tvSsoRZ4oRGYerffPO6uOVMbDWgJ&redirect_uri=https%3A%2F%2Fdojlogin-test.usdoj.gov%2Fenduser%2Fcallback&response_type=code&state=ixLVUCH5r4PbxIDDW1JlkkFENGsuizCpCVM63QtS8sfQTS7HPPJjpE9jM1w1xwMs&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage%20okta.myAccount.sessions.manage
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
15.205.166.251 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-15-205-166-251.us-gov-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
eeaf713f27e5e8a43705f6fa9599f8453f326aa8b9075d6656f9f5686a434e81
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/130.0.0.0 Safari/537.36
Referer

Response headers

Strict-Transport-Security
max-age=315360000; includeSubDomains
Cache-Control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
ETag
"14a3e5b5f4322651631a910e89d9dbd0"
Connection
Keep-Alive
Expires
Thu, 30 Oct 2025 04:24:18 GMT
Accept-Ranges
bytes
Access-Control-Allow-Origin
*
Content-Length
2616
Keep-Alive
timeout=5, max=99
Date
Wed, 30 Oct 2024 04:24:18 GMT
Content-Type
image/png
Last-Modified
Thu, 25 May 2023 16:56:56 GMT
Server
nginx
dojloginfooterlogo.png
www.justice.gov/d9/2023-05/
38 KB
38 KB
Image
General
Full URL
https://www.justice.gov/d9/2023-05/dojloginfooterlogo.png
Requested by
Host: dojlogin-test.usdoj.gov
URL: https://dojlogin-test.usdoj.gov/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=8rfJXOOPOK3WCfNNvKuI6I3vTlslr2sp33o8ZeHCSw4&code_challenge_method=S256&nonce=4rH7nykLE1RTlUKtt5IgwShgqJSh7bMRDzq9tvSsoRZ4oRGYerffPO6uOVMbDWgJ&redirect_uri=https%3A%2F%2Fdojlogin-test.usdoj.gov%2Fenduser%2Fcallback&response_type=code&state=ixLVUCH5r4PbxIDDW1JlkkFENGsuizCpCVM63QtS8sfQTS7HPPJjpE9jM1w1xwMs&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage%20okta.myAccount.sessions.manage
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:b9d::1dae Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
nginx /
Resource Hash
bcd0c0475d9ba831f0c96a1a8e65423c9085d972ee315b9a6bc73fc0c6f18054
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/130.0.0.0 Safari/537.36
Referer

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
x-request-id
v-a067f5c8-48f5-11ef-83fb-d3b9b5ed0651
cache-control
max-age=1209600
x-ah-environment
prod
x-content-type-options
nosniff
accept-ranges
bytes
content-length
38439
x-age
130252
date
Wed, 30 Oct 2024 04:24:18 GMT
content-type
image/png
last-modified
Wed, 31 May 2023 14:13:54 GMT
server
nginx
x-cache-hits
10
initLoginPage.pack.58de3be0c9b511a0fdfd7ea4f69b56fc.js
dojlogin-test.usdoj.gov/assets/js/mvc/loginpage/
204 KB
77 KB
Script
General
Full URL
https://dojlogin-test.usdoj.gov/assets/js/mvc/loginpage/initLoginPage.pack.58de3be0c9b511a0fdfd7ea4f69b56fc.js
Requested by
Host:
URL: OktaUtil.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
15.205.166.251 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-15-205-166-251.us-gov-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
6a6c595fcf3a6c74bf3509f160ba34b78a8a3eb92ecaf290412c46679576d3ed
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/130.0.0.0 Safari/537.36
Origin
https://dojlogin-test.usdoj.gov
Referer

Response headers

Transfer-Encoding
chunked
Strict-Transport-Security
max-age=315360000; includeSubDomains
Cache-Control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
Content-Encoding
gzip
ETag
W/"58de3be0c9b511a0fdfd7ea4f69b56fc"
Connection
Keep-Alive
Expires
Thu, 30 Oct 2025 04:24:19 GMT
Access-Control-Allow-Origin
*
x-amz-meta-sha1sum
91eca02abf11239ec4af7a30b1da6e2610f1b9a6
Keep-Alive
timeout=5, max=97
Date
Wed, 30 Oct 2024 04:24:19 GMT
Content-Type
application/javascript
Vary
Accept-Encoding
Server
nginx
Last-Modified
Tue, 07 Nov 2023 20:46:22 GMT
eagle%5B97%5D.png
www.justice.gov/d9/2023-05/
64 KB
64 KB
Image
General
Full URL
https://www.justice.gov/d9/2023-05/eagle%5B97%5D.png
Requested by
Host: dojlogin-test.usdoj.gov
URL: https://dojlogin-test.usdoj.gov/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=8rfJXOOPOK3WCfNNvKuI6I3vTlslr2sp33o8ZeHCSw4&code_challenge_method=S256&nonce=4rH7nykLE1RTlUKtt5IgwShgqJSh7bMRDzq9tvSsoRZ4oRGYerffPO6uOVMbDWgJ&redirect_uri=https%3A%2F%2Fdojlogin-test.usdoj.gov%2Fenduser%2Fcallback&response_type=code&state=ixLVUCH5r4PbxIDDW1JlkkFENGsuizCpCVM63QtS8sfQTS7HPPJjpE9jM1w1xwMs&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage%20okta.myAccount.sessions.manage
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:b9d::1dae Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
nginx /
Resource Hash
d44499a88bb0143b100d571bd3a018257e2fc4c1b244a0b4d2debbcd7f42ee02
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/130.0.0.0 Safari/537.36
Referer
https://dojlogin-test.usdoj.gov/

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
x-request-id
v-39ce562c-66f0-11ef-9dab-f34496f00635
cache-control
max-age=1209600
x-ah-environment
prod
x-content-type-options
nosniff
accept-ranges
bytes
content-length
65116
x-age
0
date
Wed, 30 Oct 2024 04:24:19 GMT
content-type
image/png
last-modified
Wed, 31 May 2023 13:56:56 GMT
server
nginx
dojloginfooterbuilding.png
www.justice.gov/d9/2023-05/
42 KB
43 KB
Image
General
Full URL
https://www.justice.gov/d9/2023-05/dojloginfooterbuilding.png
Requested by
Host: dojlogin-test.usdoj.gov
URL: https://dojlogin-test.usdoj.gov/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=8rfJXOOPOK3WCfNNvKuI6I3vTlslr2sp33o8ZeHCSw4&code_challenge_method=S256&nonce=4rH7nykLE1RTlUKtt5IgwShgqJSh7bMRDzq9tvSsoRZ4oRGYerffPO6uOVMbDWgJ&redirect_uri=https%3A%2F%2Fdojlogin-test.usdoj.gov%2Fenduser%2Fcallback&response_type=code&state=ixLVUCH5r4PbxIDDW1JlkkFENGsuizCpCVM63QtS8sfQTS7HPPJjpE9jM1w1xwMs&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage%20okta.myAccount.sessions.manage
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:b9d::1dae Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
nginx /
Resource Hash
9155daa41b2c94337f739d588945d1cf991f7ee4f72cd2c7edeb6adbe410309f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/130.0.0.0 Safari/537.36
Referer
https://dojlogin-test.usdoj.gov/

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
x-request-id
v-09186438-488b-11ef-99fb-a3ffb5bf830a
cache-control
max-age=1209600
x-ah-environment
prod
x-content-type-options
nosniff
accept-ranges
bytes
content-length
43390
x-age
176034
date
Wed, 30 Oct 2024 04:24:19 GMT
content-type
image/png
last-modified
Wed, 31 May 2023 14:14:46 GMT
server
nginx
x-cache-hits
4
login_de.json
dojlogin-test.usdoj.gov/assets/js/sdk/okta-signin-widget/7.24.1/labels/json/
118 KB
118 KB
XHR
General
Full URL
https://dojlogin-test.usdoj.gov/assets/js/sdk/okta-signin-widget/7.24.1/labels/json/login_de.json
Requested by
Host: dojlogin-test.usdoj.gov
URL: https://dojlogin-test.usdoj.gov/assets/js/sdk/okta-signin-widget/7.24.1/js/okta-sign-in.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
15.205.166.251 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-15-205-166-251.us-gov-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
34803e463580d1bfeb35393b32c4b709a7224f610cf7ee8bc443d4fc631aa215
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

Referer
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/130.0.0.0 Safari/537.36
accept
application/json
content-type
text/plain

Response headers

Strict-Transport-Security
max-age=315360000; includeSubDomains
Cache-Control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
ETag
"2acf87ba6eac0e4459959bacb8b6c09e"
Connection
Keep-Alive
Expires
Thu, 30 Oct 2025 04:24:19 GMT
Accept-Ranges
bytes
Access-Control-Allow-Origin
*
x-amz-meta-sha1sum
baeaf5c931c34ca79c195ed255c28323b58e20d3
Content-Length
120385
Keep-Alive
timeout=5, max=98
Date
Wed, 30 Oct 2024 04:24:19 GMT
Content-Type
application/json
Last-Modified
Tue, 22 Oct 2024 17:47:34 GMT
Server
nginx
country_de.json
dojlogin-test.usdoj.gov/assets/js/sdk/okta-signin-widget/7.24.1/labels/json/
5 KB
5 KB
XHR
General
Full URL
https://dojlogin-test.usdoj.gov/assets/js/sdk/okta-signin-widget/7.24.1/labels/json/country_de.json
Requested by
Host: dojlogin-test.usdoj.gov
URL: https://dojlogin-test.usdoj.gov/assets/js/sdk/okta-signin-widget/7.24.1/js/okta-sign-in.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
15.205.166.251 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-15-205-166-251.us-gov-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
e540549c5ee85d139a6590536daf86400fccd811ebc9d5b714794efe1e34b897
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

Referer
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/130.0.0.0 Safari/537.36
accept
application/json
content-type
text/plain

Response headers

Strict-Transport-Security
max-age=315360000; includeSubDomains
Cache-Control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
ETag
"51bec6463b4f7c5a26ede1fd8ee067f8"
Connection
Keep-Alive
Expires
Thu, 30 Oct 2025 04:24:19 GMT
Accept-Ranges
bytes
Access-Control-Allow-Origin
*
x-amz-meta-sha1sum
251dd1ccca4c80570aee52db71eed703ac579ad8
Content-Length
4805
Keep-Alive
timeout=5, max=95
Date
Wed, 30 Oct 2024 04:24:19 GMT
Content-Type
application/json
Last-Modified
Tue, 22 Oct 2024 17:47:33 GMT
Server
nginx
iframe.html
login.okta.com/discovery/ Frame AAC0
0
0
Document
General
Full URL
https://login.okta.com/discovery/iframe.html
Requested by
Host: dojlogin-test.usdoj.gov
URL: https://dojlogin-test.usdoj.gov/assets/js/mvc/loginpage/initLoginPage.pack.58de3be0c9b511a0fdfd7ea4f69b56fc.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
108.138.7.41 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-108-138-7-41.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/130.0.0.0 Safari/537.36

Response headers

Age
84542
Connection
keep-alive
Content-Length
451
Content-Type
text/html
Date
Tue, 29 Oct 2024 04:55:19 GMT
ETag
"b2b86038bc19f36d4e1a0024a848c529"
Last-Modified
Thu, 03 Oct 2024 15:45:41 GMT
Server
AmazonS3
Strict-Transport-Security
max-age=31536000; includeSubDomains
Via
1.1 1c7275102c069b3b4bff7bcc191ded2e.cloudfront.net (CloudFront)
X-Amz-Cf-Id
sPoOGP5P10xl2m_NThJoYp9jxEDg3jIO1XgWUbCbT-bYfRcuEx71BA==
X-Amz-Cf-Pop
FRA56-P6
X-Cache
Hit from cloudfront
fileStoreRecord
dojlogin-test.usdoj.gov/bc/image/
2 KB
4 KB
Other
General
Full URL
https://dojlogin-test.usdoj.gov/bc/image/fileStoreRecord?id=fs07jgu60ofVVw2lj0j6
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
15.205.166.251 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-15-205-166-251.us-gov-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
10c731c2446e701f132807493c221c6d22c88bcd150422c42e94cd4ffa59a3c9
Security Headers
Name Value
Content-Security-Policy default-src 'self' dojlogin-govtest.okta-gov.com dojlogin-test.usdoj.gov *.oktacdn.com; connect-src 'self' dojlogin-govtest.okta-gov.com dojlogin-govtest-admin.okta-gov.com dojlogin-test.usdoj.gov *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta-gov.com dojlogin-govtest.kerberos.okta-gov.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'nonce-yxq6vcyemk3YG-bGpTpN-w' 'unsafe-eval' 'self' 'report-sample' dojlogin-govtest.okta-gov.com dojlogin-test.usdoj.gov *.oktacdn.com; style-src 'unsafe-inline' 'self' dojlogin-govtest.okta-gov.com dojlogin-test.usdoj.gov *.oktacdn.com; frame-src 'self' dojlogin-govtest.okta-gov.com dojlogin-govtest-admin.okta-gov.com dojlogin-test.usdoj.gov login.okta.com com-okta-authenticator: api-06dd535f.duofederal.com; img-src 'self' dojlogin-govtest.okta-gov.com dojlogin-test.usdoj.gov *.oktacdn.com *.tiles.mapbox.com *.mapbox.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' dojlogin-govtest.okta-gov.com dojlogin-test.usdoj.gov data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self'
Strict-Transport-Security max-age=315360000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/130.0.0.0 Safari/537.36
Referer

Response headers

X-Robots-Tag
noindex,nofollow
x-rate-limit-limit
600
x-content-type-options
nosniff
expires
Thu, 30 Oct 2025 04:24:20 GMT
p3p
CP="HONK"
Keep-Alive
timeout=5, max=94
Date
Wed, 30 Oct 2024 04:24:20 GMT
Content-Type
image/png
x-rate-limit-remaining
599
x-okta-request-id
ZyG09G-jMDyWzYXeM0SxRgAABl8
last-modified
Tue, 28 Mar 2023 16:50:19 GMT
Strict-Transport-Security
max-age=315360000; includeSubDomains
content-security-policy
default-src 'self' dojlogin-govtest.okta-gov.com dojlogin-test.usdoj.gov *.oktacdn.com; connect-src 'self' dojlogin-govtest.okta-gov.com dojlogin-govtest-admin.okta-gov.com dojlogin-test.usdoj.gov *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta-gov.com dojlogin-govtest.kerberos.okta-gov.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'nonce-yxq6vcyemk3YG-bGpTpN-w' 'unsafe-eval' 'self' 'report-sample' dojlogin-govtest.okta-gov.com dojlogin-test.usdoj.gov *.oktacdn.com; style-src 'unsafe-inline' 'self' dojlogin-govtest.okta-gov.com dojlogin-test.usdoj.gov *.oktacdn.com; frame-src 'self' dojlogin-govtest.okta-gov.com dojlogin-govtest-admin.okta-gov.com dojlogin-test.usdoj.gov login.okta.com com-okta-authenticator: api-06dd535f.duofederal.com; img-src 'self' dojlogin-govtest.okta-gov.com dojlogin-test.usdoj.gov *.oktacdn.com *.tiles.mapbox.com *.mapbox.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' dojlogin-govtest.okta-gov.com dojlogin-test.usdoj.gov data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self'
cache-control
public,max-age=31536000,s-maxage=1814400
x-rate-limit-reset
1730262320
accept-ch
Sec-CH-UA-Platform-Version
Connection
Keep-Alive
referrer-policy
strict-origin-when-cross-origin
access-control-allow-origin
*
Content-Length
1814
x-xss-protection
0
Server
nginx
introspect
dojlogin-test.usdoj.gov/idp/idx/
0
0

okticon.woff
dojlogin-test.usdoj.gov/assets/js/sdk/okta-signin-widget/7.24.1/font/
20 KB
21 KB
Font
General
Full URL
https://dojlogin-test.usdoj.gov/assets/js/sdk/okta-signin-widget/7.24.1/font/okticon.woff
Requested by
Host: dojlogin-test.usdoj.gov
URL: https://dojlogin-test.usdoj.gov/assets/js/sdk/okta-signin-widget/7.24.1/css/okta-sign-in.min.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
15.205.166.251 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-15-205-166-251.us-gov-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
7eccbb3b4b68f9f24a3b826f2eea4a1bbb48196cb734afc1b62c3d045cb680e1
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/130.0.0.0 Safari/537.36
Origin
https://dojlogin-test.usdoj.gov
Referer
https://dojlogin-test.usdoj.gov/assets/js/sdk/okta-signin-widget/7.24.1/css/okta-sign-in.min.css

Response headers

Strict-Transport-Security
max-age=315360000; includeSubDomains
Cache-Control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
ETag
"db28723126138387cdf40680e6e0fa5d"
Connection
Keep-Alive
Expires
Thu, 30 Oct 2025 04:24:20 GMT
Accept-Ranges
bytes
Access-Control-Allow-Origin
*
x-amz-meta-sha1sum
4d706297987d613a4e3f4f23d08c62d16830845d
Content-Length
20600
Keep-Alive
timeout=5, max=93
Date
Wed, 30 Oct 2024 04:24:20 GMT
Content-Type
application/font-woff
Last-Modified
Tue, 22 Oct 2024 17:47:21 GMT
Server
nginx

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
dojlogin-test.usdoj.gov
URL
https://dojlogin-test.usdoj.gov/idp/idx/introspect

Verdicts & Comments Add Verdict or Comment

13 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| regeneratorRuntime function| jQueryCourage object| u2f function| OktaSignIn function| signInSuccessCallBackFunction object| oktaData function| runLoginPage object| OktaUtil object| config object| oktaSignIn object| OktaLogin object| jQBrowser

7 Cookies

Domain/Path Name / Value
dojlogin-test.usdoj.gov/ Name: enduser_version
Value: 2
dojlogin-test.usdoj.gov/ Name: DT
Value: DI1KFmJpiJLSqOTmrwo5ipZ7A
dojlogin-test.usdoj.gov/ Name: okta_user_lang
Value: de
dojlogin-test.usdoj.gov/ Name: okta-oauth-redirect-params
Value: {%22responseType%22:%22code%22%2C%22state%22:%22ixLVUCH5r4PbxIDDW1JlkkFENGsuizCpCVM63QtS8sfQTS7HPPJjpE9jM1w1xwMs%22%2C%22nonce%22:%224rH7nykLE1RTlUKtt5IgwShgqJSh7bMRDzq9tvSsoRZ4oRGYerffPO6uOVMbDWgJ%22%2C%22scopes%22:[%22openid%22%2C%22profile%22%2C%22email%22%2C%22okta.users.read.self%22%2C%22okta.users.manage.self%22%2C%22okta.internal.enduser.read%22%2C%22okta.internal.enduser.manage%22%2C%22okta.enduser.dashboard.read%22%2C%22okta.enduser.dashboard.manage%22%2C%22okta.myAccount.sessions.manage%22]%2C%22clientId%22:%22okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26%22%2C%22urls%22:{%22issuer%22:%22https://dojlogin-test.usdoj.gov%22%2C%22authorizeUrl%22:%22https://dojlogin-test.usdoj.gov/oauth2/v1/authorize%22%2C%22userinfoUrl%22:%22https://dojlogin-test.usdoj.gov/oauth2/v1/userinfo%22%2C%22tokenUrl%22:%22https://dojlogin-test.usdoj.gov/oauth2/v1/token%22%2C%22revokeUrl%22:%22https://dojlogin-test.usdoj.gov/oauth2/v1/revoke%22%2C%22logoutUrl%22:%22https://dojlogin-test.usdoj.gov/oauth2/v1/logout%22}%2C%22ignoreSignature%22:false}
dojlogin-test.usdoj.gov/ Name: okta-oauth-nonce
Value: 4rH7nykLE1RTlUKtt5IgwShgqJSh7bMRDzq9tvSsoRZ4oRGYerffPO6uOVMbDWgJ
dojlogin-test.usdoj.gov/ Name: okta-oauth-state
Value: ixLVUCH5r4PbxIDDW1JlkkFENGsuizCpCVM63QtS8sfQTS7HPPJjpE9jM1w1xwMs
dojlogin-test.usdoj.gov/ Name: JSESSIONID
Value: 65E014F952E7DC6F819BD8CAD87FAD6F

4 Console Messages

Source Level URL
Text
security error URL: https://dojlogin-test.usdoj.gov/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=8rfJXOOPOK3WCfNNvKuI6I3vTlslr2sp33o8ZeHCSw4&code_challenge_method=S256&nonce=4rH7nykLE1RTlUKtt5IgwShgqJSh7bMRDzq9tvSsoRZ4oRGYerffPO6uOVMbDWgJ&redirect_uri=https%3A%2F%2Fdojlogin-test.usdoj.gov%2Fenduser%2Fcallback&response_type=code&state=ixLVUCH5r4PbxIDDW1JlkkFENGsuizCpCVM63QtS8sfQTS7HPPJjpE9jM1w1xwMs&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage%20okta.myAccount.sessions.manage(Line 108)
Message:
[Report Only] Refused to load the image 'https://www.justice.gov/d9/2023-05/doj%20seal%20mock1%5B10%5D.png' because it violates the following Content Security Policy directive: "img-src 'self' dojlogin-govtest.okta-gov.com dojlogin-test.usdoj.gov *.oktacdn.com *.tiles.mapbox.com *.mapbox.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:".
security error URL: https://dojlogin-test.usdoj.gov/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=8rfJXOOPOK3WCfNNvKuI6I3vTlslr2sp33o8ZeHCSw4&code_challenge_method=S256&nonce=4rH7nykLE1RTlUKtt5IgwShgqJSh7bMRDzq9tvSsoRZ4oRGYerffPO6uOVMbDWgJ&redirect_uri=https%3A%2F%2Fdojlogin-test.usdoj.gov%2Fenduser%2Fcallback&response_type=code&state=ixLVUCH5r4PbxIDDW1JlkkFENGsuizCpCVM63QtS8sfQTS7HPPJjpE9jM1w1xwMs&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage%20okta.myAccount.sessions.manage(Line 407)
Message:
[Report Only] Refused to load the image 'https://www.justice.gov/d9/2023-05/eagle%5B97%5D.png' because it violates the following Content Security Policy directive: "img-src 'self' dojlogin-govtest.okta-gov.com dojlogin-test.usdoj.gov *.oktacdn.com *.tiles.mapbox.com *.mapbox.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:".
security error URL: https://dojlogin-test.usdoj.gov/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=8rfJXOOPOK3WCfNNvKuI6I3vTlslr2sp33o8ZeHCSw4&code_challenge_method=S256&nonce=4rH7nykLE1RTlUKtt5IgwShgqJSh7bMRDzq9tvSsoRZ4oRGYerffPO6uOVMbDWgJ&redirect_uri=https%3A%2F%2Fdojlogin-test.usdoj.gov%2Fenduser%2Fcallback&response_type=code&state=ixLVUCH5r4PbxIDDW1JlkkFENGsuizCpCVM63QtS8sfQTS7HPPJjpE9jM1w1xwMs&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage%20okta.myAccount.sessions.manage(Line 425)
Message:
[Report Only] Refused to load the image 'https://www.justice.gov/d9/2023-05/dojloginfooterlogo.png' because it violates the following Content Security Policy directive: "img-src 'self' dojlogin-govtest.okta-gov.com dojlogin-test.usdoj.gov *.oktacdn.com *.tiles.mapbox.com *.mapbox.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:".
security error URL: https://dojlogin-test.usdoj.gov/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=8rfJXOOPOK3WCfNNvKuI6I3vTlslr2sp33o8ZeHCSw4&code_challenge_method=S256&nonce=4rH7nykLE1RTlUKtt5IgwShgqJSh7bMRDzq9tvSsoRZ4oRGYerffPO6uOVMbDWgJ&redirect_uri=https%3A%2F%2Fdojlogin-test.usdoj.gov%2Fenduser%2Fcallback&response_type=code&state=ixLVUCH5r4PbxIDDW1JlkkFENGsuizCpCVM63QtS8sfQTS7HPPJjpE9jM1w1xwMs&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage%20okta.myAccount.sessions.manage(Line 781)
Message:
[Report Only] Refused to load the image 'https://www.justice.gov/d9/2023-05/dojloginfooterbuilding.png' because it violates the following Content Security Policy directive: "img-src 'self' dojlogin-govtest.okta-gov.com dojlogin-test.usdoj.gov *.oktacdn.com *.tiles.mapbox.com *.mapbox.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:".

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy default-src 'self' dojlogin-govtest.okta-gov.com dojlogin-test.usdoj.gov *.oktacdn.com; connect-src 'self' dojlogin-govtest.okta-gov.com dojlogin-govtest-admin.okta-gov.com dojlogin-test.usdoj.gov *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta-gov.com dojlogin-govtest.kerberos.okta-gov.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' 'report-sample' dojlogin-govtest.okta-gov.com dojlogin-test.usdoj.gov *.oktacdn.com; style-src 'unsafe-inline' 'self' dojlogin-govtest.okta-gov.com dojlogin-test.usdoj.gov *.oktacdn.com; frame-src 'self' dojlogin-govtest.okta-gov.com dojlogin-govtest-admin.okta-gov.com dojlogin-test.usdoj.gov login.okta.com com-okta-authenticator: api-06dd535f.duofederal.com; img-src 'self' dojlogin-govtest.okta-gov.com dojlogin-test.usdoj.gov *.oktacdn.com *.tiles.mapbox.com *.mapbox.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' dojlogin-govtest.okta-gov.com dojlogin-test.usdoj.gov data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self' https://10.219.3.53
Strict-Transport-Security max-age=315360000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

dojlogin-test.usdoj.gov
login.okta.com
www.justice.gov
dojlogin-test.usdoj.gov
108.138.7.41
15.205.166.251
2a02:26f0:480:b9d::1dae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