Submitted URL: https://git.project-hobbit.eu/-/profile
Effective URL: https://keycloak.project-hobbit.eu/auth/realms/Hobbit/protocol/saml?SAMLRequest=fZJRT8IwFIX%2Fyt76NLoNGNhsSxaIkQSNAfXBF9N1F5l07extV...
Submission: On June 04 via manual from NG — Scanned from DE

Summary

This website contacted 1 IPs in 1 countries across 1 domains to perform 9 HTTP transactions. The main IP is 139.18.121.22, located in Leipzig, Germany and belongs to DFN Verein zur Foerderung eines Deutschen Forschungsnetzes e.V., DE. The main domain is keycloak.project-hobbit.eu.
TLS certificate: Issued by R3 on May 13th 2022. Valid for: 3 months.
This is the only time keycloak.project-hobbit.eu was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
3 12 139.18.121.22 680 (DFN Verei...)
9 1
Apex Domain
Subdomains
Transfer
12 project-hobbit.eu
git.project-hobbit.eu
keycloak.project-hobbit.eu
452 KB
9 1
Domain Requested by
9 keycloak.project-hobbit.eu keycloak.project-hobbit.eu
3 git.project-hobbit.eu 3 redirects
9 2

This site contains links to these domains. Also see Links.

Domain
project-hobbit.eu
Subject Issuer Validity Valid
keycloak.project-hobbit.eu
R3
2022-05-13 -
2022-08-11
3 months crt.sh

This page contains 1 frames:

Primary Page: https://keycloak.project-hobbit.eu/auth/realms/Hobbit/protocol/saml?SAMLRequest=fZJRT8IwFIX%2Fyt76NLoNGNhsSxaIkQSNAfXBF9N1F5l07extVf693QhRE%2FWxJ%2Bd%2B5%2Fa0GfJWdqx0dq828OoAbVAigrGNVgut0LVgtmDeGgH3m3VO9tZ2yCh9buyoM%2FoFhA33uqr8ERx1fhIp9zTag6ngUlZcHEiw9ORG8R77BTnAUUjND7%2BQBoYBLlukV4NKvclqoeWAJsFqmZOnapfMgddpOBPTNJzU4yq8GNfTMII0msG8EhxSb0V0sFJoubI5SaIkCaM0jCZ3SczGMZvGjyR48JsPyyWjiAQfrVTI%2BqCcOKOY5tggU7wFZFawbXm9Zt7I%2BLmr7yPd%2FzPne5Ai691s2M4UvlHJq4x%2B17LT89x4xmp5q2UjjkEppX5f%2BGos5MQaByS41Kbl9u%2FUeBQPSlOHu8HKoOWNLOvaACKhxSn15z8oPgE%3D
Frame ID: 2DD7F7F1C493CC22DB68CA98D471204B
Requests: 9 HTTP requests in this frame

Screenshot

Page Title

Log in to Hobbit

Page URL History Show full URLs

  1. https://git.project-hobbit.eu/-/profile HTTP 302
    https://git.project-hobbit.eu/users/sign_in HTTP 302
    https://git.project-hobbit.eu/users/auth/saml HTTP 302
    https://keycloak.project-hobbit.eu/auth/realms/Hobbit/protocol/saml?SAMLRequest=fZJRT8IwFIX%2Fyt76NLoNGNhsSxaIk... Page URL

Detected technologies

Overall confidence: 100%
Detected patterns

Page Statistics

9
Requests

100 %
HTTPS

0 %
IPv6

1
Domains

2
Subdomains

1
IPs

1
Countries

451 kB
Transfer

449 kB
Size

2
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://git.project-hobbit.eu/-/profile HTTP 302
    https://git.project-hobbit.eu/users/sign_in HTTP 302
    https://git.project-hobbit.eu/users/auth/saml HTTP 302
    https://keycloak.project-hobbit.eu/auth/realms/Hobbit/protocol/saml?SAMLRequest=fZJRT8IwFIX%2Fyt76NLoNGNhsSxaIkQSNAfXBF9N1F5l07extVf693QhRE%2FWxJ%2Bd%2B5%2Fa0GfJWdqx0dq828OoAbVAigrGNVgut0LVgtmDeGgH3m3VO9tZ2yCh9buyoM%2FoFhA33uqr8ERx1fhIp9zTag6ngUlZcHEiw9ORG8R77BTnAUUjND7%2BQBoYBLlukV4NKvclqoeWAJsFqmZOnapfMgddpOBPTNJzU4yq8GNfTMII0msG8EhxSb0V0sFJoubI5SaIkCaM0jCZ3SczGMZvGjyR48JsPyyWjiAQfrVTI%2BqCcOKOY5tggU7wFZFawbXm9Zt7I%2BLmr7yPd%2FzPne5Ai691s2M4UvlHJq4x%2B17LT89x4xmp5q2UjjkEppX5f%2BGos5MQaByS41Kbl9u%2FUeBQPSlOHu8HKoOWNLOvaACKhxSn15z8oPgE%3D Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

9 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request saml
keycloak.project-hobbit.eu/auth/realms/Hobbit/protocol/
Redirect Chain
  • https://git.project-hobbit.eu/-/profile
  • https://git.project-hobbit.eu/users/sign_in
  • https://git.project-hobbit.eu/users/auth/saml
  • https://keycloak.project-hobbit.eu/auth/realms/Hobbit/protocol/saml?SAMLRequest=fZJRT8IwFIX%2Fyt76NLoNGNhsSxaIkQSNAfXBF9N1F5l07extVf693QhRE%2FWxJ%2Bd%2B5%2Fa0GfJWdqx0dq828OoAbVAigrGNVgut0LVgtmDeGgH...
5 KB
6 KB
Document
General
Full URL
https://keycloak.project-hobbit.eu/auth/realms/Hobbit/protocol/saml?SAMLRequest=fZJRT8IwFIX%2Fyt76NLoNGNhsSxaIkQSNAfXBF9N1F5l07extVf693QhRE%2FWxJ%2Bd%2B5%2Fa0GfJWdqx0dq828OoAbVAigrGNVgut0LVgtmDeGgH3m3VO9tZ2yCh9buyoM%2FoFhA33uqr8ERx1fhIp9zTag6ngUlZcHEiw9ORG8R77BTnAUUjND7%2BQBoYBLlukV4NKvclqoeWAJsFqmZOnapfMgddpOBPTNJzU4yq8GNfTMII0msG8EhxSb0V0sFJoubI5SaIkCaM0jCZ3SczGMZvGjyR48JsPyyWjiAQfrVTI%2BqCcOKOY5tggU7wFZFawbXm9Zt7I%2BLmr7yPd%2FzPne5Ai691s2M4UvlHJq4x%2B17LT89x4xmp5q2UjjkEppX5f%2BGos5MQaByS41Kbl9u%2FUeBQPSlOHu8HKoOWNLOvaACKhxSn15z8oPgE%3D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
139.18.121.22 Leipzig, Germany, ASN680 (DFN Verein zur Foerderung eines Deutschen Forschungsnetzes e.V., DE),
Reverse DNS
hobbitdata.aksw.uni-leipzig.de
Software
WildFly/10 / Undertow/1
Resource Hash
2fb6301dcbcf05b792dfd6c6a477f65d24904a2b0abba4fbd5ed0d7a2b49a8c8
Security Headers
Name Value
Content-Security-Policy frame-src 'self' https://www.google.com
X-Content-Type-Options nosniff
X-Frame-Options ALLOW-FROM https://www.google.com

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

cache-control
no-store, must-revalidate, max-age=0
content-length
5391
content-security-policy
frame-src 'self' https://www.google.com
content-type
text/html;charset=utf-8
date
Sat, 04 Jun 2022 21:31:51 GMT
server
WildFly/10
x-content-type-options
nosniff
x-frame-options
ALLOW-FROM https://www.google.com
x-powered-by
Undertow/1

Redirect headers

cache-control
no-cache
content-length
562
content-type
text/plain; charset=utf-8
date
Sat, 04 Jun 2022 21:31:51 GMT
location
https://keycloak.project-hobbit.eu/auth/realms/Hobbit/protocol/saml?SAMLRequest=fZJRT8IwFIX%2Fyt76NLoNGNhsSxaIkQSNAfXBF9N1F5l07extVf693QhRE%2FWxJ%2Bd%2B5%2Fa0GfJWdqx0dq828OoAbVAigrGNVgut0LVgtmDeGgH3m3VO9tZ2yCh9buyoM%2FoFhA33uqr8ERx1fhIp9zTag6ngUlZcHEiw9ORG8R77BTnAUUjND7%2BQBoYBLlukV4NKvclqoeWAJsFqmZOnapfMgddpOBPTNJzU4yq8GNfTMII0msG8EhxSb0V0sFJoubI5SaIkCaM0jCZ3SczGMZvGjyR48JsPyyWjiAQfrVTI%2BqCcOKOY5tggU7wFZFawbXm9Zt7I%2BLmr7yPd%2FzPne5Ai691s2M4UvlHJq4x%2B17LT89x4xmp5q2UjjkEppX5f%2BGos5MQaByS41Kbl9u%2FUeBQPSlOHu8HKoOWNLOvaACKhxSn15z8oPgE%3D
referrer-policy
strict-origin-when-cross-origin
server
nginx
strict-transport-security
max-age=63072000
x-request-id
01G4RA3BTNBDAX6B2MZ39E2THJ
x-runtime
0.007901
patternfly.css
keycloak.project-hobbit.eu/auth/resources/2.4.0.final/login/hobbit/lib/patternfly/css/
254 KB
254 KB
Stylesheet
General
Full URL
https://keycloak.project-hobbit.eu/auth/resources/2.4.0.final/login/hobbit/lib/patternfly/css/patternfly.css
Requested by
Host: keycloak.project-hobbit.eu
URL: https://keycloak.project-hobbit.eu/auth/realms/Hobbit/protocol/saml?SAMLRequest=fZJRT8IwFIX%2Fyt76NLoNGNhsSxaIkQSNAfXBF9N1F5l07extVf693QhRE%2FWxJ%2Bd%2B5%2Fa0GfJWdqx0dq828OoAbVAigrGNVgut0LVgtmDeGgH3m3VO9tZ2yCh9buyoM%2FoFhA33uqr8ERx1fhIp9zTag6ngUlZcHEiw9ORG8R77BTnAUUjND7%2BQBoYBLlukV4NKvclqoeWAJsFqmZOnapfMgddpOBPTNJzU4yq8GNfTMII0msG8EhxSb0V0sFJoubI5SaIkCaM0jCZ3SczGMZvGjyR48JsPyyWjiAQfrVTI%2BqCcOKOY5tggU7wFZFawbXm9Zt7I%2BLmr7yPd%2FzPne5Ai691s2M4UvlHJq4x%2B17LT89x4xmp5q2UjjkEppX5f%2BGos5MQaByS41Kbl9u%2FUeBQPSlOHu8HKoOWNLOvaACKhxSn15z8oPgE%3D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
139.18.121.22 Leipzig, Germany, ASN680 (DFN Verein zur Foerderung eines Deutschen Forschungsnetzes e.V., DE),
Reverse DNS
hobbitdata.aksw.uni-leipzig.de
Software
WildFly/10 / Undertow/1
Resource Hash
4fbc9b6a1e2ed46a7ce9f66721236f5810e84c583feed992390245d48df29287

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://keycloak.project-hobbit.eu/auth/realms/Hobbit/protocol/saml?SAMLRequest=fZJRT8IwFIX%2Fyt76NLoNGNhsSxaIkQSNAfXBF9N1F5l07extVf693QhRE%2FWxJ%2Bd%2B5%2Fa0GfJWdqx0dq828OoAbVAigrGNVgut0LVgtmDeGgH3m3VO9tZ2yCh9buyoM%2FoFhA33uqr8ERx1fhIp9zTag6ngUlZcHEiw9ORG8R77BTnAUUjND7%2BQBoYBLlukV4NKvclqoeWAJsFqmZOnapfMgddpOBPTNJzU4yq8GNfTMII0msG8EhxSb0V0sFJoubI5SaIkCaM0jCZ3SczGMZvGjyR48JsPyyWjiAQfrVTI%2BqCcOKOY5tggU7wFZFawbXm9Zt7I%2BLmr7yPd%2FzPne5Ai691s2M4UvlHJq4x%2B17LT89x4xmp5q2UjjkEppX5f%2BGos5MQaByS41Kbl9u%2FUeBQPSlOHu8HKoOWNLOvaACKhxSn15z8oPgE%3D
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

date
Sat, 04 Jun 2022 21:31:51 GMT
cache-control
max-age=2592000
server
WildFly/10
x-powered-by
Undertow/1
content-type
text/css
zocial.css
keycloak.project-hobbit.eu/auth/resources/2.4.0.final/login/hobbit/lib/zocial/
43 KB
43 KB
Stylesheet
General
Full URL
https://keycloak.project-hobbit.eu/auth/resources/2.4.0.final/login/hobbit/lib/zocial/zocial.css
Requested by
Host: keycloak.project-hobbit.eu
URL: https://keycloak.project-hobbit.eu/auth/realms/Hobbit/protocol/saml?SAMLRequest=fZJRT8IwFIX%2Fyt76NLoNGNhsSxaIkQSNAfXBF9N1F5l07extVf693QhRE%2FWxJ%2Bd%2B5%2Fa0GfJWdqx0dq828OoAbVAigrGNVgut0LVgtmDeGgH3m3VO9tZ2yCh9buyoM%2FoFhA33uqr8ERx1fhIp9zTag6ngUlZcHEiw9ORG8R77BTnAUUjND7%2BQBoYBLlukV4NKvclqoeWAJsFqmZOnapfMgddpOBPTNJzU4yq8GNfTMII0msG8EhxSb0V0sFJoubI5SaIkCaM0jCZ3SczGMZvGjyR48JsPyyWjiAQfrVTI%2BqCcOKOY5tggU7wFZFawbXm9Zt7I%2BLmr7yPd%2FzPne5Ai691s2M4UvlHJq4x%2B17LT89x4xmp5q2UjjkEppX5f%2BGos5MQaByS41Kbl9u%2FUeBQPSlOHu8HKoOWNLOvaACKhxSn15z8oPgE%3D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
139.18.121.22 Leipzig, Germany, ASN680 (DFN Verein zur Foerderung eines Deutschen Forschungsnetzes e.V., DE),
Reverse DNS
hobbitdata.aksw.uni-leipzig.de
Software
WildFly/10 / Undertow/1
Resource Hash
bae41ff593e0cfd5d25ce72edf6731524c8eb91c21e4757ce725e01dafceddb5

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://keycloak.project-hobbit.eu/auth/realms/Hobbit/protocol/saml?SAMLRequest=fZJRT8IwFIX%2Fyt76NLoNGNhsSxaIkQSNAfXBF9N1F5l07extVf693QhRE%2FWxJ%2Bd%2B5%2Fa0GfJWdqx0dq828OoAbVAigrGNVgut0LVgtmDeGgH3m3VO9tZ2yCh9buyoM%2FoFhA33uqr8ERx1fhIp9zTag6ngUlZcHEiw9ORG8R77BTnAUUjND7%2BQBoYBLlukV4NKvclqoeWAJsFqmZOnapfMgddpOBPTNJzU4yq8GNfTMII0msG8EhxSb0V0sFJoubI5SaIkCaM0jCZ3SczGMZvGjyR48JsPyyWjiAQfrVTI%2BqCcOKOY5tggU7wFZFawbXm9Zt7I%2BLmr7yPd%2FzPne5Ai691s2M4UvlHJq4x%2B17LT89x4xmp5q2UjjkEppX5f%2BGos5MQaByS41Kbl9u%2FUeBQPSlOHu8HKoOWNLOvaACKhxSn15z8oPgE%3D
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

date
Sat, 04 Jun 2022 21:31:51 GMT
cache-control
max-age=2592000
server
WildFly/10
x-powered-by
Undertow/1
content-type
text/css
login.css
keycloak.project-hobbit.eu/auth/resources/2.4.0.final/login/hobbit/css/
5 KB
5 KB
Stylesheet
General
Full URL
https://keycloak.project-hobbit.eu/auth/resources/2.4.0.final/login/hobbit/css/login.css
Requested by
Host: keycloak.project-hobbit.eu
URL: https://keycloak.project-hobbit.eu/auth/realms/Hobbit/protocol/saml?SAMLRequest=fZJRT8IwFIX%2Fyt76NLoNGNhsSxaIkQSNAfXBF9N1F5l07extVf693QhRE%2FWxJ%2Bd%2B5%2Fa0GfJWdqx0dq828OoAbVAigrGNVgut0LVgtmDeGgH3m3VO9tZ2yCh9buyoM%2FoFhA33uqr8ERx1fhIp9zTag6ngUlZcHEiw9ORG8R77BTnAUUjND7%2BQBoYBLlukV4NKvclqoeWAJsFqmZOnapfMgddpOBPTNJzU4yq8GNfTMII0msG8EhxSb0V0sFJoubI5SaIkCaM0jCZ3SczGMZvGjyR48JsPyyWjiAQfrVTI%2BqCcOKOY5tggU7wFZFawbXm9Zt7I%2BLmr7yPd%2FzPne5Ai691s2M4UvlHJq4x%2B17LT89x4xmp5q2UjjkEppX5f%2BGos5MQaByS41Kbl9u%2FUeBQPSlOHu8HKoOWNLOvaACKhxSn15z8oPgE%3D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
139.18.121.22 Leipzig, Germany, ASN680 (DFN Verein zur Foerderung eines Deutschen Forschungsnetzes e.V., DE),
Reverse DNS
hobbitdata.aksw.uni-leipzig.de
Software
WildFly/10 / Undertow/1
Resource Hash
8c3a18fcc45bfe1620a98183cc4064f7e267593771e35976e15eb6aac2ac4cf7

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://keycloak.project-hobbit.eu/auth/realms/Hobbit/protocol/saml?SAMLRequest=fZJRT8IwFIX%2Fyt76NLoNGNhsSxaIkQSNAfXBF9N1F5l07extVf693QhRE%2FWxJ%2Bd%2B5%2Fa0GfJWdqx0dq828OoAbVAigrGNVgut0LVgtmDeGgH3m3VO9tZ2yCh9buyoM%2FoFhA33uqr8ERx1fhIp9zTag6ngUlZcHEiw9ORG8R77BTnAUUjND7%2BQBoYBLlukV4NKvclqoeWAJsFqmZOnapfMgddpOBPTNJzU4yq8GNfTMII0msG8EhxSb0V0sFJoubI5SaIkCaM0jCZ3SczGMZvGjyR48JsPyyWjiAQfrVTI%2BqCcOKOY5tggU7wFZFawbXm9Zt7I%2BLmr7yPd%2FzPne5Ai691s2M4UvlHJq4x%2B17LT89x4xmp5q2UjjkEppX5f%2BGos5MQaByS41Kbl9u%2FUeBQPSlOHu8HKoOWNLOvaACKhxSn15z8oPgE%3D
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

date
Sat, 04 Jun 2022 21:31:51 GMT
cache-control
max-age=2592000
server
WildFly/10
x-powered-by
Undertow/1
content-length
5341
content-type
text/css
logo.css
keycloak.project-hobbit.eu/auth/resources/2.4.0.final/login/hobbit/css/
136 B
165 B
Stylesheet
General
Full URL
https://keycloak.project-hobbit.eu/auth/resources/2.4.0.final/login/hobbit/css/logo.css
Requested by
Host: keycloak.project-hobbit.eu
URL: https://keycloak.project-hobbit.eu/auth/realms/Hobbit/protocol/saml?SAMLRequest=fZJRT8IwFIX%2Fyt76NLoNGNhsSxaIkQSNAfXBF9N1F5l07extVf693QhRE%2FWxJ%2Bd%2B5%2Fa0GfJWdqx0dq828OoAbVAigrGNVgut0LVgtmDeGgH3m3VO9tZ2yCh9buyoM%2FoFhA33uqr8ERx1fhIp9zTag6ngUlZcHEiw9ORG8R77BTnAUUjND7%2BQBoYBLlukV4NKvclqoeWAJsFqmZOnapfMgddpOBPTNJzU4yq8GNfTMII0msG8EhxSb0V0sFJoubI5SaIkCaM0jCZ3SczGMZvGjyR48JsPyyWjiAQfrVTI%2BqCcOKOY5tggU7wFZFawbXm9Zt7I%2BLmr7yPd%2FzPne5Ai691s2M4UvlHJq4x%2B17LT89x4xmp5q2UjjkEppX5f%2BGos5MQaByS41Kbl9u%2FUeBQPSlOHu8HKoOWNLOvaACKhxSn15z8oPgE%3D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
139.18.121.22 Leipzig, Germany, ASN680 (DFN Verein zur Foerderung eines Deutschen Forschungsnetzes e.V., DE),
Reverse DNS
hobbitdata.aksw.uni-leipzig.de
Software
WildFly/10 / Undertow/1
Resource Hash
cbf0f779b3e2ae6bd9d9340ad8a746377a19b222b2d8391b92c3c1f8b824c8b6

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://keycloak.project-hobbit.eu/auth/realms/Hobbit/protocol/saml?SAMLRequest=fZJRT8IwFIX%2Fyt76NLoNGNhsSxaIkQSNAfXBF9N1F5l07extVf693QhRE%2FWxJ%2Bd%2B5%2Fa0GfJWdqx0dq828OoAbVAigrGNVgut0LVgtmDeGgH3m3VO9tZ2yCh9buyoM%2FoFhA33uqr8ERx1fhIp9zTag6ngUlZcHEiw9ORG8R77BTnAUUjND7%2BQBoYBLlukV4NKvclqoeWAJsFqmZOnapfMgddpOBPTNJzU4yq8GNfTMII0msG8EhxSb0V0sFJoubI5SaIkCaM0jCZ3SczGMZvGjyR48JsPyyWjiAQfrVTI%2BqCcOKOY5tggU7wFZFawbXm9Zt7I%2BLmr7yPd%2FzPne5Ai691s2M4UvlHJq4x%2B17LT89x4xmp5q2UjjkEppX5f%2BGos5MQaByS41Kbl9u%2FUeBQPSlOHu8HKoOWNLOvaACKhxSn15z8oPgE%3D
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

date
Sat, 04 Jun 2022 21:31:51 GMT
cache-control
max-age=2592000
server
WildFly/10
x-powered-by
Undertow/1
content-length
136
content-type
text/css
keycloak-bg.png
keycloak.project-hobbit.eu/auth/resources/2.4.0.final/login/hobbit/img/
80 KB
80 KB
Image
General
Full URL
https://keycloak.project-hobbit.eu/auth/resources/2.4.0.final/login/hobbit/img/keycloak-bg.png
Requested by
Host: keycloak.project-hobbit.eu
URL: https://keycloak.project-hobbit.eu/auth/resources/2.4.0.final/login/hobbit/css/login.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
139.18.121.22 Leipzig, Germany, ASN680 (DFN Verein zur Foerderung eines Deutschen Forschungsnetzes e.V., DE),
Reverse DNS
hobbitdata.aksw.uni-leipzig.de
Software
WildFly/10 / Undertow/1
Resource Hash
0825175291be11f7689e8718295e422bb6fa4f8fefccc5610292b720c701ac4e

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://keycloak.project-hobbit.eu/auth/resources/2.4.0.final/login/hobbit/css/login.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

date
Sat, 04 Jun 2022 21:31:52 GMT
cache-control
max-age=2592000
server
WildFly/10
x-powered-by
Undertow/1
content-type
image/png
Hobbit_Logo_2015_rgb.png
keycloak.project-hobbit.eu/auth/resources/2.4.0.final/login/hobbit/img/
18 KB
18 KB
Image
General
Full URL
https://keycloak.project-hobbit.eu/auth/resources/2.4.0.final/login/hobbit/img/Hobbit_Logo_2015_rgb.png
Requested by
Host: keycloak.project-hobbit.eu
URL: https://keycloak.project-hobbit.eu/auth/resources/2.4.0.final/login/hobbit/css/logo.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
139.18.121.22 Leipzig, Germany, ASN680 (DFN Verein zur Foerderung eines Deutschen Forschungsnetzes e.V., DE),
Reverse DNS
hobbitdata.aksw.uni-leipzig.de
Software
WildFly/10 / Undertow/1
Resource Hash
138e61bf4652733de5505807d0b1c97db49d6b9f66cb63fc8a361484087b4760

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://keycloak.project-hobbit.eu/auth/resources/2.4.0.final/login/hobbit/css/logo.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

date
Sat, 04 Jun 2022 21:31:52 GMT
cache-control
max-age=2592000
server
WildFly/10
x-powered-by
Undertow/1
content-type
image/png
OpenSans-Regular-webfont.woff
keycloak.project-hobbit.eu/auth/resources/2.4.0.final/login/hobbit/lib/patternfly/fonts/
22 KB
22 KB
Font
General
Full URL
https://keycloak.project-hobbit.eu/auth/resources/2.4.0.final/login/hobbit/lib/patternfly/fonts/OpenSans-Regular-webfont.woff
Requested by
Host: keycloak.project-hobbit.eu
URL: https://keycloak.project-hobbit.eu/auth/resources/2.4.0.final/login/hobbit/lib/patternfly/css/patternfly.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
139.18.121.22 Leipzig, Germany, ASN680 (DFN Verein zur Foerderung eines Deutschen Forschungsnetzes e.V., DE),
Reverse DNS
hobbitdata.aksw.uni-leipzig.de
Software
WildFly/10 / Undertow/1
Resource Hash
22e7a1b10c110072f5a0bfd16e2197a76b279ec879bcce8978fada1dc9ee5d40

Request headers

Referer
https://keycloak.project-hobbit.eu/auth/resources/2.4.0.final/login/hobbit/lib/patternfly/css/patternfly.css
Origin
https://keycloak.project-hobbit.eu
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

date
Sat, 04 Jun 2022 21:31:52 GMT
cache-control
max-age=2592000
server
WildFly/10
x-powered-by
Undertow/1
content-type
application/octet-stream
OpenSans-Semibold-webfont.woff
keycloak.project-hobbit.eu/auth/resources/2.4.0.final/login/hobbit/lib/patternfly/fonts/
22 KB
22 KB
Font
General
Full URL
https://keycloak.project-hobbit.eu/auth/resources/2.4.0.final/login/hobbit/lib/patternfly/fonts/OpenSans-Semibold-webfont.woff
Requested by
Host: keycloak.project-hobbit.eu
URL: https://keycloak.project-hobbit.eu/auth/resources/2.4.0.final/login/hobbit/lib/patternfly/css/patternfly.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
139.18.121.22 Leipzig, Germany, ASN680 (DFN Verein zur Foerderung eines Deutschen Forschungsnetzes e.V., DE),
Reverse DNS
hobbitdata.aksw.uni-leipzig.de
Software
WildFly/10 / Undertow/1
Resource Hash
26b216fadb2ffcd542ca56c2d84f9918f62e40de89bf88b4211fffacd2a4ad83

Request headers

Referer
https://keycloak.project-hobbit.eu/auth/resources/2.4.0.final/login/hobbit/lib/patternfly/css/patternfly.css
Origin
https://keycloak.project-hobbit.eu
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.61 Safari/537.36

Response headers

date
Sat, 04 Jun 2022 21:31:52 GMT
cache-control
max-age=2592000
server
WildFly/10
x-powered-by
Undertow/1
content-type
application/octet-stream

Verdicts & Comments Add Verdict or Comment

7 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| oncontextlost object| oncontextrestored function| structuredClone object| launchQueue object| onbeforematch function| getScreenDetails object| navigation

2 Cookies

Domain/Path Name / Value
keycloak.project-hobbit.eu/auth/realms/Hobbit Name: KC_RESTART
Value: eyJhbGciOiJSUzI1NiIsImtpZCIgOiAiSUk2SFhqVmpBMWZfTW9uRXB6RnlxSWcxN2lUcXc2NjM3aXVqSnc2Z19jUSJ9.eyJjcyI6IjRkNGYyYWQ1LTViOGUtNDRkOC04N2VmLTNhMWQyNzdiMzU5NyIsImNpZCI6ImdpdGxhYiIsInB0eSI6InNhbWwiLCJydXJpIjoiaHR0cHM6Ly9naXQucHJvamVjdC1ob2JiaXQuZXUvdXNlcnMvYXV0aC9zYW1sL2NhbGxiYWNrIiwiYWN0IjoiQVVUSEVOVElDQVRFIiwibm90ZXMiOnsiTkFNRUlEX0ZPUk1BVCI6InVybjpvYXNpczpuYW1lczp0YzpTQU1MOjEuMTpuYW1laWQtZm9ybWF0OmVtYWlsQWRkcmVzcyIsIlJlbGF5U3RhdGUiOm51bGwsIlNBTUxfUkVRVUVTVF9JRCI6Il9iZjI4ZWFkNi03YzU2LTRkM2ItOTNkNS0wZTYwN2U4YmNhZTYiLCJzYW1sX2JpbmRpbmciOiJwb3N0In19.QSx5nutcBUZZEwHM2ak9ogncQNah-7Qq67zujtlLZn7t2Y-iVbK_TYsUajOZ91mW0nc45VWl0BO5INKtoaK7Xo3JjAPLHQY2r8Cc91ARuPV9F_EVkDdN-29qiSdee8kz0m5Bb9Xehj2JjBye5AUz5bfaOnrhMZXPl2Z_UR-_FaMVE5WI8KDf0IcB2-UuGgM7lOm8oFuco_FCC01kUtpgZw5-eM1CcWz_8igu5fWIgllAy-ftWrWRhqIhRjIj-aiW1wCJM0T8qYGpsJDAfU1FTMKj4PAJeljb0adBi8U7DHEOEQ4g0qW8GSLcA-Bxfc8-2v-5atNAgtYq-AgchtGNdQ
git.project-hobbit.eu/ Name: _gitlab_session
Value: 5db91e633d4fe9a78f49c0edced567ed

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy frame-src 'self' https://www.google.com
X-Content-Type-Options nosniff
X-Frame-Options ALLOW-FROM https://www.google.com