accounts.login.idm.telekom.com Open in urlscan Pro
2003:2:2:140:62:157:140:200  Public Scan

Submitted URL: https://www.de-login.de/
Effective URL: https://accounts.login.idm.telekom.com/oauth2/auth?response_type=code&client_id=10LIVESAM30000004901YETI0000000000000000&scope=openid&r...
Submission: On June 11 via automatic, source certstream-suspicious

Summary

This website contacted 4 IPs in 2 countries across 6 domains to perform 18 HTTP transactions. The main IP is 2003:2:2:140:62:157:140:200, located in Germany and belongs to DTAG Internet service provider operations, DE. The main domain is accounts.login.idm.telekom.com.
TLS certificate: Issued by TeleSec ServerPass Extended Validatio... on November 6th 2018. Valid for: 2 years.
This is the only time accounts.login.idm.telekom.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 1 2003:2:2:15:8... 3320 (DTAG Inte...)
2 2 2a00:17f0:140... 33808 (ITENOS)
15 2003:2:2:140:... 3320 (DTAG Inte...)
1 80.158.66.18 34086 (SCZN-AS)
1 1 2a00:cd0:104d... 48173 (UNBELIEVA...)
1 52.31.91.108 16509 (AMAZON-02)
1 185.54.150.52 60164 (WEBTREKK-AS)
18 4
Domain Requested by
15 accounts.login.idm.telekom.com accounts.login.idm.telekom.com
2 meinkonto.telekom-dienste.de 2 redirects
1 pix.telekom.de accounts.login.idm.telekom.com
1 lns-ev.xplosion.de accounts.login.idm.telekom.com
1 xdn-ttp.de 1 redirects
1 ebs04.telekom.de accounts.login.idm.telekom.com
1 www.de-login.de 1 redirects
18 7

This site contains links to these domains. Also see Links.

Domain
www.telekom.de
Subject Issuer Validity Valid
accounts.login.idm.telekom.com
TeleSec ServerPass Extended Validation Class 3 CA
2018-11-06 -
2020-11-11
2 years crt.sh
ebs04.telekom.de
TeleSec ServerPass Class 2 CA
2018-01-12 -
2021-01-17
3 years crt.sh
*.xplosion.de
Thawte RSA CA 2018
2020-01-08 -
2021-03-08
a year crt.sh
pix.telekom.de
TeleSec ServerPass Class 2 CA
2018-07-02 -
2020-07-07
2 years crt.sh

This page contains 2 frames:

Primary Page: https://accounts.login.idm.telekom.com/oauth2/auth?response_type=code&client_id=10LIVESAM30000004901YETI0000000000000000&scope=openid&redirect_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Fopenid_connect_login&nonce=cf51de9429f5&state=13c0f6ce35c85&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A%7B%22essential%22%3Atrue%7D%7D%7D&logout_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Flogout
Frame ID: 56EBC591A28F3A251E0E56332418BE9E
Requests: 17 HTTP requests in this frame

Frame: https://ebs04.telekom.de/gfk-umfrage/test-login/default_pixel.html?page=benutzer
Frame ID: 29956E372B529550C7CD5A96775A77CB
Requests: 1 HTTP requests in this frame

Screenshot


Page URL History Show full URLs

  1. https://www.de-login.de/ HTTP 303
    https://meinkonto.telekom-dienste.de/telekom/account/deletion HTTP 302
    https://meinkonto.telekom-dienste.de/telekom/openid_connect_login HTTP 302
    https://accounts.login.idm.telekom.com/oauth2/auth?response_type=code&client_id=10LIVESAM30000004901YETI00000000000... Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • headers server /(?:Apache(?:$|\/([\d.]+)|[^/-])|(?:^|\b)HTTPD)/i

Overall confidence: 100%
Detected patterns
  • script /jquery[.-]([\d.]*\d)[^/]*\.js/i
  • script /jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?/i

Page Statistics

18
Requests

100 %
HTTPS

57 %
IPv6

6
Domains

7
Subdomains

4
IPs

2
Countries

338 kB
Transfer

547 kB
Size

6
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://www.de-login.de/ HTTP 303
    https://meinkonto.telekom-dienste.de/telekom/account/deletion HTTP 302
    https://meinkonto.telekom-dienste.de/telekom/openid_connect_login HTTP 302
    https://accounts.login.idm.telekom.com/oauth2/auth?response_type=code&client_id=10LIVESAM30000004901YETI0000000000000000&scope=openid&redirect_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Fopenid_connect_login&nonce=cf51de9429f5&state=13c0f6ce35c85&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A%7B%22essential%22%3Atrue%7D%7D%7D&logout_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Flogout Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 8
  • https://xdn-ttp.de/lns/import-event-0746?zid=ddb1b27d-f89f-4d15-a91e-33611ded2f0f HTTP 302
  • https://lns-ev.xplosion.de/xdn-import/import-event?zid=kSBwiaC1rWeUNg81QPVdABhHM2GijT1etEw4R3s8NdYWTicGjJdefWa2hciPQmIE&partner=0746

18 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request Cookie set auth
accounts.login.idm.telekom.com/oauth2/
Redirect Chain
  • https://www.de-login.de/
  • https://meinkonto.telekom-dienste.de/telekom/account/deletion
  • https://meinkonto.telekom-dienste.de/telekom/openid_connect_login
  • https://accounts.login.idm.telekom.com/oauth2/auth?response_type=code&client_id=10LIVESAM30000004901YETI0000000000000000&scope=openid&redirect_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelek...
9 KB
4 KB
Document
General
Full URL
https://accounts.login.idm.telekom.com/oauth2/auth?response_type=code&client_id=10LIVESAM30000004901YETI0000000000000000&scope=openid&redirect_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Fopenid_connect_login&nonce=cf51de9429f5&state=13c0f6ce35c85&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A%7B%22essential%22%3Atrue%7D%7D%7D&logout_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Flogout
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2003:2:2:140:62:157:140:200 , Germany, ASN3320 (DTAG Internet service provider operations, DE),
Reverse DNS
Software
Apache /
Resource Hash
5b93d2861ae7b0423e1eab52b13c8a82530f4dbd2f94d2959178833d1148289d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Host
accounts.login.idm.telekom.com
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site
none
Sec-Fetch-Mode
navigate
Sec-Fetch-User
?1
Sec-Fetch-Dest
document
Accept-Encoding
gzip, deflate, br
Accept-Language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Thu, 11 Jun 2020 09:10:56 GMT
Server
Apache
X-Frame-Options
DENY
Strict-Transport-Security
max-age=31536000; includeSubDomains
Cache-Control
no-cache, no-store
X-Content-Type-Options
nosniff
X-XSS-Protection
1; mode=block
Pragma
no-cache
Content-Type
text/html;charset=utf-8
Vary
Accept-Encoding
Content-Encoding
gzip
SH
111d007b5fbc0de380d01f5690ba5809
P3P
CP="NOI CURa TAIa OUR NOR UNI"
Set-Cookie
FI75f27da0-abc3-11ea-b601-ac162d70491d=CgRrZXkxEhTEb8xJneR1d2S2R6u619M-q2gGCRqwAYd_ADzHo1iEAafHX-ha3qY1W91Et3z74dhlJE-Dg_Dj_MQHFICzvy5Z0eV8OkQmhxLvzngumXcfj74VibT6JOhg0NrKoXP7LqJh6EM-EWlXI6c8ewcY3z0JtmqXubaA4yNtJLLLiIKn2yLB_1TRd9a6oDWlND7hslY0i6D0Em10E0faKWJVyMWjKoNrnPua9oDBvrAOGX42kl8FlCIQvdjh0cvv0hbni4zBkUOmToIe; Expires=Thu, 11-Jun-2020 09:40:57 GMT; Path=/; Secure; HttpOnly; SameSite=None
Content-Length
2775
Keep-Alive
timeout=2, max=1000
Connection
Keep-Alive

Redirect headers

Date
Thu, 11 Jun 2020 09:10:57 GMT
Server
Apache
X-Content-Type-Options
nosniff
X-XSS-Protection
1; mode=block
Cache-Control
no-cache, no-store, max-age=0, must-revalidate
Pragma
no-cache
Expires
0
Strict-Transport-Security
max-age=31536000
X-Frame-Options
DENY
Location
https://accounts.login.idm.telekom.com/oauth2/auth?response_type=code&client_id=10LIVESAM30000004901YETI0000000000000000&scope=openid&redirect_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Fopenid_connect_login&nonce=cf51de9429f5&state=13c0f6ce35c85&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A%7B%22essential%22%3Atrue%7D%7D%7D&logout_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Flogout
Content-Length
0
Keep-Alive
timeout=5, max=511
Connection
Keep-Alive
components.min.css
accounts.login.idm.telekom.com/static/factorx/vdplus/css/
96 KB
19 KB
Stylesheet
General
Full URL
https://accounts.login.idm.telekom.com/static/factorx/vdplus/css/components.min.css
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/oauth2/auth?response_type=code&client_id=10LIVESAM30000004901YETI0000000000000000&scope=openid&redirect_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Fopenid_connect_login&nonce=cf51de9429f5&state=13c0f6ce35c85&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A%7B%22essential%22%3Atrue%7D%7D%7D&logout_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Flogout
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2003:2:2:140:62:157:140:200 , Germany, ASN3320 (DTAG Internet service provider operations, DE),
Reverse DNS
Software
Apache /
Resource Hash
f7c9a6a063bebf358281210d89deab95b3664efdaa7221d33003e76bb819481a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://accounts.login.idm.telekom.com/oauth2/auth?response_type=code&client_id=10LIVESAM30000004901YETI0000000000000000&scope=openid&redirect_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Fopenid_connect_login&nonce=cf51de9429f5&state=13c0f6ce35c85&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A%7B%22essential%22%3Atrue%7D%7D%7D&logout_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Flogout
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Thu, 11 Jun 2020 09:10:57 GMT
Content-Encoding
gzip
SH
111d007b5fbc0de380d01f5690ba5809
Last-Modified
Wed, 18 Jul 2018 06:56:41 GMT
Server
Apache
Vary
Accept-Encoding
Strict-Transport-Security
max-age=31536000; includeSubDomains
P3P
CP="NOI CURa TAIa OUR NOR UNI"
Cache-Control
public
Connection
Keep-Alive
Accept-Ranges
bytes
Content-Type
text/css; charset=utf-8
Keep-Alive
timeout=2, max=999
Content-Length
18596
Expires
Thu, 18 Jun 2020 09:10:57 GMT
login-22.00.0.css
accounts.login.idm.telekom.com/static/factorx/vdplus/css/
16 KB
4 KB
Stylesheet
General
Full URL
https://accounts.login.idm.telekom.com/static/factorx/vdplus/css/login-22.00.0.css
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/oauth2/auth?response_type=code&client_id=10LIVESAM30000004901YETI0000000000000000&scope=openid&redirect_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Fopenid_connect_login&nonce=cf51de9429f5&state=13c0f6ce35c85&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A%7B%22essential%22%3Atrue%7D%7D%7D&logout_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Flogout
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2003:2:2:140:62:157:140:200 , Germany, ASN3320 (DTAG Internet service provider operations, DE),
Reverse DNS
Software
Apache /
Resource Hash
f154cba392e6e672cf1f107aa8123a36d9a407b7e3034f5e2edc48505675a83c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://accounts.login.idm.telekom.com/oauth2/auth?response_type=code&client_id=10LIVESAM30000004901YETI0000000000000000&scope=openid&redirect_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Fopenid_connect_login&nonce=cf51de9429f5&state=13c0f6ce35c85&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A%7B%22essential%22%3Atrue%7D%7D%7D&logout_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Flogout
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Thu, 11 Jun 2020 09:10:57 GMT
Content-Encoding
gzip
SH
111d007b5fbc0de380d01f5690ba5809
Last-Modified
Wed, 27 May 2020 04:30:53 GMT
Server
Apache
Vary
Accept-Encoding
Strict-Transport-Security
max-age=31536000; includeSubDomains
P3P
CP="NOI CURa TAIa OUR NOR UNI"
Cache-Control
public
Connection
Keep-Alive
Accept-Ranges
bytes
Content-Type
text/css; charset=utf-8
Keep-Alive
timeout=2, max=998
Content-Length
3162
Expires
Thu, 18 Jun 2020 09:10:57 GMT
jquery-3.2.1.min.js
accounts.login.idm.telekom.com/static/factorx/vdplus/js/
85 KB
30 KB
Script
General
Full URL
https://accounts.login.idm.telekom.com/static/factorx/vdplus/js/jquery-3.2.1.min.js
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/oauth2/auth?response_type=code&client_id=10LIVESAM30000004901YETI0000000000000000&scope=openid&redirect_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Fopenid_connect_login&nonce=cf51de9429f5&state=13c0f6ce35c85&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A%7B%22essential%22%3Atrue%7D%7D%7D&logout_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Flogout
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2003:2:2:140:62:157:140:200 , Germany, ASN3320 (DTAG Internet service provider operations, DE),
Reverse DNS
Software
Apache /
Resource Hash
87083882cc6015984eb0411a99d3981817f5dc5c90ba24f0940420c5548d82de
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://accounts.login.idm.telekom.com/oauth2/auth?response_type=code&client_id=10LIVESAM30000004901YETI0000000000000000&scope=openid&redirect_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Fopenid_connect_login&nonce=cf51de9429f5&state=13c0f6ce35c85&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A%7B%22essential%22%3Atrue%7D%7D%7D&logout_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Flogout
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Thu, 11 Jun 2020 09:10:57 GMT
Content-Encoding
gzip
SH
043416f195991df4f1c926fbe0b9a838
Last-Modified
Wed, 18 Jul 2018 06:56:40 GMT
Server
Apache
Vary
Accept-Encoding
Strict-Transport-Security
max-age=31536000; includeSubDomains
P3P
CP="NOI CURa TAIa OUR NOR UNI"
Cache-Control
public
Connection
Keep-Alive
Accept-Ranges
bytes
Content-Type
text/javascript
Keep-Alive
timeout=2, max=1000
Content-Length
30138
Expires
Thu, 18 Jun 2020 09:10:57 GMT
jquery-matchheight-0.7.2.min.js
accounts.login.idm.telekom.com/static/factorx/vdplus/js/
3 KB
2 KB
Script
General
Full URL
https://accounts.login.idm.telekom.com/static/factorx/vdplus/js/jquery-matchheight-0.7.2.min.js
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/oauth2/auth?response_type=code&client_id=10LIVESAM30000004901YETI0000000000000000&scope=openid&redirect_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Fopenid_connect_login&nonce=cf51de9429f5&state=13c0f6ce35c85&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A%7B%22essential%22%3Atrue%7D%7D%7D&logout_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Flogout
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2003:2:2:140:62:157:140:200 , Germany, ASN3320 (DTAG Internet service provider operations, DE),
Reverse DNS
Software
Apache /
Resource Hash
6ebd3995a2d04fc1550f8d025400411954fdb51dcaa24def899d8fc33b2504a7
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://accounts.login.idm.telekom.com/oauth2/auth?response_type=code&client_id=10LIVESAM30000004901YETI0000000000000000&scope=openid&redirect_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Fopenid_connect_login&nonce=cf51de9429f5&state=13c0f6ce35c85&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A%7B%22essential%22%3Atrue%7D%7D%7D&logout_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Flogout
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Thu, 11 Jun 2020 09:10:57 GMT
Content-Encoding
gzip
SH
6d3fc5f273a582595cea3fbc8f11d98a
Last-Modified
Tue, 04 Jun 2019 04:57:01 GMT
Server
Apache
Vary
Accept-Encoding
Strict-Transport-Security
max-age=31536000; includeSubDomains
P3P
CP="NOI CURa TAIa OUR NOR UNI"
Cache-Control
public
Connection
Keep-Alive
Accept-Ranges
bytes
Content-Type
text/javascript
Keep-Alive
timeout=2, max=1000
Content-Length
1377
Expires
Thu, 18 Jun 2020 09:10:57 GMT
components.min.js
accounts.login.idm.telekom.com/static/factorx/vdplus/js/
76 KB
23 KB
Script
General
Full URL
https://accounts.login.idm.telekom.com/static/factorx/vdplus/js/components.min.js
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/oauth2/auth?response_type=code&client_id=10LIVESAM30000004901YETI0000000000000000&scope=openid&redirect_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Fopenid_connect_login&nonce=cf51de9429f5&state=13c0f6ce35c85&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A%7B%22essential%22%3Atrue%7D%7D%7D&logout_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Flogout
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2003:2:2:140:62:157:140:200 , Germany, ASN3320 (DTAG Internet service provider operations, DE),
Reverse DNS
Software
Apache /
Resource Hash
42d274b3c3f7c6565c2f3cc9b009770f143ceca121b91bc25f844f7040f18c94
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://accounts.login.idm.telekom.com/oauth2/auth?response_type=code&client_id=10LIVESAM30000004901YETI0000000000000000&scope=openid&redirect_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Fopenid_connect_login&nonce=cf51de9429f5&state=13c0f6ce35c85&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A%7B%22essential%22%3Atrue%7D%7D%7D&logout_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Flogout
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Thu, 11 Jun 2020 09:10:57 GMT
Content-Encoding
gzip
SH
51fb2b016fdae5ec79978616b9e41e94
Last-Modified
Wed, 18 Jul 2018 04:41:17 GMT
Server
Apache
Vary
Accept-Encoding
Strict-Transport-Security
max-age=31536000; includeSubDomains
P3P
CP="NOI CURa TAIa OUR NOR UNI"
Cache-Control
public
Connection
Keep-Alive
Accept-Ranges
bytes
Content-Type
text/javascript
Keep-Alive
timeout=2, max=1000
Content-Length
22815
Expires
Thu, 18 Jun 2020 09:10:57 GMT
login.js
accounts.login.idm.telekom.com/static/factorx/vdplus/js/
13 KB
4 KB
Script
General
Full URL
https://accounts.login.idm.telekom.com/static/factorx/vdplus/js/login.js
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/oauth2/auth?response_type=code&client_id=10LIVESAM30000004901YETI0000000000000000&scope=openid&redirect_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Fopenid_connect_login&nonce=cf51de9429f5&state=13c0f6ce35c85&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A%7B%22essential%22%3Atrue%7D%7D%7D&logout_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Flogout
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2003:2:2:140:62:157:140:200 , Germany, ASN3320 (DTAG Internet service provider operations, DE),
Reverse DNS
Software
Apache /
Resource Hash
4f45d9883e3e19f7eaf72e99e614335bf13d68446a9a09a6cd777940ad9597da
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://accounts.login.idm.telekom.com/oauth2/auth?response_type=code&client_id=10LIVESAM30000004901YETI0000000000000000&scope=openid&redirect_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Fopenid_connect_login&nonce=cf51de9429f5&state=13c0f6ce35c85&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A%7B%22essential%22%3Atrue%7D%7D%7D&logout_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Flogout
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Thu, 11 Jun 2020 09:10:57 GMT
Content-Encoding
gzip
SH
111d007b5fbc0de380d01f5690ba5809
Last-Modified
Wed, 29 Apr 2020 04:55:57 GMT
Server
Apache
Vary
Accept-Encoding
Strict-Transport-Security
max-age=31536000; includeSubDomains
P3P
CP="NOI CURa TAIa OUR NOR UNI"
Cache-Control
public
Connection
Keep-Alive
Accept-Ranges
bytes
Content-Type
text/javascript
Keep-Alive
timeout=2, max=997
Content-Length
3222
Expires
Thu, 18 Jun 2020 09:10:57 GMT
services.png
accounts.login.idm.telekom.com/static/factorx/vdplus/images/
22 KB
23 KB
Image
General
Full URL
https://accounts.login.idm.telekom.com/static/factorx/vdplus/images/services.png
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/oauth2/auth?response_type=code&client_id=10LIVESAM30000004901YETI0000000000000000&scope=openid&redirect_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Fopenid_connect_login&nonce=cf51de9429f5&state=13c0f6ce35c85&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A%7B%22essential%22%3Atrue%7D%7D%7D&logout_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Flogout
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2003:2:2:140:62:157:140:200 , Germany, ASN3320 (DTAG Internet service provider operations, DE),
Reverse DNS
Software
Apache /
Resource Hash
14977cb7057352ad7715b93dec52f4993fc16980836d03b64f79566e8c9bec22
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://accounts.login.idm.telekom.com/oauth2/auth?response_type=code&client_id=10LIVESAM30000004901YETI0000000000000000&scope=openid&redirect_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Fopenid_connect_login&nonce=cf51de9429f5&state=13c0f6ce35c85&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A%7B%22essential%22%3Atrue%7D%7D%7D&logout_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Flogout
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Thu, 11 Jun 2020 09:10:57 GMT
SH
043416f195991df4f1c926fbe0b9a838
Last-Modified
Tue, 20 Mar 2018 06:48:00 GMT
Server
Apache
Strict-Transport-Security
max-age=31536000; includeSubDomains
P3P
CP="NOI CURa TAIa OUR NOR UNI"
Cache-Control
public
Connection
Keep-Alive
Accept-Ranges
bytes
Content-Type
image/png
Keep-Alive
timeout=2, max=999
Content-Length
22647
Expires
Thu, 18 Jun 2020 09:10:57 GMT
default_pixel.html
ebs04.telekom.de/gfk-umfrage/test-login/ Frame 2995
0
0
Document
General
Full URL
https://ebs04.telekom.de/gfk-umfrage/test-login/default_pixel.html?page=benutzer
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/oauth2/auth?response_type=code&client_id=10LIVESAM30000004901YETI0000000000000000&scope=openid&redirect_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Fopenid_connect_login&nonce=cf51de9429f5&state=13c0f6ce35c85&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A%7B%22essential%22%3Atrue%7D%7D%7D&logout_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Flogout
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
80.158.66.18 , Germany, ASN34086 (SCZN-AS, DE),
Reverse DNS
Software
Apache /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains;

Request headers

Host
ebs04.telekom.de
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site
cross-site
Sec-Fetch-Mode
navigate
Sec-Fetch-Dest
iframe
Referer
https://accounts.login.idm.telekom.com/oauth2/auth?response_type=code&client_id=10LIVESAM30000004901YETI0000000000000000&scope=openid&redirect_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Fopenid_connect_login&nonce=cf51de9429f5&state=13c0f6ce35c85&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A%7B%22essential%22%3Atrue%7D%7D%7D&logout_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Flogout
Accept-Encoding
gzip, deflate, br
Accept-Language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Referer
https://accounts.login.idm.telekom.com/oauth2/auth?response_type=code&client_id=10LIVESAM30000004901YETI0000000000000000&scope=openid&redirect_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Fopenid_connect_login&nonce=cf51de9429f5&state=13c0f6ce35c85&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A%7B%22essential%22%3Atrue%7D%7D%7D&logout_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Flogout

Response headers

Date
Thu, 11 Jun 2020 09:10:57 GMT
Server
Apache
Strict-Transport-Security
max-age=63072000; includeSubdomains;
Last-Modified
Tue, 18 Sep 2018 14:10:35 GMT
ETag
"270-57625da7c4cc0-gzip"
Accept-Ranges
bytes
Vary
Accept-Encoding
Content-Encoding
gzip
Content-Length
372
Content-Type
text/html
Keep-Alive
timeout=3, max=100
Connection
Keep-Alive
import-event
lns-ev.xplosion.de/xdn-import/
Redirect Chain
  • https://xdn-ttp.de/lns/import-event-0746?zid=ddb1b27d-f89f-4d15-a91e-33611ded2f0f
  • https://lns-ev.xplosion.de/xdn-import/import-event?zid=kSBwiaC1rWeUNg81QPVdABhHM2GijT1etEw4R3s8NdYWTicGjJdefWa2hciPQmIE&partner=0746
0
217 B
Image
General
Full URL
https://lns-ev.xplosion.de/xdn-import/import-event?zid=kSBwiaC1rWeUNg81QPVdABhHM2GijT1etEw4R3s8NdYWTicGjJdefWa2hciPQmIE&partner=0746
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/oauth2/auth?response_type=code&client_id=10LIVESAM30000004901YETI0000000000000000&scope=openid&redirect_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Fopenid_connect_login&nonce=cf51de9429f5&state=13c0f6ce35c85&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A%7B%22essential%22%3Atrue%7D%7D%7D&logout_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Flogout
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.31.91.108 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-31-91-108.eu-west-1.compute.amazonaws.com
Software
fasthttp /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://accounts.login.idm.telekom.com/oauth2/auth?response_type=code&client_id=10LIVESAM30000004901YETI0000000000000000&scope=openid&redirect_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Fopenid_connect_login&nonce=cf51de9429f5&state=13c0f6ce35c85&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A%7B%22essential%22%3Atrue%7D%7D%7D&logout_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Flogout
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

status
204
date
Thu, 11 Jun 2020 09:10:57 GMT
access-control-allow-credentials
true
server
fasthttp
access-control-allow-origin
*
access-control-allow-headers
x-requested-with, Content-Type, origin, authorization, accept, client-security-token
access-control-allow-methods
GET, OPTIONS

Redirect headers

Date
Thu, 11 Jun 2020 09:10:57 GMT
Server
Jetty(9.4.z-SNAPSHOT)
Access-Control-Allow-Origin
*
Access-Control-Allow-Methods
GET, OPTIONS, PUT
Location
https://lns-ev.xplosion.de/xdn-import/import-event?zid=kSBwiaC1rWeUNg81QPVdABhHM2GijT1etEw4R3s8NdYWTicGjJdefWa2hciPQmIE&partner=0746
Access-Control-Allow-Credentials
true
Access-Control-Allow-Headers
x-requested-with, Content-Type, origin, authorization, accept, client-security-token
Content-Length
0
wt
pix.telekom.de/196380495960676/
43 B
865 B
Image
General
Full URL
https://pix.telekom.de/196380495960676/wt?p=441,www.telekom.de.privatkunden.login-idm-id,0,0,0,0,0,0,0,0&cg1=www.telekom.de&cg2=login&cg8=privatkunden&cg9=login-idm-id&cp19=ddb1b27d-f89f-4d15-a91e-33611ded2f0f
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/oauth2/auth?response_type=code&client_id=10LIVESAM30000004901YETI0000000000000000&scope=openid&redirect_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Fopenid_connect_login&nonce=cf51de9429f5&state=13c0f6ce35c85&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A%7B%22essential%22%3Atrue%7D%7D%7D&logout_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Flogout
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.54.150.52 Berlin, Germany, ASN60164 (WEBTREKK-AS, DE),
Reverse DNS
Software
5 /
Resource Hash
b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b

Request headers

Referer
https://accounts.login.idm.telekom.com/oauth2/auth?response_type=code&client_id=10LIVESAM30000004901YETI0000000000000000&scope=openid&redirect_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Fopenid_connect_login&nonce=cf51de9429f5&state=13c0f6ce35c85&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A%7B%22essential%22%3Atrue%7D%7D%7D&logout_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Flogout
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Thu, 11 Jun 2020 09:10:57 GMT
Last-Modified
Thu, 11 Jun 2020 09:10:57 GMT
Server
5
X-Robots-Tag
noindex, nofollow, noarchive
P3P
policyref="https://q3.webtrekk.net/w3c/p3p.xml", CP="NOI DSP IND COM NAV INT"
Cache-Control
no-store, no-cache, must-revalidate, proxy-revalidate, private, post-check=0, pre-check=0
Content-Type
image/gif;charset=UTF-8
Content-Length
43
Expires
Mon, 26 Jul 1997 05:00:00 GMT
telegroteskscreen-regular.woff
accounts.login.idm.telekom.com/static/factorx/vdplus/fonts/
53 KB
54 KB
Font
General
Full URL
https://accounts.login.idm.telekom.com/static/factorx/vdplus/fonts/telegroteskscreen-regular.woff
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/oauth2/auth?response_type=code&client_id=10LIVESAM30000004901YETI0000000000000000&scope=openid&redirect_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Fopenid_connect_login&nonce=cf51de9429f5&state=13c0f6ce35c85&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A%7B%22essential%22%3Atrue%7D%7D%7D&logout_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Flogout
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2003:2:2:140:62:157:140:200 , Germany, ASN3320 (DTAG Internet service provider operations, DE),
Reverse DNS
Software
Apache /
Resource Hash
b80effdb6b1baee7ad8a926a027a9f085d0b91a1b52e3a8cf34e9a6b087aad97
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Referer
https://accounts.login.idm.telekom.com/static/factorx/vdplus/css/components.min.css
Origin
https://accounts.login.idm.telekom.com

Response headers

Date
Thu, 11 Jun 2020 09:10:57 GMT
SH
043416f195991df4f1c926fbe0b9a838
Last-Modified
Wed, 18 Jul 2018 06:56:41 GMT
Server
Apache
Strict-Transport-Security
max-age=31536000; includeSubDomains
P3P
CP="NOI CURa TAIa OUR NOR UNI"
Access-Control-Allow-Origin
https://accounts.login.idm.telekom.com
Cache-Control
public
Connection
Keep-Alive
Accept-Ranges
bytes
Content-Type
application/x-font-woff
Keep-Alive
timeout=2, max=998
Content-Length
54684
Expires
Thu, 18 Jun 2020 09:10:57 GMT
data_protection.svg
accounts.login.idm.telekom.com/static/factorx/vdplus/images/
713 B
1 KB
Image
General
Full URL
https://accounts.login.idm.telekom.com/static/factorx/vdplus/images/data_protection.svg
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/oauth2/auth?response_type=code&client_id=10LIVESAM30000004901YETI0000000000000000&scope=openid&redirect_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Fopenid_connect_login&nonce=cf51de9429f5&state=13c0f6ce35c85&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A%7B%22essential%22%3Atrue%7D%7D%7D&logout_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Flogout
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2003:2:2:140:62:157:140:200 , Germany, ASN3320 (DTAG Internet service provider operations, DE),
Reverse DNS
Software
Apache /
Resource Hash
870c62606d520eb179f4bfe0edc1258a454811c692487cdb3ed9838582c5a22f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://accounts.login.idm.telekom.com/static/factorx/vdplus/css/login-22.00.0.css
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Thu, 11 Jun 2020 09:10:57 GMT
SH
51fb2b016fdae5ec79978616b9e41e94
Last-Modified
Thu, 07 Mar 2019 05:35:09 GMT
Server
Apache
Strict-Transport-Security
max-age=31536000; includeSubDomains
P3P
CP="NOI CURa TAIa OUR NOR UNI"
Cache-Control
public
Connection
Keep-Alive
Accept-Ranges
bytes
Content-Type
image/svg+xml
Keep-Alive
timeout=2, max=999
Content-Length
713
Expires
Thu, 11 Jun 2020 10:10:57 GMT
teleicon-outline.woff
accounts.login.idm.telekom.com/static/factorx/vdplus/fonts/
9 KB
9 KB
Font
General
Full URL
https://accounts.login.idm.telekom.com/static/factorx/vdplus/fonts/teleicon-outline.woff
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/oauth2/auth?response_type=code&client_id=10LIVESAM30000004901YETI0000000000000000&scope=openid&redirect_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Fopenid_connect_login&nonce=cf51de9429f5&state=13c0f6ce35c85&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A%7B%22essential%22%3Atrue%7D%7D%7D&logout_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Flogout
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2003:2:2:140:62:157:140:200 , Germany, ASN3320 (DTAG Internet service provider operations, DE),
Reverse DNS
Software
Apache /
Resource Hash
01fa42140c7fd1e43496b320027681e75123e8121c4ff52e7a390a4ec37d9379
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Referer
https://accounts.login.idm.telekom.com/static/factorx/vdplus/css/components.min.css
Origin
https://accounts.login.idm.telekom.com

Response headers

Date
Thu, 11 Jun 2020 09:10:57 GMT
SH
6d3fc5f273a582595cea3fbc8f11d98a
Last-Modified
Wed, 18 Jul 2018 04:41:19 GMT
Server
Apache
Strict-Transport-Security
max-age=31536000; includeSubDomains
P3P
CP="NOI CURa TAIa OUR NOR UNI"
Access-Control-Allow-Origin
https://accounts.login.idm.telekom.com
Cache-Control
public
Connection
Keep-Alive
Accept-Ranges
bytes
Content-Type
application/x-font-woff
Keep-Alive
timeout=2, max=999
Content-Length
8824
Expires
Thu, 18 Jun 2020 09:10:57 GMT
telegroteskscreen-ultra.woff
accounts.login.idm.telekom.com/static/factorx/vdplus/fonts/
52 KB
53 KB
Font
General
Full URL
https://accounts.login.idm.telekom.com/static/factorx/vdplus/fonts/telegroteskscreen-ultra.woff
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/oauth2/auth?response_type=code&client_id=10LIVESAM30000004901YETI0000000000000000&scope=openid&redirect_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Fopenid_connect_login&nonce=cf51de9429f5&state=13c0f6ce35c85&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A%7B%22essential%22%3Atrue%7D%7D%7D&logout_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Flogout
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2003:2:2:140:62:157:140:200 , Germany, ASN3320 (DTAG Internet service provider operations, DE),
Reverse DNS
Software
Apache /
Resource Hash
3b6317d7c6288f6380f182e8bdc16b4cea82df91bc0f0209dfbce457b3e16910
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Referer
https://accounts.login.idm.telekom.com/static/factorx/vdplus/css/components.min.css
Origin
https://accounts.login.idm.telekom.com

Response headers

Date
Thu, 11 Jun 2020 09:10:57 GMT
SH
111d007b5fbc0de380d01f5690ba5809
Last-Modified
Wed, 18 Jul 2018 06:56:41 GMT
Server
Apache
Strict-Transport-Security
max-age=31536000; includeSubDomains
P3P
CP="NOI CURa TAIa OUR NOR UNI"
Access-Control-Allow-Origin
https://accounts.login.idm.telekom.com
Cache-Control
public
Connection
Keep-Alive
Accept-Ranges
bytes
Content-Type
application/x-font-woff
Keep-Alive
timeout=2, max=996
Content-Length
53428
Expires
Thu, 18 Jun 2020 09:10:57 GMT
telegroteskscreen-bold.woff
accounts.login.idm.telekom.com/static/factorx/vdplus/fonts/
52 KB
53 KB
Font
General
Full URL
https://accounts.login.idm.telekom.com/static/factorx/vdplus/fonts/telegroteskscreen-bold.woff
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/oauth2/auth?response_type=code&client_id=10LIVESAM30000004901YETI0000000000000000&scope=openid&redirect_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Fopenid_connect_login&nonce=cf51de9429f5&state=13c0f6ce35c85&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A%7B%22essential%22%3Atrue%7D%7D%7D&logout_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Flogout
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2003:2:2:140:62:157:140:200 , Germany, ASN3320 (DTAG Internet service provider operations, DE),
Reverse DNS
Software
Apache /
Resource Hash
dff75c72abbd5b70b8cf2acb31155760116d14517cc89b81d00285da85306497
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Referer
https://accounts.login.idm.telekom.com/static/factorx/vdplus/css/components.min.css
Origin
https://accounts.login.idm.telekom.com

Response headers

Date
Thu, 11 Jun 2020 09:10:57 GMT
SH
dc189bafd5fe6a47948620a3878820fa
Last-Modified
Wed, 18 Jul 2018 06:56:44 GMT
Server
Apache
Strict-Transport-Security
max-age=31536000; includeSubDomains
P3P
CP="NOI CURa TAIa OUR NOR UNI"
Access-Control-Allow-Origin
https://accounts.login.idm.telekom.com
Cache-Control
public
Connection
Keep-Alive
Accept-Ranges
bytes
Content-Type
application/x-font-woff
Keep-Alive
timeout=2, max=1000
Content-Length
53500
Expires
Thu, 18 Jun 2020 09:10:57 GMT
telegroteskscreen-thin.woff
accounts.login.idm.telekom.com/static/factorx/vdplus/fonts/
57 KB
57 KB
Font
General
Full URL
https://accounts.login.idm.telekom.com/static/factorx/vdplus/fonts/telegroteskscreen-thin.woff
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/oauth2/auth?response_type=code&client_id=10LIVESAM30000004901YETI0000000000000000&scope=openid&redirect_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Fopenid_connect_login&nonce=cf51de9429f5&state=13c0f6ce35c85&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A%7B%22essential%22%3Atrue%7D%7D%7D&logout_uri=https%3A%2F%2Fmeinkonto.telekom-dienste.de%2Ftelekom%2Flogout
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2003:2:2:140:62:157:140:200 , Germany, ASN3320 (DTAG Internet service provider operations, DE),
Reverse DNS
Software
Apache /
Resource Hash
3c3cff57406992d5b880806e120965b2a77f6a9ac1bbe7a781bfc9f752b4ab5c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Referer
https://accounts.login.idm.telekom.com/static/factorx/vdplus/css/components.min.css
Origin
https://accounts.login.idm.telekom.com

Response headers

Date
Thu, 11 Jun 2020 09:10:57 GMT
SH
e9435748c17293f4a27bd767c73f3198
Last-Modified
Wed, 18 Jul 2018 06:56:42 GMT
Server
Apache
Strict-Transport-Security
max-age=31536000; includeSubDomains
P3P
CP="NOI CURa TAIa OUR NOR UNI"
Access-Control-Allow-Origin
https://accounts.login.idm.telekom.com
Cache-Control
public
Connection
Keep-Alive
Accept-Ranges
bytes
Content-Type
application/x-font-woff
Keep-Alive
timeout=2, max=1000
Content-Length
58248
Expires
Thu, 18 Jun 2020 09:10:57 GMT
teleicon-ui.woff
accounts.login.idm.telekom.com/static/factorx/vdplus/fonts/
3 KB
3 KB
Font
General
Full URL
https://accounts.login.idm.telekom.com/static/factorx/vdplus/fonts/teleicon-ui.woff
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/static/factorx/vdplus/js/jquery-3.2.1.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2003:2:2:140:62:157:140:200 , Germany, ASN3320 (DTAG Internet service provider operations, DE),
Reverse DNS
Software
Apache /
Resource Hash
3cf35b128c4c5dcd9bb0a12bcc009f2e46e382edec4737360a623d0052a6fe34
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Referer
https://accounts.login.idm.telekom.com/static/factorx/vdplus/css/components.min.css
Origin
https://accounts.login.idm.telekom.com

Response headers

Date
Thu, 11 Jun 2020 09:10:57 GMT
SH
e9435748c17293f4a27bd767c73f3198
Last-Modified
Wed, 18 Jul 2018 06:56:43 GMT
Server
Apache
Strict-Transport-Security
max-age=31536000; includeSubDomains
P3P
CP="NOI CURa TAIa OUR NOR UNI"
Access-Control-Allow-Origin
https://accounts.login.idm.telekom.com
Cache-Control
public
Connection
Keep-Alive
Accept-Ranges
bytes
Content-Type
application/x-font-woff
Keep-Alive
timeout=2, max=999
Content-Length
2736
Expires
Thu, 18 Jun 2020 09:10:57 GMT

Verdicts & Comments Add Verdict or Comment

9 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| onformdata object| onpointerrawupdate boolean| accountLocked boolean| accountLockedPermanent number| accountLockExpiration boolean| loginFailed function| $ function| jQuery object| Login

6 Cookies

Domain/Path Name / Value
.telekom.de/ Name: wt3_sid
Value: %3B865234457892410
.telekom.de/ Name: wt_cdbeid
Value: 1
.telekom.de/ Name: wt3_eid
Value: %3B865234457892410%7C2159186665836387673%232159186665855451814
.telekom.de/ Name: utag_main
Value: v_id:0172a2a58ca6001bb539d156039a00071005006900b08$_sn:1$_ss:1$_st:1591868457960$ses_id:1591866657960%3Bexp-session$_pn:1%3Bexp-session
.telekom.de/ Name: wt_rla
Value: 865234457892410%2C1%2C1591866658019
accounts.login.idm.telekom.com/ Name: FI75f27da0-abc3-11ea-b601-ac162d70491d
Value: CgRrZXkxEhTEb8xJneR1d2S2R6u619M-q2gGCRqwAYd_ADzHo1iEAafHX-ha3qY1W91Et3z74dhlJE-Dg_Dj_MQHFICzvy5Z0eV8OkQmhxLvzngumXcfj74VibT6JOhg0NrKoXP7LqJh6EM-EWlXI6c8ewcY3z0JtmqXubaA4yNtJLLLiIKn2yLB_1TRd9a6oDWlND7hslY0i6D0Em10E0faKWJVyMWjKoNrnPua9oDBvrAOGX42kl8FlCIQvdjh0cvv0hbni4zBkUOmToIe

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

accounts.login.idm.telekom.com
ebs04.telekom.de
lns-ev.xplosion.de
meinkonto.telekom-dienste.de
pix.telekom.de
www.de-login.de
xdn-ttp.de
185.54.150.52
2003:2:2:140:62:157:140:200
2003:2:2:15:80:150:6:143
2a00:17f0:1400:100:217:170:191:67
2a00:cd0:104d:1:80:82:200:32
52.31.91.108
80.158.66.18
01fa42140c7fd1e43496b320027681e75123e8121c4ff52e7a390a4ec37d9379
14977cb7057352ad7715b93dec52f4993fc16980836d03b64f79566e8c9bec22
3b6317d7c6288f6380f182e8bdc16b4cea82df91bc0f0209dfbce457b3e16910
3c3cff57406992d5b880806e120965b2a77f6a9ac1bbe7a781bfc9f752b4ab5c
3cf35b128c4c5dcd9bb0a12bcc009f2e46e382edec4737360a623d0052a6fe34
42d274b3c3f7c6565c2f3cc9b009770f143ceca121b91bc25f844f7040f18c94
4f45d9883e3e19f7eaf72e99e614335bf13d68446a9a09a6cd777940ad9597da
5b93d2861ae7b0423e1eab52b13c8a82530f4dbd2f94d2959178833d1148289d
6ebd3995a2d04fc1550f8d025400411954fdb51dcaa24def899d8fc33b2504a7
87083882cc6015984eb0411a99d3981817f5dc5c90ba24f0940420c5548d82de
870c62606d520eb179f4bfe0edc1258a454811c692487cdb3ed9838582c5a22f
b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b
b80effdb6b1baee7ad8a926a027a9f085d0b91a1b52e3a8cf34e9a6b087aad97
dff75c72abbd5b70b8cf2acb31155760116d14517cc89b81d00285da85306497
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
f154cba392e6e672cf1f107aa8123a36d9a407b7e3034f5e2edc48505675a83c
f7c9a6a063bebf358281210d89deab95b3664efdaa7221d33003e76bb819481a