auth.plexus-sante.fr
Open in
urlscan Pro
2a00:5881:9040:103:c::192
Public Scan
Effective URL: https://auth.plexus-sante.fr/auth/realms/plexus/protocol/saml?SAMLRequest=pZJfb9sgFMXf8ykq3h1sJ5lTlETKmv2JlCVRk%2B6hLxW2rxckD...
Submission: On July 27 via api from US — Scanned from FR
Summary
TLS certificate: Issued by R3 on June 5th 2024. Valid for: 3 months.
This is the only time auth.plexus-sante.fr was scanned on urlscan.io!
urlscan.io Verdict: No classification
Domain & IP information
IP Address | AS Autonomous System | ||
---|---|---|---|
3 3 | 2a00:5881:904... 2a00:5881:9040:102:c::69 | 198978 (ALKANTE) (ALKANTE) | |
11 | 2a00:5881:904... 2a00:5881:9040:103:c::192 | 198978 (ALKANTE) (ALKANTE) | |
6 | 104.18.29.104 104.18.29.104 | 13335 (CLOUDFLAR...) (CLOUDFLARENET) | |
18 | 3 |
Apex Domain Subdomains |
Transfer | |
---|---|---|
14 |
plexus-sante.fr
3 redirects
msphennebont-cloud.plexus-sante.fr auth.plexus-sante.fr |
331 KB |
6 |
crisp.chat
client.crisp.chat — Cisco Umbrella Rank: 29641 |
120 KB |
18 | 2 |
Domain | Requested by | |
---|---|---|
11 | auth.plexus-sante.fr |
auth.plexus-sante.fr
|
6 | client.crisp.chat |
auth.plexus-sante.fr
client.crisp.chat |
3 | msphennebont-cloud.plexus-sante.fr | 3 redirects |
18 | 3 |
This site contains no links.
Subject Issuer | Validity | Valid | |
---|---|---|---|
auth.plexus-sante.fr R3 |
2024-06-05 - 2024-09-03 |
3 months | crt.sh |
crisp.chat E1 |
2024-06-03 - 2024-09-01 |
3 months | crt.sh |
This page contains 1 frames:
Primary Page:
https://auth.plexus-sante.fr/auth/realms/plexus/protocol/saml?SAMLRequest=pZJfb9sgFMXf8ykq3h1sJ5lTlETKmv2JlCVRk%2B6hLxW2rxckDIwLW%2FftR2Bd21XrS3njwPlx7rFnyHtp2NK7k7qG7x7QDS7Cuu%2BlQhYP58RbxTRHgUzxHpC5hh2WXzasHObMWO10oyX5x%2Fa6iyOCdUKrZFuv5mS3%2FbDZfVpv796Np6OugbrsRlUHvCqqaT0u8stuUuZdUU%2Fz8hJG1YQn61ewGDhzErBkkGiIHtYKHVcu6Hk5zvIqK6tjMWLFlE2q22RdhWGF4i7aT84ZZJTy0MTQSLj3mGEAwLCzUaQWuOyRpjP6MDc9D5t4%2Bz%2FSe6Faob693kCdLiH7fDzus%2F3ucEyQ5UMzV1qh78EewP4QDdxcbx5D9mhOoBTUWrmskdq3LyMbg9QH1t05YExJeYNkEV%2BZnfcsFmUXb6T24HjLHZ%2FRp9DHZwzbhunXq72WovkV9fP6qG3P3f9LKoZFVESbdfEq8woNNKIT0JK%2FmKWU%2BudV%2BDYO5sRZD%2BSCLgYpy%2FP%2FevEb&RelayState=https%3A%2F%2Fmsphennebont-cloud.plexus-sante.fr%2Fapps%2Fuser_saml%2Fsaml%2Flogin&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=VnW67Ke4rQmHgaSYumxsOlvRbtcyUwveXoZJpGNq2%2FWXMYOnjClSl7FIE1OpkdqdTBOxL%2BpygogTfbMUSLCFvle7vVfcmquOLjs%2BpbrHnRZ%2F9MqieJlFYzxrW7kcE7Z0ESLHYW0Pp9OGd6YwBIFK62LjbHryBe8MkLcG91Lm33SxN45IQZnlasAVBcez4I3Rg29WtFKJ1swAxkoJ8vYTeJYlFGniRRp4ccFLBtVpDzTQAaQQrgcEeSkbnTXs9Kiuy15WrKn41iKvprR3TTFYWe4RQQAcSJjxxlHdnCTpu3L0tVs%2FD2fMKYGUw26BYh2GmaIgPl5Xwl%2BI3i28vZ6buA%3D%3D
Frame ID: 70377CE93EF72CA5644C2FDA0C6E1A51
Requests: 19 HTTP requests in this frame
Screenshot
Page Title
Se connecter à plexusPage URL History Show full URLs
-
https://msphennebont-cloud.plexus-sante.fr/
HTTP 302
https://msphennebont-cloud.plexus-sante.fr/login HTTP 302
https://msphennebont-cloud.plexus-sante.fr/apps/user_saml/saml/login?originalUrl=&idp=1&requesttoken=5lEMdHmXkr%2BUzi56... HTTP 303
https://auth.plexus-sante.fr/auth/realms/plexus/protocol/saml?SAMLRequest=pZJfb9sgFMXf8ykq3h1sJ5lTlETKmv2... Page URL
Page Statistics
0 Outgoing links
These are links going to different origins than the main page.
Page URL History
This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.
-
https://msphennebont-cloud.plexus-sante.fr/
HTTP 302
https://msphennebont-cloud.plexus-sante.fr/login HTTP 302
https://msphennebont-cloud.plexus-sante.fr/apps/user_saml/saml/login?originalUrl=&idp=1&requesttoken=5lEMdHmXkr%2BUzi56xy2NEefrHm8rQP4pblNfoK6xXwc%3D:nDJ7HCCj4cjzikYyvVfnQZ7ackR/FqhEODgmw5r3CVM%3D HTTP 303
https://auth.plexus-sante.fr/auth/realms/plexus/protocol/saml?SAMLRequest=pZJfb9sgFMXf8ykq3h1sJ5lTlETKmv2JlCVRk%2B6hLxW2rxckDIwLW%2FftR2Bd21XrS3njwPlx7rFnyHtp2NK7k7qG7x7QDS7Cuu%2BlQhYP58RbxTRHgUzxHpC5hh2WXzasHObMWO10oyX5x%2Fa6iyOCdUKrZFuv5mS3%2FbDZfVpv796Np6OugbrsRlUHvCqqaT0u8stuUuZdUU%2Fz8hJG1YQn61ewGDhzErBkkGiIHtYKHVcu6Hk5zvIqK6tjMWLFlE2q22RdhWGF4i7aT84ZZJTy0MTQSLj3mGEAwLCzUaQWuOyRpjP6MDc9D5t4%2Bz%2FSe6Faob693kCdLiH7fDzus%2F3ucEyQ5UMzV1qh78EewP4QDdxcbx5D9mhOoBTUWrmskdq3LyMbg9QH1t05YExJeYNkEV%2BZnfcsFmUXb6T24HjLHZ%2FRp9DHZwzbhunXq72WovkV9fP6qG3P3f9LKoZFVESbdfEq8woNNKIT0JK%2FmKWU%2BudV%2BDYO5sRZD%2BSCLgYpy%2FP%2FevEb&RelayState=https%3A%2F%2Fmsphennebont-cloud.plexus-sante.fr%2Fapps%2Fuser_saml%2Fsaml%2Flogin&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=VnW67Ke4rQmHgaSYumxsOlvRbtcyUwveXoZJpGNq2%2FWXMYOnjClSl7FIE1OpkdqdTBOxL%2BpygogTfbMUSLCFvle7vVfcmquOLjs%2BpbrHnRZ%2F9MqieJlFYzxrW7kcE7Z0ESLHYW0Pp9OGd6YwBIFK62LjbHryBe8MkLcG91Lm33SxN45IQZnlasAVBcez4I3Rg29WtFKJ1swAxkoJ8vYTeJYlFGniRRp4ccFLBtVpDzTQAaQQrgcEeSkbnTXs9Kiuy15WrKn41iKvprR3TTFYWe4RQQAcSJjxxlHdnCTpu3L0tVs%2FD2fMKYGUw26BYh2GmaIgPl5Xwl%2BI3i28vZ6buA%3D%3D Page URL
Redirected requests
There were HTTP redirect chains for the following requests:
18 HTTP transactions
Method Protocol |
Resource Path |
Size x-fer |
Type MIME-Type |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
GET H2 |
Primary Request
saml
auth.plexus-sante.fr/auth/realms/plexus/protocol/ Redirect Chain
|
6 KB 7 KB |
Document
text/html |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
Redirect headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
patternfly.min.css
auth.plexus-sante.fr/auth/resources/ljh9l/login/plexus/node_modules/patternfly/dist/css/ |
178 KB 31 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
patternfly-additions.min.css
auth.plexus-sante.fr/auth/resources/ljh9l/login/plexus/node_modules/patternfly/dist/css/ |
220 KB 30 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
zocial.css
auth.plexus-sante.fr/auth/resources/ljh9l/login/plexus/lib/zocial/ |
43 KB 22 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
login.css
auth.plexus-sante.fr/auth/resources/ljh9l/login/plexus/css/ |
7 KB 2 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET |
/
auth.plexus-sante.fr/auth/resources/ljh9l/login/plexus/ |
0 0 |
|
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
styles-plexus.css
auth.plexus-sante.fr/auth/resources/ljh9l/login/plexus/css/ |
576 KB 103 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
validatePassword.js
auth.plexus-sante.fr/auth/resources/ljh9l/login/plexus/js/ |
1 KB 652 B |
Script
text/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
activateCrisp.js
auth.plexus-sante.fr/auth/resources/ljh9l/login/plexus/js/ |
1 KB 846 B |
Script
text/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
viewPassword.js
auth.plexus-sante.fr/auth/resources/ljh9l/login/plexus/js/ |
0 0 |
Script
text/plain |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
logo-plexus.png
auth.plexus-sante.fr/auth/resources/ljh9l/login/plexus/img/ |
84 KB 84 KB |
Image
image/png |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H3 |
l.js
client.crisp.chat/ |
8 KB 3 KB |
Script
application/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H3 |
client.js
client.crisp.chat/static/javascripts/ |
369 KB 95 KB |
Script
application/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H3 |
client_default.css
client.crisp.chat/static/stylesheets/ |
113 KB 14 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
favicon.png
auth.plexus-sante.fr/auth/resources/ljh9l/login/plexus/img/ |
45 KB 45 KB |
Other
image/png |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H3 |
/
client.crisp.chat/settings/website/e5c7520d-da09-49ce-acfd-faabc67411fb/prelude/ |
222 B 511 B |
Script
application/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H3 |
/
client.crisp.chat/settings/website/e5c7520d-da09-49ce-acfd-faabc67411fb/ |
5 KB 2 KB |
Script
application/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H3 |
fr.js
client.crisp.chat/static/javascripts/locales/ |
10 KB 4 KB |
Script
application/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET DATA |
truncated
/ |
881 B 0 |
Image
image/svg+xml |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
Failed requests
These URLs were requested, but there was no response received. You will also see them in the list above.
- Domain
- auth.plexus-sante.fr
- URL
- https://auth.plexus-sante.fr/auth/resources/ljh9l/login/plexus/
Verdicts & Comments Add Verdict or Comment
4 JavaScript Global Variables
These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.
object| $crisp string| CRISP_WEBSITE_ID boolean| $__CRISP_INCLUDED object| $__CRISP_INSTANCE9 Cookies
Cookies are little pieces of information stored in the browser of a user. Whenever a user visits the site again, he will also send his cookie values, thus allowing the website to re-identify him even if he changed locations. This is how permanent logins work.
Domain/Path | Expires | Name / Value |
---|---|---|
auth.plexus-sante.fr/auth/realms/plexus/ | Name: AUTH_SESSION_ID Value: 87eb1d9a-3e20-4508-9847-955dff9d970b.e4e1e1562196-36135 |
|
auth.plexus-sante.fr/auth/realms/plexus/ | Name: AUTH_SESSION_ID_LEGACY Value: 87eb1d9a-3e20-4508-9847-955dff9d970b.e4e1e1562196-36135 |
|
auth.plexus-sante.fr/auth/realms/plexus/ | Name: KC_RESTART Value: eyJhbGciOiJIUzI1NiIsInR5cCIgOiAiSldUIiwia2lkIiA6ICI5ZDg4MjJlMi00YmQzLTRlYmMtOTE2ZS03NTI0OGZkZTgwYzYifQ.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.ajUUVMfQ7zMH_KbBhEhFmuAh65IJxEB4N1VEhykm1Cs |
|
msphennebont-cloud.plexus-sante.fr/ | Name: oc_sessionPassphrase Value: uQE9DK08%2BOURsXjeSP0GCw%2FxRV2cGIpqDdNOsQ86aHhRXPRwSaBmmiLjWZHKmCVFX77tIglpQl32og%2BuK3BAfD68eBrzlpfo59NbolOl88r5ccGURGDOCxwemmULmycQ |
|
msphennebont-cloud.plexus-sante.fr/ | Name: ocwdo3lal8mu Value: cacdb0a5eca4393be42c8d26857bb07e |
|
msphennebont-cloud.plexus-sante.fr/ | Name: __Host-nc_sameSiteCookielax Value: true |
|
msphennebont-cloud.plexus-sante.fr/ | Name: __Host-nc_sameSiteCookiestrict Value: true |
|
msphennebont-cloud.plexus-sante.fr/ | Name: saml_data Value: 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%3D%3D |
|
.plexus-sante.fr/ | Name: crisp-client%2Fsession%2Fe5c7520d-da09-49ce-acfd-faabc67411fb Value: session_3e4eed1d-1115-49a8-a276-4d7f828f4066 |
3 Console Messages
A page may trigger messages to the console to be logged. These are often error messages about being unable to load a resource or execute a piece of JavaScript. Sometimes they also provide insight into the technology behind a website.
Source | Level | URL Text |
---|
Security Headers
This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page
Header | Value |
---|---|
Content-Security-Policy | frame-src 'self'; frame-ancestors 'self'; object-src 'none'; |
Strict-Transport-Security | max-age=31536000; includeSubDomains max-age=15768000 |
X-Content-Type-Options | nosniff |
X-Xss-Protection | 1; mode=block |
Indicators
This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.
auth.plexus-sante.fr
client.crisp.chat
msphennebont-cloud.plexus-sante.fr
auth.plexus-sante.fr
104.18.29.104
2a00:5881:9040:102:c::69
2a00:5881:9040:103:c::192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