Submitted URL: https://www.vpnremote.jagota.com/
Effective URL: https://203.156.122.5:10443/remote/login?lang=en
Submission: On October 30 via automatic, source certstream-suspicious

Summary

This website contacted 1 IPs in 1 countries across 1 domains to perform 6 HTTP transactions. The main IP is 203.156.122.5, located in Thailand and belongs to JINET-BKK-AS-AP Jasmine Internet Co, Ltd., TH. The main domain is 203.156.122.5.
TLS certificate: Issued by COMODO RSA Organization Validation Se... on November 12th 2018. Valid for: 2 years.
This is the only time 203.156.122.5 was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 1 147.50.49.79 4750 (CSLOXINFO...)
1 7 203.156.122.5 7616 (JINET-BKK...)
6 1
Apex Domain
Subdomains
Transfer
1 jagota.com
www.vpnremote.jagota.com
261 B
6 1
Domain Requested by
1 www.vpnremote.jagota.com 1 redirects
6 1

This site contains no links.

Subject Issuer Validity Valid
*.jagota.com
COMODO RSA Organization Validation Secure Server CA
2018-11-12 -
2021-01-08
2 years crt.sh

This page contains 1 frames:

Primary Page: https://203.156.122.5:10443/remote/login?lang=en
Frame ID: CE9715A4DABDABC67E7AC2D1F5CC2CF5
Requests: 6 HTTP requests in this frame

Screenshot


Page URL History Show full URLs

  1. https://www.vpnremote.jagota.com/ HTTP 301
    https://203.156.122.5:10443/remote/login HTTP 302
    https://203.156.122.5:10443/remote/login?lang=en Page URL

Page Statistics

6
Requests

0 %
HTTPS

0 %
IPv6

1
Domains

1
Subdomains

1
IPs

1
Countries

832 kB
Transfer

1640 kB
Size

0
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://www.vpnremote.jagota.com/ HTTP 301
    https://203.156.122.5:10443/remote/login HTTP 302
    https://203.156.122.5:10443/remote/login?lang=en Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

6 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request Cookie set login
203.156.122.5/remote/
Redirect Chain
  • https://www.vpnremote.jagota.com/
  • https://203.156.122.5:10443/remote/login
  • https://203.156.122.5:10443/remote/login?lang=en
4 KB
4 KB
Document
General
Full URL
https://203.156.122.5:10443/remote/login?lang=en
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
203.156.122.5 , Thailand, ASN7616 (JINET-BKK-AS-AP Jasmine Internet Co, Ltd., TH),
Reverse DNS
Software
xxxxxxxx-xxxxx /
Resource Hash
4c2a664f858ece3cca908590425ddbd3784dbd5da348209ef4070ff19da8c8f9
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self'
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Host
203.156.122.5:10443
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site
none
Sec-Fetch-Mode
navigate
Sec-Fetch-User
?1
Sec-Fetch-Dest
document
Accept-Encoding
gzip, deflate, br
Accept-Language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Fri, 30 Oct 2020 14:08:29 GMT
Server
xxxxxxxx-xxxxx
Set-Cookie
SVPNCOOKIE=; path=/; expires=Sun, 11 Mar 1984 12:00:00 GMT; secure; httponly; SVPNNETWORKCOOKIE=; path=/remote/network; expires=Sun, 11 Mar 1984 12:00:00 GMT; secure; httponly
X-UA-Compatible
requiresActiveX=true
Keep-Alive
timeout=10, max=99
Connection
Keep-Alive
Transfer-Encoding
chunked
Content-Type
text/html; charset=utf-8
X-Frame-Options
SAMEORIGIN
Content-Security-Policy
frame-ancestors 'self'
X-XSS-Protection
1; mode=block
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000

Redirect headers

Date
Fri, 30 Oct 2020 14:08:29 GMT
Server
xxxxxxxx-xxxxx
Location
/remote/login?lang=en
Content-Length
0
Keep-Alive
timeout=10, max=100
Connection
Keep-Alive
Content-Type
text/plain
X-Frame-Options
SAMEORIGIN
Content-Security-Policy
frame-ancestors 'self'
X-XSS-Protection
1; mode=block
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
main-blue.css
203.156.122.5/css/
885 KB
82 KB
Stylesheet
General
Full URL
https://203.156.122.5:10443/css/main-blue.css
Requested by
Host: 203.156.122.5
URL: https://203.156.122.5:10443/remote/login?lang=en
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
203.156.122.5 , Thailand, ASN7616 (JINET-BKK-AS-AP Jasmine Internet Co, Ltd., TH),
Reverse DNS
Software
xxxxxxxx-xxxxx /
Resource Hash
9334ce4cd20395ba36099167f6bc82e3fbf39f6a923bb4c698dc66321877b86c
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self'
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://203.156.122.5:10443/remote/login?lang=en
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Fri, 30 Oct 2020 14:08:29 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Server
xxxxxxxx-xxxxx
X-Frame-Options
SAMEORIGIN
Content-Type
text/css
Connection
Keep-Alive
Transfer-Encoding
chunked
Content-Security-Policy
frame-ancestors 'self'
Strict-Transport-Security
max-age=31536000
Keep-Alive
timeout=10, max=98
X-XSS-Protection
1; mode=block
login.js
203.156.122.5/sslvpn/js/
9 KB
2 KB
Script
General
Full URL
https://203.156.122.5:10443/sslvpn/js/login.js?q=aca271caafcf5b38e0b52310859d1652
Requested by
Host: 203.156.122.5
URL: https://203.156.122.5:10443/remote/login?lang=en
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
203.156.122.5 , Thailand, ASN7616 (JINET-BKK-AS-AP Jasmine Internet Co, Ltd., TH),
Reverse DNS
Software
xxxxxxxx-xxxxx /
Resource Hash
f4d35d3c1ed8a02e584fae040779d3e218bda0bf01e2b4f3345ce5d657039451
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self'
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://203.156.122.5:10443/remote/login?lang=en
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Fri, 30 Oct 2020 14:08:30 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Server
xxxxxxxx-xxxxx
X-Frame-Options
SAMEORIGIN
Content-Type
application/x-javascript
Connection
Keep-Alive
Transfer-Encoding
chunked
Content-Security-Policy
frame-ancestors 'self'
Strict-Transport-Security
max-age=31536000
Keep-Alive
timeout=10, max=100
X-XSS-Protection
1; mode=block
fgt_lang
203.156.122.5/remote/
687 KB
687 KB
Script
General
Full URL
https://203.156.122.5:10443/remote/fgt_lang?lang=en
Requested by
Host: 203.156.122.5
URL: https://203.156.122.5:10443/remote/login?lang=en
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
203.156.122.5 , Thailand, ASN7616 (JINET-BKK-AS-AP Jasmine Internet Co, Ltd., TH),
Reverse DNS
Software
xxxxxxxx-xxxxx /
Resource Hash
f4dee283bbf76a5db336cb72f74ec40807ded28509432f3e7aee1e19856a39f2
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self'
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://203.156.122.5:10443/remote/login?lang=en
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Content-Security-Policy
frame-ancestors 'self'
X-Content-Type-Options
nosniff
Server
xxxxxxxx-xxxxx
X-Frame-Options
SAMEORIGIN
Date
Fri, 30 Oct 2020 14:08:30 GMT
Strict-Transport-Security
max-age=31536000
Content-Type
application/javascript
Connection
Keep-Alive
Keep-Alive
timeout=10, max=100
Content-Length
703126
X-XSS-Protection
1; mode=block
lato-regular.woff2
203.156.122.5/fonts/
27 KB
28 KB
Font
General
Full URL
https://203.156.122.5:10443/fonts/lato-regular.woff2
Requested by
Host: 203.156.122.5
URL: https://203.156.122.5:10443/css/main-blue.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
203.156.122.5 , Thailand, ASN7616 (JINET-BKK-AS-AP Jasmine Internet Co, Ltd., TH),
Reverse DNS
Software
xxxxxxxx-xxxxx /
Resource Hash
37445b37a6254b01b001ba5ce793ea79cea2c124289141450a56058bfd08fc55
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self'
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Origin
https://203.156.122.5:10443
Referer
https://203.156.122.5:10443/css/main-blue.css
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Fri, 30 Oct 2020 14:08:30 GMT
X-Content-Type-Options
nosniff
Last-Modified
Tue, 16 Jul 2019 07:02:23 GMT
Server
xxxxxxxx-xxxxx
X-Frame-Options
SAMEORIGIN
ETag
"6cf4-5d2d767f"
Strict-Transport-Security
max-age=31536000
Content-Type
text/plain
Content-Security-Policy
frame-ancestors 'self'
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=99
Content-Length
27892
X-XSS-Protection
1; mode=block
ftnt-icons.woff
203.156.122.5/fonts/
28 KB
29 KB
Font
General
Full URL
https://203.156.122.5:10443/fonts/ftnt-icons.woff
Requested by
Host: 203.156.122.5
URL: https://203.156.122.5:10443/css/main-blue.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
203.156.122.5 , Thailand, ASN7616 (JINET-BKK-AS-AP Jasmine Internet Co, Ltd., TH),
Reverse DNS
Software
xxxxxxxx-xxxxx /
Resource Hash
b91fcd06d5fbe63e03191297fcf5ab5c4253926c683a27fc3f9f8560f43a6cbc
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self'
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Origin
https://203.156.122.5:10443
Referer
https://203.156.122.5:10443/css/main-blue.css
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Fri, 30 Oct 2020 14:08:30 GMT
X-Content-Type-Options
nosniff
Last-Modified
Tue, 16 Jul 2019 07:02:23 GMT
Server
xxxxxxxx-xxxxx
X-Frame-Options
SAMEORIGIN
ETag
"7104-5d2d767f"
Strict-Transport-Security
max-age=31536000
Content-Type
text/plain
Content-Security-Policy
frame-ancestors 'self'
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=10, max=97
Content-Length
28932
X-XSS-Protection
1; mode=block

Verdicts & Comments Add Verdict or Comment

27 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 function| showDirectoryPicker function| showOpenFilePicker function| showSaveFilePicker object| trustedTypes object| my_xmlhttp boolean| buf_request_in_progress boolean| token_push_request_in_progress string| famreqid string| pol_id string| grp string| pass_renew object| elm_ftm_push_enabled string| ftm_pushed_enabled function| get_xmlhttp function| handle_buffer_ready function| login_send_request function| handle_buffer_statechange function| try_login function| try_ftm_push function| login_get_cmd_kbd_event function| login_crack_kbd_event function| key_pressdown function| abort_current_request function| launchFortiClient object| fgt_lang function| load_login_strings

0 Cookies

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy frame-ancestors 'self'
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block