Submitted URL: https://secure.portal.at/
Effective URL: https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
Submission: On October 07 via automatic, source certstream-suspicious — Scanned from DE

Summary

This website contacted 2 IPs in 1 countries across 1 domains to perform 17 HTTP transactions. The main IP is 85.158.224.100, located in Vienna, Austria and belongs to BRZ, AT. The main domain is www.portal.at.
TLS certificate: Issued by Thawte TLS RSA CA G1 on April 28th 2020. Valid for: 2 years.
This is the only time www.portal.at was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
2 19 85.158.224.100 8692 (BRZ)
17 2
Apex Domain
Subdomains
Transfer
19 portal.at
secure.portal.at
www.portal.at
1 MB
17 1
Domain Requested by
17 www.portal.at www.portal.at
2 secure.portal.at 2 redirects
17 2

This site contains links to these domains. Also see Links.

Domain
federation.portal.at
www.brz.gv.at
Subject Issuer Validity Valid
www.portal.at
Thawte TLS RSA CA G1
2020-04-28 -
2022-06-27
2 years crt.sh

This page contains 1 frames:

Primary Page: https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
Frame ID: 386400BA377EF3B8726BACFA46C1783E
Requests: 18 HTTP requests in this frame

Screenshot

Page Title

BRZ PortalAustria

Page URL History Show full URLs

  1. https://secure.portal.at/ HTTP 301
    https://secure.portal.at/pat/ HTTP 302
    https://www.portal.at/static/fcc/login.fcc?TYPE=33554433&REALMOID=06-000063ec-2582-19de-a7a3-6fc6a... Page URL
  2. https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0 Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • bootstrap(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)[^>]*?(?:\.min)?\.js

Overall confidence: 100%
Detected patterns
  • <link[^>]* href=[^>]+(?:([\d.]+)/)?(?:css/)?font-awesome(?:\.min)?\.css
  • <link[^>]* href=[^>]*?(?:F|f)o(?:n|r)t-?(?:A|a)wesome(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)
  • (?:F|f)o(?:n|r)t-?(?:A|a)wesome(?:.*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)

Overall confidence: 100%
Detected patterns
  • /popper\.js/([0-9.]+)

Overall confidence: 100%
Detected patterns
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Overall confidence: 100%
Detected patterns
  • ([\d.]+)/jquery-ui(?:\.min)?\.js
  • jquery-ui.*\.js

Page Statistics

17
Requests

100 %
HTTPS

0 %
IPv6

1
Domains

2
Subdomains

2
IPs

1
Countries

1295 kB
Transfer

1312 kB
Size

1
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://secure.portal.at/ HTTP 301
    https://secure.portal.at/pat/ HTTP 302
    https://www.portal.at/static/fcc/login.fcc?TYPE=33554433&REALMOID=06-000063ec-2582-19de-a7a3-6fc6ac12f061&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=-SM-Jlyl6U0AR7x31xPQrnI5J6VK04UfQ7thzMvspjkmvqqoNJ%2flXMN4z5FUUe9TdAVR&TARGET=-SM-https%3a%2f%2fsecure%2eportal%2eat%2fpat%2f Page URL
  2. https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0 Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 0
  • https://secure.portal.at/ HTTP 301
  • https://secure.portal.at/pat/ HTTP 302
  • https://www.portal.at/static/fcc/login.fcc?TYPE=33554433&REALMOID=06-000063ec-2582-19de-a7a3-6fc6ac12f061&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=-SM-Jlyl6U0AR7x31xPQrnI5J6VK04UfQ7thzMvspjkmvqqoNJ%2flXMN4z5FUUe9TdAVR&TARGET=-SM-https%3a%2f%2fsecure%2eportal%2eat%2fpat%2f

17 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
login.fcc
www.portal.at/static/fcc/
Redirect Chain
  • https://secure.portal.at/
  • https://secure.portal.at/pat/
  • https://www.portal.at/static/fcc/login.fcc?TYPE=33554433&REALMOID=06-000063ec-2582-19de-a7a3-6fc6ac12f061&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=-SM-Jlyl6U0AR7x31xPQrnI5J6VK04UfQ7thzMvspjkmvqq...
342 B
808 B
Document
General
Full URL
https://www.portal.at/static/fcc/login.fcc?TYPE=33554433&REALMOID=06-000063ec-2582-19de-a7a3-6fc6ac12f061&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=-SM-Jlyl6U0AR7x31xPQrnI5J6VK04UfQ7thzMvspjkmvqqoNJ%2flXMN4z5FUUe9TdAVR&TARGET=-SM-https%3a%2f%2fsecure%2eportal%2eat%2fpat%2f
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
85.158.224.100 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
www.portal.at
Software
Apache /
Resource Hash
4af32284a9632430b648e8a69c98c551af60c445bfbc2e111f1b8488d07a2b67
Security Headers
Name Value
Content-Security-Policy script-src 'self'; object-src 'self'
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Host
www.portal.at
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept-Language
de-DE,de;q=0.9
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site
none
Sec-Fetch-Mode
navigate
Sec-Fetch-User
?1
Sec-Fetch-Dest
document
Accept-Encoding
gzip, deflate, br
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept-Language
de-DE,de;q=0.9

Response headers

Date
Thu, 07 Oct 2021 11:08:43 GMT
Server
Apache
Cache-Control
no-store
Content-Length
342
X-Frame-Options
SAMEORIGIN
X-Xss-Protection
1; mode=block
X-Content-Type-Options
nosniff
Referrer-Policy
strict-origin-when-cross-origin
Content-Security-Policy
script-src 'self'; object-src 'self'
Strict-Transport-Security
max-age=31536000
Keep-Alive
timeout=5, max=100
Connection
Keep-Alive
Content-Type
text/html;charset=UTF-8

Redirect headers

Date
Thu, 07 Oct 2021 11:08:43 GMT
Server
Apache
Cache-Control
no-store
Location
https://www.portal.at:443/static/fcc/login.fcc?TYPE=33554433&REALMOID=06-000063ec-2582-19de-a7a3-6fc6ac12f061&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=-SM-Jlyl6U0AR7x31xPQrnI5J6VK04UfQ7thzMvspjkmvqqoNJ%2flXMN4z5FUUe9TdAVR&TARGET=-SM-https%3a%2f%2fsecure%2eportal%2eat%2fpat%2f
Content-Length
487
Keep-Alive
timeout=5, max=99
Connection
Keep-Alive
Content-Type
text/html; charset=iso-8859-1
Primary Request Cookie set loginform
www.portal.at/pat/
78 KB
80 KB
Document
General
Full URL
https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
85.158.224.100 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
www.portal.at
Software
Apache /
Resource Hash
7ce1561d4c1fdc6035e5c5dfede34a0738398a2cee54b34f98f0edb8a6dbcb3b
Security Headers
Name Value
Content-Security-Policy default-src 'none'; object-src https://secure.portal.at https://www.portal.at; connect-src https://secure.portal.at; font-src 'self' ; frame-ancestors 'none'; script-src 'self' 'unsafe-eval'; img-src 'self' data: https://www.portal.at; style-src 'self' 'sha256-PIs3OAbrVuPKrNQsLXxWAU2qXXuG9H9WHoVKrMymtrs='; form-action 'self' https://secure.portal.at https://www.portal.at https://resources.portal.at; upgrade-insecure-requests;
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Host
www.portal.at
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept-Language
de-DE,de;q=0.9
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site
same-origin
Sec-Fetch-Mode
navigate
Sec-Fetch-Dest
document
Referer
https://www.portal.at/static/fcc/login.fcc?TYPE=33554433&REALMOID=06-000063ec-2582-19de-a7a3-6fc6ac12f061&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=-SM-Jlyl6U0AR7x31xPQrnI5J6VK04UfQ7thzMvspjkmvqqoNJ%2flXMN4z5FUUe9TdAVR&TARGET=-SM-https%3a%2f%2fsecure%2eportal%2eat%2fpat%2f
Accept-Encoding
gzip, deflate, br
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept-Language
de-DE,de;q=0.9
Referer
https://www.portal.at/static/fcc/login.fcc?TYPE=33554433&REALMOID=06-000063ec-2582-19de-a7a3-6fc6ac12f061&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=-SM-Jlyl6U0AR7x31xPQrnI5J6VK04UfQ7thzMvspjkmvqqoNJ%2flXMN4z5FUUe9TdAVR&TARGET=-SM-https%3a%2f%2fsecure%2eportal%2eat%2fpat%2f

Response headers

Date
Thu, 07 Oct 2021 11:08:43 GMT
Server
Apache
ETag
"092097fd1ade612b0c3c2f53131c8d0b3"
X-Content-Type-Options
nosniff
X-XSS-Protection
1; mode=block
Cache-Control
no-cache, no-store, max-age=0, must-revalidate
Pragma
no-cache
Expires
0
X-Frame-Options
SAMEORIGIN
Content-Security-Policy
default-src 'none'; object-src https://secure.portal.at https://www.portal.at; connect-src https://secure.portal.at; font-src 'self' ; frame-ancestors 'none'; script-src 'self' 'unsafe-eval'; img-src 'self' data: https://www.portal.at; style-src 'self' 'sha256-PIs3OAbrVuPKrNQsLXxWAU2qXXuG9H9WHoVKrMymtrs='; form-action 'self' https://secure.portal.at https://www.portal.at https://resources.portal.at; upgrade-insecure-requests;
Referrer-Policy
same-origin
Set-Cookie
SESSION=ZjIzMTQ5ODQtMjgwNS00OTc5LWJjNTktNTA3NWMzMGNkNjlm; Path=/pat/; Secure; HttpOnly; SameSite=Lax
Content-Language
de-DE
Content-Length
80328
Strict-Transport-Security
max-age=31536000
Keep-Alive
timeout=5, max=99
Connection
Keep-Alive
Content-Type
text/html;charset=UTF-8
pat-9eb03ddc84382c7db72ef4d6bb0b7ac9.css
www.portal.at/pat/css/
217 KB
218 KB
Stylesheet
General
Full URL
https://www.portal.at/pat/css/pat-9eb03ddc84382c7db72ef4d6bb0b7ac9.css
Requested by
Host: www.portal.at
URL: https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
85.158.224.100 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
www.portal.at
Software
Apache /
Resource Hash
0d1ed9e18cc30202ae7ab1f8fc6e8f1350512d4dec6aaea0040cc27659eb460a
Security Headers
Name Value
Content-Security-Policy script-src 'self'; object-src 'self'
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
www.portal.at
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
text/css,*/*;q=0.1
Cache-Control
no-cache
Sec-Fetch-Dest
style
Referer
https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
Cookie
SESSION=ZjIzMTQ5ODQtMjgwNS00OTc5LWJjNTktNTA3NWMzMGNkNjlm
Connection
keep-alive
Accept-Language
de-DE,de;q=0.9
Referer
https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

Date
Thu, 07 Oct 2021 11:08:43 GMT
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
222716
X-Xss-Protection
1; mode=block
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Thu, 19 Aug 2021 10:10:40 GMT
Server
Apache
X-Frame-Options
SAMEORIGIN
ETag
"0d7a55fea0520853720b4de2950f43d23"
Strict-Transport-Security
max-age=31536000
Content-Type
text/css
Cache-Control
max-age=31536000
Content-Security-Policy
script-src 'self'; object-src 'self'
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
font-awesome.min.css
www.portal.at/pat/webjars/font-awesome/4.7.0/css/
30 KB
31 KB
Stylesheet
General
Full URL
https://www.portal.at/pat/webjars/font-awesome/4.7.0/css/font-awesome.min.css
Requested by
Host: www.portal.at
URL: https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
85.158.224.100 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
www.portal.at
Software
Apache /
Resource Hash
799aeb25cc0373fdee0e1b1db7ad6c2f6a0e058dfadaa3379689f583213190bd
Security Headers
Name Value
Content-Security-Policy script-src 'self'; object-src 'self'
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
www.portal.at
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
text/css,*/*;q=0.1
Cache-Control
no-cache
Sec-Fetch-Dest
style
Referer
https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
Cookie
SESSION=ZjIzMTQ5ODQtMjgwNS00OTc5LWJjNTktNTA3NWMzMGNkNjlm
Connection
keep-alive
Accept-Language
de-DE,de;q=0.9
Referer
https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

Date
Thu, 07 Oct 2021 11:08:43 GMT
Strict-Transport-Security
max-age=31536000
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Thu, 19 Aug 2021 10:08:51 GMT
Server
Apache
ETag
"0269550530cc127b6aa5a35925a7de6ce"
X-Frame-Options
SAMEORIGIN
Content-Type
text/css
X-Xss-Protection
1; mode=block
Content-Security-Policy
script-src 'self'; object-src 'self'
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
31000
X-Content-Type-Options
nosniff
pat-logo.png
www.portal.at/pat/img/
45 KB
46 KB
Image
General
Full URL
https://www.portal.at/pat/img/pat-logo.png
Requested by
Host: www.portal.at
URL: https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
85.158.224.100 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
www.portal.at
Software
Apache /
Resource Hash
52c893544deafebaa4407e32c0dc30cdf3a8a318142e80a715eee77fbb37e5ae
Security Headers
Name Value
Content-Security-Policy script-src 'self'; object-src 'self'
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
www.portal.at
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Cache-Control
no-cache
Sec-Fetch-Dest
image
Referer
https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
Cookie
SESSION=ZjIzMTQ5ODQtMjgwNS00OTc5LWJjNTktNTA3NWMzMGNkNjlm
Connection
keep-alive
Accept-Language
de-DE,de;q=0.9
Referer
https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

Date
Thu, 07 Oct 2021 11:08:43 GMT
Strict-Transport-Security
max-age=31536000
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Thu, 19 Aug 2021 10:08:51 GMT
Server
Apache
ETag
"023d562231875f2a38b92690213297841"
X-Frame-Options
SAMEORIGIN
Content-Type
image/png
X-Xss-Protection
1; mode=block
Content-Security-Policy
script-src 'self'; object-src 'self'
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
46100
X-Content-Type-Options
nosniff
truncated
/
26 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
a0724bf417516287ec8c3ee46ba51c1a13cef434114e43d643442513255c053b

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

Content-Type
image/png
brz-logo.png
www.portal.at/pat/img/
7 KB
7 KB
Image
General
Full URL
https://www.portal.at/pat/img/brz-logo.png
Requested by
Host: www.portal.at
URL: https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
85.158.224.100 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
www.portal.at
Software
Apache /
Resource Hash
b233f68372f9f6c747e459911b6e99aabb6f7e1ac25befcf9436ccd2fefeb151
Security Headers
Name Value
Content-Security-Policy script-src 'self'; object-src 'self'
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
www.portal.at
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Cache-Control
no-cache
Sec-Fetch-Dest
image
Referer
https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
Cookie
SESSION=ZjIzMTQ5ODQtMjgwNS00OTc5LWJjNTktNTA3NWMzMGNkNjlm
Connection
keep-alive
Accept-Language
de-DE,de;q=0.9
Referer
https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

Date
Thu, 07 Oct 2021 11:08:43 GMT
Strict-Transport-Security
max-age=31536000
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Thu, 19 Aug 2021 10:10:40 GMT
Server
Apache
ETag
"000ee4a24d25a7ce72489f883a2264adc"
X-Frame-Options
SAMEORIGIN
Content-Type
image/png
X-Xss-Protection
1; mode=block
Content-Security-Policy
script-src 'self'; object-src 'self'
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
Content-Length
7033
X-Content-Type-Options
nosniff
jquery.min.js
www.portal.at/pat/webjars/jquery/3.3.1-1/
85 KB
85 KB
Script
General
Full URL
https://www.portal.at/pat/webjars/jquery/3.3.1-1/jquery.min.js
Requested by
Host: www.portal.at
URL: https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
85.158.224.100 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
www.portal.at
Software
Apache /
Resource Hash
160a426ff2894252cd7cebbdd6d6b7da8fcd319c65b70468f10b6690c45d02ef
Security Headers
Name Value
Content-Security-Policy script-src 'self'; object-src 'self'
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
www.portal.at
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
*/*
Cache-Control
no-cache
Sec-Fetch-Dest
script
Referer
https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
Cookie
SESSION=ZjIzMTQ5ODQtMjgwNS00OTc5LWJjNTktNTA3NWMzMGNkNjlm
Connection
keep-alive
Accept-Language
de-DE,de;q=0.9
Referer
https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

Date
Thu, 07 Oct 2021 11:08:43 GMT
Strict-Transport-Security
max-age=31536000
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Thu, 19 Aug 2021 10:08:51 GMT
Server
Apache
ETag
"0a09e13ee94d51c524b7e2a728c7d4039"
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript
X-Xss-Protection
1; mode=block
Content-Security-Policy
script-src 'self'; object-src 'self'
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
86927
X-Content-Type-Options
nosniff
jquery-ui.min.js
www.portal.at/pat/webjars/jquery-ui/1.12.1/
248 KB
248 KB
Script
General
Full URL
https://www.portal.at/pat/webjars/jquery-ui/1.12.1/jquery-ui.min.js
Requested by
Host: www.portal.at
URL: https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
85.158.224.100 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
www.portal.at
Software
Apache /
Resource Hash
28ce75d953678c4942df47a11707a15e3c756021cf89090e3e6aa7ad6b6971c3
Security Headers
Name Value
Content-Security-Policy script-src 'self'; object-src 'self'
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
www.portal.at
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
*/*
Cache-Control
no-cache
Sec-Fetch-Dest
script
Referer
https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
Cookie
SESSION=ZjIzMTQ5ODQtMjgwNS00OTc5LWJjNTktNTA3NWMzMGNkNjlm
Connection
keep-alive
Accept-Language
de-DE,de;q=0.9
Referer
https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

Date
Thu, 07 Oct 2021 11:08:43 GMT
Strict-Transport-Security
max-age=31536000
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Thu, 19 Aug 2021 10:08:51 GMT
Server
Apache
ETag
"0c15b1008dec3c8967ea657a7bb4baaec"
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript
X-Xss-Protection
1; mode=block
Content-Security-Policy
script-src 'self'; object-src 'self'
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
253669
X-Content-Type-Options
nosniff
jquery-sortable-min.js
www.portal.at/pat/webjars/jquery-sortable/0.9.13/source/js/
9 KB
10 KB
Script
General
Full URL
https://www.portal.at/pat/webjars/jquery-sortable/0.9.13/source/js/jquery-sortable-min.js
Requested by
Host: www.portal.at
URL: https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
85.158.224.100 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
www.portal.at
Software
Apache /
Resource Hash
c1621f1e5ac8a426f20dbb7e552054b1ce7802941958aa81985dfcc9428b19e6
Security Headers
Name Value
Content-Security-Policy script-src 'self'; object-src 'self'
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
www.portal.at
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
*/*
Cache-Control
no-cache
Sec-Fetch-Dest
script
Referer
https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
Cookie
SESSION=ZjIzMTQ5ODQtMjgwNS00OTc5LWJjNTktNTA3NWMzMGNkNjlm
Connection
keep-alive
Accept-Language
de-DE,de;q=0.9
Referer
https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

Date
Thu, 07 Oct 2021 11:08:43 GMT
Strict-Transport-Security
max-age=31536000
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Thu, 19 Aug 2021 10:10:40 GMT
Server
Apache
ETag
"099ba7b44578bf5609d8bdc95c99f8b64"
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript
X-Xss-Protection
1; mode=block
Content-Security-Policy
script-src 'self'; object-src 'self'
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
9680
X-Content-Type-Options
nosniff
popper.js
www.portal.at/pat/webjars/popper.js/1.12.5/dist/umd/
80 KB
80 KB
Script
General
Full URL
https://www.portal.at/pat/webjars/popper.js/1.12.5/dist/umd/popper.js
Requested by
Host: www.portal.at
URL: https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
85.158.224.100 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
www.portal.at
Software
Apache /
Resource Hash
a93f37c5c32d030a1d831b5023b6b29bc93290f5423debaf47c83b6444528059
Security Headers
Name Value
Content-Security-Policy script-src 'self'; object-src 'self'
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
www.portal.at
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
*/*
Cache-Control
no-cache
Sec-Fetch-Dest
script
Referer
https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
Cookie
SESSION=ZjIzMTQ5ODQtMjgwNS00OTc5LWJjNTktNTA3NWMzMGNkNjlm
Connection
keep-alive
Accept-Language
de-DE,de;q=0.9
Referer
https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

Date
Thu, 07 Oct 2021 11:08:43 GMT
Strict-Transport-Security
max-age=31536000
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Thu, 19 Aug 2021 10:10:40 GMT
Server
Apache
ETag
"0426ce17eeabd071e85b0bb50e5a18c6c"
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript
X-Xss-Protection
1; mode=block
Content-Security-Policy
script-src 'self'; object-src 'self'
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=97
Content-Length
81670
X-Content-Type-Options
nosniff
bootstrap.min.js
www.portal.at/pat/webjars/bootstrap/4.0.0-2/js/
48 KB
48 KB
Script
General
Full URL
https://www.portal.at/pat/webjars/bootstrap/4.0.0-2/js/bootstrap.min.js
Requested by
Host: www.portal.at
URL: https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
85.158.224.100 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
www.portal.at
Software
Apache /
Resource Hash
e7ed36ceee5450b4243bbc35188afabdfb4280c7c57597001de0ed167299b01b
Security Headers
Name Value
Content-Security-Policy script-src 'self'; object-src 'self'
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
www.portal.at
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
*/*
Cache-Control
no-cache
Sec-Fetch-Dest
script
Referer
https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
Cookie
SESSION=ZjIzMTQ5ODQtMjgwNS00OTc5LWJjNTktNTA3NWMzMGNkNjlm
Connection
keep-alive
Accept-Language
de-DE,de;q=0.9
Referer
https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

Date
Thu, 07 Oct 2021 11:08:43 GMT
Strict-Transport-Security
max-age=31536000
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Thu, 19 Aug 2021 10:10:40 GMT
Server
Apache
ETag
"014d449eb8876fa55e1ef3c2cc52b0c17"
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript
X-Xss-Protection
1; mode=block
Content-Security-Policy
script-src 'self'; object-src 'self'
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
48944
X-Content-Type-Options
nosniff
js.cookie.js
www.portal.at/pat/webjars/js-cookie/2.1.3/
4 KB
4 KB
Script
General
Full URL
https://www.portal.at/pat/webjars/js-cookie/2.1.3/js.cookie.js
Requested by
Host: www.portal.at
URL: https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
85.158.224.100 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
www.portal.at
Software
Apache /
Resource Hash
dfd0fb1456b22e00e0a0aef9f8ea33b88963389f522b68033d4fba16b3c2e475
Security Headers
Name Value
Content-Security-Policy script-src 'self'; object-src 'self'
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
www.portal.at
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
*/*
Cache-Control
no-cache
Sec-Fetch-Dest
script
Referer
https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
Cookie
SESSION=ZjIzMTQ5ODQtMjgwNS00OTc5LWJjNTktNTA3NWMzMGNkNjlm
Connection
keep-alive
Accept-Language
de-DE,de;q=0.9
Referer
https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

Date
Thu, 07 Oct 2021 11:08:43 GMT
Strict-Transport-Security
max-age=31536000
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Thu, 19 Aug 2021 10:10:40 GMT
Server
Apache
ETag
"0893f870eaf4600c848b1f29c66e13917"
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript
X-Xss-Protection
1; mode=block
Content-Security-Policy
script-src 'self'; object-src 'self'
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=96
Content-Length
3677
X-Content-Type-Options
nosniff
jquery.countdown-9d12ed2d471125722fa731a2be14c426.js
www.portal.at/pat/js/
10 KB
10 KB
Script
General
Full URL
https://www.portal.at/pat/js/jquery.countdown-9d12ed2d471125722fa731a2be14c426.js
Requested by
Host: www.portal.at
URL: https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
85.158.224.100 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
www.portal.at
Software
Apache /
Resource Hash
bd23df81d6826c6dc3a6a4a5973249676754d085dff6e7543b2e38b040d1b814
Security Headers
Name Value
Content-Security-Policy script-src 'self'; object-src 'self'
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
www.portal.at
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
*/*
Cache-Control
no-cache
Sec-Fetch-Dest
script
Referer
https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
Cookie
SESSION=ZjIzMTQ5ODQtMjgwNS00OTc5LWJjNTktNTA3NWMzMGNkNjlm
Connection
keep-alive
Accept-Language
de-DE,de;q=0.9
Referer
https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

Date
Thu, 07 Oct 2021 11:08:44 GMT
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
10051
X-Xss-Protection
1; mode=block
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Thu, 19 Aug 2021 10:10:40 GMT
Server
Apache
X-Frame-Options
SAMEORIGIN
ETag
"09d12ed2d471125722fa731a2be14c426"
Strict-Transport-Security
max-age=31536000
Content-Type
application/javascript
Cache-Control
max-age=31536000
Content-Security-Policy
script-src 'self'; object-src 'self'
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=95
app-9a7fbf8584a75efd3a422bf7adeb6c19.js
www.portal.at/pat/js/
12 KB
12 KB
Script
General
Full URL
https://www.portal.at/pat/js/app-9a7fbf8584a75efd3a422bf7adeb6c19.js
Requested by
Host: www.portal.at
URL: https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
85.158.224.100 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
www.portal.at
Software
Apache /
Resource Hash
21c02284697ae314cf5b086c312c809dcc9406e359b0010c8372ba6407b042e6
Security Headers
Name Value
Content-Security-Policy script-src 'self'; object-src 'self'
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
www.portal.at
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
*/*
Cache-Control
no-cache
Sec-Fetch-Dest
script
Referer
https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
Cookie
SESSION=ZjIzMTQ5ODQtMjgwNS00OTc5LWJjNTktNTA3NWMzMGNkNjlm
Connection
keep-alive
Accept-Language
de-DE,de;q=0.9
Referer
https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

Date
Thu, 07 Oct 2021 11:08:44 GMT
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Content-Length
12067
X-Xss-Protection
1; mode=block
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Thu, 19 Aug 2021 10:08:51 GMT
Server
Apache
X-Frame-Options
SAMEORIGIN
ETag
"09a7fbf8584a75efd3a422bf7adeb6c19"
Strict-Transport-Security
max-age=31536000
Content-Type
application/javascript
Cache-Control
max-age=31536000
Content-Security-Policy
script-src 'self'; object-src 'self'
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
header-claim.png
www.portal.at/pat/img/
10 KB
11 KB
Image
General
Full URL
https://www.portal.at/pat/img/header-claim.png
Requested by
Host: www.portal.at
URL: https://www.portal.at/pat/css/pat-9eb03ddc84382c7db72ef4d6bb0b7ac9.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
85.158.224.100 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
www.portal.at
Software
Apache /
Resource Hash
32f7807d9650c7a0a8322a50723581ca57193d85506c5ebc976bf1882a0c5306
Security Headers
Name Value
Content-Security-Policy script-src 'self'; object-src 'self'
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
www.portal.at
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Cache-Control
no-cache
Sec-Fetch-Dest
image
Referer
https://www.portal.at/pat/css/pat-9eb03ddc84382c7db72ef4d6bb0b7ac9.css
Cookie
SESSION=ZjIzMTQ5ODQtMjgwNS00OTc5LWJjNTktNTA3NWMzMGNkNjlm
Connection
keep-alive
Accept-Language
de-DE,de;q=0.9
Referer
https://www.portal.at/pat/css/pat-9eb03ddc84382c7db72ef4d6bb0b7ac9.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

Date
Thu, 07 Oct 2021 11:08:43 GMT
Strict-Transport-Security
max-age=31536000
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Thu, 19 Aug 2021 10:10:40 GMT
Server
Apache
ETag
"0d3ab00f6c8f9953ae28d6088afa34989"
X-Frame-Options
SAMEORIGIN
Content-Type
image/png
X-Xss-Protection
1; mode=block
Content-Security-Policy
script-src 'self'; object-src 'self'
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=97
Content-Length
10386
X-Content-Type-Options
nosniff
carlito-regular-webfont.woff2
www.portal.at/pat/fonts/
196 KB
197 KB
Font
General
Full URL
https://www.portal.at/pat/fonts/carlito-regular-webfont.woff2
Requested by
Host: www.portal.at
URL: https://www.portal.at/pat/css/pat-9eb03ddc84382c7db72ef4d6bb0b7ac9.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
85.158.224.100 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
www.portal.at
Software
Apache /
Resource Hash
f3b9aecc47022f0d0aaa17ca0eb59236981a4a6160d964457894bc24107711e6
Security Headers
Name Value
Content-Security-Policy script-src 'self'; object-src 'self'
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Origin
https://www.portal.at
Accept-Encoding
gzip, deflate, br
Host
www.portal.at
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Sec-Fetch-Mode
cors
Accept
*/*
Cache-Control
no-cache
Sec-Fetch-Dest
font
Referer
https://www.portal.at/pat/css/pat-9eb03ddc84382c7db72ef4d6bb0b7ac9.css
Cookie
SESSION=ZjIzMTQ5ODQtMjgwNS00OTc5LWJjNTktNTA3NWMzMGNkNjlm
Connection
keep-alive
Referer
https://www.portal.at/pat/css/pat-9eb03ddc84382c7db72ef4d6bb0b7ac9.css
Origin
https://www.portal.at
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

Date
Thu, 07 Oct 2021 11:08:43 GMT
Strict-Transport-Security
max-age=31536000
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Thu, 19 Aug 2021 10:08:51 GMT
Server
Apache
ETag
"0e43d9a62e4a00e4f7e399cabf535a238"
X-Frame-Options
SAMEORIGIN
Content-Type
application/font-woff2
X-Xss-Protection
1; mode=block
Content-Security-Policy
script-src 'self'; object-src 'self'
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
201060
X-Content-Type-Options
nosniff
carlito-bold-webfont.woff2
www.portal.at/pat/fonts/
206 KB
207 KB
Font
General
Full URL
https://www.portal.at/pat/fonts/carlito-bold-webfont.woff2
Requested by
Host: www.portal.at
URL: https://www.portal.at/pat/css/pat-9eb03ddc84382c7db72ef4d6bb0b7ac9.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
85.158.224.100 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
www.portal.at
Software
Apache /
Resource Hash
0ab5e3228c724c7b1cefb73188eca8e9da109e66eedd995d2bda100c4afb3e8a
Security Headers
Name Value
Content-Security-Policy script-src 'self'; object-src 'self'
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Origin
https://www.portal.at
Accept-Encoding
gzip, deflate, br
Host
www.portal.at
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Sec-Fetch-Mode
cors
Accept
*/*
Cache-Control
no-cache
Sec-Fetch-Dest
font
Referer
https://www.portal.at/pat/css/pat-9eb03ddc84382c7db72ef4d6bb0b7ac9.css
Cookie
SESSION=ZjIzMTQ5ODQtMjgwNS00OTc5LWJjNTktNTA3NWMzMGNkNjlm
Connection
keep-alive
Referer
https://www.portal.at/pat/css/pat-9eb03ddc84382c7db72ef4d6bb0b7ac9.css
Origin
https://www.portal.at
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

Date
Thu, 07 Oct 2021 11:08:43 GMT
Strict-Transport-Security
max-age=31536000
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Thu, 19 Aug 2021 10:10:40 GMT
Server
Apache
ETag
"03dc186cbf4663552ff784c089706f8fd"
X-Frame-Options
SAMEORIGIN
Content-Type
application/font-woff2
X-Xss-Protection
1; mode=block
Content-Security-Policy
script-src 'self'; object-src 'self'
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
Content-Length
211012
X-Content-Type-Options
nosniff

Verdicts & Comments Add Verdict or Comment

14 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| onbeforexrselect boolean| originAgentCluster function| $ function| jQuery function| Popper object| bootstrap function| Cookies object| iframeOptions function| createIframe function| checkApplistChanges function| toggleSortVisible function| sortApps function| validatePasswords function| oW

1 Cookies

Domain/Path Name / Value
www.portal.at/pat/ Name: SESSION
Value: ZjIzMTQ5ODQtMjgwNS00OTc5LWJjNTktNTA3NWMzMGNkNjlm

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy script-src 'self'; object-src 'self'
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block