Submitted URL: https://user-management.uat-ecosystem.setlog.com/
Effective URL: https://auth.uat-ecosystem.setlog.com/auth/realms/DC/protocol/openid-connect/auth?response_type=code&client_id=configuration.dc&state=...
Submission: On November 25 via automatic, source certstream-suspicious — Scanned from DE

Summary

This website contacted 1 IPs in 1 countries across 1 domains to perform 16 HTTP transactions. The main IP is 34.79.189.236, located in Brussels, Belgium and belongs to GOOGLE, US. The main domain is auth.uat-ecosystem.setlog.com.
TLS certificate: Issued by R3 on October 14th 2021. Valid for: 3 months.
This is the only time auth.uat-ecosystem.setlog.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
16 34.79.189.236 15169 (GOOGLE)
16 1
Domain Requested by
9 auth.uat-ecosystem.setlog.com user-management.uat-ecosystem.setlog.com
auth.uat-ecosystem.setlog.com
7 user-management.uat-ecosystem.setlog.com user-management.uat-ecosystem.setlog.com
16 2

This site contains no links.

Subject Issuer Validity Valid
user-management.uat-ecosystem.setlog.com
R3
2021-11-25 -
2022-02-23
3 months crt.sh
auth.uat-ecosystem.setlog.com
R3
2021-10-14 -
2022-01-12
3 months crt.sh

This page contains 1 frames:

Primary Page: https://auth.uat-ecosystem.setlog.com/auth/realms/DC/protocol/openid-connect/auth?response_type=code&client_id=configuration.dc&state=eGNid2E3cnoyRW5CbFAyTlptREl-ZXN3bW9Fck5hTlc1dVZEUU8wQXl0YXhTsemicolon%252Fusers&redirect_uri=https%3A%2F%2Fuser-management.uat-ecosystem.setlog.com%2Findex.html&scope=openid%20address%20email%20microprofile-jwt&code_challenge=tp0MrKWLqqOFXCFehg4A7oqNAnG5YWfrISqTknk47h4&code_challenge_method=S256&nonce=eGNid2E3cnoyRW5CbFAyTlptREl-ZXN3bW9Fck5hTlc1dVZEUU8wQXl0YXhT
Frame ID: 40F106F092173FCB25417CB87A6A275A
Requests: 16 HTTP requests in this frame

Screenshot

Page Title

Sign in to OSCA DC

Page URL History Show full URLs

  1. https://user-management.uat-ecosystem.setlog.com/ Page URL
  2. https://auth.uat-ecosystem.setlog.com/auth/realms/DC/protocol/openid-connect/auth?response_type=code&client_id=con... Page URL

Page Statistics

16
Requests

100 %
HTTPS

0 %
IPv6

1
Domains

2
Subdomains

1
IPs

1
Countries

605 kB
Transfer

2601 kB
Size

5
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://user-management.uat-ecosystem.setlog.com/ Page URL
  2. https://auth.uat-ecosystem.setlog.com/auth/realms/DC/protocol/openid-connect/auth?response_type=code&client_id=configuration.dc&state=eGNid2E3cnoyRW5CbFAyTlptREl-ZXN3bW9Fck5hTlc1dVZEUU8wQXl0YXhTsemicolon%252Fusers&redirect_uri=https%3A%2F%2Fuser-management.uat-ecosystem.setlog.com%2Findex.html&scope=openid%20address%20email%20microprofile-jwt&code_challenge=tp0MrKWLqqOFXCFehg4A7oqNAnG5YWfrISqTknk47h4&code_challenge_method=S256&nonce=eGNid2E3cnoyRW5CbFAyTlptREl-ZXN3bW9Fck5hTlc1dVZEUU8wQXl0YXhT Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

16 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
/
user-management.uat-ecosystem.setlog.com/
7 KB
1 KB
Document
General
Full URL
https://user-management.uat-ecosystem.setlog.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.79.189.236 Brussels, Belgium, ASN15169 (GOOGLE, US),
Reverse DNS
236.189.79.34.bc.googleusercontent.com
Software
nginx/1.19.10 /
Resource Hash
7de9a3d9a047ff24bd928ed62228e83d2599c28293fbd4dfab69ce2823eaa249

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36
Accept-Language
de-DE,de;q=0.9

Response headers

accept-ranges
bytes
content-encoding
gzip
content-type
text/html
date
Thu, 25 Nov 2021 13:26:34 GMT
etag
"619f5fd3-1c06"
last-modified
Thu, 25 Nov 2021 10:05:07 GMT
server
nginx/1.19.10
vary
Accept-Encoding
content-length
1282
runtime.53d6ff1fe855d0b25573.js
user-management.uat-ecosystem.setlog.com/
1 KB
1 KB
Script
General
Full URL
https://user-management.uat-ecosystem.setlog.com/runtime.53d6ff1fe855d0b25573.js
Requested by
Host: user-management.uat-ecosystem.setlog.com
URL: https://user-management.uat-ecosystem.setlog.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.79.189.236 Brussels, Belgium, ASN15169 (GOOGLE, US),
Reverse DNS
236.189.79.34.bc.googleusercontent.com
Software
nginx/1.19.10 /
Resource Hash
a115edb74e5b50e55491aa1f5fe1301a73180e4cfde3afae499c246c7e549e2a

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://user-management.uat-ecosystem.setlog.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36

Response headers

date
Thu, 25 Nov 2021 13:26:34 GMT
last-modified
Thu, 25 Nov 2021 10:05:06 GMT
server
nginx/1.19.10
etag
"619f5fd2-529"
vary
Accept-Encoding
content-type
application/javascript
accept-ranges
bytes
content-length
1321
polyfills.c5327b5957bfcdf4278f.js
user-management.uat-ecosystem.setlog.com/
36 KB
12 KB
Script
General
Full URL
https://user-management.uat-ecosystem.setlog.com/polyfills.c5327b5957bfcdf4278f.js
Requested by
Host: user-management.uat-ecosystem.setlog.com
URL: https://user-management.uat-ecosystem.setlog.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.79.189.236 Brussels, Belgium, ASN15169 (GOOGLE, US),
Reverse DNS
236.189.79.34.bc.googleusercontent.com
Software
nginx/1.19.10 /
Resource Hash
a4d21a6f6a3d461cd372ac67cec911bd026e084167c85100ebe66a2837291a8d

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://user-management.uat-ecosystem.setlog.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36

Response headers

date
Thu, 25 Nov 2021 13:26:34 GMT
content-encoding
gzip
last-modified
Thu, 25 Nov 2021 10:05:06 GMT
server
nginx/1.19.10
etag
"619f5fd2-8fe3"
vary
Accept-Encoding
content-type
application/javascript
accept-ranges
bytes
main.6d2afcf3747d64210fa3.js
user-management.uat-ecosystem.setlog.com/
2 MB
427 KB
Script
General
Full URL
https://user-management.uat-ecosystem.setlog.com/main.6d2afcf3747d64210fa3.js
Requested by
Host: user-management.uat-ecosystem.setlog.com
URL: https://user-management.uat-ecosystem.setlog.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.79.189.236 Brussels, Belgium, ASN15169 (GOOGLE, US),
Reverse DNS
236.189.79.34.bc.googleusercontent.com
Software
nginx/1.19.10 /
Resource Hash
42a2186b9ecaab5941dc37c5d290af8135ee0c3dded2648804a2c0baefb0e790

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://user-management.uat-ecosystem.setlog.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36

Response headers

date
Thu, 25 Nov 2021 13:26:34 GMT
content-encoding
gzip
last-modified
Thu, 25 Nov 2021 10:05:06 GMT
server
nginx/1.19.10
etag
"619f5fd2-1c5e77"
vary
Accept-Encoding
content-type
application/javascript
accept-ranges
bytes
styles.2e6e702fac1af44f88e4.css
user-management.uat-ecosystem.setlog.com/
242 KB
37 KB
Stylesheet
General
Full URL
https://user-management.uat-ecosystem.setlog.com/styles.2e6e702fac1af44f88e4.css
Requested by
Host: user-management.uat-ecosystem.setlog.com
URL: https://user-management.uat-ecosystem.setlog.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.79.189.236 Brussels, Belgium, ASN15169 (GOOGLE, US),
Reverse DNS
236.189.79.34.bc.googleusercontent.com
Software
nginx/1.19.10 /
Resource Hash
f3e0d79e315d0cc917a0f35cb6d9c80af1815647f3def212c61e7b696ab110ad

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://user-management.uat-ecosystem.setlog.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36

Response headers

date
Thu, 25 Nov 2021 13:26:34 GMT
content-encoding
gzip
last-modified
Thu, 25 Nov 2021 10:05:06 GMT
server
nginx/1.19.10
etag
"619f5fd2-3c8ae"
vary
Accept-Encoding
content-type
text/css
accept-ranges
bytes
34B204_3_0.d929399cec422a970658.woff2
user-management.uat-ecosystem.setlog.com/
17 KB
17 KB
Font
General
Full URL
https://user-management.uat-ecosystem.setlog.com/34B204_3_0.d929399cec422a970658.woff2
Requested by
Host: user-management.uat-ecosystem.setlog.com
URL: https://user-management.uat-ecosystem.setlog.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.79.189.236 Brussels, Belgium, ASN15169 (GOOGLE, US),
Reverse DNS
236.189.79.34.bc.googleusercontent.com
Software
nginx/1.19.10 /
Resource Hash
e8e24eb80b273dd831aa9acdae7de1a3dcf38947d8466247b1e3040232c87588

Request headers

Referer
https://user-management.uat-ecosystem.setlog.com/
Origin
https://user-management.uat-ecosystem.setlog.com
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36

Response headers

date
Thu, 25 Nov 2021 13:26:34 GMT
content-encoding
gzip
last-modified
Thu, 25 Nov 2021 10:05:06 GMT
server
nginx/1.19.10
etag
"619f5fd2-42b7"
vary
Accept-Encoding
content-type
font/woff2
accept-ranges
bytes
config.json
user-management.uat-ecosystem.setlog.com/assets/
356 B
434 B
XHR
General
Full URL
https://user-management.uat-ecosystem.setlog.com/assets/config.json
Requested by
Host: user-management.uat-ecosystem.setlog.com
URL: https://user-management.uat-ecosystem.setlog.com/polyfills.c5327b5957bfcdf4278f.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.79.189.236 Brussels, Belgium, ASN15169 (GOOGLE, US),
Reverse DNS
236.189.79.34.bc.googleusercontent.com
Software
nginx/1.19.10 /
Resource Hash

Request headers

Accept
application/json, text/plain, */*
Referer
https://user-management.uat-ecosystem.setlog.com/
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36

Response headers

date
Thu, 25 Nov 2021 13:26:34 GMT
last-modified
Thu, 25 Nov 2021 13:25:04 GMT
server
nginx/1.19.10
etag
"619f8eb0-164"
vary
Accept-Encoding
content-type
application/json
accept-ranges
bytes
content-length
356
openid-configuration
auth.uat-ecosystem.setlog.com/auth/realms/DC/.well-known/
6 KB
1 KB
XHR
General
Full URL
https://auth.uat-ecosystem.setlog.com/auth/realms/DC/.well-known/openid-configuration
Requested by
Host: user-management.uat-ecosystem.setlog.com
URL: https://user-management.uat-ecosystem.setlog.com/polyfills.c5327b5957bfcdf4278f.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.79.189.236 Brussels, Belgium, ASN15169 (GOOGLE, US),
Reverse DNS
236.189.79.34.bc.googleusercontent.com
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept
application/json, text/plain, */*
Referer
https://user-management.uat-ecosystem.setlog.com/
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36

Response headers

date
Thu, 25 Nov 2021 13:26:35 GMT
content-encoding
gzip
referrer-policy
no-referrer
x-frame-options
SAMEORIGIN
content-type
application/json
access-control-allow-origin
https://user-management.uat-ecosystem.setlog.com
cache-control
no-cache, must-revalidate, no-transform, no-store
access-control-allow-credentials
true
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
vary
Accept-Encoding
content-length
1034
x-xss-protection
1; mode=block
certs
auth.uat-ecosystem.setlog.com/auth/realms/DC/protocol/openid-connect/
1 KB
1004 B
XHR
General
Full URL
https://auth.uat-ecosystem.setlog.com/auth/realms/DC/protocol/openid-connect/certs
Requested by
Host: user-management.uat-ecosystem.setlog.com
URL: https://user-management.uat-ecosystem.setlog.com/polyfills.c5327b5957bfcdf4278f.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.79.189.236 Brussels, Belgium, ASN15169 (GOOGLE, US),
Reverse DNS
236.189.79.34.bc.googleusercontent.com
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept
application/json, text/plain, */*
Referer
https://user-management.uat-ecosystem.setlog.com/
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36

Response headers

date
Thu, 25 Nov 2021 13:26:35 GMT
content-encoding
gzip
referrer-policy
no-referrer
x-frame-options
SAMEORIGIN
content-type
application/json
access-control-allow-origin
https://user-management.uat-ecosystem.setlog.com
cache-control
no-cache
access-control-allow-credentials
true
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
vary
Accept-Encoding
content-length
932
x-xss-protection
1; mode=block
Primary Request auth
auth.uat-ecosystem.setlog.com/auth/realms/DC/protocol/openid-connect/
4 KB
3 KB
Document
General
Full URL
https://auth.uat-ecosystem.setlog.com/auth/realms/DC/protocol/openid-connect/auth?response_type=code&client_id=configuration.dc&state=eGNid2E3cnoyRW5CbFAyTlptREl-ZXN3bW9Fck5hTlc1dVZEUU8wQXl0YXhTsemicolon%252Fusers&redirect_uri=https%3A%2F%2Fuser-management.uat-ecosystem.setlog.com%2Findex.html&scope=openid%20address%20email%20microprofile-jwt&code_challenge=tp0MrKWLqqOFXCFehg4A7oqNAnG5YWfrISqTknk47h4&code_challenge_method=S256&nonce=eGNid2E3cnoyRW5CbFAyTlptREl-ZXN3bW9Fck5hTlc1dVZEUU8wQXl0YXhT
Requested by
Host: user-management.uat-ecosystem.setlog.com
URL: https://user-management.uat-ecosystem.setlog.com/main.6d2afcf3747d64210fa3.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.79.189.236 Brussels, Belgium, ASN15169 (GOOGLE, US),
Reverse DNS
236.189.79.34.bc.googleusercontent.com
Software
/
Resource Hash
9d48a589e25a33628b280e4d70514ffe11b82197dd4efade3f988c7f59a32fc5
Security Headers
Name Value
Content-Security-Policy frame-src 'self'; frame-ancestors 'self'; object-src 'none';
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36
Accept-Language
de-DE,de;q=0.9
Referer
https://user-management.uat-ecosystem.setlog.com/

Response headers

cache-control
no-store, must-revalidate, max-age=0
content-encoding
gzip
content-language
en
content-security-policy
frame-src 'self'; frame-ancestors 'self'; object-src 'none';
content-type
text/html;charset=utf-8
date
Thu, 25 Nov 2021 13:26:35 GMT
referrer-policy
no-referrer
strict-transport-security
max-age=31536000; includeSubDomains
vary
Accept-Encoding
x-content-type-options
nosniff
x-frame-options
SAMEORIGIN
x-robots-tag
none
x-xss-protection
1; mode=block
content-length
1259
patternfly.min.css
auth.uat-ecosystem.setlog.com/auth/resources/caabm/login/setlog/node_modules/patternfly/dist/css/
178 KB
31 KB
Stylesheet
General
Full URL
https://auth.uat-ecosystem.setlog.com/auth/resources/caabm/login/setlog/node_modules/patternfly/dist/css/patternfly.min.css
Requested by
Host: auth.uat-ecosystem.setlog.com
URL: https://auth.uat-ecosystem.setlog.com/auth/realms/DC/protocol/openid-connect/auth?response_type=code&client_id=configuration.dc&state=eGNid2E3cnoyRW5CbFAyTlptREl-ZXN3bW9Fck5hTlc1dVZEUU8wQXl0YXhTsemicolon%252Fusers&redirect_uri=https%3A%2F%2Fuser-management.uat-ecosystem.setlog.com%2Findex.html&scope=openid%20address%20email%20microprofile-jwt&code_challenge=tp0MrKWLqqOFXCFehg4A7oqNAnG5YWfrISqTknk47h4&code_challenge_method=S256&nonce=eGNid2E3cnoyRW5CbFAyTlptREl-ZXN3bW9Fck5hTlc1dVZEUU8wQXl0YXhT
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.79.189.236 Brussels, Belgium, ASN15169 (GOOGLE, US),
Reverse DNS
236.189.79.34.bc.googleusercontent.com
Software
/
Resource Hash
acb255de3945454dfc45b4becf811efb182d3fbd67b784e0f9dd4e4c69a7264c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36

Response headers

date
Thu, 25 Nov 2021 13:26:35 GMT
content-encoding
gzip
referrer-policy
no-referrer
vary
Accept-Encoding
content-type
text/css;charset=UTF-8
cache-control
max-age=2592000
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
x-xss-protection
1; mode=block
patternfly-additions.min.css
auth.uat-ecosystem.setlog.com/auth/resources/caabm/login/setlog/node_modules/patternfly/dist/css/
220 KB
30 KB
Stylesheet
General
Full URL
https://auth.uat-ecosystem.setlog.com/auth/resources/caabm/login/setlog/node_modules/patternfly/dist/css/patternfly-additions.min.css
Requested by
Host: auth.uat-ecosystem.setlog.com
URL: https://auth.uat-ecosystem.setlog.com/auth/realms/DC/protocol/openid-connect/auth?response_type=code&client_id=configuration.dc&state=eGNid2E3cnoyRW5CbFAyTlptREl-ZXN3bW9Fck5hTlc1dVZEUU8wQXl0YXhTsemicolon%252Fusers&redirect_uri=https%3A%2F%2Fuser-management.uat-ecosystem.setlog.com%2Findex.html&scope=openid%20address%20email%20microprofile-jwt&code_challenge=tp0MrKWLqqOFXCFehg4A7oqNAnG5YWfrISqTknk47h4&code_challenge_method=S256&nonce=eGNid2E3cnoyRW5CbFAyTlptREl-ZXN3bW9Fck5hTlc1dVZEUU8wQXl0YXhT
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.79.189.236 Brussels, Belgium, ASN15169 (GOOGLE, US),
Reverse DNS
236.189.79.34.bc.googleusercontent.com
Software
/
Resource Hash
2a765f666a686821e3e144abd003dafd3d7409325222fc9fd2664164f833795b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36

Response headers

date
Thu, 25 Nov 2021 13:26:35 GMT
content-encoding
gzip
referrer-policy
no-referrer
vary
Accept-Encoding
content-type
text/css;charset=UTF-8
cache-control
max-age=2592000
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
x-xss-protection
1; mode=block
zocial.css
auth.uat-ecosystem.setlog.com/auth/resources/caabm/login/setlog/lib/zocial/
43 KB
22 KB
Stylesheet
General
Full URL
https://auth.uat-ecosystem.setlog.com/auth/resources/caabm/login/setlog/lib/zocial/zocial.css
Requested by
Host: auth.uat-ecosystem.setlog.com
URL: https://auth.uat-ecosystem.setlog.com/auth/realms/DC/protocol/openid-connect/auth?response_type=code&client_id=configuration.dc&state=eGNid2E3cnoyRW5CbFAyTlptREl-ZXN3bW9Fck5hTlc1dVZEUU8wQXl0YXhTsemicolon%252Fusers&redirect_uri=https%3A%2F%2Fuser-management.uat-ecosystem.setlog.com%2Findex.html&scope=openid%20address%20email%20microprofile-jwt&code_challenge=tp0MrKWLqqOFXCFehg4A7oqNAnG5YWfrISqTknk47h4&code_challenge_method=S256&nonce=eGNid2E3cnoyRW5CbFAyTlptREl-ZXN3bW9Fck5hTlc1dVZEUU8wQXl0YXhT
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.79.189.236 Brussels, Belgium, ASN15169 (GOOGLE, US),
Reverse DNS
236.189.79.34.bc.googleusercontent.com
Software
/
Resource Hash
bae41ff593e0cfd5d25ce72edf6731524c8eb91c21e4757ce725e01dafceddb5
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36

Response headers

date
Thu, 25 Nov 2021 13:26:35 GMT
content-encoding
gzip
referrer-policy
no-referrer
vary
Accept-Encoding
content-type
text/css;charset=UTF-8
cache-control
max-age=2592000
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
x-xss-protection
1; mode=block
login.css
auth.uat-ecosystem.setlog.com/auth/resources/caabm/login/setlog/css/
10 KB
3 KB
Stylesheet
General
Full URL
https://auth.uat-ecosystem.setlog.com/auth/resources/caabm/login/setlog/css/login.css
Requested by
Host: auth.uat-ecosystem.setlog.com
URL: https://auth.uat-ecosystem.setlog.com/auth/realms/DC/protocol/openid-connect/auth?response_type=code&client_id=configuration.dc&state=eGNid2E3cnoyRW5CbFAyTlptREl-ZXN3bW9Fck5hTlc1dVZEUU8wQXl0YXhTsemicolon%252Fusers&redirect_uri=https%3A%2F%2Fuser-management.uat-ecosystem.setlog.com%2Findex.html&scope=openid%20address%20email%20microprofile-jwt&code_challenge=tp0MrKWLqqOFXCFehg4A7oqNAnG5YWfrISqTknk47h4&code_challenge_method=S256&nonce=eGNid2E3cnoyRW5CbFAyTlptREl-ZXN3bW9Fck5hTlc1dVZEUU8wQXl0YXhT
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.79.189.236 Brussels, Belgium, ASN15169 (GOOGLE, US),
Reverse DNS
236.189.79.34.bc.googleusercontent.com
Software
/
Resource Hash
1e241466d1023491fe3015725d95ac658c3b4907e63de9aa7090653151c39c69
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36

Response headers

date
Thu, 25 Nov 2021 13:26:35 GMT
content-encoding
gzip
referrer-policy
no-referrer
vary
Accept-Encoding
content-type
text/css;charset=UTF-8
cache-control
max-age=2592000
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
content-length
2731
x-xss-protection
1; mode=block
logo-setlog.svg
auth.uat-ecosystem.setlog.com/auth/resources/caabm/login/setlog/img/
3 KB
1 KB
Image
General
Full URL
https://auth.uat-ecosystem.setlog.com/auth/resources/caabm/login/setlog/img/logo-setlog.svg
Requested by
Host: auth.uat-ecosystem.setlog.com
URL: https://auth.uat-ecosystem.setlog.com/auth/realms/DC/protocol/openid-connect/auth?response_type=code&client_id=configuration.dc&state=eGNid2E3cnoyRW5CbFAyTlptREl-ZXN3bW9Fck5hTlc1dVZEUU8wQXl0YXhTsemicolon%252Fusers&redirect_uri=https%3A%2F%2Fuser-management.uat-ecosystem.setlog.com%2Findex.html&scope=openid%20address%20email%20microprofile-jwt&code_challenge=tp0MrKWLqqOFXCFehg4A7oqNAnG5YWfrISqTknk47h4&code_challenge_method=S256&nonce=eGNid2E3cnoyRW5CbFAyTlptREl-ZXN3bW9Fck5hTlc1dVZEUU8wQXl0YXhT
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.79.189.236 Brussels, Belgium, ASN15169 (GOOGLE, US),
Reverse DNS
236.189.79.34.bc.googleusercontent.com
Software
/
Resource Hash
7396fef4c96e8d0e6a2be93cf31c218ece3ad73e7daed69737c011451ee1147f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36

Response headers

date
Thu, 25 Nov 2021 13:26:35 GMT
content-encoding
gzip
referrer-policy
no-referrer
vary
Accept-Encoding
content-type
image/svg+xml
cache-control
max-age=2592000
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
content-length
1338
x-xss-protection
1; mode=block
34B204_3_0.woff2
auth.uat-ecosystem.setlog.com/auth/resources/caabm/login/setlog/font/
17 KB
17 KB
Font
General
Full URL
https://auth.uat-ecosystem.setlog.com/auth/resources/caabm/login/setlog/font/34B204_3_0.woff2
Requested by
Host: auth.uat-ecosystem.setlog.com
URL: https://auth.uat-ecosystem.setlog.com/auth/resources/caabm/login/setlog/css/login.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.79.189.236 Brussels, Belgium, ASN15169 (GOOGLE, US),
Reverse DNS
236.189.79.34.bc.googleusercontent.com
Software
/
Resource Hash
e8e24eb80b273dd831aa9acdae7de1a3dcf38947d8466247b1e3040232c87588
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
Origin
https://auth.uat-ecosystem.setlog.com
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36

Response headers

date
Thu, 25 Nov 2021 13:26:35 GMT
content-encoding
gzip
referrer-policy
no-referrer
vary
Accept-Encoding
content-type
application/octet-stream
cache-control
max-age=2592000
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
x-xss-protection
1; mode=block

Verdicts & Comments Add Verdict or Comment

4 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| onbeforexrselect function| reportError boolean| originAgentCluster object| scheduler

5 Cookies

Domain/Path Name / Value
auth.uat-ecosystem.setlog.com/auth/realms/DC/ Name: AUTH_SESSION_ID
Value: 55e36d3f-487b-466c-bee6-c7865cf7ebca.keycloak-58df898d58-x59sk
auth.uat-ecosystem.setlog.com/auth/realms/DC/ Name: AUTH_SESSION_ID_LEGACY
Value: 55e36d3f-487b-466c-bee6-c7865cf7ebca.keycloak-58df898d58-x59sk
auth.uat-ecosystem.setlog.com/auth/realms/DC/ Name: KC_RESTART
Value: eyJhbGciOiJIUzI1NiIsInR5cCIgOiAiSldUIiwia2lkIiA6ICJmNjAzMmNjMi1kYTFhLTQ2OTMtODU1Ny0wYjZiOGI0M2VjMDAifQ.eyJjaWQiOiJjb25maWd1cmF0aW9uLmRjIiwicHR5Ijoib3BlbmlkLWNvbm5lY3QiLCJydXJpIjoiaHR0cHM6Ly91c2VyLW1hbmFnZW1lbnQudWF0LWVjb3N5c3RlbS5zZXRsb2cuY29tL2luZGV4Lmh0bWwiLCJhY3QiOiJBVVRIRU5USUNBVEUiLCJub3RlcyI6eyJzY29wZSI6Im9wZW5pZCBhZGRyZXNzIGVtYWlsIG1pY3JvcHJvZmlsZS1qd3QiLCJpc3MiOiJodHRwczovL2F1dGgudWF0LWVjb3N5c3RlbS5zZXRsb2cuY29tL2F1dGgvcmVhbG1zL0RDIiwicmVzcG9uc2VfdHlwZSI6ImNvZGUiLCJjb2RlX2NoYWxsZW5nZV9tZXRob2QiOiJTMjU2IiwicmVkaXJlY3RfdXJpIjoiaHR0cHM6Ly91c2VyLW1hbmFnZW1lbnQudWF0LWVjb3N5c3RlbS5zZXRsb2cuY29tL2luZGV4Lmh0bWwiLCJzdGF0ZSI6ImVHTmlkMkUzY25veVJXNUNiRkF5VGxwdFJFbC1aWE4zYlc5RmNrNWhUbGMxZFZaRVVVOHdRWGwwWVhoVHNlbWljb2xvbiUyRnVzZXJzIiwibm9uY2UiOiJlR05pZDJFM2Nub3lSVzVDYkZBeVRscHRSRWwtWlhOM2JXOUZjazVoVGxjMWRWWkVVVTh3UVhsMFlYaFQiLCJjb2RlX2NoYWxsZW5nZSI6InRwME1yS1dMcXFPRlhDRmVoZzRBN29xTkFuRzVZV2ZySVNxVGtuazQ3aDQifX0.s0lV1dOdqvnGlgtM1HDSBNTTPQJvvd3ckVyg499GdJY
user-management.uat-ecosystem.setlog.com/ Name: _b7375
Value: http://10.228.2.13:80
auth.uat-ecosystem.setlog.com/ Name: _73aea
Value: http://10.228.2.4:8080