Submitted URL: https://proxy.portal.at/
Effective URL: https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
Submission: On July 18 via manual from AT — Scanned from DE

Summary

This website contacted 2 IPs in 1 countries across 1 domains to perform 19 HTTP transactions. The main IP is 85.158.224.100, located in Vienna, Austria and belongs to BRZ, AT. The main domain is www.portal.at.
TLS certificate: Issued by Thawte RSA CA 2018 on June 3rd 2022. Valid for: a year.
This is the only time www.portal.at was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 85.158.225.164 8692 (BRZ)
4 22 85.158.224.100 8692 (BRZ)
19 2
Apex Domain
Subdomains
Transfer
23 portal.at
proxy.portal.at
www.portal.at
secure.portal.at
1 MB
19 1
Domain Requested by
20 www.portal.at 2 redirects www.portal.at
2 secure.portal.at 2 redirects
1 proxy.portal.at
19 3

This site contains links to these domains. Also see Links.

Domain
federation.portal.at
www.brz.gv.at
Subject Issuer Validity Valid
proxy.portal.at
Thawte RSA CA 2018
2022-02-01 -
2023-03-04
a year crt.sh
www.portal.at
Thawte RSA CA 2018
2022-06-03 -
2023-06-29
a year crt.sh

This page contains 1 frames:

Primary Page: https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
Frame ID: 6B4792650668B7DC84B040642780A13A
Requests: 19 HTTP requests in this frame

Screenshot

Page Title

BRZ PortalAustria

Page URL History Show full URLs

  1. https://proxy.portal.at/ Page URL
  2. https://www.portal.at/ HTTP 301
    https://www.portal.at/pat/ HTTP 302
    https://secure.portal.at/ HTTP 301
    https://secure.portal.at/pat/ HTTP 302
    https://www.portal.at/static/fcc/login.fcc?TYPE=33554433&REALMOID=06-000063ec-2582-19de-a7a3-6fc6a... Page URL
  3. https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0 Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • bootstrap(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)[^>]*?(?:\.min)?\.js

Overall confidence: 100%
Detected patterns
  • <link[^>]* href=[^>]+(?:([\d.]+)/)?(?:css/)?font-awesome(?:\.min)?\.css
  • <link[^>]* href=[^>]*?(?:F|f)o(?:n|r)t-?(?:A|a)wesome(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)
  • (?:F|f)o(?:n|r)t-?(?:A|a)wesome(?:.*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)

Overall confidence: 100%
Detected patterns
  • <script [^>]*src="[^"]*/popper\.js/([0-9.]+)
  • /popper\.js/([0-9.]+)

Overall confidence: 100%
Detected patterns
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Overall confidence: 100%
Detected patterns
  • ([\d.]+)/jquery-ui(?:\.min)?\.js
  • jquery-ui.*\.js

Page Statistics

19
Requests

100 %
HTTPS

0 %
IPv6

1
Domains

3
Subdomains

2
IPs

1
Countries

1234 kB
Transfer

1222 kB
Size

3
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://proxy.portal.at/ Page URL
  2. https://www.portal.at/ HTTP 301
    https://www.portal.at/pat/ HTTP 302
    https://secure.portal.at/ HTTP 301
    https://secure.portal.at/pat/ HTTP 302
    https://www.portal.at/static/fcc/login.fcc?TYPE=33554433&REALMOID=06-000063ec-2582-19de-a7a3-6fc6ac12f061&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=-SM-Jlyl6U0AR7x31xPQrnI5J6VK04UfQ7thzMvspjkmvqqoNJ%2flXMN4z5FUUe9TdAVR&TARGET=-SM-https%3a%2f%2fsecure%2eportal%2eat%2fpat%2f Page URL
  3. https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0 Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 1
  • https://www.portal.at/ HTTP 301
  • https://www.portal.at/pat/ HTTP 302
  • https://secure.portal.at/ HTTP 301
  • https://secure.portal.at/pat/ HTTP 302
  • https://www.portal.at/static/fcc/login.fcc?TYPE=33554433&REALMOID=06-000063ec-2582-19de-a7a3-6fc6ac12f061&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=-SM-Jlyl6U0AR7x31xPQrnI5J6VK04UfQ7thzMvspjkmvqqoNJ%2flXMN4z5FUUe9TdAVR&TARGET=-SM-https%3a%2f%2fsecure%2eportal%2eat%2fpat%2f

19 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
/
proxy.portal.at/
125 B
804 B
Document
General
Full URL
https://proxy.portal.at/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
85.158.225.164 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
proxy.portal.at
Software
Apache /
Resource Hash
aa6425cde8386456eaee87258e949b8b30ccd158abe64ae8f39d53c73e962beb
Security Headers
Name Value
Content-Security-Policy script-src 'self' 'unsafe-inline' 'unsafe-eval'; object-src 'self'
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.53 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

AM-TXID-HTTP-Request
YtWRhseINoumDpQ6T7KVSgAAABM
Accept-Ranges
bytes
Connection
Keep-Alive
Content-Length
125
Content-Security-Policy
script-src 'self' 'unsafe-inline' 'unsafe-eval'; object-src 'self'
Content-Type
text/html; charset=utf-8
Date
Mon, 18 Jul 2022 16:59:50 GMT
Keep-Alive
timeout=5, max=100
Last-Modified
Tue, 21 Jun 2022 13:10:21 GMT
Referrer-Policy
strict-origin-when-cross-origin
Server
Apache
Strict-Transport-Security
max-age=31536000
Vary
Cookie
X-Content-Type-Options
nosniff
X-Frame-Options
SAMEORIGIN
X-Xss-Protection
1; mode=block
login.fcc
www.portal.at/static/fcc/
Redirect Chain
  • https://www.portal.at/
  • https://www.portal.at/pat/
  • https://secure.portal.at/
  • https://secure.portal.at/pat/
  • https://www.portal.at/static/fcc/login.fcc?TYPE=33554433&REALMOID=06-000063ec-2582-19de-a7a3-6fc6ac12f061&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=-SM-Jlyl6U0AR7x31xPQrnI5J6VK04UfQ7thzMvspjkmvqq...
342 B
910 B
Document
General
Full URL
https://www.portal.at/static/fcc/login.fcc?TYPE=33554433&REALMOID=06-000063ec-2582-19de-a7a3-6fc6ac12f061&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=-SM-Jlyl6U0AR7x31xPQrnI5J6VK04UfQ7thzMvspjkmvqqoNJ%2flXMN4z5FUUe9TdAVR&TARGET=-SM-https%3a%2f%2fsecure%2eportal%2eat%2fpat%2f
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
85.158.224.100 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
www.portal.at
Software
Apache /
Resource Hash
4af32284a9632430b648e8a69c98c551af60c445bfbc2e111f1b8488d07a2b67
Security Headers
Name Value
Content-Security-Policy script-src 'self'; object-src 'self'; frame-ancestors https://*.portal.at;
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://proxy.portal.at/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.53 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

AM-TXID-HTTP-Request
YtWRhkzOlT_KFRO8Lg8K4QAAAAg
Cache-Control
no-store
Connection
Keep-Alive
Content-Length
342
Content-Security-Policy
script-src 'self'; object-src 'self'; frame-ancestors https://*.portal.at;
Content-Type
text/html;charset=UTF-8
Date
Mon, 18 Jul 2022 16:59:50 GMT
Keep-Alive
timeout=5, max=98
Referrer-Policy
strict-origin-when-cross-origin
Server
Apache
Strict-Transport-Security
max-age=31536000
Vary
Cookie
X-Content-Type-Options
nosniff
X-Frame-Options
SAMEORIGIN
X-Xss-Protection
1; mode=block

Redirect headers

Cache-Control
no-store
Connection
Keep-Alive
Content-Length
487
Content-Type
text/html; charset=iso-8859-1
Date
Mon, 18 Jul 2022 16:59:50 GMT
Keep-Alive
timeout=5, max=99
Location
https://www.portal.at:443/static/fcc/login.fcc?TYPE=33554433&REALMOID=06-000063ec-2582-19de-a7a3-6fc6ac12f061&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=-SM-Jlyl6U0AR7x31xPQrnI5J6VK04UfQ7thzMvspjkmvqqoNJ%2flXMN4z5FUUe9TdAVR&TARGET=-SM-https%3a%2f%2fsecure%2eportal%2eat%2fpat%2f
Server
Apache
Primary Request loginform
www.portal.at/pat/
10 KB
11 KB
Document
General
Full URL
https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
85.158.224.100 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
www.portal.at
Software
Apache /
Resource Hash
5f3c9e6ffea7aaa3afeea5823e1636d21ec4884d38d33f9d9c9b5aae22fba9a2
Security Headers
Name Value
Content-Security-Policy default-src 'none'; object-src https://secure.portal.at https://www.portal.at; connect-src https://secure.portal.at; font-src 'self' ; frame-ancestors 'none'; script-src 'self' 'unsafe-eval'; img-src 'self' data: https://www.portal.at; style-src 'self' 'sha256-PIs3OAbrVuPKrNQsLXxWAU2qXXuG9H9WHoVKrMymtrs='; form-action 'self' https://secure.portal.at https://www.portal.at https://resources.portal.at; upgrade-insecure-requests;
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.portal.at/static/fcc/login.fcc?TYPE=33554433&REALMOID=06-000063ec-2582-19de-a7a3-6fc6ac12f061&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=-SM-Jlyl6U0AR7x31xPQrnI5J6VK04UfQ7thzMvspjkmvqqoNJ%2flXMN4z5FUUe9TdAVR&TARGET=-SM-https%3a%2f%2fsecure%2eportal%2eat%2fpat%2f
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.53 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

AM-TXID-HTTP-Request
YtWRhkzOlT_KFRO8Lg8K4gAAAAU
Cache-Control
no-cache, no-store, max-age=0, must-revalidate
Connection
Keep-Alive
Content-Language
de-DE
Content-Length
9736
Content-Security-Policy
default-src 'none'; object-src https://secure.portal.at https://www.portal.at; connect-src https://secure.portal.at; font-src 'self' ; frame-ancestors 'none'; script-src 'self' 'unsafe-eval'; img-src 'self' data: https://www.portal.at; style-src 'self' 'sha256-PIs3OAbrVuPKrNQsLXxWAU2qXXuG9H9WHoVKrMymtrs='; form-action 'self' https://secure.portal.at https://www.portal.at https://resources.portal.at; upgrade-insecure-requests;
Content-Type
text/html;charset=UTF-8
Date
Mon, 18 Jul 2022 16:59:50 GMT
ETag
"0f3de0f90162673361eae2af3a2592c25"
Expires
0
Keep-Alive
timeout=5, max=97
Pragma
no-cache
Referrer-Policy
same-origin
Server
Apache
Strict-Transport-Security
max-age=31536000
Vary
Cookie
X-Content-Type-Options
nosniff
X-Frame-Options
SAMEORIGIN
X-XSS-Protection
1; mode=block
pat-a2e6473627325b27f85249ab5110d44c.css
www.portal.at/pat/css/
218 KB
218 KB
Stylesheet
General
Full URL
https://www.portal.at/pat/css/pat-a2e6473627325b27f85249ab5110d44c.css
Requested by
Host: www.portal.at
URL: https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
85.158.224.100 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
www.portal.at
Software
Apache /
Resource Hash
3b9f24be0dbc719a6f04b07a5b960a41fd27a3fea1a37b5ddfff012ce00c1a25
Security Headers
Name Value
Content-Security-Policy script-src 'self'; object-src 'self'; frame-ancestors https://*.portal.at;
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.53 Safari/537.36

Response headers

Date
Mon, 18 Jul 2022 16:59:51 GMT
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Vary
Cookie
Content-Length
222852
X-Xss-Protection
1; mode=block
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Wed, 23 Feb 2022 16:03:06 GMT
Server
Apache
X-Frame-Options
SAMEORIGIN
ETag
"08f5b5eb8607b52cf5bd44b2605fda95e"
Strict-Transport-Security
max-age=31536000
Content-Type
text/css
Cache-Control
max-age=31536000
Content-Security-Policy
script-src 'self'; object-src 'self'; frame-ancestors https://*.portal.at;
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=96
AM-TXID-HTTP-Request
YtWRh0zOlT_KFRO8Lg8K4wAAABU
font-awesome.min.css
www.portal.at/pat/webjars/font-awesome/4.7.0/css/
30 KB
31 KB
Stylesheet
General
Full URL
https://www.portal.at/pat/webjars/font-awesome/4.7.0/css/font-awesome.min.css
Requested by
Host: www.portal.at
URL: https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
85.158.224.100 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
www.portal.at
Software
Apache /
Resource Hash
799aeb25cc0373fdee0e1b1db7ad6c2f6a0e058dfadaa3379689f583213190bd
Security Headers
Name Value
Content-Security-Policy script-src 'self'; object-src 'self'; frame-ancestors https://*.portal.at;
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.53 Safari/537.36

Response headers

Date
Mon, 18 Jul 2022 16:59:51 GMT
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Vary
Cookie
Content-Length
31000
X-Xss-Protection
1; mode=block
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Wed, 23 Feb 2022 16:03:06 GMT
Server
Apache
X-Frame-Options
SAMEORIGIN
ETag
"0269550530cc127b6aa5a35925a7de6ce"
Strict-Transport-Security
max-age=31536000
Content-Type
text/css
Content-Security-Policy
script-src 'self'; object-src 'self'; frame-ancestors https://*.portal.at;
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
AM-TXID-HTTP-Request
YtWRhxxBauxzEHS3DMZYJQAAAUM
pat-logo.png
www.portal.at/pat/img/
45 KB
46 KB
Image
General
Full URL
https://www.portal.at/pat/img/pat-logo.png
Requested by
Host: www.portal.at
URL: https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
85.158.224.100 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
www.portal.at
Software
Apache /
Resource Hash
52c893544deafebaa4407e32c0dc30cdf3a8a318142e80a715eee77fbb37e5ae
Security Headers
Name Value
Content-Security-Policy script-src 'self'; object-src 'self'; frame-ancestors https://*.portal.at;
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.53 Safari/537.36

Response headers

Date
Mon, 18 Jul 2022 16:59:51 GMT
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Vary
Cookie
Content-Length
46100
X-Xss-Protection
1; mode=block
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Wed, 23 Feb 2022 16:03:06 GMT
Server
Apache
X-Frame-Options
SAMEORIGIN
ETag
"023d562231875f2a38b92690213297841"
Strict-Transport-Security
max-age=31536000
Content-Type
image/png
Content-Security-Policy
script-src 'self'; object-src 'self'; frame-ancestors https://*.portal.at;
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=96
AM-TXID-HTTP-Request
YtWRhxxBauxzEHS3DMZYLAAAAVA
25jahreBrz.svg
www.portal.at/pat/img/
5 KB
5 KB
Image
General
Full URL
https://www.portal.at/pat/img/25jahreBrz.svg
Requested by
Host: www.portal.at
URL: https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
85.158.224.100 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
www.portal.at
Software
Apache /
Resource Hash
7e1f756205aff6d089241abb9a187a26cdbb3f5eecae209576de11732d251ce2
Security Headers
Name Value
Content-Security-Policy script-src 'self'; object-src 'self'; frame-ancestors https://*.portal.at;
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.53 Safari/537.36

Response headers

Date
Mon, 18 Jul 2022 16:59:51 GMT
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Vary
Cookie
Content-Length
4765
X-Xss-Protection
1; mode=block
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Wed, 23 Feb 2022 16:03:06 GMT
Server
Apache
X-Frame-Options
SAMEORIGIN
ETag
"06942a8d8c75974c4cb298f8d23bc2375"
Strict-Transport-Security
max-age=31536000
Content-Type
image/svg+xml
Content-Security-Policy
script-src 'self'; object-src 'self'; frame-ancestors https://*.portal.at;
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
AM-TXID-HTTP-Request
YtWRhxxBauxzEHS3DMZYLQAAAUY
brz-logo.png
www.portal.at/pat/img/
7 KB
7 KB
Image
General
Full URL
https://www.portal.at/pat/img/brz-logo.png
Requested by
Host: www.portal.at
URL: https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
85.158.224.100 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
www.portal.at
Software
Apache /
Resource Hash
b233f68372f9f6c747e459911b6e99aabb6f7e1ac25befcf9436ccd2fefeb151
Security Headers
Name Value
Content-Security-Policy script-src 'self'; object-src 'self'; frame-ancestors https://*.portal.at;
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.53 Safari/537.36

Response headers

Date
Mon, 18 Jul 2022 16:59:51 GMT
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Vary
Cookie
Content-Length
7033
X-Xss-Protection
1; mode=block
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Wed, 23 Feb 2022 16:03:06 GMT
Server
Apache
X-Frame-Options
SAMEORIGIN
ETag
"000ee4a24d25a7ce72489f883a2264adc"
Strict-Transport-Security
max-age=31536000
Content-Type
image/png
Content-Security-Policy
script-src 'self'; object-src 'self'; frame-ancestors https://*.portal.at;
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
AM-TXID-HTTP-Request
YtWRh_UgQfJf7T-lxJIloQAAAQk
jquery.min.js
www.portal.at/pat/webjars/jquery/3.3.1-1/
85 KB
86 KB
Script
General
Full URL
https://www.portal.at/pat/webjars/jquery/3.3.1-1/jquery.min.js
Requested by
Host: www.portal.at
URL: https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
85.158.224.100 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
www.portal.at
Software
Apache /
Resource Hash
160a426ff2894252cd7cebbdd6d6b7da8fcd319c65b70468f10b6690c45d02ef
Security Headers
Name Value
Content-Security-Policy script-src 'self'; object-src 'self'; frame-ancestors https://*.portal.at;
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.53 Safari/537.36

Response headers

Date
Mon, 18 Jul 2022 16:59:51 GMT
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Vary
Cookie
Content-Length
86927
X-Xss-Protection
1; mode=block
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Wed, 23 Feb 2022 16:03:06 GMT
Server
Apache
X-Frame-Options
SAMEORIGIN
ETag
"0a09e13ee94d51c524b7e2a728c7d4039"
Strict-Transport-Security
max-age=31536000
Content-Type
application/javascript
Content-Security-Policy
script-src 'self'; object-src 'self'; frame-ancestors https://*.portal.at;
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
AM-TXID-HTTP-Request
YtWRh_UgQfJf7T-lxJIloAAAARM
jquery-ui.min.js
www.portal.at/pat/webjars/jquery-ui/1.12.1/
248 KB
248 KB
Script
General
Full URL
https://www.portal.at/pat/webjars/jquery-ui/1.12.1/jquery-ui.min.js
Requested by
Host: www.portal.at
URL: https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
85.158.224.100 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
www.portal.at
Software
Apache /
Resource Hash
28ce75d953678c4942df47a11707a15e3c756021cf89090e3e6aa7ad6b6971c3
Security Headers
Name Value
Content-Security-Policy script-src 'self'; object-src 'self'; frame-ancestors https://*.portal.at;
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.53 Safari/537.36

Response headers

Date
Mon, 18 Jul 2022 16:59:51 GMT
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Vary
Cookie
Content-Length
253669
X-Xss-Protection
1; mode=block
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Wed, 23 Feb 2022 16:03:06 GMT
Server
Apache
X-Frame-Options
SAMEORIGIN
ETag
"0c15b1008dec3c8967ea657a7bb4baaec"
Strict-Transport-Security
max-age=31536000
Content-Type
application/javascript
Content-Security-Policy
script-src 'self'; object-src 'self'; frame-ancestors https://*.portal.at;
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
AM-TXID-HTTP-Request
YtWRhxxBauxzEHS3DMZYJwAAAUI
jquery-sortable-min.js
www.portal.at/pat/webjars/jquery-sortable/0.9.13/source/js/
9 KB
10 KB
Script
General
Full URL
https://www.portal.at/pat/webjars/jquery-sortable/0.9.13/source/js/jquery-sortable-min.js
Requested by
Host: www.portal.at
URL: https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
85.158.224.100 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
www.portal.at
Software
Apache /
Resource Hash
c1621f1e5ac8a426f20dbb7e552054b1ce7802941958aa81985dfcc9428b19e6
Security Headers
Name Value
Content-Security-Policy script-src 'self'; object-src 'self'; frame-ancestors https://*.portal.at;
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.53 Safari/537.36

Response headers

Date
Mon, 18 Jul 2022 16:59:51 GMT
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Vary
Cookie
Content-Length
9680
X-Xss-Protection
1; mode=block
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Wed, 23 Feb 2022 16:03:06 GMT
Server
Apache
X-Frame-Options
SAMEORIGIN
ETag
"099ba7b44578bf5609d8bdc95c99f8b64"
Strict-Transport-Security
max-age=31536000
Content-Type
application/javascript
Content-Security-Policy
script-src 'self'; object-src 'self'; frame-ancestors https://*.portal.at;
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
AM-TXID-HTTP-Request
YtWRhxxBauxzEHS3DMZYJgAAAVU
popper.js
www.portal.at/pat/webjars/popper.js/1.12.5/dist/umd/
80 KB
80 KB
Script
General
Full URL
https://www.portal.at/pat/webjars/popper.js/1.12.5/dist/umd/popper.js
Requested by
Host: www.portal.at
URL: https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
85.158.224.100 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
www.portal.at
Software
Apache /
Resource Hash
a93f37c5c32d030a1d831b5023b6b29bc93290f5423debaf47c83b6444528059
Security Headers
Name Value
Content-Security-Policy script-src 'self'; object-src 'self'; frame-ancestors https://*.portal.at;
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.53 Safari/537.36

Response headers

Date
Mon, 18 Jul 2022 16:59:51 GMT
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Vary
Cookie
Content-Length
81670
X-Xss-Protection
1; mode=block
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Wed, 23 Feb 2022 16:03:06 GMT
Server
Apache
X-Frame-Options
SAMEORIGIN
ETag
"0426ce17eeabd071e85b0bb50e5a18c6c"
Strict-Transport-Security
max-age=31536000
Content-Type
application/javascript
Content-Security-Policy
script-src 'self'; object-src 'self'; frame-ancestors https://*.portal.at;
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
AM-TXID-HTTP-Request
YtWRhw57r8Px3V1NXIjWaAAAAMQ
bootstrap.min.js
www.portal.at/pat/webjars/bootstrap/4.0.0-2/js/
48 KB
48 KB
Script
General
Full URL
https://www.portal.at/pat/webjars/bootstrap/4.0.0-2/js/bootstrap.min.js
Requested by
Host: www.portal.at
URL: https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
85.158.224.100 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
www.portal.at
Software
Apache /
Resource Hash
e7ed36ceee5450b4243bbc35188afabdfb4280c7c57597001de0ed167299b01b
Security Headers
Name Value
Content-Security-Policy script-src 'self'; object-src 'self'; frame-ancestors https://*.portal.at;
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.53 Safari/537.36

Response headers

Date
Mon, 18 Jul 2022 16:59:51 GMT
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Vary
Cookie
Content-Length
48944
X-Xss-Protection
1; mode=block
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Wed, 23 Feb 2022 16:03:06 GMT
Server
Apache
X-Frame-Options
SAMEORIGIN
ETag
"014d449eb8876fa55e1ef3c2cc52b0c17"
Strict-Transport-Security
max-age=31536000
Content-Type
application/javascript
Content-Security-Policy
script-src 'self'; object-src 'self'; frame-ancestors https://*.portal.at;
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
AM-TXID-HTTP-Request
YtWRhxxBauxzEHS3DMZYKAAAAVc
js.cookie.js
www.portal.at/pat/webjars/js-cookie/2.1.3/
4 KB
4 KB
Script
General
Full URL
https://www.portal.at/pat/webjars/js-cookie/2.1.3/js.cookie.js
Requested by
Host: www.portal.at
URL: https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
85.158.224.100 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
www.portal.at
Software
Apache /
Resource Hash
dfd0fb1456b22e00e0a0aef9f8ea33b88963389f522b68033d4fba16b3c2e475
Security Headers
Name Value
Content-Security-Policy script-src 'self'; object-src 'self'; frame-ancestors https://*.portal.at;
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.53 Safari/537.36

Response headers

Date
Mon, 18 Jul 2022 16:59:51 GMT
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Vary
Cookie
Content-Length
3677
X-Xss-Protection
1; mode=block
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Wed, 23 Feb 2022 16:03:06 GMT
Server
Apache
X-Frame-Options
SAMEORIGIN
ETag
"0893f870eaf4600c848b1f29c66e13917"
Strict-Transport-Security
max-age=31536000
Content-Type
application/javascript
Content-Security-Policy
script-src 'self'; object-src 'self'; frame-ancestors https://*.portal.at;
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
AM-TXID-HTTP-Request
YtWRhxxBauxzEHS3DMZYKQAAAVY
jquery.countdown-9d12ed2d471125722fa731a2be14c426.js
www.portal.at/pat/js/
10 KB
10 KB
Script
General
Full URL
https://www.portal.at/pat/js/jquery.countdown-9d12ed2d471125722fa731a2be14c426.js
Requested by
Host: www.portal.at
URL: https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
85.158.224.100 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
www.portal.at
Software
Apache /
Resource Hash
bd23df81d6826c6dc3a6a4a5973249676754d085dff6e7543b2e38b040d1b814
Security Headers
Name Value
Content-Security-Policy script-src 'self'; object-src 'self'; frame-ancestors https://*.portal.at;
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.53 Safari/537.36

Response headers

Date
Mon, 18 Jul 2022 16:59:51 GMT
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Vary
Cookie
Content-Length
10051
X-Xss-Protection
1; mode=block
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Wed, 23 Feb 2022 16:03:06 GMT
Server
Apache
X-Frame-Options
SAMEORIGIN
ETag
"09d12ed2d471125722fa731a2be14c426"
Strict-Transport-Security
max-age=31536000
Content-Type
application/javascript
Cache-Control
max-age=31536000
Content-Security-Policy
script-src 'self'; object-src 'self'; frame-ancestors https://*.portal.at;
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
AM-TXID-HTTP-Request
YtWRhxxBauxzEHS3DMZYKgAAAUU
app-9a7fbf8584a75efd3a422bf7adeb6c19.js
www.portal.at/pat/js/
12 KB
12 KB
Script
General
Full URL
https://www.portal.at/pat/js/app-9a7fbf8584a75efd3a422bf7adeb6c19.js
Requested by
Host: www.portal.at
URL: https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
85.158.224.100 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
www.portal.at
Software
Apache /
Resource Hash
21c02284697ae314cf5b086c312c809dcc9406e359b0010c8372ba6407b042e6
Security Headers
Name Value
Content-Security-Policy script-src 'self'; object-src 'self'; frame-ancestors https://*.portal.at;
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.portal.at/pat/loginform?TARGET=https://secure.portal.at/pat/&SMQUERYDATA=&SMAUTHREASON=0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.53 Safari/537.36

Response headers

Date
Mon, 18 Jul 2022 16:59:51 GMT
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Vary
Cookie
Content-Length
12067
X-Xss-Protection
1; mode=block
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Wed, 23 Feb 2022 16:03:06 GMT
Server
Apache
X-Frame-Options
SAMEORIGIN
ETag
"09a7fbf8584a75efd3a422bf7adeb6c19"
Strict-Transport-Security
max-age=31536000
Content-Type
application/javascript
Cache-Control
max-age=31536000
Content-Security-Policy
script-src 'self'; object-src 'self'; frame-ancestors https://*.portal.at;
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=97
AM-TXID-HTTP-Request
YtWRhxxBauxzEHS3DMZYKwAAAUE
header-claim.png
www.portal.at/pat/img/
10 KB
11 KB
Image
General
Full URL
https://www.portal.at/pat/img/header-claim.png
Requested by
Host: www.portal.at
URL: https://www.portal.at/pat/css/pat-a2e6473627325b27f85249ab5110d44c.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
85.158.224.100 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
www.portal.at
Software
Apache /
Resource Hash
32f7807d9650c7a0a8322a50723581ca57193d85506c5ebc976bf1882a0c5306
Security Headers
Name Value
Content-Security-Policy script-src 'self'; object-src 'self'; frame-ancestors https://*.portal.at;
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.portal.at/pat/css/pat-a2e6473627325b27f85249ab5110d44c.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.53 Safari/537.36

Response headers

Date
Mon, 18 Jul 2022 16:59:51 GMT
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Vary
Cookie
Content-Length
10386
X-Xss-Protection
1; mode=block
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Wed, 23 Feb 2022 16:03:06 GMT
Server
Apache
X-Frame-Options
SAMEORIGIN
ETag
"0d3ab00f6c8f9953ae28d6088afa34989"
Strict-Transport-Security
max-age=31536000
Content-Type
image/png
Content-Security-Policy
script-src 'self'; object-src 'self'; frame-ancestors https://*.portal.at;
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=95
AM-TXID-HTTP-Request
YtWRh0zOlT_KFRO8Lg8K5AAAABE
carlito-regular-webfont.woff2
www.portal.at/pat/fonts/
196 KB
197 KB
Font
General
Full URL
https://www.portal.at/pat/fonts/carlito-regular-webfont.woff2
Requested by
Host: www.portal.at
URL: https://www.portal.at/pat/css/pat-a2e6473627325b27f85249ab5110d44c.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
85.158.224.100 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
www.portal.at
Software
Apache /
Resource Hash
f3b9aecc47022f0d0aaa17ca0eb59236981a4a6160d964457894bc24107711e6
Security Headers
Name Value
Content-Security-Policy script-src 'self'; object-src 'self'; frame-ancestors https://*.portal.at;
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.portal.at/pat/css/pat-a2e6473627325b27f85249ab5110d44c.css
Origin
https://www.portal.at
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.53 Safari/537.36

Response headers

Date
Mon, 18 Jul 2022 16:59:51 GMT
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Vary
Cookie
Content-Length
201060
X-Xss-Protection
1; mode=block
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Wed, 23 Feb 2022 16:03:06 GMT
Server
Apache
X-Frame-Options
SAMEORIGIN
ETag
"0e43d9a62e4a00e4f7e399cabf535a238"
Strict-Transport-Security
max-age=31536000
Content-Type
application/font-woff2
Content-Security-Policy
script-src 'self'; object-src 'self'; frame-ancestors https://*.portal.at;
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=95
AM-TXID-HTTP-Request
YtWRhxxBauxzEHS3DMZYLgAAAUs
carlito-bold-webfont.woff2
www.portal.at/pat/fonts/
206 KB
207 KB
Font
General
Full URL
https://www.portal.at/pat/fonts/carlito-bold-webfont.woff2
Requested by
Host: www.portal.at
URL: https://www.portal.at/pat/css/pat-a2e6473627325b27f85249ab5110d44c.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
85.158.224.100 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
www.portal.at
Software
Apache /
Resource Hash
0ab5e3228c724c7b1cefb73188eca8e9da109e66eedd995d2bda100c4afb3e8a
Security Headers
Name Value
Content-Security-Policy script-src 'self'; object-src 'self'; frame-ancestors https://*.portal.at;
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.portal.at/pat/css/pat-a2e6473627325b27f85249ab5110d44c.css
Origin
https://www.portal.at
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.53 Safari/537.36

Response headers

Date
Mon, 18 Jul 2022 16:59:51 GMT
X-Content-Type-Options
nosniff
Connection
Keep-Alive
Vary
Cookie
Content-Length
211012
X-Xss-Protection
1; mode=block
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Wed, 23 Feb 2022 16:03:06 GMT
Server
Apache
X-Frame-Options
SAMEORIGIN
ETag
"03dc186cbf4663552ff784c089706f8fd"
Strict-Transport-Security
max-age=31536000
Content-Type
application/font-woff2
Content-Security-Policy
script-src 'self'; object-src 'self'; frame-ancestors https://*.portal.at;
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
AM-TXID-HTTP-Request
YtWRhw57r8Px3V1NXIjWaQAAAMM

Verdicts & Comments Add Verdict or Comment

20 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| oncontextlost object| oncontextrestored function| structuredClone object| launchQueue object| onbeforematch function| getScreenDetails function| queryLocalFonts object| navigation function| $ function| jQuery function| Popper object| bootstrap function| Cookies object| iframeOptions function| createIframe function| checkApplistChanges function| toggleSortVisible function| sortApps function| validatePasswords function| oW

3 Cookies

Domain/Path Name / Value
www.portal.at/pat/ Name: SESSION
Value: MWQ2YmQ4YWItNTJhNy00MDlmLTk2MzktMjNjODA2YjE5YThj
proxy.portal.at/ Name: AM_TXID_Browser_Session
Value: YtWRhseINoumDpQ6T7KVSgAAABM
www.portal.at/ Name: AM_TXID_Browser_Session
Value: YtWRhkzOlT_KFRO8Lg8K4AAAAAI

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy script-src 'self' 'unsafe-inline' 'unsafe-eval'; object-src 'self'
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block