vpn.asl.com.mo Open in urlscan Pro
202.175.183.58  Public Scan

Submitted URL: https://vpn.asl.com.mo/
Effective URL: https://vpn.asl.com.mo/dana-na/auth/url_default/welcome.cgi
Submission: On September 02 via automatic, source certstream-suspicious — Scanned from DE

Form analysis 1 forms found in the DOM

Name: frmLoginPOST login.cgi

<form id="frmLogin_4" name="frmLogin" action="login.cgi" method="POST" autocomplete="off" onsubmit="return Login(1)">
  <input id="tz_offset_5" type="hidden" name="tz_offset">
  <input id="win11" type="hidden" name="win11" value="">
  <input id="client_mac" type="hidden" name="clientMAC" value="">
  <input id="xsauth_token" type="hidden" name="xsauth_token" value="8bfdc96f2c0953fc88e6490db9507df0">
  <table id="table_LoginPage_3" border="0" cellpadding="2" cellspacing="0">
    <tbody>
      <tr>
        <td nowrap="" colspan="3"><b>Welcome to</b></td>
      </tr>
      <tr>
        <td nowrap="" colspan="3"><span class="cssLarge"><b>Ivanti Connect Secure  (ASL MACAU)</b></span></td>
      </tr>
      <tr>
        <td colspan="3">&nbsp;</td>
      </tr>
      <tr>
        <td valign="top">
          <table id="table_LoginPage_6" border="0" cellspacing="0" cellpadding="2">
            <tbody>
              <tr>
                <td><label for="username">Username</label></td>
                <td>&nbsp;</td>
                <td><input id="username" type="text" name="username" size="20"></td>
              </tr>
              <tr>
                <td><label for="password">Password</label></td>
                <td>&nbsp;</td>
                <td><input id="password" type="password" name="password" size="20"></td>
              </tr>
              <tr>
                <td><label for="realm_17">Domain</label></td>
                <td>&nbsp;</td>
                <td>
                  <select id="realm_17" size="1" name="realm">
                    <option id="option_LoginPage_1" value="macaucsa.com">macaucsa.com</option>
                    <option id="option_LoginPage_1" value="Local">Local</option>
                  </select>
                </td>
              </tr>
              <tr>
                <td colspan="3">&nbsp;</td>
              </tr>
              <tr>
                <td>&nbsp;</td>
                <td>&nbsp;</td>
                <td><input id="btnSubmit_6" type="submit" value="Sign In" name="btnSubmit">&nbsp;</td>
              </tr>
            </tbody>
          </table>
        </td>
        <td valign="top">&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;</td>
        <td valign="top">
          <table tabindex="1" aria-label="instructions for user login page FILTER verbatim" role="alert" id="TABLE_LoginPage_1" border="0" cellspacing="0" cellpadding="2">
            <tbody>
              <tr>
                <td>Please sign in to begin your secure session.<br><br><noscript>Note: Javascript is disabled on your browser.</noscript></td>
              </tr>
            </tbody>
          </table>
        </td>
      </tr>
    </tbody>
  </table>
</form>

Text Content

Der Browser führt derzeit Skripts auf dieser Seite aus. Falls diese Meldung
weiterhin angezeigt wird, stellen Sie sicher, dass Sie eine korrekte Website
aufrufen und die JavaScript-Unterstützung in Ihrem Browser aktiviert ist.
Versuchen Sie es anschließend erneut.

 



> Welcome to Ivanti Connect Secure (ASL MACAU)  
> 
> Username   Password   Domain  macaucsa.com Local        
> 
>       
> 
> Please sign in to begin your secure session.
> 
> Note: Javascript is disabled on your browser.