Submitted URL: https://mygroups.usc.edu/myGroups
Effective URL: https://login.usc.edu/login/login?spEntityID=https://www.usc.edu/its/myGroups/shibboleth-sp&service=&goto=https://logi...
Submission: On May 07 via manual from US

Summary

This website contacted 2 IPs in 1 countries across 1 domains to perform 5 HTTP transactions. The main IP is 18.191.128.94, located in Columbus, United States and belongs to AMAZON-02, US. The main domain is login.usc.edu.
TLS certificate: Issued by InCommon RSA Server CA on January 17th 2020. Valid for: 2 years.
This is the only time login.usc.edu was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 1 68.181.8.155 47 (USC-AS)
1 6 18.191.128.94 16509 (AMAZON-02)
5 2
Apex Domain
Subdomains
Transfer
7 usc.edu
mygroups.usc.edu
login.usc.edu
112 KB
5 1
Domain Requested by
6 login.usc.edu 1 redirects login.usc.edu
1 mygroups.usc.edu 1 redirects
5 2

This site contains links to these domains. Also see Links.

Domain
www.usc.edu
netid.usc.edu
itservices.usc.edu
Subject Issuer Validity Valid
login.usc.edu
InCommon RSA Server CA
2020-01-17 -
2022-01-16
2 years crt.sh

This page contains 1 frames:

Primary Page: https://login.usc.edu/login/login?spEntityID=https://www.usc.edu/its/myGroups/shibboleth-sp&service=&goto=https://login.usc.edu/sso/SSORedirect/metaAlias/USCRealm/idp?ReqID%3D_1cb86c90ded93f55952a427f5df57788%26index%3Dnull%26acsURL%3Dhttps://mygroups.usc.edu/myGroups/Shibboleth.sso/SAML2/POST%26spEntityID%3Dhttps://www.usc.edu/its/myGroups/shibboleth-sp%26binding%3Durn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST
Frame ID: A85CFA296973423EF1F5E473525EEBE4
Requests: 8 HTTP requests in this frame

Screenshot


Page URL History Show full URLs

  1. https://mygroups.usc.edu/myGroups HTTP 302
    https://login.usc.edu/sso/SSORedirect/metaAlias/USCRealm/idp?SAMLRequest=fZLNbsIwEIRfJfKdOISmgEWQU... HTTP 302
    https://login.usc.edu/login/login?spEntityID=https://www.usc.edu/its/myGroups/shibboleth-sp&servic... Page URL

Page Statistics

5
Requests

100 %
HTTPS

0 %
IPv6

1
Domains

2
Subdomains

2
IPs

1
Countries

109 kB
Transfer

152 kB
Size

5
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://mygroups.usc.edu/myGroups HTTP 302
    https://login.usc.edu/sso/SSORedirect/metaAlias/USCRealm/idp?SAMLRequest=fZLNbsIwEIRfJfKdOISmgEWQUpBaJFpQAj30UhlnAUuOnXqdprx9Qyg%2FvXBdz854Pu0IeaFKllRur1P4qgCd91Mojax9iEllNTMcJTLNC0DmBMuS1zkL%2FYCV1jgjjCJeggjWSaMnRmNVgM3AfksB63Qek71zJTJKi8POmqpEv0LhQ141g%2Bd2QLO93GyMArf3EQ09BoR0uchWxJs2P5KaH72vTsrspL7YtCvZIoVcWhCOFuB4oiRHus4mKXBVUJmXxJtNY%2FLZFZvBoxgGOeTD3jaKhlHIH8L%2BNsq3Ub8%2FGDQyxApmGh3XLiZhEHY7QdQJ%2BqswYL2IhcMP4i3%2Fmj9JnUu9u49pcxIhe1mtlp1TrXew2FZqBGQ8OsJmbbC9wX%2Fflp%2BZk%2FGZS13XFyrS4RUwXgB3sBzRm7hTdsneGv%2FZdGmUFAcvUcrUEwvcQUy6hI5PK%2F%2FvZPwL&RelayState=cookie%3A1620419729_795d&SigAlg=http%3A%2F%2Fwww.w3.org%2F2000%2F09%2Fxmldsig%23rsa-sha1&Signature=YlhpVOAMQJY5vOwWnnM3Mz4MsHy0y3EaFV9G2iopS9MYEl5wReTkPmW0QgRftw276Jg78R8i7OETwOxwimYL4U99J6HmZ40yJs8HLI2klNS9D03LnZs%2Ff8xKrGVXF%2BZEI%2FMt0KuiIVGJUuCYZma7e%2BA3HV3BpbP5JGLoaFZJeE1UsDkXn1MD0a4l2XxJOcI0TYKI8tSUKeYgClNYtY7LFculaGG3ZETXJ%2BCPFyjGUwdrnnmKSom3NGjd7NiW2w8jXfhU4hwuMULKr4BXrrzOrOWUyZd3KKfqK3pBUrwWtKU3b%2FeaY%2FTe365QP2AtBpxIUUzZMOg3rBTwTX926r2dwg%3D%3D HTTP 302
    https://login.usc.edu/login/login?spEntityID=https://www.usc.edu/its/myGroups/shibboleth-sp&service=&goto=https://login.usc.edu/sso/SSORedirect/metaAlias/USCRealm/idp?ReqID%3D_1cb86c90ded93f55952a427f5df57788%26index%3Dnull%26acsURL%3Dhttps://mygroups.usc.edu/myGroups/Shibboleth.sso/SAML2/POST%26spEntityID%3Dhttps://www.usc.edu/its/myGroups/shibboleth-sp%26binding%3Durn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

5 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request login
login.usc.edu/login/
Redirect Chain
  • https://mygroups.usc.edu/myGroups
  • https://login.usc.edu/sso/SSORedirect/metaAlias/USCRealm/idp?SAMLRequest=fZLNbsIwEIRfJfKdOISmgEWQUpBaJFpQAj30UhlnAUuOnXqdprx9Qyg%2FvXBdz854Pu0IeaFKllRur1P4qgCd91Mojax9iEllNTMcJTLNC0DmBMuS1zkL%2FYCV...
  • https://login.usc.edu/login/login?spEntityID=https://www.usc.edu/its/myGroups/shibboleth-sp&service=&goto=https://login.usc.edu/sso/SSORedirect/metaAlias/USCRealm/idp?ReqID%3D_1cb86c90ded93f55952a4...
9 KB
10 KB
Document
General
Full URL
https://login.usc.edu/login/login?spEntityID=https://www.usc.edu/its/myGroups/shibboleth-sp&service=&goto=https://login.usc.edu/sso/SSORedirect/metaAlias/USCRealm/idp?ReqID%3D_1cb86c90ded93f55952a427f5df57788%26index%3Dnull%26acsURL%3Dhttps://mygroups.usc.edu/myGroups/Shibboleth.sso/SAML2/POST%26spEntityID%3Dhttps://www.usc.edu/its/myGroups/shibboleth-sp%26binding%3Durn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
18.191.128.94 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-191-128-94.us-east-2.compute.amazonaws.com
Software
I am a teapot /
Resource Hash
7b9944d6db33a6fee4258ccf90eff4404b46ab116749847add047383c510f066

Request headers

:method
GET
:authority
login.usc.edu
:scheme
https
:path
/login/login?spEntityID=https://www.usc.edu/its/myGroups/shibboleth-sp&service=&goto=https://login.usc.edu/sso/SSORedirect/metaAlias/USCRealm/idp?ReqID%3D_1cb86c90ded93f55952a427f5df57788%26index%3Dnull%26acsURL%3Dhttps://mygroups.usc.edu/myGroups/Shibboleth.sso/SAML2/POST%26spEntityID%3Dhttps://www.usc.edu/its/myGroups/shibboleth-sp%26binding%3Durn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
none
sec-fetch-mode
navigate
sec-fetch-user
?1
sec-fetch-dest
document
accept-encoding
gzip, deflate, br
accept-language
en-US
cookie
AWSALB=SPPA4m3fwALXwexO3dH9rh10Km5A+8EiRUOZCRhlXLUaKfByqrN90zguhwHdmZgUFreZdqtF/KA+UTLlXBkMXRZh9lHXsg6shBAAOc/8SFTTEAaYn4KeD9nReic1; AWSALBCORS=SPPA4m3fwALXwexO3dH9rh10Km5A+8EiRUOZCRhlXLUaKfByqrN90zguhwHdmZgUFreZdqtF/KA+UTLlXBkMXRZh9lHXsg6shBAAOc/8SFTTEAaYn4KeD9nReic1; amlbcookie=07
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Fri, 07 May 2021 20:35:30 GMT
content-type
text/html;charset=UTF-8
set-cookie
AWSALB=rFUVsIhpD2Ufgj/zCiplbl9jMUgtG8KKsMowF2F7n0/tEv2lLcYxSJ4JMaVqIRWQnHA0dTGltCgfdrGPGDPMU2bYC87EeQhF06mTXAJZesRx1ixGwnDzYRdTnSZO; Expires=Fri, 14 May 2021 20:35:30 GMT; Path=/ AWSALBCORS=rFUVsIhpD2Ufgj/zCiplbl9jMUgtG8KKsMowF2F7n0/tEv2lLcYxSJ4JMaVqIRWQnHA0dTGltCgfdrGPGDPMU2bYC87EeQhF06mTXAJZesRx1ixGwnDzYRdTnSZO; Expires=Fri, 14 May 2021 20:35:30 GMT; Path=/; SameSite=None; Secure nextGenAccess=aHR0cHM6Ly9sb2dpbi51c2MuZWR1L3Nzby9TU09SZWRpcmVjdC9tZXRhQWxpYXMvVVNDUmVhbG0vaWRwP1JlcUlEPV8xY2I4NmM5MGRlZDkzZjU1OTUyYTQyN2Y1ZGY1Nzc4OCZpbmRleD1udWxsJmFjc1VSTD1odHRwczovL215Z3JvdXBzLnVzYy5lZHUvbXlHcm91cHMvU2hpYmJvbGV0aC5zc28vU0FNTDIvUE9TVCZzcEVudGl0eUlEPWh0dHBzOi8vd3d3LnVzYy5lZHUvaXRzL215R3JvdXBzL3NoaWJib2xldGgtc3AmYmluZGluZz11cm46b2FzaXM6bmFtZXM6dGM6U0FNTDoyLjA6YmluZGluZ3M6SFRUUC1QT1NU; Max-Age=1200; Expires=Fri, 07-May-2021 20:55:30 GMT; Path=/; Secure; HttpOnly JSESSIONID=6D9976E103F6F782C7FE2130609A0887; Path=/login; Secure; HttpOnly
content-language
en-US
server
I am a teapot

Redirect headers

date
Fri, 07 May 2021 20:35:30 GMT
content-type
text/html;charset=ISO-8859-1
content-length
0
location
https://login.usc.edu/login/login?spEntityID=https://www.usc.edu/its/myGroups/shibboleth-sp&service=&goto=https://login.usc.edu/sso/SSORedirect/metaAlias/USCRealm/idp?ReqID%3D_1cb86c90ded93f55952a427f5df57788%26index%3Dnull%26acsURL%3Dhttps://mygroups.usc.edu/myGroups/Shibboleth.sso/SAML2/POST%26spEntityID%3Dhttps://www.usc.edu/its/myGroups/shibboleth-sp%26binding%3Durn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST
set-cookie
AWSALB=SPPA4m3fwALXwexO3dH9rh10Km5A+8EiRUOZCRhlXLUaKfByqrN90zguhwHdmZgUFreZdqtF/KA+UTLlXBkMXRZh9lHXsg6shBAAOc/8SFTTEAaYn4KeD9nReic1; Expires=Fri, 14 May 2021 20:35:30 GMT; Path=/ AWSALBCORS=SPPA4m3fwALXwexO3dH9rh10Km5A+8EiRUOZCRhlXLUaKfByqrN90zguhwHdmZgUFreZdqtF/KA+UTLlXBkMXRZh9lHXsg6shBAAOc/8SFTTEAaYn4KeD9nReic1; Expires=Fri, 14 May 2021 20:35:30 GMT; Path=/; SameSite=None; Secure JSESSIONID=735D080CEBB281C8395B9952215D83E2; Path=/sso; Secure; HttpOnly amlbcookie=07; Domain=aws-fram-app4.usc.edu; Path=/; Secure amlbcookie=07; Domain=login-admin.usc.edu; Path=/; Secure amlbcookie=07; Domain=aws-fram-app3.usc.edu; Path=/; Secure amlbcookie=07; Domain=login.usc.edu; Path=/; Secure amlbcookie=07; Domain=aws-fram-app2.usc.edu; Path=/; Secure amlbcookie=07; Domain=aws-fram-app1.usc.edu; Path=/; Secure
server
I am a teapot
login.css
login.usc.edu/login/style/
15 KB
16 KB
Stylesheet
General
Full URL
https://login.usc.edu/login/style/login.css
Requested by
Host: login.usc.edu
URL: https://login.usc.edu/login/login?spEntityID=https://www.usc.edu/its/myGroups/shibboleth-sp&service=&goto=https://login.usc.edu/sso/SSORedirect/metaAlias/USCRealm/idp?ReqID%3D_1cb86c90ded93f55952a427f5df57788%26index%3Dnull%26acsURL%3Dhttps://mygroups.usc.edu/myGroups/Shibboleth.sso/SAML2/POST%26spEntityID%3Dhttps://www.usc.edu/its/myGroups/shibboleth-sp%26binding%3Durn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
18.191.128.94 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-191-128-94.us-east-2.compute.amazonaws.com
Software
I am a teapot /
Resource Hash
5694543d3112d3ad1e61e2965adf138bac638226da03bb2638f186cb0c45e5c4

Request headers

:path
/login/style/login.css
pragma
no-cache
cookie
JSESSIONID=6D9976E103F6F782C7FE2130609A0887; amlbcookie=07; AWSALB=rFUVsIhpD2Ufgj/zCiplbl9jMUgtG8KKsMowF2F7n0/tEv2lLcYxSJ4JMaVqIRWQnHA0dTGltCgfdrGPGDPMU2bYC87EeQhF06mTXAJZesRx1ixGwnDzYRdTnSZO; AWSALBCORS=rFUVsIhpD2Ufgj/zCiplbl9jMUgtG8KKsMowF2F7n0/tEv2lLcYxSJ4JMaVqIRWQnHA0dTGltCgfdrGPGDPMU2bYC87EeQhF06mTXAJZesRx1ixGwnDzYRdTnSZO; nextGenAccess=aHR0cHM6Ly9sb2dpbi51c2MuZWR1L3Nzby9TU09SZWRpcmVjdC9tZXRhQWxpYXMvVVNDUmVhbG0vaWRwP1JlcUlEPV8xY2I4NmM5MGRlZDkzZjU1OTUyYTQyN2Y1ZGY1Nzc4OCZpbmRleD1udWxsJmFjc1VSTD1odHRwczovL215Z3JvdXBzLnVzYy5lZHUvbXlHcm91cHMvU2hpYmJvbGV0aC5zc28vU0FNTDIvUE9TVCZzcEVudGl0eUlEPWh0dHBzOi8vd3d3LnVzYy5lZHUvaXRzL215R3JvdXBzL3NoaWJib2xldGgtc3AmYmluZGluZz11cm46b2FzaXM6bmFtZXM6dGM6U0FNTDoyLjA6YmluZGluZ3M6SFRUUC1QT1NU
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
text/css,*/*;q=0.1
cache-control
no-cache
sec-fetch-dest
style
:authority
login.usc.edu
referer
https://login.usc.edu/login/login?spEntityID=https://www.usc.edu/its/myGroups/shibboleth-sp&service=&goto=https://login.usc.edu/sso/SSORedirect/metaAlias/USCRealm/idp?ReqID%3D_1cb86c90ded93f55952a427f5df57788%26index%3Dnull%26acsURL%3Dhttps://mygroups.usc.edu/myGroups/Shibboleth.sso/SAML2/POST%26spEntityID%3Dhttps://www.usc.edu/its/myGroups/shibboleth-sp%26binding%3Durn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://login.usc.edu/login/login?spEntityID=https://www.usc.edu/its/myGroups/shibboleth-sp&service=&goto=https://login.usc.edu/sso/SSORedirect/metaAlias/USCRealm/idp?ReqID%3D_1cb86c90ded93f55952a427f5df57788%26index%3Dnull%26acsURL%3Dhttps://mygroups.usc.edu/myGroups/Shibboleth.sso/SAML2/POST%26spEntityID%3Dhttps://www.usc.edu/its/myGroups/shibboleth-sp%26binding%3Durn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Fri, 07 May 2021 20:35:30 GMT
last-modified
Fri, 04 Dec 2020 16:53:34 GMT
server
I am a teapot
set-cookie
AWSALB=Q8eqYdYT3Yt6WPHx2Ptuhnks7SOkg2IjOXHKklDEQ8gUjEpBUynynRRV5axBUIyE8mrlP7RxDjkm7QfJYC5MRGq6Sq36KPOEeXUR63MoE3F+5J9fQeVv5BWemwhr; Expires=Fri, 14 May 2021 20:35:30 GMT; Path=/ AWSALBCORS=Q8eqYdYT3Yt6WPHx2Ptuhnks7SOkg2IjOXHKklDEQ8gUjEpBUynynRRV5axBUIyE8mrlP7RxDjkm7QfJYC5MRGq6Sq36KPOEeXUR63MoE3F+5J9fQeVv5BWemwhr; Expires=Fri, 14 May 2021 20:35:30 GMT; Path=/; SameSite=None; Secure
content-length
15586
content-type
text/css
sprite.css
login.usc.edu/login/style/
55 KB
55 KB
Stylesheet
General
Full URL
https://login.usc.edu/login/style/sprite.css
Requested by
Host: login.usc.edu
URL: https://login.usc.edu/login/login?spEntityID=https://www.usc.edu/its/myGroups/shibboleth-sp&service=&goto=https://login.usc.edu/sso/SSORedirect/metaAlias/USCRealm/idp?ReqID%3D_1cb86c90ded93f55952a427f5df57788%26index%3Dnull%26acsURL%3Dhttps://mygroups.usc.edu/myGroups/Shibboleth.sso/SAML2/POST%26spEntityID%3Dhttps://www.usc.edu/its/myGroups/shibboleth-sp%26binding%3Durn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
18.191.128.94 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-191-128-94.us-east-2.compute.amazonaws.com
Software
I am a teapot /
Resource Hash
b4e720d253db649dd613debd430aaea31041930ca73c0feb45d80176f2362de4

Request headers

:path
/login/style/sprite.css
pragma
no-cache
cookie
JSESSIONID=6D9976E103F6F782C7FE2130609A0887; amlbcookie=07; AWSALB=rFUVsIhpD2Ufgj/zCiplbl9jMUgtG8KKsMowF2F7n0/tEv2lLcYxSJ4JMaVqIRWQnHA0dTGltCgfdrGPGDPMU2bYC87EeQhF06mTXAJZesRx1ixGwnDzYRdTnSZO; AWSALBCORS=rFUVsIhpD2Ufgj/zCiplbl9jMUgtG8KKsMowF2F7n0/tEv2lLcYxSJ4JMaVqIRWQnHA0dTGltCgfdrGPGDPMU2bYC87EeQhF06mTXAJZesRx1ixGwnDzYRdTnSZO; nextGenAccess=aHR0cHM6Ly9sb2dpbi51c2MuZWR1L3Nzby9TU09SZWRpcmVjdC9tZXRhQWxpYXMvVVNDUmVhbG0vaWRwP1JlcUlEPV8xY2I4NmM5MGRlZDkzZjU1OTUyYTQyN2Y1ZGY1Nzc4OCZpbmRleD1udWxsJmFjc1VSTD1odHRwczovL215Z3JvdXBzLnVzYy5lZHUvbXlHcm91cHMvU2hpYmJvbGV0aC5zc28vU0FNTDIvUE9TVCZzcEVudGl0eUlEPWh0dHBzOi8vd3d3LnVzYy5lZHUvaXRzL215R3JvdXBzL3NoaWJib2xldGgtc3AmYmluZGluZz11cm46b2FzaXM6bmFtZXM6dGM6U0FNTDoyLjA6YmluZGluZ3M6SFRUUC1QT1NU
accept-encoding
gzip, deflate, br
accept-language
en-US
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
sec-fetch-mode
no-cors
accept
text/css,*/*;q=0.1
cache-control
no-cache
sec-fetch-dest
style
:authority
login.usc.edu
referer
https://login.usc.edu/login/login?spEntityID=https://www.usc.edu/its/myGroups/shibboleth-sp&service=&goto=https://login.usc.edu/sso/SSORedirect/metaAlias/USCRealm/idp?ReqID%3D_1cb86c90ded93f55952a427f5df57788%26index%3Dnull%26acsURL%3Dhttps://mygroups.usc.edu/myGroups/Shibboleth.sso/SAML2/POST%26spEntityID%3Dhttps://www.usc.edu/its/myGroups/shibboleth-sp%26binding%3Durn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST
:scheme
https
sec-fetch-site
same-origin
:method
GET
Referer
https://login.usc.edu/login/login?spEntityID=https://www.usc.edu/its/myGroups/shibboleth-sp&service=&goto=https://login.usc.edu/sso/SSORedirect/metaAlias/USCRealm/idp?ReqID%3D_1cb86c90ded93f55952a427f5df57788%26index%3Dnull%26acsURL%3Dhttps://mygroups.usc.edu/myGroups/Shibboleth.sso/SAML2/POST%26spEntityID%3Dhttps://www.usc.edu/its/myGroups/shibboleth-sp%26binding%3Durn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Fri, 07 May 2021 20:35:30 GMT
last-modified
Fri, 04 Dec 2020 16:53:34 GMT
server
I am a teapot
set-cookie
AWSALB=N9GLO7A8TcKmQ97i8gP7Ik4GOCMtYzr4iA5anXOu7oYL7EijtRcOnyy0We8FZgj7rc7uEaesqA8FD0s+aleopx1lRk65UC6vbxGzewAE5V4CMXOVlesPxR+/Dl7j; Expires=Fri, 14 May 2021 20:35:30 GMT; Path=/ AWSALBCORS=N9GLO7A8TcKmQ97i8gP7Ik4GOCMtYzr4iA5anXOu7oYL7EijtRcOnyy0We8FZgj7rc7uEaesqA8FD0s+aleopx1lRk65UC6vbxGzewAE5V4CMXOVlesPxR+/Dl7j; Expires=Fri, 14 May 2021 20:35:30 GMT; Path=/; SameSite=None; Secure
content-length
55998
content-type
text/css
proximanova-bold-webfont.woff
login.usc.edu/login/style/fonts-subset/
15 KB
15 KB
Font
General
Full URL
https://login.usc.edu/login/style/fonts-subset/proximanova-bold-webfont.woff
Requested by
Host: login.usc.edu
URL: https://login.usc.edu/login/style/login.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
18.191.128.94 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-191-128-94.us-east-2.compute.amazonaws.com
Software
I am a teapot /
Resource Hash
56d298a008fc3d1785b5e8375be986cdccd4781cfc58918d258bcd62e60f3195

Request headers

sec-fetch-mode
cors
origin
https://login.usc.edu
accept-encoding
gzip, deflate, br
accept-language
en-US
sec-fetch-dest
font
cookie
JSESSIONID=6D9976E103F6F782C7FE2130609A0887; amlbcookie=07; nextGenAccess=aHR0cHM6Ly9sb2dpbi51c2MuZWR1L3Nzby9TU09SZWRpcmVjdC9tZXRhQWxpYXMvVVNDUmVhbG0vaWRwP1JlcUlEPV8xY2I4NmM5MGRlZDkzZjU1OTUyYTQyN2Y1ZGY1Nzc4OCZpbmRleD1udWxsJmFjc1VSTD1odHRwczovL215Z3JvdXBzLnVzYy5lZHUvbXlHcm91cHMvU2hpYmJvbGV0aC5zc28vU0FNTDIvUE9TVCZzcEVudGl0eUlEPWh0dHBzOi8vd3d3LnVzYy5lZHUvaXRzL215R3JvdXBzL3NoaWJib2xldGgtc3AmYmluZGluZz11cm46b2FzaXM6bmFtZXM6dGM6U0FNTDoyLjA6YmluZGluZ3M6SFRUUC1QT1NU; AWSALB=Q8eqYdYT3Yt6WPHx2Ptuhnks7SOkg2IjOXHKklDEQ8gUjEpBUynynRRV5axBUIyE8mrlP7RxDjkm7QfJYC5MRGq6Sq36KPOEeXUR63MoE3F+5J9fQeVv5BWemwhr; AWSALBCORS=Q8eqYdYT3Yt6WPHx2Ptuhnks7SOkg2IjOXHKklDEQ8gUjEpBUynynRRV5axBUIyE8mrlP7RxDjkm7QfJYC5MRGq6Sq36KPOEeXUR63MoE3F+5J9fQeVv5BWemwhr
:path
/login/style/fonts-subset/proximanova-bold-webfont.woff
pragma
no-cache
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
accept
*/*
cache-control
no-cache
:authority
login.usc.edu
referer
https://login.usc.edu/login/style/login.css
:scheme
https
sec-fetch-site
same-origin
:method
GET
Origin
https://login.usc.edu
Referer
https://login.usc.edu/login/style/login.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Fri, 07 May 2021 20:35:30 GMT
last-modified
Fri, 04 Dec 2020 16:53:34 GMT
server
I am a teapot
set-cookie
AWSALB=ufE9dznEyBnl+j5S2Y1Ne2rws5tdpknAVWk824mSTf245pBv4UH4NBSw0AQT/aZxVJP/kcURK6GtGOFeOTEJYiNkjvIlV8hJqtEhfdIyRWQDJ4Q4nZwd2Y11cGCv; Expires=Fri, 14 May 2021 20:35:30 GMT; Path=/ AWSALBCORS=ufE9dznEyBnl+j5S2Y1Ne2rws5tdpknAVWk824mSTf245pBv4UH4NBSw0AQT/aZxVJP/kcURK6GtGOFeOTEJYiNkjvIlV8hJqtEhfdIyRWQDJ4Q4nZwd2Y11cGCv; Expires=Fri, 14 May 2021 20:35:30 GMT; Path=/; SameSite=None; Secure
content-length
15368
content-type
font/woff
proximanova-reg-webfont.woff
login.usc.edu/login/style/fonts-subset/
12 KB
13 KB
Font
General
Full URL
https://login.usc.edu/login/style/fonts-subset/proximanova-reg-webfont.woff
Requested by
Host: login.usc.edu
URL: https://login.usc.edu/login/style/login.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
18.191.128.94 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-191-128-94.us-east-2.compute.amazonaws.com
Software
I am a teapot /
Resource Hash
12e402197f39ba31a33c55a983ca195a6d116dcaa2373edc33decfaaac07bc7e

Request headers

sec-fetch-mode
cors
origin
https://login.usc.edu
accept-encoding
gzip, deflate, br
accept-language
en-US
sec-fetch-dest
font
cookie
JSESSIONID=6D9976E103F6F782C7FE2130609A0887; amlbcookie=07; nextGenAccess=aHR0cHM6Ly9sb2dpbi51c2MuZWR1L3Nzby9TU09SZWRpcmVjdC9tZXRhQWxpYXMvVVNDUmVhbG0vaWRwP1JlcUlEPV8xY2I4NmM5MGRlZDkzZjU1OTUyYTQyN2Y1ZGY1Nzc4OCZpbmRleD1udWxsJmFjc1VSTD1odHRwczovL215Z3JvdXBzLnVzYy5lZHUvbXlHcm91cHMvU2hpYmJvbGV0aC5zc28vU0FNTDIvUE9TVCZzcEVudGl0eUlEPWh0dHBzOi8vd3d3LnVzYy5lZHUvaXRzL215R3JvdXBzL3NoaWJib2xldGgtc3AmYmluZGluZz11cm46b2FzaXM6bmFtZXM6dGM6U0FNTDoyLjA6YmluZGluZ3M6SFRUUC1QT1NU; AWSALB=Q8eqYdYT3Yt6WPHx2Ptuhnks7SOkg2IjOXHKklDEQ8gUjEpBUynynRRV5axBUIyE8mrlP7RxDjkm7QfJYC5MRGq6Sq36KPOEeXUR63MoE3F+5J9fQeVv5BWemwhr; AWSALBCORS=Q8eqYdYT3Yt6WPHx2Ptuhnks7SOkg2IjOXHKklDEQ8gUjEpBUynynRRV5axBUIyE8mrlP7RxDjkm7QfJYC5MRGq6Sq36KPOEeXUR63MoE3F+5J9fQeVv5BWemwhr
:path
/login/style/fonts-subset/proximanova-reg-webfont.woff
pragma
no-cache
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
accept
*/*
cache-control
no-cache
:authority
login.usc.edu
referer
https://login.usc.edu/login/style/login.css
:scheme
https
sec-fetch-site
same-origin
:method
GET
Origin
https://login.usc.edu
Referer
https://login.usc.edu/login/style/login.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Fri, 07 May 2021 20:35:30 GMT
last-modified
Fri, 04 Dec 2020 16:53:34 GMT
server
I am a teapot
set-cookie
AWSALB=4Zuiga44/QokkgQrtTYS3qM4tKOH/RLCARS6tZHbVuwZGJOwlnr+7MepnfhLuyRY90rd8KSe11xfNKxcsVDe1D1qYgZcvi4HBpq1kzzf0Txbd0cJ9r+htN2zPUt8; Expires=Fri, 14 May 2021 20:35:30 GMT; Path=/ AWSALBCORS=4Zuiga44/QokkgQrtTYS3qM4tKOH/RLCARS6tZHbVuwZGJOwlnr+7MepnfhLuyRY90rd8KSe11xfNKxcsVDe1D1qYgZcvi4HBpq1kzzf0Txbd0cJ9r+htN2zPUt8; Expires=Fri, 14 May 2021 20:35:30 GMT; Path=/; SameSite=None; Secure
content-length
12728
content-type
font/woff
truncated
/
43 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
67e0d5e26699d8d790b1eb3cc66f200e19c3d5f0582eee52981b7d3d0fb62b5b

Request headers

Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Content-Type
image/svg+xml
truncated
/
2 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
1cc8e5ef83d6362ba2abe6e9237cfb7f4b68b2fba3c7f3d6f94e90954eacda86

Request headers

Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Content-Type
image/svg+xml
truncated
/
1 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
6226edff599184f4f0bed086e1c05bcb01e16aa623113d018498acda9146b9c2

Request headers

Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Content-Type
image/svg+xml

Verdicts & Comments Add Verdict or Comment

16 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| onbeforexrselect object| ontransitionrun object| ontransitionstart object| ontransitioncancel object| cookieStore function| showDirectoryPicker function| showOpenFilePicker function| showSaveFilePicker boolean| originAgentCluster object| trustedTypes boolean| crossOriginIsolated object| timeout boolean| netid_length_shown boolean| netid_chars_shown boolean| netid_first_shown object| netid

5 Cookies

Domain/Path Name / Value
login.usc.edu/ Name: AWSALBCORS
Value: ufE9dznEyBnl+j5S2Y1Ne2rws5tdpknAVWk824mSTf245pBv4UH4NBSw0AQT/aZxVJP/kcURK6GtGOFeOTEJYiNkjvIlV8hJqtEhfdIyRWQDJ4Q4nZwd2Y11cGCv
login.usc.edu/ Name: AWSALB
Value: ufE9dznEyBnl+j5S2Y1Ne2rws5tdpknAVWk824mSTf245pBv4UH4NBSw0AQT/aZxVJP/kcURK6GtGOFeOTEJYiNkjvIlV8hJqtEhfdIyRWQDJ4Q4nZwd2Y11cGCv
login.usc.edu/ Name: nextGenAccess
Value: aHR0cHM6Ly9sb2dpbi51c2MuZWR1L3Nzby9TU09SZWRpcmVjdC9tZXRhQWxpYXMvVVNDUmVhbG0vaWRwP1JlcUlEPV8xY2I4NmM5MGRlZDkzZjU1OTUyYTQyN2Y1ZGY1Nzc4OCZpbmRleD1udWxsJmFjc1VSTD1odHRwczovL215Z3JvdXBzLnVzYy5lZHUvbXlHcm91cHMvU2hpYmJvbGV0aC5zc28vU0FNTDIvUE9TVCZzcEVudGl0eUlEPWh0dHBzOi8vd3d3LnVzYy5lZHUvaXRzL215R3JvdXBzL3NoaWJib2xldGgtc3AmYmluZGluZz11cm46b2FzaXM6bmFtZXM6dGM6U0FNTDoyLjA6YmluZGluZ3M6SFRUUC1QT1NU
.login.usc.edu/ Name: amlbcookie
Value: 07
login.usc.edu/login Name: JSESSIONID
Value: 6D9976E103F6F782C7FE2130609A0887