Submitted URL: https://service.profbg.ru/
Effective URL: https://auth.profbg.ru/login?returnUrl=%2Fconnect%2Fauthorize%3Fclient_id%3Dpp.portal.admin%26redirect_uri%3Dhttp%253A%...
Submission: On January 05 via automatic, source certstream-suspicious — Scanned from DE

Summary

This website contacted 1 IPs in 1 countries across 1 domains to perform 4 HTTP transactions. The main IP is 109.194.79.165, located in Tver, Russian Federation and belongs to TVER-AS, RU. The main domain is auth.profbg.ru.
TLS certificate: Issued by R3 on January 5th 2022. Valid for: 3 months.
This is the only time auth.profbg.ru was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
2 6 109.194.79.165 49048 (TVER-AS)
4 1
Apex Domain
Subdomains
Transfer
6 profbg.ru
service.profbg.ru
auth.profbg.ru
297 KB
4 1
Domain Requested by
5 auth.profbg.ru 1 redirects auth.profbg.ru
1 service.profbg.ru 1 redirects
4 2

This site contains no links.

Subject Issuer Validity Valid
auth.profbg.ru
R3
2022-01-05 -
2022-04-05
3 months crt.sh

This page contains 1 frames:

Primary Page: https://auth.profbg.ru/login?returnUrl=%2Fconnect%2Fauthorize%3Fclient_id%3Dpp.portal.admin%26redirect_uri%3Dhttp%253A%252F%252Fservice.profbg.ru%252Fsignin-oidc%26response_type%3Dcode%26scope%3Dopenid%2520profile%26code_challenge%3Dpa1UVQY10fQlf8aM-bS5NHpZPKcaIlgGap0nd8di_ig%26code_challenge_method%3DS256%26nonce%3D637769980847346581.NjQ1NmM4MWMtNWFiYi00NTU1LWJiNzktZWQ4MGRlOWVlNTAzMGRjZTMyZjEtYmQ2Yy00YWU4LTkzYmEtZGFlNWE2MmYwN2Yy%26state%3DCfDJ8Elqaqj2zdtHsf8WTXvtFX8_bxanznVjJsYtXD8DpcyUY-VDy3MPiG-F2AYpGrk1Et2vwh7BhAZdn5KZedRdRXk4ZOjGIdMgM2QrX2BULepdJurOxYlhrEbRwWNnoI9sW_YLZdA1R8j069n-MmYu8CdRuF-rDc67KHHEiTNhhr399OCIb-RRf8jYdZeIBmheZF8tceOpJWvDDjfhHvESnQ24P-SY-GSEattgiANVaknXbiP43j6xA3KukvI7KHatFWGNbiHIMfjzjS1tTkNNXGChRo3yOEoNSFEvNgjUv4q2CWVtd3wniZBk4_aqEsI07CJEn4oy4cpazL0eFucOdBawgwEpJI-n7UAp5E8IwOp8SGBFziic_aKwujMLyZiCig%26x-client-SKU%3DID_NETSTANDARD2_0%26x-client-ver%3D6.10.0.0
Frame ID: 49AB90B7C16E24C88D7C7F6E77DD39F5
Requests: 4 HTTP requests in this frame

Screenshot

Page Title

Авторизация

Page URL History Show full URLs

  1. https://service.profbg.ru/ HTTP 302
    https://auth.profbg.ru/connect/authorize?client_id=pp.portal.admin&redirect_uri=http%3A%2F%2Fservic... HTTP 302
    https://auth.profbg.ru/login?returnUrl=%2Fconnect%2Fauthorize%3Fclient_id%3Dpp.portal.admin%26redir... Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • <link[^>]* href="[^"]*materialize(?:\.min)?\.css
  • materialize(?:\.min)?\.js

Page Statistics

4
Requests

100 %
HTTPS

0 %
IPv6

1
Domains

2
Subdomains

1
IPs

1
Countries

295 kB
Transfer

295 kB
Size

3
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://service.profbg.ru/ HTTP 302
    https://auth.profbg.ru/connect/authorize?client_id=pp.portal.admin&redirect_uri=http%3A%2F%2Fservice.profbg.ru%2Fsignin-oidc&response_type=code&scope=openid%20profile&code_challenge=pa1UVQY10fQlf8aM-bS5NHpZPKcaIlgGap0nd8di_ig&code_challenge_method=S256&nonce=637769980847346581.NjQ1NmM4MWMtNWFiYi00NTU1LWJiNzktZWQ4MGRlOWVlNTAzMGRjZTMyZjEtYmQ2Yy00YWU4LTkzYmEtZGFlNWE2MmYwN2Yy&state=CfDJ8Elqaqj2zdtHsf8WTXvtFX8_bxanznVjJsYtXD8DpcyUY-VDy3MPiG-F2AYpGrk1Et2vwh7BhAZdn5KZedRdRXk4ZOjGIdMgM2QrX2BULepdJurOxYlhrEbRwWNnoI9sW_YLZdA1R8j069n-MmYu8CdRuF-rDc67KHHEiTNhhr399OCIb-RRf8jYdZeIBmheZF8tceOpJWvDDjfhHvESnQ24P-SY-GSEattgiANVaknXbiP43j6xA3KukvI7KHatFWGNbiHIMfjzjS1tTkNNXGChRo3yOEoNSFEvNgjUv4q2CWVtd3wniZBk4_aqEsI07CJEn4oy4cpazL0eFucOdBawgwEpJI-n7UAp5E8IwOp8SGBFziic_aKwujMLyZiCig&x-client-SKU=ID_NETSTANDARD2_0&x-client-ver=6.10.0.0 HTTP 302
    https://auth.profbg.ru/login?returnUrl=%2Fconnect%2Fauthorize%3Fclient_id%3Dpp.portal.admin%26redirect_uri%3Dhttp%253A%252F%252Fservice.profbg.ru%252Fsignin-oidc%26response_type%3Dcode%26scope%3Dopenid%2520profile%26code_challenge%3Dpa1UVQY10fQlf8aM-bS5NHpZPKcaIlgGap0nd8di_ig%26code_challenge_method%3DS256%26nonce%3D637769980847346581.NjQ1NmM4MWMtNWFiYi00NTU1LWJiNzktZWQ4MGRlOWVlNTAzMGRjZTMyZjEtYmQ2Yy00YWU4LTkzYmEtZGFlNWE2MmYwN2Yy%26state%3DCfDJ8Elqaqj2zdtHsf8WTXvtFX8_bxanznVjJsYtXD8DpcyUY-VDy3MPiG-F2AYpGrk1Et2vwh7BhAZdn5KZedRdRXk4ZOjGIdMgM2QrX2BULepdJurOxYlhrEbRwWNnoI9sW_YLZdA1R8j069n-MmYu8CdRuF-rDc67KHHEiTNhhr399OCIb-RRf8jYdZeIBmheZF8tceOpJWvDDjfhHvESnQ24P-SY-GSEattgiANVaknXbiP43j6xA3KukvI7KHatFWGNbiHIMfjzjS1tTkNNXGChRo3yOEoNSFEvNgjUv4q2CWVtd3wniZBk4_aqEsI07CJEn4oy4cpazL0eFucOdBawgwEpJI-n7UAp5E8IwOp8SGBFziic_aKwujMLyZiCig%26x-client-SKU%3DID_NETSTANDARD2_0%26x-client-ver%3D6.10.0.0 Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

4 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request login
auth.profbg.ru/
Redirect Chain
  • https://service.profbg.ru/
  • https://auth.profbg.ru/connect/authorize?client_id=pp.portal.admin&redirect_uri=http%3A%2F%2Fservice.profbg.ru%2Fsignin-oidc&response_type=code&scope=openid%20profile&code_challenge=pa1UVQY10fQlf8a...
  • https://auth.profbg.ru/login?returnUrl=%2Fconnect%2Fauthorize%3Fclient_id%3Dpp.portal.admin%26redirect_uri%3Dhttp%253A%252F%252Fservice.profbg.ru%252Fsignin-oidc%26response_type%3Dcode%26scope%3Dop...
2 KB
2 KB
Document
General
Full URL
https://auth.profbg.ru/login?returnUrl=%2Fconnect%2Fauthorize%3Fclient_id%3Dpp.portal.admin%26redirect_uri%3Dhttp%253A%252F%252Fservice.profbg.ru%252Fsignin-oidc%26response_type%3Dcode%26scope%3Dopenid%2520profile%26code_challenge%3Dpa1UVQY10fQlf8aM-bS5NHpZPKcaIlgGap0nd8di_ig%26code_challenge_method%3DS256%26nonce%3D637769980847346581.NjQ1NmM4MWMtNWFiYi00NTU1LWJiNzktZWQ4MGRlOWVlNTAzMGRjZTMyZjEtYmQ2Yy00YWU4LTkzYmEtZGFlNWE2MmYwN2Yy%26state%3DCfDJ8Elqaqj2zdtHsf8WTXvtFX8_bxanznVjJsYtXD8DpcyUY-VDy3MPiG-F2AYpGrk1Et2vwh7BhAZdn5KZedRdRXk4ZOjGIdMgM2QrX2BULepdJurOxYlhrEbRwWNnoI9sW_YLZdA1R8j069n-MmYu8CdRuF-rDc67KHHEiTNhhr399OCIb-RRf8jYdZeIBmheZF8tceOpJWvDDjfhHvESnQ24P-SY-GSEattgiANVaknXbiP43j6xA3KukvI7KHatFWGNbiHIMfjzjS1tTkNNXGChRo3yOEoNSFEvNgjUv4q2CWVtd3wniZBk4_aqEsI07CJEn4oy4cpazL0eFucOdBawgwEpJI-n7UAp5E8IwOp8SGBFziic_aKwujMLyZiCig%26x-client-SKU%3DID_NETSTANDARD2_0%26x-client-ver%3D6.10.0.0
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
109.194.79.165 Tver, Russian Federation, ASN49048 (TVER-AS, RU),
Reverse DNS
dynamicip-109-194-79-165.pppoe.tver.ertelecom.ru
Software
nginx/1.18.0 (Ubuntu) /
Resource Hash
47512b64a3316cc78f1bb116bd89170b8d19428e429054d8f8583d3137cb679d
Security Headers
Name Value
X-Frame-Options SAMEORIGIN

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.93 Safari/537.36
Accept-Language
de-DE,de;q=0.9

Response headers

Server
nginx/1.18.0 (Ubuntu)
Date
Wed, 05 Jan 2022 16:48:04 GMT
Content-Type
text/html; charset=utf-8
Transfer-Encoding
chunked
Connection
keep-alive
Cache-Control
no-cache, no-store
Pragma
no-cache
X-Frame-Options
SAMEORIGIN
Content-Encoding
gzip

Redirect headers

Server
nginx/1.18.0 (Ubuntu)
Date
Wed, 05 Jan 2022 16:48:04 GMT
Content-Length
0
Connection
keep-alive
Location
https://auth.profbg.ru/login?returnUrl=%2Fconnect%2Fauthorize%3Fclient_id%3Dpp.portal.admin%26redirect_uri%3Dhttp%253A%252F%252Fservice.profbg.ru%252Fsignin-oidc%26response_type%3Dcode%26scope%3Dopenid%2520profile%26code_challenge%3Dpa1UVQY10fQlf8aM-bS5NHpZPKcaIlgGap0nd8di_ig%26code_challenge_method%3DS256%26nonce%3D637769980847346581.NjQ1NmM4MWMtNWFiYi00NTU1LWJiNzktZWQ4MGRlOWVlNTAzMGRjZTMyZjEtYmQ2Yy00YWU4LTkzYmEtZGFlNWE2MmYwN2Yy%26state%3DCfDJ8Elqaqj2zdtHsf8WTXvtFX8_bxanznVjJsYtXD8DpcyUY-VDy3MPiG-F2AYpGrk1Et2vwh7BhAZdn5KZedRdRXk4ZOjGIdMgM2QrX2BULepdJurOxYlhrEbRwWNnoI9sW_YLZdA1R8j069n-MmYu8CdRuF-rDc67KHHEiTNhhr399OCIb-RRf8jYdZeIBmheZF8tceOpJWvDDjfhHvESnQ24P-SY-GSEattgiANVaknXbiP43j6xA3KukvI7KHatFWGNbiHIMfjzjS1tTkNNXGChRo3yOEoNSFEvNgjUv4q2CWVtd3wniZBk4_aqEsI07CJEn4oy4cpazL0eFucOdBawgwEpJI-n7UAp5E8IwOp8SGBFziic_aKwujMLyZiCig%26x-client-SKU%3DID_NETSTANDARD2_0%26x-client-ver%3D6.10.0.0
material-icons.css
auth.profbg.ru/iconfonts/
970 B
1 KB
Stylesheet
General
Full URL
https://auth.profbg.ru/iconfonts/material-icons.css
Requested by
Host: auth.profbg.ru
URL: https://auth.profbg.ru/login?returnUrl=%2Fconnect%2Fauthorize%3Fclient_id%3Dpp.portal.admin%26redirect_uri%3Dhttp%253A%252F%252Fservice.profbg.ru%252Fsignin-oidc%26response_type%3Dcode%26scope%3Dopenid%2520profile%26code_challenge%3Dpa1UVQY10fQlf8aM-bS5NHpZPKcaIlgGap0nd8di_ig%26code_challenge_method%3DS256%26nonce%3D637769980847346581.NjQ1NmM4MWMtNWFiYi00NTU1LWJiNzktZWQ4MGRlOWVlNTAzMGRjZTMyZjEtYmQ2Yy00YWU4LTkzYmEtZGFlNWE2MmYwN2Yy%26state%3DCfDJ8Elqaqj2zdtHsf8WTXvtFX8_bxanznVjJsYtXD8DpcyUY-VDy3MPiG-F2AYpGrk1Et2vwh7BhAZdn5KZedRdRXk4ZOjGIdMgM2QrX2BULepdJurOxYlhrEbRwWNnoI9sW_YLZdA1R8j069n-MmYu8CdRuF-rDc67KHHEiTNhhr399OCIb-RRf8jYdZeIBmheZF8tceOpJWvDDjfhHvESnQ24P-SY-GSEattgiANVaknXbiP43j6xA3KukvI7KHatFWGNbiHIMfjzjS1tTkNNXGChRo3yOEoNSFEvNgjUv4q2CWVtd3wniZBk4_aqEsI07CJEn4oy4cpazL0eFucOdBawgwEpJI-n7UAp5E8IwOp8SGBFziic_aKwujMLyZiCig%26x-client-SKU%3DID_NETSTANDARD2_0%26x-client-ver%3D6.10.0.0
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
109.194.79.165 Tver, Russian Federation, ASN49048 (TVER-AS, RU),
Reverse DNS
dynamicip-109-194-79-165.pppoe.tver.ertelecom.ru
Software
nginx/1.18.0 (Ubuntu) /
Resource Hash
afb727c828f3957ada8e546f9bce9c9c733bc1d2f09a83eb47f2114302cd9f2b

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://auth.profbg.ru/login?returnUrl=%2Fconnect%2Fauthorize%3Fclient_id%3Dpp.portal.admin%26redirect_uri%3Dhttp%253A%252F%252Fservice.profbg.ru%252Fsignin-oidc%26response_type%3Dcode%26scope%3Dopenid%2520profile%26code_challenge%3Dpa1UVQY10fQlf8aM-bS5NHpZPKcaIlgGap0nd8di_ig%26code_challenge_method%3DS256%26nonce%3D637769980847346581.NjQ1NmM4MWMtNWFiYi00NTU1LWJiNzktZWQ4MGRlOWVlNTAzMGRjZTMyZjEtYmQ2Yy00YWU4LTkzYmEtZGFlNWE2MmYwN2Yy%26state%3DCfDJ8Elqaqj2zdtHsf8WTXvtFX8_bxanznVjJsYtXD8DpcyUY-VDy3MPiG-F2AYpGrk1Et2vwh7BhAZdn5KZedRdRXk4ZOjGIdMgM2QrX2BULepdJurOxYlhrEbRwWNnoI9sW_YLZdA1R8j069n-MmYu8CdRuF-rDc67KHHEiTNhhr399OCIb-RRf8jYdZeIBmheZF8tceOpJWvDDjfhHvESnQ24P-SY-GSEattgiANVaknXbiP43j6xA3KukvI7KHatFWGNbiHIMfjzjS1tTkNNXGChRo3yOEoNSFEvNgjUv4q2CWVtd3wniZBk4_aqEsI07CJEn4oy4cpazL0eFucOdBawgwEpJI-n7UAp5E8IwOp8SGBFziic_aKwujMLyZiCig%26x-client-SKU%3DID_NETSTANDARD2_0%26x-client-ver%3D6.10.0.0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.93 Safari/537.36

Response headers

Date
Wed, 05 Jan 2022 16:48:05 GMT
Last-Modified
Wed, 05 Jan 2022 16:34:03 GMT
Server
nginx/1.18.0 (Ubuntu)
ETag
"1d802520ca2cc4a"
Content-Type
text/css
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
970
materialize.min.css
auth.profbg.ru/css/
123 KB
123 KB
Stylesheet
General
Full URL
https://auth.profbg.ru/css/materialize.min.css
Requested by
Host: auth.profbg.ru
URL: https://auth.profbg.ru/login?returnUrl=%2Fconnect%2Fauthorize%3Fclient_id%3Dpp.portal.admin%26redirect_uri%3Dhttp%253A%252F%252Fservice.profbg.ru%252Fsignin-oidc%26response_type%3Dcode%26scope%3Dopenid%2520profile%26code_challenge%3Dpa1UVQY10fQlf8aM-bS5NHpZPKcaIlgGap0nd8di_ig%26code_challenge_method%3DS256%26nonce%3D637769980847346581.NjQ1NmM4MWMtNWFiYi00NTU1LWJiNzktZWQ4MGRlOWVlNTAzMGRjZTMyZjEtYmQ2Yy00YWU4LTkzYmEtZGFlNWE2MmYwN2Yy%26state%3DCfDJ8Elqaqj2zdtHsf8WTXvtFX8_bxanznVjJsYtXD8DpcyUY-VDy3MPiG-F2AYpGrk1Et2vwh7BhAZdn5KZedRdRXk4ZOjGIdMgM2QrX2BULepdJurOxYlhrEbRwWNnoI9sW_YLZdA1R8j069n-MmYu8CdRuF-rDc67KHHEiTNhhr399OCIb-RRf8jYdZeIBmheZF8tceOpJWvDDjfhHvESnQ24P-SY-GSEattgiANVaknXbiP43j6xA3KukvI7KHatFWGNbiHIMfjzjS1tTkNNXGChRo3yOEoNSFEvNgjUv4q2CWVtd3wniZBk4_aqEsI07CJEn4oy4cpazL0eFucOdBawgwEpJI-n7UAp5E8IwOp8SGBFziic_aKwujMLyZiCig%26x-client-SKU%3DID_NETSTANDARD2_0%26x-client-ver%3D6.10.0.0
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
109.194.79.165 Tver, Russian Federation, ASN49048 (TVER-AS, RU),
Reverse DNS
dynamicip-109-194-79-165.pppoe.tver.ertelecom.ru
Software
nginx/1.18.0 (Ubuntu) /
Resource Hash
5b57dd62c81d22111b81672aa6886f1fc9ccbf212436d98e8ba2c8453a23f89f

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://auth.profbg.ru/login?returnUrl=%2Fconnect%2Fauthorize%3Fclient_id%3Dpp.portal.admin%26redirect_uri%3Dhttp%253A%252F%252Fservice.profbg.ru%252Fsignin-oidc%26response_type%3Dcode%26scope%3Dopenid%2520profile%26code_challenge%3Dpa1UVQY10fQlf8aM-bS5NHpZPKcaIlgGap0nd8di_ig%26code_challenge_method%3DS256%26nonce%3D637769980847346581.NjQ1NmM4MWMtNWFiYi00NTU1LWJiNzktZWQ4MGRlOWVlNTAzMGRjZTMyZjEtYmQ2Yy00YWU4LTkzYmEtZGFlNWE2MmYwN2Yy%26state%3DCfDJ8Elqaqj2zdtHsf8WTXvtFX8_bxanznVjJsYtXD8DpcyUY-VDy3MPiG-F2AYpGrk1Et2vwh7BhAZdn5KZedRdRXk4ZOjGIdMgM2QrX2BULepdJurOxYlhrEbRwWNnoI9sW_YLZdA1R8j069n-MmYu8CdRuF-rDc67KHHEiTNhhr399OCIb-RRf8jYdZeIBmheZF8tceOpJWvDDjfhHvESnQ24P-SY-GSEattgiANVaknXbiP43j6xA3KukvI7KHatFWGNbiHIMfjzjS1tTkNNXGChRo3yOEoNSFEvNgjUv4q2CWVtd3wniZBk4_aqEsI07CJEn4oy4cpazL0eFucOdBawgwEpJI-n7UAp5E8IwOp8SGBFziic_aKwujMLyZiCig%26x-client-SKU%3DID_NETSTANDARD2_0%26x-client-ver%3D6.10.0.0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.93 Safari/537.36

Response headers

Date
Wed, 05 Jan 2022 16:48:05 GMT
Last-Modified
Wed, 05 Jan 2022 16:34:03 GMT
Server
nginx/1.18.0 (Ubuntu)
ETag
"1d802520ca325c8"
Content-Type
text/css
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
125512
materialize.min.js
auth.profbg.ru/js/
169 KB
169 KB
Script
General
Full URL
https://auth.profbg.ru/js/materialize.min.js
Requested by
Host: auth.profbg.ru
URL: https://auth.profbg.ru/login?returnUrl=%2Fconnect%2Fauthorize%3Fclient_id%3Dpp.portal.admin%26redirect_uri%3Dhttp%253A%252F%252Fservice.profbg.ru%252Fsignin-oidc%26response_type%3Dcode%26scope%3Dopenid%2520profile%26code_challenge%3Dpa1UVQY10fQlf8aM-bS5NHpZPKcaIlgGap0nd8di_ig%26code_challenge_method%3DS256%26nonce%3D637769980847346581.NjQ1NmM4MWMtNWFiYi00NTU1LWJiNzktZWQ4MGRlOWVlNTAzMGRjZTMyZjEtYmQ2Yy00YWU4LTkzYmEtZGFlNWE2MmYwN2Yy%26state%3DCfDJ8Elqaqj2zdtHsf8WTXvtFX8_bxanznVjJsYtXD8DpcyUY-VDy3MPiG-F2AYpGrk1Et2vwh7BhAZdn5KZedRdRXk4ZOjGIdMgM2QrX2BULepdJurOxYlhrEbRwWNnoI9sW_YLZdA1R8j069n-MmYu8CdRuF-rDc67KHHEiTNhhr399OCIb-RRf8jYdZeIBmheZF8tceOpJWvDDjfhHvESnQ24P-SY-GSEattgiANVaknXbiP43j6xA3KukvI7KHatFWGNbiHIMfjzjS1tTkNNXGChRo3yOEoNSFEvNgjUv4q2CWVtd3wniZBk4_aqEsI07CJEn4oy4cpazL0eFucOdBawgwEpJI-n7UAp5E8IwOp8SGBFziic_aKwujMLyZiCig%26x-client-SKU%3DID_NETSTANDARD2_0%26x-client-ver%3D6.10.0.0
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
109.194.79.165 Tver, Russian Federation, ASN49048 (TVER-AS, RU),
Reverse DNS
dynamicip-109-194-79-165.pppoe.tver.ertelecom.ru
Software
nginx/1.18.0 (Ubuntu) /
Resource Hash
a17d50d30d4c9f3a81b3be13c1e618ac24422bf5f839a6f834352c80cf7be38b

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://auth.profbg.ru/login?returnUrl=%2Fconnect%2Fauthorize%3Fclient_id%3Dpp.portal.admin%26redirect_uri%3Dhttp%253A%252F%252Fservice.profbg.ru%252Fsignin-oidc%26response_type%3Dcode%26scope%3Dopenid%2520profile%26code_challenge%3Dpa1UVQY10fQlf8aM-bS5NHpZPKcaIlgGap0nd8di_ig%26code_challenge_method%3DS256%26nonce%3D637769980847346581.NjQ1NmM4MWMtNWFiYi00NTU1LWJiNzktZWQ4MGRlOWVlNTAzMGRjZTMyZjEtYmQ2Yy00YWU4LTkzYmEtZGFlNWE2MmYwN2Yy%26state%3DCfDJ8Elqaqj2zdtHsf8WTXvtFX8_bxanznVjJsYtXD8DpcyUY-VDy3MPiG-F2AYpGrk1Et2vwh7BhAZdn5KZedRdRXk4ZOjGIdMgM2QrX2BULepdJurOxYlhrEbRwWNnoI9sW_YLZdA1R8j069n-MmYu8CdRuF-rDc67KHHEiTNhhr399OCIb-RRf8jYdZeIBmheZF8tceOpJWvDDjfhHvESnQ24P-SY-GSEattgiANVaknXbiP43j6xA3KukvI7KHatFWGNbiHIMfjzjS1tTkNNXGChRo3yOEoNSFEvNgjUv4q2CWVtd3wniZBk4_aqEsI07CJEn4oy4cpazL0eFucOdBawgwEpJI-n7UAp5E8IwOp8SGBFziic_aKwujMLyZiCig%26x-client-SKU%3DID_NETSTANDARD2_0%26x-client-ver%3D6.10.0.0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.93 Safari/537.36

Response headers

Date
Wed, 05 Jan 2022 16:48:05 GMT
Last-Modified
Wed, 05 Jan 2022 16:34:03 GMT
Server
nginx/1.18.0 (Ubuntu)
ETag
"1d802520ca06d69"
Content-Type
application/javascript
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
172777

Verdicts & Comments Add Verdict or Comment

14 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

function| _get function| _createClass function| _possibleConstructorReturn function| _inherits function| _classCallCheck function| Component function| docHandleKeydown function| docHandleKeyup function| getTime object| $jscomp object| $jscomp$this function| cash object| M object| Waves

3 Cookies

Domain/Path Name / Value
service.profbg.ru/signin-oidc Name: .AspNetCore.OpenIdConnect.Nonce.CfDJ8Elqaqj2zdtHsf8WTXvtFX8khCv5eeit1pBg6cVqrZdTCEOKttiRKf5O0OxZp5GaYyu_fSHSSovsF1Fm6j4FWUo1Z4rbqPzjNBGxDqSpaHnEwh8cdT5-OhIT_bwE_t8_sI-z4HecF4pgIyPdj_mR80vMYloBgJXQ1UHl_Xi8OJV6iwDv2Ite0Oh_aVRFq5M_-FIpKWXs249JOi5k0Q1r8Ma5H23511jPSEispoIk3c-JUsPlekdI9ri05MYAxYI43l4rg8KDqVTUfww0JdolQjM
Value: N
service.profbg.ru/signin-oidc Name: .AspNetCore.Correlation.YL3qZfAypgL_AeHavaw0Q4yQ02bH3xbEcM02PqTOcNQ
Value: N
auth.profbg.ru/ Name: .AspNetCore.Antiforgery.oheOTgn0l4I
Value: CfDJ8Elqaqj2zdtHsf8WTXvtFX8NoaCnIoYbYvBnNfV1h7hVnvpjFCeqZDebVFgox4qLuT57YeQC6yrumAD20-QZneCSE8Z3CeeoVznEkoymfmznToEsZm7_E8ZhBkuzc2RprVGXg_o0t4_i0A6fH_xJjt0

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
X-Frame-Options SAMEORIGIN