Submitted URL: https://secure2.oesterreich.gv.at/
Effective URL: https://eid.oesterreich.gv.at/authHandler/public/secure/auth/start?token=ZXlKaGJHY2lPaUprYVhJaUxDSmxibU1pT2lKQk1USTRSME5OSW4wL...
Submission: On March 01 via automatic, source certstream-suspicious — Scanned from DE

Summary

This website contacted 3 IPs in 1 countries across 2 domains to perform 17 HTTP transactions. The main IP is 85.158.225.50, located in Vienna, Austria and belongs to BRZ, AT. The main domain is eid.oesterreich.gv.at.
TLS certificate: Issued by GEANT OV RSA CA 4 on July 12th 2021. Valid for: a year.
This is the only time eid.oesterreich.gv.at was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 1 85.158.225.89 8692 (BRZ)
3 18 85.158.225.50 8692 (BRZ)
1 85.158.224.26 8692 (BRZ)
17 3
Domain Requested by
18 eid.oesterreich.gv.at 3 redirects eid.oesterreich.gv.at
1 chat.oesterreich.gv.at eid.oesterreich.gv.at
1 secure2.oesterreich.gv.at 1 redirects
0 127.0.0.1 Failed eid.oesterreich.gv.at
17 4
Subject Issuer Validity Valid
eid.oesterreich.gv.at
GEANT OV RSA CA 4
2021-07-12 -
2022-07-12
a year crt.sh
chat.oesterreich.gv.at
GEANT OV ECC CA 4
2022-01-03 -
2023-01-03
a year crt.sh

This page contains 1 frames:

Primary Page: https://eid.oesterreich.gv.at/authHandler/public/secure/auth/start?token=ZXlKaGJHY2lPaUprYVhJaUxDSmxibU1pT2lKQk1USTRSME5OSW4wLi5OQTBPR2J0TFpVLWVZTWNTLk5PZjhqejV3dW9obEViWHZySVR0RlNzNmhQem5BN1VCQmIyR1dORkd5bm1heVVRME1qUFJ1amV2VjhvaHB3Z3BlZHNkQXE0UE16Z0VmdXM2M0Z5VGtkZ21lQU9lTmFESTJGcjVhRktIZjNXOENMVUMuOE41VklCazlianQ3Rk96S2hQdUhlUQ%3D%3D
Frame ID: F4D48D9C4DA26F33FD587F673878797F
Requests: 19 HTTP requests in this frame

Screenshot

Page Title

oesterreich.gv.at: Anmelden bei „oesterreich.gv.at (Q)“

Page URL History Show full URLs

  1. https://secure2.oesterreich.gv.at/ HTTP 302
    https://eid.oesterreich.gv.at/auth/idp/profile/SAML2/Redirect/SSO?SAMLRequest=jZLBbsIwEER%2FJfKdODFqAhaJlM... HTTP 302
    https://eid.oesterreich.gv.at/auth/idp/profile/SAML2/Redirect/SSO?execution=e1s1 HTTP 302
    https://eid.oesterreich.gv.at/auth/idp/Authn/authhandler?conversation=e1s1 HTTP 302
    https://eid.oesterreich.gv.at/authHandler/public/secure/auth/start?token=ZXlKaGJHY2lPaUprYVhJaUxDSmxibU1pT... Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • bootstrap(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)[^>]*?(?:\.min)?\.js

Overall confidence: 100%
Detected patterns
  • jquery[.-]([\d.]*\d)[^/]*\.js
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Page Statistics

17
Requests

94 %
HTTPS

0 %
IPv6

2
Domains

4
Subdomains

3
IPs

1
Countries

1023 kB
Transfer

1152 kB
Size

3
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://secure2.oesterreich.gv.at/ HTTP 302
    https://eid.oesterreich.gv.at/auth/idp/profile/SAML2/Redirect/SSO?SAMLRequest=jZLBbsIwEER%2FJfKdODFqAhaJlMKhSFAQSXvopTLxApYSO%2FU6tP37BkJVeiiqtDfPztsZeYKirhqete6gN%2FDWAjrvo6408vNDQlqruRGokGtRA3JX8jxbLjjzA95Y40xpKuJliGCdMnpqNLY12BzsUZXwtFkk5OBcg5xShLK1wHzTQcBaUOXB3x994ajo8BQbenJmdL3KC%2BLNOpXS4mT6YwFK%2FrWuZEO7g3aqgovPBqSyUDqa5yvizWcJeWXhWMaxZOVdJHbj7TCMIxiFwxjkbhSICDoZYgtzjU5olxAWMDYIhoMgLMKQdxNEL8RbX3LfKy2V3t8uaduLkD8UxXrQZ3sGi%2BdcnYCkk1PV%2FAy2V%2BXfthXfjZP0%2F%2F0uwQkpnJjQK2TPb%2Fhjx5jP1qZS5aeXVZV5n1oQDhISEpr2K79%2FSvoF&RelayState=ss%3Asessiondb%3A21a9efa8934d14e7c8bc369f4943584acf00c704f80748d5102d2bf0e5e267f6&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=GOb4sKTdquzxfsPeyPdSP2XTQFLqFyoUJc9RIQ3xjaoLS0oz0nYUPY6Hvz1z5WlPpdPWYX6vyB%2BygqFu4fLEuAeOCR%2BwsFLHpp%2BANSXXezNNh1yg5GGfRoDhZaYkIIKb5RzvtxRM%2FBExvfAeJAaC7q9NBiquiJVdWyTkaKYpa2bD4Px1UtPDMAsQE40g20br0SCjChj7SxwknNQAAadlM4rkHRJ9kNehte%2F2M1UQ1fO9f2fHShvTfttlx%2FTUsXBh1N1BOY%2BXW0sMoogyxGjpQyg8ao37HRr9Vr5J1jaIGGhboFvrHrQOsMmZTK3kTnErPj2S55ZtbAKeW2LSLhzrZg%3D%3D HTTP 302
    https://eid.oesterreich.gv.at/auth/idp/profile/SAML2/Redirect/SSO?execution=e1s1 HTTP 302
    https://eid.oesterreich.gv.at/auth/idp/Authn/authhandler?conversation=e1s1 HTTP 302
    https://eid.oesterreich.gv.at/authHandler/public/secure/auth/start?token=ZXlKaGJHY2lPaUprYVhJaUxDSmxibU1pT2lKQk1USTRSME5OSW4wLi5OQTBPR2J0TFpVLWVZTWNTLk5PZjhqejV3dW9obEViWHZySVR0RlNzNmhQem5BN1VCQmIyR1dORkd5bm1heVVRME1qUFJ1amV2VjhvaHB3Z3BlZHNkQXE0UE16Z0VmdXM2M0Z5VGtkZ21lQU9lTmFESTJGcjVhRktIZjNXOENMVUMuOE41VklCazlianQ3Rk96S2hQdUhlUQ%3D%3D Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

17 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request start
eid.oesterreich.gv.at/authHandler/public/secure/auth/
Redirect Chain
  • https://secure2.oesterreich.gv.at/
  • https://eid.oesterreich.gv.at/auth/idp/profile/SAML2/Redirect/SSO?SAMLRequest=jZLBbsIwEER%2FJfKdODFqAhaJlMKhSFAQSXvopTLxApYSO%2FU6tP37BkJVeiiqtDfPztsZeYKirhqete6gN%2FDWAjrvo6408vNDQlqruRGokGtRA3JX8...
  • https://eid.oesterreich.gv.at/auth/idp/profile/SAML2/Redirect/SSO?execution=e1s1
  • https://eid.oesterreich.gv.at/auth/idp/Authn/authhandler?conversation=e1s1
  • https://eid.oesterreich.gv.at/authHandler/public/secure/auth/start?token=ZXlKaGJHY2lPaUprYVhJaUxDSmxibU1pT2lKQk1USTRSME5OSW4wLi5OQTBPR2J0TFpVLWVZTWNTLk5PZjhqejV3dW9obEViWHZySVR0RlNzNmhQem5BN1VCQmIy...
41 KB
41 KB
Document
General
Full URL
https://eid.oesterreich.gv.at/authHandler/public/secure/auth/start?token=ZXlKaGJHY2lPaUprYVhJaUxDSmxibU1pT2lKQk1USTRSME5OSW4wLi5OQTBPR2J0TFpVLWVZTWNTLk5PZjhqejV3dW9obEViWHZySVR0RlNzNmhQem5BN1VCQmIyR1dORkd5bm1heVVRME1qUFJ1amV2VjhvaHB3Z3BlZHNkQXE0UE16Z0VmdXM2M0Z5VGtkZ21lQU9lTmFESTJGcjVhRktIZjNXOENMVUMuOE41VklCazlianQ3Rk96S2hQdUhlUQ%3D%3D
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
85.158.225.50 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
Software
Apache /
Resource Hash
ff93024a49e473095743f8346dda50f93d6ec6e35e9080c3e75202e9d1410340
Security Headers
Name Value
Content-Security-Policy default-src 'self' 'unsafe-inline' 'unsafe-eval' data: *.a-trust.at *.handy-signatur.at https://127.0.0.1:3496 http://127.0.0.1:3495 wss://chat.oesterreich.gv.at chat.oesterreich.gv.at
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36
Accept-Language
de-DE,de;q=0.9

Response headers

Date
Tue, 01 Mar 2022 11:11:07 GMT
Server
Apache
Expires
Sat, 6 May 1995 12:00:00 GMT
Pragma
no-cache
Cache-control
no-store, no-cache, must-revalidate
X-authHandlerOp
process
X-Content-Type-Options
nosniff
X-XSS-Protection
1; mode=block
Strict-Transport-Security
max-age=31536000
Content-Security-Policy
default-src 'self' 'unsafe-inline' 'unsafe-eval' data: *.a-trust.at *.handy-signatur.at https://127.0.0.1:3496 http://127.0.0.1:3495 wss://chat.oesterreich.gv.at chat.oesterreich.gv.at
Content-Type
text/html;charset=UTF-8
Content-Language
de-DE
X-Frame-Options
SAMEORIGIN
Referrer-Policy
strict-origin-when-cross-origin
Keep-Alive
timeout=5, max=97
Connection
Keep-Alive
Transfer-Encoding
chunked

Redirect headers

Date
Tue, 01 Mar 2022 11:11:06 GMT
Server
Apache
Cache-Control
private
X-authHandlerOp
start
X-Frame-Options
DENY
Strict-Transport-Security
max-age=31536000
Content-Security-Policy
frame-ancestors 'none';
Location
https://eid.oesterreich.gv.at/authHandler/public/secure/auth/start?token=ZXlKaGJHY2lPaUprYVhJaUxDSmxibU1pT2lKQk1USTRSME5OSW4wLi5OQTBPR2J0TFpVLWVZTWNTLk5PZjhqejV3dW9obEViWHZySVR0RlNzNmhQem5BN1VCQmIyR1dORkd5bm1heVVRME1qUFJ1amV2VjhvaHB3Z3BlZHNkQXE0UE16Z0VmdXM2M0Z5VGtkZ21lQU9lTmFESTJGcjVhRktIZjNXOENMVUMuOE41VklCazlianQ3Rk96S2hQdUhlUQ%3D%3D
Content-Length
0
X-Xss-Protection
1; mode=block
X-Content-Type-Options
nosniff
Referrer-Policy
strict-origin-when-cross-origin
Keep-Alive
timeout=5, max=98
Connection
Keep-Alive
darkblue.css
eid.oesterreich.gv.at/authHandler/static/css/
371 KB
372 KB
Stylesheet
General
Full URL
https://eid.oesterreich.gv.at/authHandler/static/css/darkblue.css
Requested by
Host: eid.oesterreich.gv.at
URL: https://eid.oesterreich.gv.at/authHandler/public/secure/auth/start?token=ZXlKaGJHY2lPaUprYVhJaUxDSmxibU1pT2lKQk1USTRSME5OSW4wLi5OQTBPR2J0TFpVLWVZTWNTLk5PZjhqejV3dW9obEViWHZySVR0RlNzNmhQem5BN1VCQmIyR1dORkd5bm1heVVRME1qUFJ1amV2VjhvaHB3Z3BlZHNkQXE0UE16Z0VmdXM2M0Z5VGtkZ21lQU9lTmFESTJGcjVhRktIZjNXOENMVUMuOE41VklCazlianQ3Rk96S2hQdUhlUQ%3D%3D
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
85.158.225.50 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
Software
Apache /
Resource Hash
13d27af8bf92a5d9c25bd22dead25cd407211b0f4b252b76973f4d8ec035caeb
Security Headers
Name Value
Content-Security-Policy default-src 'self' 'unsafe-inline' 'unsafe-eval' data: *.a-trust.at *.handy-signatur.at https://127.0.0.1:3496 http://127.0.0.1:3495 wss://chat.oesterreich.gv.at chat.oesterreich.gv.at
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://eid.oesterreich.gv.at/authHandler/public/secure/auth/start?token=ZXlKaGJHY2lPaUprYVhJaUxDSmxibU1pT2lKQk1USTRSME5OSW4wLi5OQTBPR2J0TFpVLWVZTWNTLk5PZjhqejV3dW9obEViWHZySVR0RlNzNmhQem5BN1VCQmIyR1dORkd5bm1heVVRME1qUFJ1amV2VjhvaHB3Z3BlZHNkQXE0UE16Z0VmdXM2M0Z5VGtkZ21lQU9lTmFESTJGcjVhRktIZjNXOENMVUMuOE41VklCazlianQ3Rk96S2hQdUhlUQ%3D%3D
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

Date
Tue, 01 Mar 2022 11:11:07 GMT
X-Content-Type-Options
nosniff
X-authHandlerOp
process
Connection
Keep-Alive
Vary
Origin,Access-Control-Request-Method,Access-Control-Request-Headers
Content-Length
380149
X-XSS-Protection
1; mode=block
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Thu, 24 Feb 2022 19:36:18 GMT
Server
Apache
X-Frame-Options
SAMEORIGIN
Strict-Transport-Security
max-age=31536000
Content-Type
text/css
Cache-control
no-store, no-cache, must-revalidate
Content-Security-Policy
default-src 'self' 'unsafe-inline' 'unsafe-eval' data: *.a-trust.at *.handy-signatur.at https://127.0.0.1:3496 http://127.0.0.1:3495 wss://chat.oesterreich.gv.at chat.oesterreich.gv.at
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=96
Expires
Sat, 6 May 1995 12:00:00 GMT
eid.css
eid.oesterreich.gv.at/authHandler/static/css/
4 KB
5 KB
Stylesheet
General
Full URL
https://eid.oesterreich.gv.at/authHandler/static/css/eid.css
Requested by
Host: eid.oesterreich.gv.at
URL: https://eid.oesterreich.gv.at/authHandler/public/secure/auth/start?token=ZXlKaGJHY2lPaUprYVhJaUxDSmxibU1pT2lKQk1USTRSME5OSW4wLi5OQTBPR2J0TFpVLWVZTWNTLk5PZjhqejV3dW9obEViWHZySVR0RlNzNmhQem5BN1VCQmIyR1dORkd5bm1heVVRME1qUFJ1amV2VjhvaHB3Z3BlZHNkQXE0UE16Z0VmdXM2M0Z5VGtkZ21lQU9lTmFESTJGcjVhRktIZjNXOENMVUMuOE41VklCazlianQ3Rk96S2hQdUhlUQ%3D%3D
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
85.158.225.50 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
Software
Apache /
Resource Hash
71bb8c966412976695d3910e7f6b1f46ffa627002fd7437a07931cb5f5eb1693
Security Headers
Name Value
Content-Security-Policy default-src 'self' 'unsafe-inline' 'unsafe-eval' data: *.a-trust.at *.handy-signatur.at https://127.0.0.1:3496 http://127.0.0.1:3495 wss://chat.oesterreich.gv.at chat.oesterreich.gv.at
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://eid.oesterreich.gv.at/authHandler/public/secure/auth/start?token=ZXlKaGJHY2lPaUprYVhJaUxDSmxibU1pT2lKQk1USTRSME5OSW4wLi5OQTBPR2J0TFpVLWVZTWNTLk5PZjhqejV3dW9obEViWHZySVR0RlNzNmhQem5BN1VCQmIyR1dORkd5bm1heVVRME1qUFJ1amV2VjhvaHB3Z3BlZHNkQXE0UE16Z0VmdXM2M0Z5VGtkZ21lQU9lTmFESTJGcjVhRktIZjNXOENMVUMuOE41VklCazlianQ3Rk96S2hQdUhlUQ%3D%3D
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

Date
Tue, 01 Mar 2022 11:11:07 GMT
X-Content-Type-Options
nosniff
X-authHandlerOp
process
Connection
Keep-Alive
Vary
Origin,Access-Control-Request-Method,Access-Control-Request-Headers
Content-Length
4302
X-XSS-Protection
1; mode=block
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Thu, 24 Feb 2022 19:34:25 GMT
Server
Apache
X-Frame-Options
SAMEORIGIN
Strict-Transport-Security
max-age=31536000
Content-Type
text/css
Cache-control
no-store, no-cache, must-revalidate
Content-Security-Policy
default-src 'self' 'unsafe-inline' 'unsafe-eval' data: *.a-trust.at *.handy-signatur.at https://127.0.0.1:3496 http://127.0.0.1:3495 wss://chat.oesterreich.gv.at chat.oesterreich.gv.at
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Expires
Sat, 6 May 1995 12:00:00 GMT
jquery-3.5.1.min.js
eid.oesterreich.gv.at/authHandler/static/js/
87 KB
88 KB
Script
General
Full URL
https://eid.oesterreich.gv.at/authHandler/static/js/jquery-3.5.1.min.js
Requested by
Host: eid.oesterreich.gv.at
URL: https://eid.oesterreich.gv.at/authHandler/public/secure/auth/start?token=ZXlKaGJHY2lPaUprYVhJaUxDSmxibU1pT2lKQk1USTRSME5OSW4wLi5OQTBPR2J0TFpVLWVZTWNTLk5PZjhqejV3dW9obEViWHZySVR0RlNzNmhQem5BN1VCQmIyR1dORkd5bm1heVVRME1qUFJ1amV2VjhvaHB3Z3BlZHNkQXE0UE16Z0VmdXM2M0Z5VGtkZ21lQU9lTmFESTJGcjVhRktIZjNXOENMVUMuOE41VklCazlianQ3Rk96S2hQdUhlUQ%3D%3D
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
85.158.225.50 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
Software
Apache /
Resource Hash
f7f6a5894f1d19ddad6fa392b2ece2c5e578cbf7da4ea805b6885eb6985b6e3d
Security Headers
Name Value
Content-Security-Policy default-src 'self' 'unsafe-inline' 'unsafe-eval' data: *.a-trust.at *.handy-signatur.at https://127.0.0.1:3496 http://127.0.0.1:3495 wss://chat.oesterreich.gv.at chat.oesterreich.gv.at
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://eid.oesterreich.gv.at/authHandler/public/secure/auth/start?token=ZXlKaGJHY2lPaUprYVhJaUxDSmxibU1pT2lKQk1USTRSME5OSW4wLi5OQTBPR2J0TFpVLWVZTWNTLk5PZjhqejV3dW9obEViWHZySVR0RlNzNmhQem5BN1VCQmIyR1dORkd5bm1heVVRME1qUFJ1amV2VjhvaHB3Z3BlZHNkQXE0UE16Z0VmdXM2M0Z5VGtkZ21lQU9lTmFESTJGcjVhRktIZjNXOENMVUMuOE41VklCazlianQ3Rk96S2hQdUhlUQ%3D%3D
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

Date
Tue, 01 Mar 2022 11:11:07 GMT
X-Content-Type-Options
nosniff
X-authHandlerOp
process
Connection
Keep-Alive
Vary
Origin,Access-Control-Request-Method,Access-Control-Request-Headers
Content-Length
89476
X-XSS-Protection
1; mode=block
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Thu, 24 Feb 2022 19:36:18 GMT
Server
Apache
X-Frame-Options
SAMEORIGIN
Strict-Transport-Security
max-age=31536000
Content-Type
application/javascript
Cache-control
no-store, no-cache, must-revalidate
Content-Security-Policy
default-src 'self' 'unsafe-inline' 'unsafe-eval' data: *.a-trust.at *.handy-signatur.at https://127.0.0.1:3496 http://127.0.0.1:3495 wss://chat.oesterreich.gv.at chat.oesterreich.gv.at
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Expires
Sat, 6 May 1995 12:00:00 GMT
bootstrap-4.4.1.min.js
eid.oesterreich.gv.at/authHandler/static/js/
59 KB
59 KB
Script
General
Full URL
https://eid.oesterreich.gv.at/authHandler/static/js/bootstrap-4.4.1.min.js
Requested by
Host: eid.oesterreich.gv.at
URL: https://eid.oesterreich.gv.at/authHandler/public/secure/auth/start?token=ZXlKaGJHY2lPaUprYVhJaUxDSmxibU1pT2lKQk1USTRSME5OSW4wLi5OQTBPR2J0TFpVLWVZTWNTLk5PZjhqejV3dW9obEViWHZySVR0RlNzNmhQem5BN1VCQmIyR1dORkd5bm1heVVRME1qUFJ1amV2VjhvaHB3Z3BlZHNkQXE0UE16Z0VmdXM2M0Z5VGtkZ21lQU9lTmFESTJGcjVhRktIZjNXOENMVUMuOE41VklCazlianQ3Rk96S2hQdUhlUQ%3D%3D
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
85.158.225.50 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
Software
Apache /
Resource Hash
5aa53525abc5c5200c70b3f6588388f86076cd699284c23cda64e92c372a1548
Security Headers
Name Value
Content-Security-Policy default-src 'self' 'unsafe-inline' 'unsafe-eval' data: *.a-trust.at *.handy-signatur.at https://127.0.0.1:3496 http://127.0.0.1:3495 wss://chat.oesterreich.gv.at chat.oesterreich.gv.at
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://eid.oesterreich.gv.at/authHandler/public/secure/auth/start?token=ZXlKaGJHY2lPaUprYVhJaUxDSmxibU1pT2lKQk1USTRSME5OSW4wLi5OQTBPR2J0TFpVLWVZTWNTLk5PZjhqejV3dW9obEViWHZySVR0RlNzNmhQem5BN1VCQmIyR1dORkd5bm1heVVRME1qUFJ1amV2VjhvaHB3Z3BlZHNkQXE0UE16Z0VmdXM2M0Z5VGtkZ21lQU9lTmFESTJGcjVhRktIZjNXOENMVUMuOE41VklCazlianQ3Rk96S2hQdUhlUQ%3D%3D
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

Date
Tue, 01 Mar 2022 11:11:07 GMT
X-Content-Type-Options
nosniff
X-authHandlerOp
process
Connection
Keep-Alive
Vary
Origin,Access-Control-Request-Method,Access-Control-Request-Headers
Content-Length
60010
X-XSS-Protection
1; mode=block
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Thu, 24 Feb 2022 19:34:25 GMT
Server
Apache
X-Frame-Options
SAMEORIGIN
Strict-Transport-Security
max-age=31536000
Content-Type
application/javascript
Cache-control
no-store, no-cache, must-revalidate
Content-Security-Policy
default-src 'self' 'unsafe-inline' 'unsafe-eval' data: *.a-trust.at *.handy-signatur.at https://127.0.0.1:3496 http://127.0.0.1:3495 wss://chat.oesterreich.gv.at chat.oesterreich.gv.at
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Expires
Sat, 6 May 1995 12:00:00 GMT
authselection.js
eid.oesterreich.gv.at/authHandler/static/js/
7 KB
8 KB
Script
General
Full URL
https://eid.oesterreich.gv.at/authHandler/static/js/authselection.js
Requested by
Host: eid.oesterreich.gv.at
URL: https://eid.oesterreich.gv.at/authHandler/public/secure/auth/start?token=ZXlKaGJHY2lPaUprYVhJaUxDSmxibU1pT2lKQk1USTRSME5OSW4wLi5OQTBPR2J0TFpVLWVZTWNTLk5PZjhqejV3dW9obEViWHZySVR0RlNzNmhQem5BN1VCQmIyR1dORkd5bm1heVVRME1qUFJ1amV2VjhvaHB3Z3BlZHNkQXE0UE16Z0VmdXM2M0Z5VGtkZ21lQU9lTmFESTJGcjVhRktIZjNXOENMVUMuOE41VklCazlianQ3Rk96S2hQdUhlUQ%3D%3D
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
85.158.225.50 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
Software
Apache /
Resource Hash
ca7c154c9a6b3a8600fd3ea430e99018f10e30e71aacdb096dc2e1dcef6c2012
Security Headers
Name Value
Content-Security-Policy default-src 'self' 'unsafe-inline' 'unsafe-eval' data: *.a-trust.at *.handy-signatur.at https://127.0.0.1:3496 http://127.0.0.1:3495 wss://chat.oesterreich.gv.at chat.oesterreich.gv.at
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://eid.oesterreich.gv.at/authHandler/public/secure/auth/start?token=ZXlKaGJHY2lPaUprYVhJaUxDSmxibU1pT2lKQk1USTRSME5OSW4wLi5OQTBPR2J0TFpVLWVZTWNTLk5PZjhqejV3dW9obEViWHZySVR0RlNzNmhQem5BN1VCQmIyR1dORkd5bm1heVVRME1qUFJ1amV2VjhvaHB3Z3BlZHNkQXE0UE16Z0VmdXM2M0Z5VGtkZ21lQU9lTmFESTJGcjVhRktIZjNXOENMVUMuOE41VklCazlianQ3Rk96S2hQdUhlUQ%3D%3D
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

Date
Tue, 01 Mar 2022 11:11:07 GMT
X-Content-Type-Options
nosniff
X-authHandlerOp
process
Connection
Keep-Alive
Vary
Origin,Access-Control-Request-Method,Access-Control-Request-Headers
Content-Length
7180
X-XSS-Protection
1; mode=block
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Thu, 24 Feb 2022 19:36:18 GMT
Server
Apache
X-Frame-Options
SAMEORIGIN
Strict-Transport-Security
max-age=31536000
Content-Type
application/javascript
Cache-control
no-store, no-cache, must-revalidate
Content-Security-Policy
default-src 'self' 'unsafe-inline' 'unsafe-eval' data: *.a-trust.at *.handy-signatur.at https://127.0.0.1:3496 http://127.0.0.1:3495 wss://chat.oesterreich.gv.at chat.oesterreich.gv.at
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Expires
Sat, 6 May 1995 12:00:00 GMT
widget.js
chat.oesterreich.gv.at/static/widget/
185 KB
61 KB
Script
General
Full URL
https://chat.oesterreich.gv.at/static/widget/widget.js
Requested by
Host: eid.oesterreich.gv.at
URL: https://eid.oesterreich.gv.at/authHandler/public/secure/auth/start?token=ZXlKaGJHY2lPaUprYVhJaUxDSmxibU1pT2lKQk1USTRSME5OSW4wLi5OQTBPR2J0TFpVLWVZTWNTLk5PZjhqejV3dW9obEViWHZySVR0RlNzNmhQem5BN1VCQmIyR1dORkd5bm1heVVRME1qUFJ1amV2VjhvaHB3Z3BlZHNkQXE0UE16Z0VmdXM2M0Z5VGtkZ21lQU9lTmFESTJGcjVhRktIZjNXOENMVUMuOE41VklCazlianQ3Rk96S2hQdUhlUQ%3D%3D
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
85.158.224.26 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
Software
/
Resource Hash
ff957dd0520a573b3289e1dbe14c27d67a83984fe7595ec94e4c3e74e57e55da
Security Headers
Name Value
Content-Security-Policy default-src 'self'; media-src 'self'; img-src 'self' 'unsafe-inline' data: https:; script-src 'self' 'unsafe-inline' https://chat.oesterreich.gv.at; style-src 'self' 'unsafe-inline'; connect-src wss://chat.oesterreich.gv.at wss://chat.xn--sterreich-z7a.gv.at;
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://eid.oesterreich.gv.at/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Tue, 01 Mar 2022 11:11:07 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Fri, 25 Feb 2022 19:18:28 GMT
etag
"62191d74-2e56c"
x-frame-options
deny
content-language
de
access-control-allow-origin
*
cache-control
max-age=60, public
content-security-policy
default-src 'self'; media-src 'self'; img-src 'self' 'unsafe-inline' data: https:; script-src 'self' 'unsafe-inline' https://chat.oesterreich.gv.at; style-src 'self' 'unsafe-inline'; connect-src wss://chat.oesterreich.gv.at wss://chat.xn--sterreich-z7a.gv.at;
strict-transport-security
max-age=31536000
content-type
text/javascript; charset="utf-8"
vary
Accept-Encoding, Origin, Accept-Language
content-length
61367
x-xss-protection
1; mode=block
handysign.png
eid.oesterreich.gv.at/authHandler/static/img/
11 KB
12 KB
Image
General
Full URL
https://eid.oesterreich.gv.at/authHandler/static/img/handysign.png
Requested by
Host: eid.oesterreich.gv.at
URL: https://eid.oesterreich.gv.at/authHandler/public/secure/auth/start?token=ZXlKaGJHY2lPaUprYVhJaUxDSmxibU1pT2lKQk1USTRSME5OSW4wLi5OQTBPR2J0TFpVLWVZTWNTLk5PZjhqejV3dW9obEViWHZySVR0RlNzNmhQem5BN1VCQmIyR1dORkd5bm1heVVRME1qUFJ1amV2VjhvaHB3Z3BlZHNkQXE0UE16Z0VmdXM2M0Z5VGtkZ21lQU9lTmFESTJGcjVhRktIZjNXOENMVUMuOE41VklCazlianQ3Rk96S2hQdUhlUQ%3D%3D
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
85.158.225.50 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
Software
Apache /
Resource Hash
e743d9b25af049c182f7415f2de99a83c0202f51ee227713d8acc636ab23326f
Security Headers
Name Value
Content-Security-Policy default-src 'self' 'unsafe-inline' 'unsafe-eval' data: *.a-trust.at *.handy-signatur.at https://127.0.0.1:3496 http://127.0.0.1:3495 wss://chat.oesterreich.gv.at chat.oesterreich.gv.at
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://eid.oesterreich.gv.at/authHandler/public/secure/auth/start?token=ZXlKaGJHY2lPaUprYVhJaUxDSmxibU1pT2lKQk1USTRSME5OSW4wLi5OQTBPR2J0TFpVLWVZTWNTLk5PZjhqejV3dW9obEViWHZySVR0RlNzNmhQem5BN1VCQmIyR1dORkd5bm1heVVRME1qUFJ1amV2VjhvaHB3Z3BlZHNkQXE0UE16Z0VmdXM2M0Z5VGtkZ21lQU9lTmFESTJGcjVhRktIZjNXOENMVUMuOE41VklCazlianQ3Rk96S2hQdUhlUQ%3D%3D
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

Date
Tue, 01 Mar 2022 11:11:07 GMT
X-Content-Type-Options
nosniff
X-authHandlerOp
process
Connection
Keep-Alive
Vary
Origin,Access-Control-Request-Method,Access-Control-Request-Headers
Content-Length
10947
X-XSS-Protection
1; mode=block
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Thu, 24 Feb 2022 19:34:25 GMT
Server
Apache
X-Frame-Options
SAMEORIGIN
Strict-Transport-Security
max-age=31536000
Content-Type
image/png
Cache-control
no-store, no-cache, must-revalidate
Content-Security-Policy
default-src 'self' 'unsafe-inline' 'unsafe-eval' data: *.a-trust.at *.handy-signatur.at https://127.0.0.1:3496 http://127.0.0.1:3495 wss://chat.oesterreich.gv.at chat.oesterreich.gv.at
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Expires
Sat, 6 May 1995 12:00:00 GMT
karte.png
eid.oesterreich.gv.at/authHandler/static/img/
21 KB
22 KB
Image
General
Full URL
https://eid.oesterreich.gv.at/authHandler/static/img/karte.png
Requested by
Host: eid.oesterreich.gv.at
URL: https://eid.oesterreich.gv.at/authHandler/public/secure/auth/start?token=ZXlKaGJHY2lPaUprYVhJaUxDSmxibU1pT2lKQk1USTRSME5OSW4wLi5OQTBPR2J0TFpVLWVZTWNTLk5PZjhqejV3dW9obEViWHZySVR0RlNzNmhQem5BN1VCQmIyR1dORkd5bm1heVVRME1qUFJ1amV2VjhvaHB3Z3BlZHNkQXE0UE16Z0VmdXM2M0Z5VGtkZ21lQU9lTmFESTJGcjVhRktIZjNXOENMVUMuOE41VklCazlianQ3Rk96S2hQdUhlUQ%3D%3D
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
85.158.225.50 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
Software
Apache /
Resource Hash
88b47f010811b114e3862547865bbe9e924ad1438a7d7be61149e38bce7ca171
Security Headers
Name Value
Content-Security-Policy default-src 'self' 'unsafe-inline' 'unsafe-eval' data: *.a-trust.at *.handy-signatur.at https://127.0.0.1:3496 http://127.0.0.1:3495 wss://chat.oesterreich.gv.at chat.oesterreich.gv.at
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://eid.oesterreich.gv.at/authHandler/public/secure/auth/start?token=ZXlKaGJHY2lPaUprYVhJaUxDSmxibU1pT2lKQk1USTRSME5OSW4wLi5OQTBPR2J0TFpVLWVZTWNTLk5PZjhqejV3dW9obEViWHZySVR0RlNzNmhQem5BN1VCQmIyR1dORkd5bm1heVVRME1qUFJ1amV2VjhvaHB3Z3BlZHNkQXE0UE16Z0VmdXM2M0Z5VGtkZ21lQU9lTmFESTJGcjVhRktIZjNXOENMVUMuOE41VklCazlianQ3Rk96S2hQdUhlUQ%3D%3D
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

Date
Tue, 01 Mar 2022 11:11:07 GMT
X-Content-Type-Options
nosniff
X-authHandlerOp
process
Connection
Keep-Alive
Vary
Origin,Access-Control-Request-Method,Access-Control-Request-Headers
Content-Length
21957
X-XSS-Protection
1; mode=block
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Thu, 24 Feb 2022 19:36:18 GMT
Server
Apache
X-Frame-Options
SAMEORIGIN
Strict-Transport-Security
max-age=31536000
Content-Type
image/png
Cache-control
no-store, no-cache, must-revalidate
Content-Security-Policy
default-src 'self' 'unsafe-inline' 'unsafe-eval' data: *.a-trust.at *.handy-signatur.at https://127.0.0.1:3496 http://127.0.0.1:3495 wss://chat.oesterreich.gv.at chat.oesterreich.gv.at
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
Expires
Sat, 6 May 1995 12:00:00 GMT
eIDAS_small.png
eid.oesterreich.gv.at/authHandler/static/img/
62 KB
63 KB
Image
General
Full URL
https://eid.oesterreich.gv.at/authHandler/static/img/eIDAS_small.png
Requested by
Host: eid.oesterreich.gv.at
URL: https://eid.oesterreich.gv.at/authHandler/public/secure/auth/start?token=ZXlKaGJHY2lPaUprYVhJaUxDSmxibU1pT2lKQk1USTRSME5OSW4wLi5OQTBPR2J0TFpVLWVZTWNTLk5PZjhqejV3dW9obEViWHZySVR0RlNzNmhQem5BN1VCQmIyR1dORkd5bm1heVVRME1qUFJ1amV2VjhvaHB3Z3BlZHNkQXE0UE16Z0VmdXM2M0Z5VGtkZ21lQU9lTmFESTJGcjVhRktIZjNXOENMVUMuOE41VklCazlianQ3Rk96S2hQdUhlUQ%3D%3D
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
85.158.225.50 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
Software
Apache /
Resource Hash
779b851a2f7a3bcb76410b7612734d18a5830b7d8d38bacdcabd7f8fb2dc4468
Security Headers
Name Value
Content-Security-Policy default-src 'self' 'unsafe-inline' 'unsafe-eval' data: *.a-trust.at *.handy-signatur.at https://127.0.0.1:3496 http://127.0.0.1:3495 wss://chat.oesterreich.gv.at chat.oesterreich.gv.at
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://eid.oesterreich.gv.at/authHandler/public/secure/auth/start?token=ZXlKaGJHY2lPaUprYVhJaUxDSmxibU1pT2lKQk1USTRSME5OSW4wLi5OQTBPR2J0TFpVLWVZTWNTLk5PZjhqejV3dW9obEViWHZySVR0RlNzNmhQem5BN1VCQmIyR1dORkd5bm1heVVRME1qUFJ1amV2VjhvaHB3Z3BlZHNkQXE0UE16Z0VmdXM2M0Z5VGtkZ21lQU9lTmFESTJGcjVhRktIZjNXOENMVUMuOE41VklCazlianQ3Rk96S2hQdUhlUQ%3D%3D
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

Date
Tue, 01 Mar 2022 11:11:07 GMT
X-Content-Type-Options
nosniff
X-authHandlerOp
process
Connection
Keep-Alive
Vary
Origin,Access-Control-Request-Method,Access-Control-Request-Headers
Content-Length
63230
X-XSS-Protection
1; mode=block
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Thu, 24 Feb 2022 19:34:25 GMT
Server
Apache
X-Frame-Options
SAMEORIGIN
Strict-Transport-Security
max-age=31536000
Content-Type
image/png
Cache-control
no-store, no-cache, must-revalidate
Content-Security-Policy
default-src 'self' 'unsafe-inline' 'unsafe-eval' data: *.a-trust.at *.handy-signatur.at https://127.0.0.1:3496 http://127.0.0.1:3495 wss://chat.oesterreich.gv.at chat.oesterreich.gv.at
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=97
Expires
Sat, 6 May 1995 12:00:00 GMT
idaustria.png
eid.oesterreich.gv.at/authHandler/static/img/
2 KB
3 KB
Image
General
Full URL
https://eid.oesterreich.gv.at/authHandler/static/img/idaustria.png
Requested by
Host: eid.oesterreich.gv.at
URL: https://eid.oesterreich.gv.at/authHandler/public/secure/auth/start?token=ZXlKaGJHY2lPaUprYVhJaUxDSmxibU1pT2lKQk1USTRSME5OSW4wLi5OQTBPR2J0TFpVLWVZTWNTLk5PZjhqejV3dW9obEViWHZySVR0RlNzNmhQem5BN1VCQmIyR1dORkd5bm1heVVRME1qUFJ1amV2VjhvaHB3Z3BlZHNkQXE0UE16Z0VmdXM2M0Z5VGtkZ21lQU9lTmFESTJGcjVhRktIZjNXOENMVUMuOE41VklCazlianQ3Rk96S2hQdUhlUQ%3D%3D
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
85.158.225.50 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
Software
Apache /
Resource Hash
d8a6e74e3a6cc217de9a3f010a3580dab60b7d2029c7cc2daaaca62ef9d6e5eb
Security Headers
Name Value
Content-Security-Policy default-src 'self' 'unsafe-inline' 'unsafe-eval' data: *.a-trust.at *.handy-signatur.at https://127.0.0.1:3496 http://127.0.0.1:3495 wss://chat.oesterreich.gv.at chat.oesterreich.gv.at
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://eid.oesterreich.gv.at/authHandler/public/secure/auth/start?token=ZXlKaGJHY2lPaUprYVhJaUxDSmxibU1pT2lKQk1USTRSME5OSW4wLi5OQTBPR2J0TFpVLWVZTWNTLk5PZjhqejV3dW9obEViWHZySVR0RlNzNmhQem5BN1VCQmIyR1dORkd5bm1heVVRME1qUFJ1amV2VjhvaHB3Z3BlZHNkQXE0UE16Z0VmdXM2M0Z5VGtkZ21lQU9lTmFESTJGcjVhRktIZjNXOENMVUMuOE41VklCazlianQ3Rk96S2hQdUhlUQ%3D%3D
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

Date
Tue, 01 Mar 2022 11:11:07 GMT
X-Content-Type-Options
nosniff
X-authHandlerOp
process
Connection
Keep-Alive
Vary
Origin,Access-Control-Request-Method,Access-Control-Request-Headers
Content-Length
1778
X-XSS-Protection
1; mode=block
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Thu, 24 Feb 2022 19:36:18 GMT
Server
Apache
X-Frame-Options
SAMEORIGIN
Strict-Transport-Security
max-age=31536000
Content-Type
image/png
Cache-control
no-store, no-cache, must-revalidate
Content-Security-Policy
default-src 'self' 'unsafe-inline' 'unsafe-eval' data: *.a-trust.at *.handy-signatur.at https://127.0.0.1:3496 http://127.0.0.1:3495 wss://chat.oesterreich.gv.at chat.oesterreich.gv.at
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=96
Expires
Sat, 6 May 1995 12:00:00 GMT
Google_Play_Store.svg
eid.oesterreich.gv.at/authHandler/static/img/
15 KB
16 KB
Image
General
Full URL
https://eid.oesterreich.gv.at/authHandler/static/img/Google_Play_Store.svg
Requested by
Host: eid.oesterreich.gv.at
URL: https://eid.oesterreich.gv.at/authHandler/public/secure/auth/start?token=ZXlKaGJHY2lPaUprYVhJaUxDSmxibU1pT2lKQk1USTRSME5OSW4wLi5OQTBPR2J0TFpVLWVZTWNTLk5PZjhqejV3dW9obEViWHZySVR0RlNzNmhQem5BN1VCQmIyR1dORkd5bm1heVVRME1qUFJ1amV2VjhvaHB3Z3BlZHNkQXE0UE16Z0VmdXM2M0Z5VGtkZ21lQU9lTmFESTJGcjVhRktIZjNXOENMVUMuOE41VklCazlianQ3Rk96S2hQdUhlUQ%3D%3D
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
85.158.225.50 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
Software
Apache /
Resource Hash
aeece8df0ce275fa37fa5e596b57337fd6c8e6b773453db7b3cee933e34b3bfd
Security Headers
Name Value
Content-Security-Policy default-src 'self' 'unsafe-inline' 'unsafe-eval' data: *.a-trust.at *.handy-signatur.at https://127.0.0.1:3496 http://127.0.0.1:3495 wss://chat.oesterreich.gv.at chat.oesterreich.gv.at
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://eid.oesterreich.gv.at/authHandler/public/secure/auth/start?token=ZXlKaGJHY2lPaUprYVhJaUxDSmxibU1pT2lKQk1USTRSME5OSW4wLi5OQTBPR2J0TFpVLWVZTWNTLk5PZjhqejV3dW9obEViWHZySVR0RlNzNmhQem5BN1VCQmIyR1dORkd5bm1heVVRME1qUFJ1amV2VjhvaHB3Z3BlZHNkQXE0UE16Z0VmdXM2M0Z5VGtkZ21lQU9lTmFESTJGcjVhRktIZjNXOENMVUMuOE41VklCazlianQ3Rk96S2hQdUhlUQ%3D%3D
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

Date
Tue, 01 Mar 2022 11:11:07 GMT
X-Content-Type-Options
nosniff
X-authHandlerOp
process
Connection
Keep-Alive
Vary
Origin,Access-Control-Request-Method,Access-Control-Request-Headers
Content-Length
15458
X-XSS-Protection
1; mode=block
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Thu, 24 Feb 2022 19:34:25 GMT
Server
Apache
X-Frame-Options
SAMEORIGIN
Strict-Transport-Security
max-age=31536000
Content-Type
image/svg+xml
Cache-control
no-store, no-cache, must-revalidate
Content-Security-Policy
default-src 'self' 'unsafe-inline' 'unsafe-eval' data: *.a-trust.at *.handy-signatur.at https://127.0.0.1:3496 http://127.0.0.1:3495 wss://chat.oesterreich.gv.at chat.oesterreich.gv.at
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=95
Expires
Sat, 6 May 1995 12:00:00 GMT
App_Store_Button.svg
eid.oesterreich.gv.at/authHandler/static/img/
16 KB
17 KB
Image
General
Full URL
https://eid.oesterreich.gv.at/authHandler/static/img/App_Store_Button.svg
Requested by
Host: eid.oesterreich.gv.at
URL: https://eid.oesterreich.gv.at/authHandler/public/secure/auth/start?token=ZXlKaGJHY2lPaUprYVhJaUxDSmxibU1pT2lKQk1USTRSME5OSW4wLi5OQTBPR2J0TFpVLWVZTWNTLk5PZjhqejV3dW9obEViWHZySVR0RlNzNmhQem5BN1VCQmIyR1dORkd5bm1heVVRME1qUFJ1amV2VjhvaHB3Z3BlZHNkQXE0UE16Z0VmdXM2M0Z5VGtkZ21lQU9lTmFESTJGcjVhRktIZjNXOENMVUMuOE41VklCazlianQ3Rk96S2hQdUhlUQ%3D%3D
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
85.158.225.50 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
Software
Apache /
Resource Hash
e3cf124b384f4ccf90415c8830b3ae6bf562fffdfe354689662ddf1e09265169
Security Headers
Name Value
Content-Security-Policy default-src 'self' 'unsafe-inline' 'unsafe-eval' data: *.a-trust.at *.handy-signatur.at https://127.0.0.1:3496 http://127.0.0.1:3495 wss://chat.oesterreich.gv.at chat.oesterreich.gv.at
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://eid.oesterreich.gv.at/authHandler/public/secure/auth/start?token=ZXlKaGJHY2lPaUprYVhJaUxDSmxibU1pT2lKQk1USTRSME5OSW4wLi5OQTBPR2J0TFpVLWVZTWNTLk5PZjhqejV3dW9obEViWHZySVR0RlNzNmhQem5BN1VCQmIyR1dORkd5bm1heVVRME1qUFJ1amV2VjhvaHB3Z3BlZHNkQXE0UE16Z0VmdXM2M0Z5VGtkZ21lQU9lTmFESTJGcjVhRktIZjNXOENMVUMuOE41VklCazlianQ3Rk96S2hQdUhlUQ%3D%3D
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

Date
Tue, 01 Mar 2022 11:11:07 GMT
X-Content-Type-Options
nosniff
X-authHandlerOp
process
Connection
Keep-Alive
Vary
Origin,Access-Control-Request-Method,Access-Control-Request-Headers
Content-Length
16660
X-XSS-Protection
1; mode=block
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Thu, 24 Feb 2022 19:34:25 GMT
Server
Apache
X-Frame-Options
SAMEORIGIN
Strict-Transport-Security
max-age=31536000
Content-Type
image/svg+xml
Cache-control
no-store, no-cache, must-revalidate
Content-Security-Policy
default-src 'self' 'unsafe-inline' 'unsafe-eval' data: *.a-trust.at *.handy-signatur.at https://127.0.0.1:3496 http://127.0.0.1:3495 wss://chat.oesterreich.gv.at chat.oesterreich.gv.at
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=94
Expires
Sat, 6 May 1995 12:00:00 GMT
Phone_DA_App_Mockup.png
eid.oesterreich.gv.at/authHandler/static/img/
85 KB
86 KB
Image
General
Full URL
https://eid.oesterreich.gv.at/authHandler/static/img/Phone_DA_App_Mockup.png
Requested by
Host: eid.oesterreich.gv.at
URL: https://eid.oesterreich.gv.at/authHandler/public/secure/auth/start?token=ZXlKaGJHY2lPaUprYVhJaUxDSmxibU1pT2lKQk1USTRSME5OSW4wLi5OQTBPR2J0TFpVLWVZTWNTLk5PZjhqejV3dW9obEViWHZySVR0RlNzNmhQem5BN1VCQmIyR1dORkd5bm1heVVRME1qUFJ1amV2VjhvaHB3Z3BlZHNkQXE0UE16Z0VmdXM2M0Z5VGtkZ21lQU9lTmFESTJGcjVhRktIZjNXOENMVUMuOE41VklCazlianQ3Rk96S2hQdUhlUQ%3D%3D
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
85.158.225.50 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
Software
Apache /
Resource Hash
aaa3c048b7b4afef63ff2b1f5cfbbb24dd7bc38f9d51af3f012c7acb0d51652b
Security Headers
Name Value
Content-Security-Policy default-src 'self' 'unsafe-inline' 'unsafe-eval' data: *.a-trust.at *.handy-signatur.at https://127.0.0.1:3496 http://127.0.0.1:3495 wss://chat.oesterreich.gv.at chat.oesterreich.gv.at
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://eid.oesterreich.gv.at/authHandler/public/secure/auth/start?token=ZXlKaGJHY2lPaUprYVhJaUxDSmxibU1pT2lKQk1USTRSME5OSW4wLi5OQTBPR2J0TFpVLWVZTWNTLk5PZjhqejV3dW9obEViWHZySVR0RlNzNmhQem5BN1VCQmIyR1dORkd5bm1heVVRME1qUFJ1amV2VjhvaHB3Z3BlZHNkQXE0UE16Z0VmdXM2M0Z5VGtkZ21lQU9lTmFESTJGcjVhRktIZjNXOENMVUMuOE41VklCazlianQ3Rk96S2hQdUhlUQ%3D%3D
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

Date
Tue, 01 Mar 2022 11:11:07 GMT
X-Content-Type-Options
nosniff
X-authHandlerOp
process
Connection
Keep-Alive
Vary
Origin,Access-Control-Request-Method,Access-Control-Request-Headers
Content-Length
87472
X-XSS-Protection
1; mode=block
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Thu, 24 Feb 2022 19:36:18 GMT
Server
Apache
X-Frame-Options
SAMEORIGIN
Strict-Transport-Security
max-age=31536000
Content-Type
image/png
Cache-control
no-store, no-cache, must-revalidate
Content-Security-Policy
default-src 'self' 'unsafe-inline' 'unsafe-eval' data: *.a-trust.at *.handy-signatur.at https://127.0.0.1:3496 http://127.0.0.1:3495 wss://chat.oesterreich.gv.at chat.oesterreich.gv.at
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=93
Expires
Sat, 6 May 1995 12:00:00 GMT
truncated
/
11 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
b86c27562b9409109b866bfe3ee202f445c226cd6acadb49b86494aa556f5f58

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

Content-Type
image/png
/
127.0.0.1/atrustbku/
0
0

SourceSansPro-Regular.ttf.woff2
eid.oesterreich.gv.at/authHandler/static/fonts/source-sans-pro/WOFF2/TTF/
85 KB
86 KB
Font
General
Full URL
https://eid.oesterreich.gv.at/authHandler/static/fonts/source-sans-pro/WOFF2/TTF/SourceSansPro-Regular.ttf.woff2
Requested by
Host: eid.oesterreich.gv.at
URL: https://eid.oesterreich.gv.at/authHandler/static/css/darkblue.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
85.158.225.50 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
Software
Apache /
Resource Hash
27c06ca531d01f12d9e28d869000985e4cf84dd0724afe578e942d44f09d19c2
Security Headers
Name Value
Content-Security-Policy default-src 'self' 'unsafe-inline' 'unsafe-eval' data: *.a-trust.at *.handy-signatur.at https://127.0.0.1:3496 http://127.0.0.1:3495 wss://chat.oesterreich.gv.at chat.oesterreich.gv.at
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://eid.oesterreich.gv.at/authHandler/static/css/darkblue.css
Origin
https://eid.oesterreich.gv.at
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

Date
Tue, 01 Mar 2022 11:11:07 GMT
X-Content-Type-Options
nosniff
X-authHandlerOp
process
Connection
Keep-Alive
Vary
Origin,Access-Control-Request-Method,Access-Control-Request-Headers
Content-Length
86844
X-XSS-Protection
1; mode=block
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Thu, 24 Feb 2022 19:34:25 GMT
Server
Apache
X-Frame-Options
SAMEORIGIN
Strict-Transport-Security
max-age=31536000
Content-Type
application/font-woff2
Cache-control
no-store, no-cache, must-revalidate
Content-Security-Policy
default-src 'self' 'unsafe-inline' 'unsafe-eval' data: *.a-trust.at *.handy-signatur.at https://127.0.0.1:3496 http://127.0.0.1:3495 wss://chat.oesterreich.gv.at chat.oesterreich.gv.at
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=92
Expires
Sat, 6 May 1995 12:00:00 GMT
SourceSansPro-Bold.ttf.woff2
eid.oesterreich.gv.at/authHandler/static/fonts/source-sans-pro/WOFF2/TTF/
84 KB
84 KB
Font
General
Full URL
https://eid.oesterreich.gv.at/authHandler/static/fonts/source-sans-pro/WOFF2/TTF/SourceSansPro-Bold.ttf.woff2
Requested by
Host: eid.oesterreich.gv.at
URL: https://eid.oesterreich.gv.at/authHandler/static/css/darkblue.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
85.158.225.50 Vienna, Austria, ASN8692 (BRZ, AT),
Reverse DNS
Software
Apache /
Resource Hash
929f75e2093d43828eaaa71f7e3a08646e7291c9ba076bda3fa566bcbd804735
Security Headers
Name Value
Content-Security-Policy default-src 'self' 'unsafe-inline' 'unsafe-eval' data: *.a-trust.at *.handy-signatur.at https://127.0.0.1:3496 http://127.0.0.1:3495 wss://chat.oesterreich.gv.at chat.oesterreich.gv.at
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://eid.oesterreich.gv.at/authHandler/static/css/darkblue.css
Origin
https://eid.oesterreich.gv.at
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

Date
Tue, 01 Mar 2022 11:11:07 GMT
X-Content-Type-Options
nosniff
X-authHandlerOp
process
Connection
Keep-Alive
Vary
Origin,Access-Control-Request-Method,Access-Control-Request-Headers
Content-Length
85604
X-XSS-Protection
1; mode=block
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Thu, 24 Feb 2022 19:36:18 GMT
Server
Apache
X-Frame-Options
SAMEORIGIN
Strict-Transport-Security
max-age=31536000
Content-Type
application/font-woff2
Cache-control
no-store, no-cache, must-revalidate
Content-Security-Policy
default-src 'self' 'unsafe-inline' 'unsafe-eval' data: *.a-trust.at *.handy-signatur.at https://127.0.0.1:3496 http://127.0.0.1:3495 wss://chat.oesterreich.gv.at chat.oesterreich.gv.at
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=95
Expires
Sat, 6 May 1995 12:00:00 GMT
truncated
/
6 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
a52c7f785f901354d4f1f4700c4f8757a1a8098955c6a74c5082985ddfe2bf30

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

Content-Type
image/svg+xml

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
127.0.0.1
URL
http://127.0.0.1:3495/atrustbku/?_=1646133067520

Verdicts & Comments Add Verdict or Comment

28 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 function| structuredClone function| $ function| jQuery object| bootstrap function| useHandySigClicked function| useCardClicked function| useEidClicked function| generateBasicIFrameUrl function| disableLanguageSelection function| setPrimaryLanguage function| getValueByElementId function| generateIFrame function| setUseMandateFlag function| setAllMandateFlags function| setDisabledFlag function| setNewImageOnElement function| setEventListenerIfAvailable function| stopDefault function| checkATrustClientAvailable function| checkIfMandatesSelectedAsDefault function| show function| getMobileOS function| showAppStoreImage function| setImmediate function| clearImmediate object| regeneratorRuntime object| ut_api

3 Cookies

Domain/Path Name / Value
eid.oesterreich.gv.at/auth/idp Name: JSESSIONID
Value: 40AF734DBA5FA16365E465AA67D18FA3.eid_1
secure2.oesterreich.gv.at/ Name: _opensaml_req_ss%3Asessiondb%3A21a9efa8934d14e7c8bc369f4943584acf00c704f80748d5102d2bf0e5e267f6
Value: _219d77d2c56af9b3176e8137edf80a6e
eid.oesterreich.gv.at/ Name: UNIQUE_ID
Value: Yh3_StZx3P4UKjrZefBTmQAAAEs

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy default-src 'self' 'unsafe-inline' 'unsafe-eval' data: *.a-trust.at *.handy-signatur.at https://127.0.0.1:3496 http://127.0.0.1:3495 wss://chat.oesterreich.gv.at chat.oesterreich.gv.at
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block