Submitted URL: http://webdisk.airbank.cz/
Effective URL: https://sts.airbank.cz/adfs/ls/idpinitiatedsignon.aspx?SAMLRequest=nZJNb9swDIbv%2BRWF7rEct3ZcIQmQNfsIkCVBk%2B6wS0FLdCPU...
Submission Tags: @phish_report
Submission: On August 27 via api from FI — Scanned from FI

Summary

This website contacted 1 IPs in 1 countries across 1 domains to perform 5 HTTP transactions. The main IP is 80.188.97.74, located in Pelhřimov, Czech Republic and belongs to O2-CZECH-REPUBLIC, CZ. The main domain is sts.airbank.cz.
TLS certificate: Issued by GeoTrust TLS RSA CA G1 on November 9th 2023. Valid for: a year.
This is the only time sts.airbank.cz was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
3 3 80.188.97.69 5610 (O2-CZECH-...)
5 80.188.97.74 5610 (O2-CZECH-...)
5 1
Apex Domain
Subdomains
Transfer
8 airbank.cz
webdisk.airbank.cz
sts.airbank.cz
578 KB
5 1
Domain Requested by
5 sts.airbank.cz sts.airbank.cz
3 webdisk.airbank.cz 3 redirects
5 2

This site contains no links.

Subject Issuer Validity Valid
sts.airbank.cz
GeoTrust TLS RSA CA G1
2023-11-09 -
2024-11-19
a year crt.sh

This page contains 1 frames:

Primary Page: https://sts.airbank.cz/adfs/ls/idpinitiatedsignon.aspx?SAMLRequest=nZJNb9swDIbv%2BRWF7rEct3ZcIQmQNfsIkCVBk%2B6wS0FLdCPUljRRXrP9%2Bjr21nYF2sN0ECCK7yPypSYEdeXEvAkHc40%2FGqQwOGvXsa4Mie5yyhpvhAXSJAzUSCJIsZt%2FXYkkioXzNlhpK%2FZK9r4KiNAHbU0vWy6mbLP%2BuNp8Xq5vM5WoLD1HWV5m56M4zuNypPJxmhdlKbMiTvIiTSSkvfQbemo5U9Zi2aCnETW4NBTAhDYeJxfDOB8m430Si3QsLrLvvXTRNqsNhE5%2BCMGR4JwCRaB9AeY%2Bkr85qJJ4RVwrp40OGgIq0nfGmgjIHXvQ9o8HH7RR2ty933rRJ5H4st9vh9vNbt9D5n8tubKGmhr9Dv1PLfHmevVc3QMWStP9ywpbHB4jd3AcnCPetJTb0wB4t4EkNuv4k9NZdN742X%2FzagygIMCEv8Q9P%2BDEuu14udjaSstfXfy0PllfQ3jbmFE06iJaDcsuVTSGHEpdalTsCTOvKvtw5bGdwpQF3yA747NBX8u%2Fn3j2CA%3D%3D&RelayState=https%3A%2F%2Fwebdisk.airbank.cz%2Findex.php%2Fapps%2Fuser_saml%2Fsaml%2Flogin
Frame ID: 687D5A0341CB8C67DE9A33E8C6600D7D
Requests: 5 HTTP requests in this frame

Screenshot

Page Title

Kirjaudu sisään

Page URL History Show full URLs

  1. http://webdisk.airbank.cz/ HTTP 307
    https://webdisk.airbank.cz/ HTTP 302
    https://webdisk.airbank.cz/index.php/login HTTP 302
    https://webdisk.airbank.cz/index.php/apps/user_saml/saml/login?originalUrl=&requesttoken=FWrh8Iku/zu7Vl... HTTP 303
    https://sts.airbank.cz/adfs/ls/idpinitiatedsignon.aspx?SAMLRequest=nZJNb9swDIbv%2BRWF7rEct3ZcIQmQNf... Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • \.aspx?(?:$|\?)

Page Statistics

5
Requests

100 %
HTTPS

0 %
IPv6

1
Domains

2
Subdomains

1
IPs

1
Countries

573 kB
Transfer

570 kB
Size

6
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://webdisk.airbank.cz/ HTTP 307
    https://webdisk.airbank.cz/ HTTP 302
    https://webdisk.airbank.cz/index.php/login HTTP 302
    https://webdisk.airbank.cz/index.php/apps/user_saml/saml/login?originalUrl=&requesttoken=FWrh8Iku/zu7VlWEzGzggFiEvUC/68u%2B%2B1qLitoqj3Q%3D:ZlLKlbgXvAnVeRyyvSuK6mnX2BrZuYbkgWLyyYxu7EA%3D&idp=1 HTTP 303
    https://sts.airbank.cz/adfs/ls/idpinitiatedsignon.aspx?SAMLRequest=nZJNb9swDIbv%2BRWF7rEct3ZcIQmQNfsIkCVBk%2B6wS0FLdCPUljRRXrP9%2Bjr21nYF2sN0ECCK7yPypSYEdeXEvAkHc40%2FGqQwOGvXsa4Mie5yyhpvhAXSJAzUSCJIsZt%2FXYkkioXzNlhpK%2FZK9r4KiNAHbU0vWy6mbLP%2BuNp8Xq5vM5WoLD1HWV5m56M4zuNypPJxmhdlKbMiTvIiTSSkvfQbemo5U9Zi2aCnETW4NBTAhDYeJxfDOB8m430Si3QsLrLvvXTRNqsNhE5%2BCMGR4JwCRaB9AeY%2Bkr85qJJ4RVwrp40OGgIq0nfGmgjIHXvQ9o8HH7RR2ty933rRJ5H4st9vh9vNbt9D5n8tubKGmhr9Dv1PLfHmevVc3QMWStP9ywpbHB4jd3AcnCPetJTb0wB4t4EkNuv4k9NZdN742X%2FzagygIMCEv8Q9P%2BDEuu14udjaSstfXfy0PllfQ3jbmFE06iJaDcsuVTSGHEpdalTsCTOvKvtw5bGdwpQF3yA747NBX8u%2Fn3j2CA%3D%3D&RelayState=https%3A%2F%2Fwebdisk.airbank.cz%2Findex.php%2Fapps%2Fuser_saml%2Fsaml%2Flogin Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

5 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request idpinitiatedsignon.aspx
sts.airbank.cz/adfs/ls/
Redirect Chain
  • http://webdisk.airbank.cz/
  • https://webdisk.airbank.cz/
  • https://webdisk.airbank.cz/index.php/login
  • https://webdisk.airbank.cz/index.php/apps/user_saml/saml/login?originalUrl=&requesttoken=FWrh8Iku/zu7VlWEzGzggFiEvUC/68u%2B%2B1qLitoqj3Q%3D:ZlLKlbgXvAnVeRyyvSuK6mnX2BrZuYbkgWLyyYxu7EA%3D&idp=1
  • https://sts.airbank.cz/adfs/ls/idpinitiatedsignon.aspx?SAMLRequest=nZJNb9swDIbv%2BRWF7rEct3ZcIQmQNfsIkCVBk%2B6wS0FLdCPUljRRXrP9%2Bjr21nYF2sN0ECCK7yPypSYEdeXEvAkHc40%2FGqQwOGvXsa4Mie5yyhpvhAXSJAzUSC...
24 KB
26 KB
Document
General
Full URL
https://sts.airbank.cz/adfs/ls/idpinitiatedsignon.aspx?SAMLRequest=nZJNb9swDIbv%2BRWF7rEct3ZcIQmQNfsIkCVBk%2B6wS0FLdCPUljRRXrP9%2Bjr21nYF2sN0ECCK7yPypSYEdeXEvAkHc40%2FGqQwOGvXsa4Mie5yyhpvhAXSJAzUSCJIsZt%2FXYkkioXzNlhpK%2FZK9r4KiNAHbU0vWy6mbLP%2BuNp8Xq5vM5WoLD1HWV5m56M4zuNypPJxmhdlKbMiTvIiTSSkvfQbemo5U9Zi2aCnETW4NBTAhDYeJxfDOB8m430Si3QsLrLvvXTRNqsNhE5%2BCMGR4JwCRaB9AeY%2Bkr85qJJ4RVwrp40OGgIq0nfGmgjIHXvQ9o8HH7RR2ty933rRJ5H4st9vh9vNbt9D5n8tubKGmhr9Dv1PLfHmevVc3QMWStP9ywpbHB4jd3AcnCPetJTb0wB4t4EkNuv4k9NZdN742X%2FzagygIMCEv8Q9P%2BDEuu14udjaSstfXfy0PllfQ3jbmFE06iJaDcsuVTSGHEpdalTsCTOvKvtw5bGdwpQF3yA747NBX8u%2Fn3j2CA%3D%3D&RelayState=https%3A%2F%2Fwebdisk.airbank.cz%2Findex.php%2Fapps%2Fuser_saml%2Fsaml%2Flogin
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
80.188.97.74 Pelhřimov, Czech Republic, ASN5610 (O2-CZECH-REPUBLIC, CZ),
Reverse DNS
80-188-97-74.rcb.o2.cz
Software
/
Resource Hash
55ce41241dac087dc8307ff422e1f134ccf41566f7555b4746fd7de501ee62d7
Security Headers
Name Value
Content-Security-Policy default-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' data:;
Strict-Transport-Security max-age = 31536000
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36

Response headers

Cache-Control
no-cache,no-store
Content-Length
24551
Content-Security-Policy
default-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' data:;
Content-Type
text/html; charset=utf-8
Date
Tue, 27 Aug 2024 20:57:47 GMT
Expires
-1
P3P
ADFS doesn't have P3P policy, please contact your site's admin for more details
Pragma
no-cache
Strict-Transport-Security
max-age = 31536000
X-Content-Type-Options
nosniff
X-Frame-Options
DENY
X-XSS-Protection
1; mode=block

Redirect headers

Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive
Content-Length
0
Content-Security-Policy
default-src 'none';base-uri 'none';manifest-src 'self';frame-ancestors 'none'
Content-Type
text/html; charset=UTF-8
Date
Tue, 27 Aug 2024 20:57:46 GMT
Expires
Thu, 19 Nov 1981 08:52:00 GMT
Feature-Policy
autoplay 'none';camera 'none';fullscreen 'none';geolocation 'none';microphone 'none';payment 'none'
Keep-Alive
timeout=5, max=98
Location
https://sts.airbank.cz/adfs/ls/idpinitiatedsignon.aspx?SAMLRequest=nZJNb9swDIbv%2BRWF7rEct3ZcIQmQNfsIkCVBk%2B6wS0FLdCPUljRRXrP9%2Bjr21nYF2sN0ECCK7yPypSYEdeXEvAkHc40%2FGqQwOGvXsa4Mie5yyhpvhAXSJAzUSCJIsZt%2FXYkkioXzNlhpK%2FZK9r4KiNAHbU0vWy6mbLP%2BuNp8Xq5vM5WoLD1HWV5m56M4zuNypPJxmhdlKbMiTvIiTSSkvfQbemo5U9Zi2aCnETW4NBTAhDYeJxfDOB8m430Si3QsLrLvvXTRNqsNhE5%2BCMGR4JwCRaB9AeY%2Bkr85qJJ4RVwrp40OGgIq0nfGmgjIHXvQ9o8HH7RR2ty933rRJ5H4st9vh9vNbt9D5n8tubKGmhr9Dv1PLfHmevVc3QMWStP9ywpbHB4jd3AcnCPetJTb0wB4t4EkNuv4k9NZdN742X%2FzagygIMCEv8Q9P%2BDEuu14udjaSstfXfy0PllfQ3jbmFE06iJaDcsuVTSGHEpdalTsCTOvKvtw5bGdwpQF3yA747NBX8u%2Fn3j2CA%3D%3D&RelayState=https%3A%2F%2Fwebdisk.airbank.cz%2Findex.php%2Fapps%2Fuser_saml%2Fsaml%2Flogin
Pragma
no-cache
Referrer-Policy
no-referrer
Server
Apache
Strict-Transport-Security
max-age=15768000; includeSubDomains; preload
X-Content-Type-Options
nosniff
X-Frame-Options
SAMEORIGIN
X-Permitted-Cross-Domain-Policies
none
X-Request-Id
b8tIazaaM3EpKJ6rONcs
X-Robots-Tag
noindex, nofollow
X-XSS-Protection
1; mode=block
style.css
sts.airbank.cz/adfs/portal/css/
8 KB
8 KB
Stylesheet
General
Full URL
https://sts.airbank.cz/adfs/portal/css/style.css?id=DBC0B4741D4217A138377E7BCC747D0D30B93B979DC99146E4C4016785BA8C42
Requested by
Host: sts.airbank.cz
URL: https://sts.airbank.cz/adfs/ls/idpinitiatedsignon.aspx?SAMLRequest=nZJNb9swDIbv%2BRWF7rEct3ZcIQmQNfsIkCVBk%2B6wS0FLdCPUljRRXrP9%2Bjr21nYF2sN0ECCK7yPypSYEdeXEvAkHc40%2FGqQwOGvXsa4Mie5yyhpvhAXSJAzUSCJIsZt%2FXYkkioXzNlhpK%2FZK9r4KiNAHbU0vWy6mbLP%2BuNp8Xq5vM5WoLD1HWV5m56M4zuNypPJxmhdlKbMiTvIiTSSkvfQbemo5U9Zi2aCnETW4NBTAhDYeJxfDOB8m430Si3QsLrLvvXTRNqsNhE5%2BCMGR4JwCRaB9AeY%2Bkr85qJJ4RVwrp40OGgIq0nfGmgjIHXvQ9o8HH7RR2ty933rRJ5H4st9vh9vNbt9D5n8tubKGmhr9Dv1PLfHmevVc3QMWStP9ywpbHB4jd3AcnCPetJTb0wB4t4EkNuv4k9NZdN742X%2FzagygIMCEv8Q9P%2BDEuu14udjaSstfXfy0PllfQ3jbmFE06iJaDcsuVTSGHEpdalTsCTOvKvtw5bGdwpQF3yA747NBX8u%2Fn3j2CA%3D%3D&RelayState=https%3A%2F%2Fwebdisk.airbank.cz%2Findex.php%2Fapps%2Fuser_saml%2Fsaml%2Flogin
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
80.188.97.74 Pelhřimov, Czech Republic, ASN5610 (O2-CZECH-REPUBLIC, CZ),
Reverse DNS
80-188-97-74.rcb.o2.cz
Software
/
Resource Hash
47c8b22935bc876849dbb14cbe8e2e5166bed47df9e72dfd5a4050e80efc46e8
Security Headers
Name Value
Content-Security-Policy default-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' data:;
Strict-Transport-Security max-age = 31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://sts.airbank.cz/adfs/ls/idpinitiatedsignon.aspx?SAMLRequest=nZJNb9swDIbv%2BRWF7rEct3ZcIQmQNfsIkCVBk%2B6wS0FLdCPUljRRXrP9%2Bjr21nYF2sN0ECCK7yPypSYEdeXEvAkHc40%2FGqQwOGvXsa4Mie5yyhpvhAXSJAzUSCJIsZt%2FXYkkioXzNlhpK%2FZK9r4KiNAHbU0vWy6mbLP%2BuNp8Xq5vM5WoLD1HWV5m56M4zuNypPJxmhdlKbMiTvIiTSSkvfQbemo5U9Zi2aCnETW4NBTAhDYeJxfDOB8m430Si3QsLrLvvXTRNqsNhE5%2BCMGR4JwCRaB9AeY%2Bkr85qJJ4RVwrp40OGgIq0nfGmgjIHXvQ9o8HH7RR2ty933rRJ5H4st9vh9vNbt9D5n8tubKGmhr9Dv1PLfHmevVc3QMWStP9ywpbHB4jd3AcnCPetJTb0wB4t4EkNuv4k9NZdN742X%2FzagygIMCEv8Q9P%2BDEuu14udjaSstfXfy0PllfQ3jbmFE06iJaDcsuVTSGHEpdalTsCTOvKvtw5bGdwpQF3yA747NBX8u%2Fn3j2CA%3D%3D&RelayState=https%3A%2F%2Fwebdisk.airbank.cz%2Findex.php%2Fapps%2Fuser_saml%2Fsaml%2Flogin
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36

Response headers

Strict-Transport-Security
max-age = 31536000
Content-Security-Policy
default-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' data:;
X-Content-Type-Options
nosniff
Date
Tue, 27 Aug 2024 20:57:47 GMT
ETag
DBC0B4741D4217A138377E7BCC747D0D30B93B979DC99146E4C4016785BA8C42
Content-Type
text/css
Content-Length
7829
X-XSS-Protection
1; mode=block
Expires
Thu, 26 Sep 2024 20:57:47 GMT
logo.png
sts.airbank.cz/adfs/portal/logo/
11 KB
11 KB
Image
General
Full URL
https://sts.airbank.cz/adfs/portal/logo/logo.png?id=2F5D0386932FEA08635C1E01F567C55758829BD594551DB1E9BBBB1D15963B3D
Requested by
Host: sts.airbank.cz
URL: https://sts.airbank.cz/adfs/ls/idpinitiatedsignon.aspx?SAMLRequest=nZJNb9swDIbv%2BRWF7rEct3ZcIQmQNfsIkCVBk%2B6wS0FLdCPUljRRXrP9%2Bjr21nYF2sN0ECCK7yPypSYEdeXEvAkHc40%2FGqQwOGvXsa4Mie5yyhpvhAXSJAzUSCJIsZt%2FXYkkioXzNlhpK%2FZK9r4KiNAHbU0vWy6mbLP%2BuNp8Xq5vM5WoLD1HWV5m56M4zuNypPJxmhdlKbMiTvIiTSSkvfQbemo5U9Zi2aCnETW4NBTAhDYeJxfDOB8m430Si3QsLrLvvXTRNqsNhE5%2BCMGR4JwCRaB9AeY%2Bkr85qJJ4RVwrp40OGgIq0nfGmgjIHXvQ9o8HH7RR2ty933rRJ5H4st9vh9vNbt9D5n8tubKGmhr9Dv1PLfHmevVc3QMWStP9ywpbHB4jd3AcnCPetJTb0wB4t4EkNuv4k9NZdN742X%2FzagygIMCEv8Q9P%2BDEuu14udjaSstfXfy0PllfQ3jbmFE06iJaDcsuVTSGHEpdalTsCTOvKvtw5bGdwpQF3yA747NBX8u%2Fn3j2CA%3D%3D&RelayState=https%3A%2F%2Fwebdisk.airbank.cz%2Findex.php%2Fapps%2Fuser_saml%2Fsaml%2Flogin
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
80.188.97.74 Pelhřimov, Czech Republic, ASN5610 (O2-CZECH-REPUBLIC, CZ),
Reverse DNS
80-188-97-74.rcb.o2.cz
Software
/
Resource Hash
2f5d0386932fea08635c1e01f567c55758829bd594551db1e9bbbb1d15963b3d
Security Headers
Name Value
Content-Security-Policy default-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' data:;
Strict-Transport-Security max-age = 31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://sts.airbank.cz/adfs/ls/idpinitiatedsignon.aspx?SAMLRequest=nZJNb9swDIbv%2BRWF7rEct3ZcIQmQNfsIkCVBk%2B6wS0FLdCPUljRRXrP9%2Bjr21nYF2sN0ECCK7yPypSYEdeXEvAkHc40%2FGqQwOGvXsa4Mie5yyhpvhAXSJAzUSCJIsZt%2FXYkkioXzNlhpK%2FZK9r4KiNAHbU0vWy6mbLP%2BuNp8Xq5vM5WoLD1HWV5m56M4zuNypPJxmhdlKbMiTvIiTSSkvfQbemo5U9Zi2aCnETW4NBTAhDYeJxfDOB8m430Si3QsLrLvvXTRNqsNhE5%2BCMGR4JwCRaB9AeY%2Bkr85qJJ4RVwrp40OGgIq0nfGmgjIHXvQ9o8HH7RR2ty933rRJ5H4st9vh9vNbt9D5n8tubKGmhr9Dv1PLfHmevVc3QMWStP9ywpbHB4jd3AcnCPetJTb0wB4t4EkNuv4k9NZdN742X%2FzagygIMCEv8Q9P%2BDEuu14udjaSstfXfy0PllfQ3jbmFE06iJaDcsuVTSGHEpdalTsCTOvKvtw5bGdwpQF3yA747NBX8u%2Fn3j2CA%3D%3D&RelayState=https%3A%2F%2Fwebdisk.airbank.cz%2Findex.php%2Fapps%2Fuser_saml%2Fsaml%2Flogin
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36

Response headers

Strict-Transport-Security
max-age = 31536000
Content-Security-Policy
default-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' data:;
X-Content-Type-Options
nosniff
Date
Tue, 27 Aug 2024 20:57:47 GMT
ETag
2F5D0386932FEA08635C1E01F567C55758829BD594551DB1E9BBBB1D15963B3D
Content-Type
image/png
Content-Length
11314
X-XSS-Protection
1; mode=block
Expires
Thu, 26 Sep 2024 20:57:48 GMT
illustration.jpg
sts.airbank.cz/adfs/portal/illustration/
527 KB
527 KB
Image
General
Full URL
https://sts.airbank.cz/adfs/portal/illustration/illustration.jpg?id=32CABEF3BE8950F11C4B03E34E04678ED3D0F761650A53E3A04014248E8A6F4D
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
80.188.97.74 Pelhřimov, Czech Republic, ASN5610 (O2-CZECH-REPUBLIC, CZ),
Reverse DNS
80-188-97-74.rcb.o2.cz
Software
/
Resource Hash
32cabef3be8950f11c4b03e34e04678ed3d0f761650a53e3a04014248e8a6f4d
Security Headers
Name Value
Content-Security-Policy default-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' data:;
Strict-Transport-Security max-age = 31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://sts.airbank.cz/adfs/ls/idpinitiatedsignon.aspx?SAMLRequest=nZJNb9swDIbv%2BRWF7rEct3ZcIQmQNfsIkCVBk%2B6wS0FLdCPUljRRXrP9%2Bjr21nYF2sN0ECCK7yPypSYEdeXEvAkHc40%2FGqQwOGvXsa4Mie5yyhpvhAXSJAzUSCJIsZt%2FXYkkioXzNlhpK%2FZK9r4KiNAHbU0vWy6mbLP%2BuNp8Xq5vM5WoLD1HWV5m56M4zuNypPJxmhdlKbMiTvIiTSSkvfQbemo5U9Zi2aCnETW4NBTAhDYeJxfDOB8m430Si3QsLrLvvXTRNqsNhE5%2BCMGR4JwCRaB9AeY%2Bkr85qJJ4RVwrp40OGgIq0nfGmgjIHXvQ9o8HH7RR2ty933rRJ5H4st9vh9vNbt9D5n8tubKGmhr9Dv1PLfHmevVc3QMWStP9ywpbHB4jd3AcnCPetJTb0wB4t4EkNuv4k9NZdN742X%2FzagygIMCEv8Q9P%2BDEuu14udjaSstfXfy0PllfQ3jbmFE06iJaDcsuVTSGHEpdalTsCTOvKvtw5bGdwpQF3yA747NBX8u%2Fn3j2CA%3D%3D&RelayState=https%3A%2F%2Fwebdisk.airbank.cz%2Findex.php%2Fapps%2Fuser_saml%2Fsaml%2Flogin
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36

Response headers

Strict-Transport-Security
max-age = 31536000
Content-Security-Policy
default-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' data:;
X-Content-Type-Options
nosniff
Date
Tue, 27 Aug 2024 20:57:47 GMT
ETag
32CABEF3BE8950F11C4B03E34E04678ED3D0F761650A53E3A04014248E8A6F4D
Content-Type
image/jpeg
Content-Length
539392
X-XSS-Protection
1; mode=block
Expires
Thu, 26 Sep 2024 20:57:48 GMT
favicon.ico
sts.airbank.cz/
315 B
461 B
Other
General
Full URL
https://sts.airbank.cz/favicon.ico
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
80.188.97.74 Pelhřimov, Czech Republic, ASN5610 (O2-CZECH-REPUBLIC, CZ),
Reverse DNS
80-188-97-74.rcb.o2.cz
Software
/
Resource Hash
ce7127c38e30e92a021ed2bd09287713c6a923db9ffdb43f126e8965d777fbf0

Request headers

Referer
https://sts.airbank.cz/adfs/ls/idpinitiatedsignon.aspx?SAMLRequest=nZJNb9swDIbv%2BRWF7rEct3ZcIQmQNfsIkCVBk%2B6wS0FLdCPUljRRXrP9%2Bjr21nYF2sN0ECCK7yPypSYEdeXEvAkHc40%2FGqQwOGvXsa4Mie5yyhpvhAXSJAzUSCJIsZt%2FXYkkioXzNlhpK%2FZK9r4KiNAHbU0vWy6mbLP%2BuNp8Xq5vM5WoLD1HWV5m56M4zuNypPJxmhdlKbMiTvIiTSSkvfQbemo5U9Zi2aCnETW4NBTAhDYeJxfDOB8m430Si3QsLrLvvXTRNqsNhE5%2BCMGR4JwCRaB9AeY%2Bkr85qJJ4RVwrp40OGgIq0nfGmgjIHXvQ9o8HH7RR2ty933rRJ5H4st9vh9vNbt9D5n8tubKGmhr9Dv1PLfHmevVc3QMWStP9ywpbHB4jd3AcnCPetJTb0wB4t4EkNuv4k9NZdN742X%2FzagygIMCEv8Q9P%2BDEuu14udjaSstfXfy0PllfQ3jbmFE06iJaDcsuVTSGHEpdalTsCTOvKvtw5bGdwpQF3yA747NBX8u%2Fn3j2CA%3D%3D&RelayState=https%3A%2F%2Fwebdisk.airbank.cz%2Findex.php%2Fapps%2Fuser_saml%2Fsaml%2Flogin
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36

Response headers

Date
Tue, 27 Aug 2024 20:57:47 GMT
Connection
close
Content-Length
315
Content-Type
text/html; charset=us-ascii

Verdicts & Comments Add Verdict or Comment

8 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

function| LoginErrors number| maxPasswordLength function| InputUtil function| SelectOption function| Login function| getStyle function| computeLoadIllustration function| UpdatePlaceholders

6 Cookies

Domain/Path Name / Value
sts.airbank.cz/adfs Name: MSISSamlRequest
Value: 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
webdisk.airbank.cz/ Name: oc_sessionPassphrase
Value: 9UkGEvnR7bRI5EiBBu7jm%2B0x8bvaVTXFp%2FQE6vkPq80NMjwcEl%2BHRmaAX6R6a0Bb%2Bg5qg1kKNW5JrF3PmSP%2FCys8tNbFqK8AWl6%2Blgq1sV8433hd7Lhb5KgzIPJiGuAn
webdisk.airbank.cz/ Name: oc3th5wwdzwo
Value: 4af3jafpqns91jujje8kamn6ct
webdisk.airbank.cz/ Name: __Host-nc_sameSiteCookielax
Value: true
webdisk.airbank.cz/ Name: __Host-nc_sameSiteCookiestrict
Value: true
webdisk.airbank.cz/ Name: saml_data
Value: 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%3D%3D

1 Console Messages

Source Level URL
Text
network error URL: https://sts.airbank.cz/favicon.ico
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy default-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' data:;
Strict-Transport-Security max-age = 31536000
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block