Submitted URL: https://cincinnatibell.auth-gateway.net/saml/module.php/authSynacor/login.php?AuthState=_ff04585ab9d3d8012c9b62052892678ac8ef669e0c%3Aht...
Effective URL: https://cincinnatibell.auth-gateway.net/saml/module.php/authSynacor/login.php?AuthState=_afe6777994a2b775b0e6b4b21acd3c471077839b15%3Aht...
Submission: On April 16 via api from US — Scanned from US

Summary

This website contacted 2 IPs in 1 countries across 2 domains to perform 5 HTTP transactions. The main IP is 129.159.124.34, located in Ashburn, United States and belongs to ORACLE-BMC-31898, US. The main domain is cincinnatibell.auth-gateway.net.
TLS certificate: Issued by DigiCert TLS RSA SHA256 2020 CA1 on September 22nd 2022. Valid for: a year.
This is the only time cincinnatibell.auth-gateway.net was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
3 7 129.159.124.34 31898 (ORACLE-BM...)
1 2a04:4e42::485 54113 (FASTLY)
5 2
Apex Domain
Subdomains
Transfer
7 auth-gateway.net
cincinnatibell.auth-gateway.net
132 KB
1 jsdelivr.net
cdn.jsdelivr.net — Cisco Umbrella Rank: 358
20 KB
5 2
Domain Requested by
7 cincinnatibell.auth-gateway.net 3 redirects cincinnatibell.auth-gateway.net
1 cdn.jsdelivr.net cincinnatibell.auth-gateway.net
5 2

This site contains links to these domains. Also see Links.

Domain
email.altafiber.com
Subject Issuer Validity Valid
*.auth-gateway.net
DigiCert TLS RSA SHA256 2020 CA1
2022-09-22 -
2023-10-14
a year crt.sh
jsdelivr.net
GlobalSign Atlas R3 DV TLS CA 2022 Q4
2022-12-23 -
2024-01-24
a year crt.sh

This page contains 1 frames:

Primary Page: https://cincinnatibell.auth-gateway.net/saml/module.php/authSynacor/login.php?AuthState=_afe6777994a2b775b0e6b4b21acd3c471077839b15%3Ahttps%3A%2F%2Fcincinnatibell.auth-gateway.net%2Fsaml%2Fsaml2%2Fidp%2FSSOService.php%3Fspentityid%3Dhttps%253A%252F%252Fwebmail3.cincinnatibell.net%252F%26cookieTime%3D1681632855
Frame ID: 4136E1FF694822A2A9759F44F8D17B01
Requests: 5 HTTP requests in this frame

Screenshot

Page Title

altafiber | altafiber

Page URL History Show full URLs

  1. https://cincinnatibell.auth-gateway.net/saml/module.php/authSynacor/login.php?AuthState=_ff04585ab9d3d8012c9b6205289... HTTP 302
    https://cincinnatibell.auth-gateway.net/saml/saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fwebmail3.cincinnatibe... HTTP 302
    https://cincinnatibell.auth-gateway.net/saml/module.php/authbypass/firstbookend.php?AuthState=_afe6777994a2b775b0e6b... Page URL
  2. https://cincinnatibell.auth-gateway.net/saml/module.php/authbypass/firstbookend.php?AuthState=_afe6777994a2b775b0e6b... HTTP 302
    https://cincinnatibell.auth-gateway.net/saml/module.php/authSynacor/login.php?AuthState=_afe6777994a2b775b0e6b4b21ac... Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • \.php(?:$|\?)

Overall confidence: 100%
Detected patterns
  • <[^>]+[^\w-]x-data[^\w-][^<]+
  • /alpine(?:\.min)?\.js

Overall confidence: 100%
Detected patterns
  • //cdn\.jsdelivr\.net/

Page Statistics

5
Requests

100 %
HTTPS

50 %
IPv6

2
Domains

2
Subdomains

2
IPs

1
Countries

150 kB
Transfer

1155 kB
Size

5
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://cincinnatibell.auth-gateway.net/saml/module.php/authSynacor/login.php?AuthState=_ff04585ab9d3d8012c9b62052892678ac8ef669e0c%3Ahttps%3A%2F%2Fcincinnatibell.auth-gateway.net%2Fsaml%2Fsaml2%2Fidp%2FSSOService.php%3Fspentityid%3Dhttps%253A%252F%252Fwebmail3.cincinnatibell.net%252F%26cookieTime%3D1678465083 HTTP 302
    https://cincinnatibell.auth-gateway.net/saml/saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fwebmail3.cincinnatibell.net%2F&cookieTime=1678465083 HTTP 302
    https://cincinnatibell.auth-gateway.net/saml/module.php/authbypass/firstbookend.php?AuthState=_afe6777994a2b775b0e6b4b21acd3c471077839b15%3Ahttps%3A%2F%2Fcincinnatibell.auth-gateway.net%2Fsaml%2Fsaml2%2Fidp%2FSSOService.php%3Fspentityid%3Dhttps%253A%252F%252Fwebmail3.cincinnatibell.net%252F%26cookieTime%3D1681632855&id=fb41ce8084&coeff=0 Page URL
  2. https://cincinnatibell.auth-gateway.net/saml/module.php/authbypass/firstbookend.php?AuthState=_afe6777994a2b775b0e6b4b21acd3c471077839b15%3Ahttps%3A%2F%2Fcincinnatibell.auth-gateway.net%2Fsaml%2Fsaml2%2Fidp%2FSSOService.php%3Fspentityid%3Dhttps%253A%252F%252Fwebmail3.cincinnatibell.net%252F%26cookieTime%3D1681632855&id=fb41ce8084&coeff=0&history=2 HTTP 302
    https://cincinnatibell.auth-gateway.net/saml/module.php/authSynacor/login.php?AuthState=_afe6777994a2b775b0e6b4b21acd3c471077839b15%3Ahttps%3A%2F%2Fcincinnatibell.auth-gateway.net%2Fsaml%2Fsaml2%2Fidp%2FSSOService.php%3Fspentityid%3Dhttps%253A%252F%252Fwebmail3.cincinnatibell.net%252F%26cookieTime%3D1681632855 Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 0
  • https://cincinnatibell.auth-gateway.net/saml/module.php/authSynacor/login.php?AuthState=_ff04585ab9d3d8012c9b62052892678ac8ef669e0c%3Ahttps%3A%2F%2Fcincinnatibell.auth-gateway.net%2Fsaml%2Fsaml2%2Fidp%2FSSOService.php%3Fspentityid%3Dhttps%253A%252F%252Fwebmail3.cincinnatibell.net%252F%26cookieTime%3D1678465083 HTTP 302
  • https://cincinnatibell.auth-gateway.net/saml/saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fwebmail3.cincinnatibell.net%2F&cookieTime=1678465083 HTTP 302
  • https://cincinnatibell.auth-gateway.net/saml/module.php/authbypass/firstbookend.php?AuthState=_afe6777994a2b775b0e6b4b21acd3c471077839b15%3Ahttps%3A%2F%2Fcincinnatibell.auth-gateway.net%2Fsaml%2Fsaml2%2Fidp%2FSSOService.php%3Fspentityid%3Dhttps%253A%252F%252Fwebmail3.cincinnatibell.net%252F%26cookieTime%3D1681632855&id=fb41ce8084&coeff=0

5 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
firstbookend.php
cincinnatibell.auth-gateway.net/saml/module.php/authbypass/
Redirect Chain
  • https://cincinnatibell.auth-gateway.net/saml/module.php/authSynacor/login.php?AuthState=_ff04585ab9d3d8012c9b62052892678ac8ef669e0c%3Ahttps%3A%2F%2Fcincinnatibell.auth-gateway.net%2Fsaml%2Fsaml2%2F...
  • https://cincinnatibell.auth-gateway.net/saml/saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fwebmail3.cincinnatibell.net%2F&cookieTime=1678465083
  • https://cincinnatibell.auth-gateway.net/saml/module.php/authbypass/firstbookend.php?AuthState=_afe6777994a2b775b0e6b4b21acd3c471077839b15%3Ahttps%3A%2F%2Fcincinnatibell.auth-gateway.net%2Fsaml%2Fsa...
2 KB
1 KB
Document
General
Full URL
https://cincinnatibell.auth-gateway.net/saml/module.php/authbypass/firstbookend.php?AuthState=_afe6777994a2b775b0e6b4b21acd3c471077839b15%3Ahttps%3A%2F%2Fcincinnatibell.auth-gateway.net%2Fsaml%2Fsaml2%2Fidp%2FSSOService.php%3Fspentityid%3Dhttps%253A%252F%252Fwebmail3.cincinnatibell.net%252F%26cookieTime%3D1681632855&id=fb41ce8084&coeff=0
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
129.159.124.34 Ashburn, United States, ASN31898 (ORACLE-BMC-31898, US),
Reverse DNS
Software
nginx /
Resource Hash
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self' *.synacor.com
X-Frame-Options SAMEORIGIN

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.49 Safari/537.36
accept-language
en-US,en;q=0.9

Response headers

Accept-Ranges
bytes
Age
0
Cache-Control
public, max-age=2592000
Connection
keep-alive
Content-Encoding
gzip
Content-Length
902
Content-Security-Policy
frame-ancestors 'self' *.synacor.com
Content-Type
text/html; charset=UTF-8
Date
Sun, 16 Apr 2023 08:14:16 GMT
P3P
CP="ALL DSP COR TAIa PSAa PSDa IVAa IVDa CONi OUR IND UNI"
Server
nginx
Vary
Accept-Encoding
Via
1.1 varnish
X-Frame-Options
SAMEORIGIN
X-Varnish
738361805

Redirect headers

Age
0
Cache-Control
private, no-store, no-cache, must-revalidate
Connection
keep-alive
Content-Length
1621
Content-Type
text/html; charset=UTF-8
Date
Sun, 16 Apr 2023 08:14:15 GMT
Location
https://cincinnatibell.auth-gateway.net/saml/module.php/authbypass/firstbookend.php?AuthState=_afe6777994a2b775b0e6b4b21acd3c471077839b15%3Ahttps%3A%2F%2Fcincinnatibell.auth-gateway.net%2Fsaml%2Fsaml2%2Fidp%2FSSOService.php%3Fspentityid%3Dhttps%253A%252F%252Fwebmail3.cincinnatibell.net%252F%26cookieTime%3D1681632855&id=fb41ce8084&coeff=0
P3P
CP="ALL DSP COR TAIa PSAa PSDa IVAa IVDa CONi OUR IND UNI"
Pragma
no-cache
Server
nginx
Via
1.1 varnish
X-Varnish
736232022
Primary Request login.php
cincinnatibell.auth-gateway.net/saml/module.php/authSynacor/
Redirect Chain
  • https://cincinnatibell.auth-gateway.net/saml/module.php/authbypass/firstbookend.php?AuthState=_afe6777994a2b775b0e6b4b21acd3c471077839b15%3Ahttps%3A%2F%2Fcincinnatibell.auth-gateway.net%2Fsaml%2Fsa...
  • https://cincinnatibell.auth-gateway.net/saml/module.php/authSynacor/login.php?AuthState=_afe6777994a2b775b0e6b4b21acd3c471077839b15%3Ahttps%3A%2F%2Fcincinnatibell.auth-gateway.net%2Fsaml%2Fsaml2%2F...
6 KB
4 KB
Document
General
Full URL
https://cincinnatibell.auth-gateway.net/saml/module.php/authSynacor/login.php?AuthState=_afe6777994a2b775b0e6b4b21acd3c471077839b15%3Ahttps%3A%2F%2Fcincinnatibell.auth-gateway.net%2Fsaml%2Fsaml2%2Fidp%2FSSOService.php%3Fspentityid%3Dhttps%253A%252F%252Fwebmail3.cincinnatibell.net%252F%26cookieTime%3D1681632855
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
129.159.124.34 Ashburn, United States, ASN31898 (ORACLE-BMC-31898, US),
Reverse DNS
Software
nginx /
Resource Hash
0ce7cd185e75795145e38263c356e7ebf4f51d8b7fc6c955f43e8c96d4c388ab
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self' *.synacor.com
X-Frame-Options SAMEORIGIN

Request headers

Referer
https://cincinnatibell.auth-gateway.net/saml/module.php/authbypass/firstbookend.php?AuthState=_afe6777994a2b775b0e6b4b21acd3c471077839b15%3Ahttps%3A%2F%2Fcincinnatibell.auth-gateway.net%2Fsaml%2Fsaml2%2Fidp%2FSSOService.php%3Fspentityid%3Dhttps%253A%252F%252Fwebmail3.cincinnatibell.net%252F%26cookieTime%3D1681632855&id=fb41ce8084&coeff=0
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.49 Safari/537.36
accept-language
en-US,en;q=0.9

Response headers

Accept-Ranges
bytes
Age
0
Cache-Control
private, no-store, no-cache, must-revalidate
Connection
keep-alive
Content-Encoding
gzip
Content-Length
2647
Content-Security-Policy
frame-ancestors 'self' *.synacor.com
Content-Type
text/html; charset=UTF-8
Date
Sun, 16 Apr 2023 08:14:16 GMT
P3P
CP="ALL DSP COR TAIa PSAa PSDa IVAa IVDa CONi OUR IND UNI"
Pragma
no-cache
Server
nginx
Vary
Accept-Encoding
Via
1.1 varnish
X-Frame-Options
SAMEORIGIN
X-UA-Compatible
IE=EmulateIE9
X-Varnish
738361808

Redirect headers

Age
0
Cache-Control
no-cache, no-store, must-revalidate
Connection
keep-alive
Content-Length
1513
Content-Security-Policy
frame-ancestors 'self' *.synacor.com
Content-Type
text/html; charset=UTF-8
Date
Sun, 16 Apr 2023 08:14:16 GMT
Location
https://cincinnatibell.auth-gateway.net/saml/module.php/authSynacor/login.php?AuthState=_afe6777994a2b775b0e6b4b21acd3c471077839b15%3Ahttps%3A%2F%2Fcincinnatibell.auth-gateway.net%2Fsaml%2Fsaml2%2Fidp%2FSSOService.php%3Fspentityid%3Dhttps%253A%252F%252Fwebmail3.cincinnatibell.net%252F%26cookieTime%3D1681632855
P3P
CP="ALL DSP COR TAIa PSAa PSDa IVAa IVDa CONi OUR IND UNI"
Pragma
no-cache
Server
nginx
Via
1.1 varnish
X-Frame-Options
SAMEORIGIN
X-Varnish
736232025
main.css
cincinnatibell.auth-gateway.net/css/v2/
1 MB
115 KB
Stylesheet
General
Full URL
https://cincinnatibell.auth-gateway.net/css/v2/main.css
Requested by
Host: cincinnatibell.auth-gateway.net
URL: https://cincinnatibell.auth-gateway.net/saml/module.php/authSynacor/login.php?AuthState=_afe6777994a2b775b0e6b4b21acd3c471077839b15%3Ahttps%3A%2F%2Fcincinnatibell.auth-gateway.net%2Fsaml%2Fsaml2%2Fidp%2FSSOService.php%3Fspentityid%3Dhttps%253A%252F%252Fwebmail3.cincinnatibell.net%252F%26cookieTime%3D1681632855
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
129.159.124.34 Ashburn, United States, ASN31898 (ORACLE-BMC-31898, US),
Reverse DNS
Software
nginx /
Resource Hash
028b08c222e18c39d643c076f1f87793f4ee8e84952da203420f5775916f03b9

Request headers

accept-language
en-US,en;q=0.9
Referer
https://cincinnatibell.auth-gateway.net/saml/module.php/authSynacor/login.php?AuthState=_afe6777994a2b775b0e6b4b21acd3c471077839b15%3Ahttps%3A%2F%2Fcincinnatibell.auth-gateway.net%2Fsaml%2Fsaml2%2Fidp%2FSSOService.php%3Fspentityid%3Dhttps%253A%252F%252Fwebmail3.cincinnatibell.net%252F%26cookieTime%3D1681632855
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.49 Safari/537.36

Response headers

Date
Sun, 16 Apr 2023 08:14:16 GMT
Content-Encoding
gzip
Via
1.1 varnish
Last-Modified
Tue, 28 Mar 2023 17:28:49 GMT
Server
nginx
Age
150
ETag
"109a37-5f7f93143d640-gzip"
Vary
Accept-Encoding
Content-Type
text/css
P3P
CP="ALL DSP COR TAIa PSAa PSDa IVAa IVDa CONi OUR IND UNI"
X-Varnish
736232028 726467117
Cache-Control
max-age=600, public
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
117316
alpine.js
cdn.jsdelivr.net/gh/alpinejs/alpine@v2.x.x/dist/
75 KB
20 KB
Script
General
Full URL
https://cdn.jsdelivr.net/gh/alpinejs/alpine@v2.x.x/dist/alpine.js
Requested by
Host: cincinnatibell.auth-gateway.net
URL: https://cincinnatibell.auth-gateway.net/saml/module.php/authSynacor/login.php?AuthState=_afe6777994a2b775b0e6b4b21acd3c471077839b15%3Ahttps%3A%2F%2Fcincinnatibell.auth-gateway.net%2Fsaml%2Fsaml2%2Fidp%2FSSOService.php%3Fspentityid%3Dhttps%253A%252F%252Fwebmail3.cincinnatibell.net%252F%26cookieTime%3D1681632855
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a04:4e42::485 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
f51e3857a88299557ba038af492be73e6e286188ab1fa802edfb74f484b88fea
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
en-US,en;q=0.9
Referer
https://cincinnatibell.auth-gateway.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.49 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
date
Sun, 16 Apr 2023 08:14:16 GMT
x-content-type-options
nosniff
content-encoding
br
age
21624
x-jsd-version
2.8.2
x-cache
HIT, HIT
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length
19826
x-served-by
cache-fra-eddf8230131-FRA, cache-chi-klot8100178-CHI
x-jsd-version-type
version
etag
W/"12cc8-CFfZ2CnJttoQX4un7ahUF13ud40"
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
access-control-expose-headers
*
cache-control
public, max-age=604800, s-maxage=43200
accept-ranges
bytes
timing-allow-origin
*
altafiber.png
cincinnatibell.auth-gateway.net/images/altafiber/
9 KB
10 KB
Image
General
Full URL
https://cincinnatibell.auth-gateway.net/images/altafiber/altafiber.png
Requested by
Host: cincinnatibell.auth-gateway.net
URL: https://cincinnatibell.auth-gateway.net/saml/module.php/authSynacor/login.php?AuthState=_afe6777994a2b775b0e6b4b21acd3c471077839b15%3Ahttps%3A%2F%2Fcincinnatibell.auth-gateway.net%2Fsaml%2Fsaml2%2Fidp%2FSSOService.php%3Fspentityid%3Dhttps%253A%252F%252Fwebmail3.cincinnatibell.net%252F%26cookieTime%3D1681632855
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
129.159.124.34 Ashburn, United States, ASN31898 (ORACLE-BMC-31898, US),
Reverse DNS
Software
nginx /
Resource Hash
fdc5113e4224afcb44d351b9786043a8defb0356a80c032dc61773beb42876d1

Request headers

accept-language
en-US,en;q=0.9
Referer
https://cincinnatibell.auth-gateway.net/saml/module.php/authSynacor/login.php?AuthState=_afe6777994a2b775b0e6b4b21acd3c471077839b15%3Ahttps%3A%2F%2Fcincinnatibell.auth-gateway.net%2Fsaml%2Fsaml2%2Fidp%2FSSOService.php%3Fspentityid%3Dhttps%253A%252F%252Fwebmail3.cincinnatibell.net%252F%26cookieTime%3D1681632855
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.49 Safari/537.36

Response headers

Date
Sun, 16 Apr 2023 08:14:16 GMT
Via
1.1 varnish
Last-Modified
Tue, 28 Mar 2023 17:28:49 GMT
Server
nginx
Age
0
ETag
"259b-5f7f93143d640"
P3P
CP="ALL DSP COR TAIa PSAa PSDa IVAa IVDa CONi OUR IND UNI"
Content-Type
image/png
X-Varnish
738361814
Cache-Control
max-age=600, public
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
9627

Verdicts & Comments Add Verdict or Comment

5 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

boolean| credentialless object| antiClickjack function| toggle_password function| disableButton object| Alpine

5 Cookies

Domain/Path Name / Value
.cincinnatibell.auth-gateway.net/ Name: flowtracker
Value: a21a2b8c8de83173f4243968d3cc32de
cincinnatibell.auth-gateway.net/ Name: gatewayIdPSessionID
Value: b38ee44d1454acdf33d7d347a4865d28
cincinnatibell.auth-gateway.net/ Name: ppp
Value: 2
cincinnatibell.auth-gateway.net/ Name: fid
Value: eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiIsImtpZCI6MTQwMjM0ODAzNX0%3D.eyJpYXQiOjE2ODE2MzI4NTYsImp0aSI6IjIwOWU5MjBkLWY4N2YtNGQyNC1iODhmLWNiZWM2YTJiYWU3ZCJ9.PlO%2BHVG%2B1rWTin0pcSVzf5eH9EZZqeliJiX8cL9yegI%3D
cincinnatibell.auth-gateway.net/ Name: xs
Value: 1

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy frame-ancestors 'self' *.synacor.com
X-Frame-Options SAMEORIGIN