login.uc.edu
Open in
urlscan Pro
129.137.3.196
Public Scan
Effective URL: https://login.uc.edu/idp/profile/SAML2/Redirect/SSO;jsessionid=node01k8pwmppyj60i19b0bb8592xvi694639.node0?execution=...
Submission: On March 22 via manual from US — Scanned from DE
Summary
TLS certificate: Issued by InCommon RSA Server CA on August 6th 2021. Valid for: a year.
This is the only time login.uc.edu was scanned on urlscan.io!
urlscan.io Verdict: No classification
Domain & IP information
IP Address | AS Autonomous System | ||
---|---|---|---|
2 2 | 129.137.2.208 129.137.2.208 | 20126 (UC-DOM) (UC-DOM) | |
1 1 | 40.97.128.194 40.97.128.194 | 8075 (MICROSOFT...) (MICROSOFT-CORP-MSN-AS-BLOCK) | |
1 1 | 2603:1026:208... 2603:1026:208:7f::2 | 8075 (MICROSOFT...) (MICROSOFT-CORP-MSN-AS-BLOCK) | |
2 2 | 2603:1026:c03... 2603:1026:c03:4800::2 | 8075 (MICROSOFT...) (MICROSOFT-CORP-MSN-AS-BLOCK) | |
1 2 | 20.190.159.71 20.190.159.71 | 8075 (MICROSOFT...) (MICROSOFT-CORP-MSN-AS-BLOCK) | |
1 1 | 129.137.6.64 129.137.6.64 | 20126 (UC-DOM) (UC-DOM) | |
1 9 | 129.137.3.196 129.137.3.196 | 20126 (UC-DOM) (UC-DOM) | |
1 | 2a00:1450:400... 2a00:1450:4001:830::200a | 15169 (GOOGLE) (GOOGLE) | |
1 | 2a00:1450:400... 2a00:1450:4001:810::2003 | 15169 (GOOGLE) (GOOGLE) | |
11 | 4 |
ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US)
www.outlook.com |
ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US)
outlook.office365.com |
ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US)
login.microsoftonline.com |
Apex Domain Subdomains |
Transfer | |
---|---|---|
12 |
uc.edu
4 redirects
ucmail.uc.edu adfs.uc.edu login.uc.edu — Cisco Umbrella Rank: 370931 |
298 KB |
2 |
microsoftonline.com
1 redirects
login.microsoftonline.com — Cisco Umbrella Rank: 28 |
57 KB |
2 |
office365.com
2 redirects
outlook.office365.com — Cisco Umbrella Rank: 53 |
7 KB |
2 |
outlook.com
2 redirects
outlook.com — Cisco Umbrella Rank: 132 www.outlook.com — Cisco Umbrella Rank: 3349 |
1 KB |
1 |
gstatic.com
fonts.gstatic.com |
44 KB |
1 |
googleapis.com
fonts.googleapis.com — Cisco Umbrella Rank: 35 |
1 KB |
11 | 6 |
Domain | Requested by | |
---|---|---|
9 | login.uc.edu |
1 redirects
login.microsoftonline.com
login.uc.edu |
2 | login.microsoftonline.com | 1 redirects |
2 | outlook.office365.com | 2 redirects |
2 | ucmail.uc.edu | 2 redirects |
1 | fonts.gstatic.com |
fonts.googleapis.com
|
1 | fonts.googleapis.com |
login.uc.edu
|
1 | adfs.uc.edu | 1 redirects |
1 | www.outlook.com | 1 redirects |
1 | outlook.com | 1 redirects |
11 | 9 |
This site contains links to these domains. Also see Links.
Domain |
---|
www.uc.edu |
Subject Issuer | Validity | Valid | |
---|---|---|---|
stamp2.login.microsoftonline.com DigiCert SHA2 Secure Server CA |
2022-03-03 - 2023-03-03 |
a year | crt.sh |
*.uc.edu InCommon RSA Server CA |
2021-08-06 - 2022-08-06 |
a year | crt.sh |
upload.video.google.com GTS CA 1C3 |
2022-02-28 - 2022-05-23 |
3 months | crt.sh |
*.gstatic.com GTS CA 1C3 |
2022-02-28 - 2022-05-23 |
3 months | crt.sh |
This page contains 1 frames:
Primary Page:
https://login.uc.edu/idp/profile/SAML2/Redirect/SSO;jsessionid=node01k8pwmppyj60i19b0bb8592xvi694639.node0?execution=e1s1
Frame ID: 3BF656D56BAB42905E125695AD79139D
Requests: 11 HTTP requests in this frame
Screenshot
Page Title
University of CincinnatiPage URL History Show full URLs
-
http://ucmail.uc.edu/
HTTP 302
https://ucmail.uc.edu/ HTTP 302
https://outlook.com/ucmail.uc.edu/ HTTP 301
https://www.outlook.com/ucmail.uc.edu/ HTTP 301
https://outlook.office365.com/ucmail.uc.edu/ HTTP 302
https://outlook.office365.com/owa/ucmail.uc.edu/ HTTP 302
https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redir... Page URL
-
https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redir...
HTTP 302
https://adfs.uc.edu/adfs/ls/?client-request-id=75cd28da-8e6e-c16b-a17f-bcf05405f64e&username=&wa... HTTP 302
https://login.uc.edu/idp/profile/SAML2/Redirect/SSO?SAMLRequest=fZFLa8MwEIT%2fitDdlmW7eQjHEBIKhr5... HTTP 302
https://login.uc.edu/idp/profile/SAML2/Redirect/SSO;jsessionid=node01k8pwmppyj60i19b0bb8592xvi694... Page URL
Detected technologies
Bootstrap (Web Frameworks) ExpandDetected patterns
- <link[^>]* href=[^>]*?bootstrap(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)[^>]*?(?:\.min)?\.css
- bootstrap(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)[^>]*?(?:\.min)?\.js
jQuery (JavaScript Libraries) Expand
Detected patterns
- jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?
Page Statistics
5 Outgoing links
These are links going to different origins than the main page.
Title: Get My Username
Search URL Search Domain Scan URL
Title: Change My Password
Search URL Search Domain Scan URL
Title: Forgot My Password
Search URL Search Domain Scan URL
Title: IT@UC Service Desk
Search URL Search Domain Scan URL
Title: UC Information Security Policies
Search URL Search Domain Scan URL
Page URL History
This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.
-
http://ucmail.uc.edu/
HTTP 302
https://ucmail.uc.edu/ HTTP 302
https://outlook.com/ucmail.uc.edu/ HTTP 301
https://www.outlook.com/ucmail.uc.edu/ HTTP 301
https://outlook.office365.com/ucmail.uc.edu/ HTTP 302
https://outlook.office365.com/owa/ucmail.uc.edu/ HTTP 302
https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office365.com%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&client-request-id=75cd28da-8e6e-c16b-a17f-bcf05405f64e&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&domain_hint=ucmail.uc.edu&nonce=637835554821524479.d89de31e-b904-481a-95b4-846d1b8e8afe&state=DctJDoAgDEBR0CN4jjK2UI7DUBMTjSvi9WXx_u5rpdS-bIt2KyqnmDkSEXLwFBBzMYPLkOgFWnEIyL5CoYbAmIZvLFxP0es97PtVO_tTr9vMbmRM-wM Page URL
-
https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office365.com%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&client-request-id=75cd28da-8e6e-c16b-a17f-bcf05405f64e&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&domain_hint=ucmail.uc.edu&nonce=637835554821524479.d89de31e-b904-481a-95b4-846d1b8e8afe&state=DctJDoAgDEBR0CN4jjK2UI7DUBMTjSvi9WXx_u5rpdS-bIt2KyqnmDkSEXLwFBBzMYPLkOgFWnEIyL5CoYbAmIZvLFxP0es97PtVO_tTr9vMbmRM-wM&sso_reload=true
HTTP 302
https://adfs.uc.edu/adfs/ls/?client-request-id=75cd28da-8e6e-c16b-a17f-bcf05405f64e&username=&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=estsredirect%3d2%26estsrequest%3drQIIAdNiNtQztFIxgAAjXRCpa5CWZqibnApiIYEiIS6BWxpnS_P6sg8urN_zIYT1m98sRt7S5NzEzBy90mS91JTSVYxKGSUlBcVW-vr5pSU5-fnZevlpaZnJqcZmpnrJ-bn6-eWJ-jsYGS8wMr5gZFzFZG5mbG5hbGpqamJhZGhqZGJibqmXYmGZkmpsmKqbZGlgomtiYZioa2maZKJrYWKWYphkkWqRmJZ6i4nf37G0JMMIROQXZValfmLiTMsvyo0vyC8umcVc7JJc4uWS75ju4uoUZODsZ5KV5W0U6mnuEurkG5IVXJZpGR5REV9qWlSQEqyb5Fli5F1ZmJfrkh3sGuFT7ubkVOUbGeCT7Z_uFp7n6lnpY-qcH5nkmOsZVebjVhFgkFpsaR5QEuYfXxJSZFnmm5Qb5Ktb7ruKmahg3MTMBgyI3Py8U8xs-QWpeZkpF1gYH7AwvmLhMWC24uDgEmCQYFBg-MHCuIgVGOIr3YN32Sn98psdfJJLLDGM8RSrfkFgSURqaFmYSVZBXmVKRkBkgWeWWYiPaUCZX2qij7l_knNqXlmZdnCor4GtmZXhBDbGCWxsu9g4OZgFGJSYnQMMX7AxfmBj7GBn2MVJRHRd4GY8wMvwg-9fz4Otbxqb33oAAA2 HTTP 302
https://login.uc.edu/idp/profile/SAML2/Redirect/SSO?SAMLRequest=fZFLa8MwEIT%2fitDdlmW7eQjHEBIKhr5ISg%2b9KfK6EciSq5X7%2bPeVHXoohdyWZWZnP6ZC2ZtBbMdwtgd4HwEDafYbqtvkplgW5WJRJOusWCWl5EWyUuqULIGvy3bBT53ilLyAR%2b3shuZpRkmDOEJjMUgb4irL8yQrkjx%2f5qXgK5GVaZHxV0r2MUdbGWbnOYQBBWPGvWmbjiqFdmS6HdjgXacNsOP2%2fi5nB2i1BxXY8fhIyc5ZhClk9FY4iRqFlT2gCEpMehH%2fEeoiEqPFAZTuNLSUfPXGopi5r7tjfHDKGVpXM5e%2fWK%2bbJCL4iYvWE1fEkm2Hv1TTzKLgQytAFvyIoWKX43V1qeIhnmz2T85o9U1une%2flFUie8nkT6%2bpm6V%2fUrTHuc%2bdBBtjQmAaUsLpi%2fzuvfwA%3d&RelayState=173fc4b1-ad45-4283-bb99-aa0182255413&client-request-id=75cd28da-8e6e-c16b-a17f-bcf05405f64e HTTP 302
https://login.uc.edu/idp/profile/SAML2/Redirect/SSO;jsessionid=node01k8pwmppyj60i19b0bb8592xvi694639.node0?execution=e1s1 Page URL
Redirected requests
There were HTTP redirect chains for the following requests:
Request Chain 0- http://ucmail.uc.edu/ HTTP 302
- https://ucmail.uc.edu/ HTTP 302
- https://outlook.com/ucmail.uc.edu/ HTTP 301
- https://www.outlook.com/ucmail.uc.edu/ HTTP 301
- https://outlook.office365.com/ucmail.uc.edu/ HTTP 302
- https://outlook.office365.com/owa/ucmail.uc.edu/ HTTP 302
- https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office365.com%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&client-request-id=75cd28da-8e6e-c16b-a17f-bcf05405f64e&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&domain_hint=ucmail.uc.edu&nonce=637835554821524479.d89de31e-b904-481a-95b4-846d1b8e8afe&state=DctJDoAgDEBR0CN4jjK2UI7DUBMTjSvi9WXx_u5rpdS-bIt2KyqnmDkSEXLwFBBzMYPLkOgFWnEIyL5CoYbAmIZvLFxP0es97PtVO_tTr9vMbmRM-wM
11 HTTP transactions
Method Protocol |
Resource Path |
Size x-fer |
Type MIME-Type |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
GET H/1.1 |
authorize
login.microsoftonline.com/common/oauth2/ Redirect Chain
|
149 KB 54 KB |
Document
text/html |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
Redirect headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
Primary Request
SSO;jsessionid=node01k8pwmppyj60i19b0bb8592xvi694639.node0
login.uc.edu/idp/profile/SAML2/Redirect/ Redirect Chain
|
6 KB 6 KB |
Document
text/html |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
Redirect headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
bootstrap.min.css
login.uc.edu/content/ |
98 KB 98 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
shibbolethLogin.css
login.uc.edu/content/ |
1 KB 2 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
200616aCampus100a.jpg
login.uc.edu/content/new/ |
224 KB 0 |
Image
image/jpeg |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
UC_ID_unleashedwhite.png
login.uc.edu/content/new/ |
68 KB 68 KB |
Image
image/png |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
jquery.min.js
login.uc.edu/content/ |
91 KB 91 KB |
Script
application/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
bootstrap.min.js
login.uc.edu/content/ |
28 KB 29 KB |
Script
application/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
shibbolethLogin.js
login.uc.edu/content/ |
2 KB 2 KB |
Script
application/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
css
fonts.googleapis.com/ |
5 KB 1 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
fonts.gstatic.com/s/opensans/v28/ |
44 KB 44 KB |
Font
font/woff2 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
Verdicts & Comments Add Verdict or Comment
6 JavaScript Global Variables
These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.
function| structuredClone object| oncontextlost object| oncontextrestored function| $ function| jQuery object| jQuery1102005852448186421077617 Cookies
Cookies are little pieces of information stored in the browser of a user. Whenever a user visits the site again, he will also send his cookie values, thus allowing the website to re-identify him even if he changed locations. This is how permanent logins work.
Domain/Path | Expires | Name / Value |
---|---|---|
adfs.uc.edu/adfs | Name: MSISIPSelectionSession Value: aHR0cHM6Ly9sb2dpbi51Yy5lZHUvaWRwL3NoaWJib2xldGg7RmFsc2U= |
|
adfs.uc.edu/adfs | Name: MSISContext173fc4b1-ad45-4283-bb99-aa0182255413 Value: 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 |
|
login.uc.edu/idp | Name: JSESSIONID Value: node01k8pwmppyj60i19b0bb8592xvi694639.node0 |
|
outlook.office365.com/ | Name: ClientId Value: 6F44B73F2F0E41FC96B2CF9624662BED |
|
outlook.office365.com/ | Name: OIDC Value: 1 |
|
outlook.office365.com/ | Name: domainName Value: ucmail.uc.edu |
|
outlook.office365.com/ | Name: OpenIdConnect.nonce.v3.eNj12mSATPww1PJjbcPjkd5gKaYx3KyROG-o65hIV88 Value: 637835554821524479.d89de31e-b904-481a-95b4-846d1b8e8afe |
|
outlook.office365.com/ | Name: X-OWA-RedirectHistory Value: ArLym14B_0tAxg4M2gg |
|
login.microsoftonline.com/ | Name: x-ms-gateway-slice Value: estsfd |
|
login.microsoftonline.com/ | Name: stsservicecookie Value: estsfd |
|
.login.microsoftonline.com/ | Name: AADSSO Value: NA|NoExtension |
|
login.microsoftonline.com/ | Name: SSOCOOKIEPULLED Value: 1 |
|
login.microsoftonline.com/ | Name: buid Value: 0.AVkAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABAAEAAAD--DLA3VO7QrddgJg7WevrOpmelOSxuqE1WdmYxRFa55h5JmQcxd-Q35XuoXQqdHb1Of35GdVWFhT-FtPPIhiZIgQssaqVr5a22hE02Gd2lm_HaP3-16MRvp1jzwfMW_QgAA |
|
.login.microsoftonline.com/ | Name: ESTSWCTXFLOWTOKEN Value: AQABAAEAAAD--DLA3VO7QrddgJg7Wevr0d_0GEKQ2VNstyF02raLRhZzUKR0fYhobDN6NeLxmw9rWAI-iKF-2C8DPmMNcBvHZlqKyPJAbOIk_e1_ZZOF08dst_kH9DQpwEV9gm4DH1ztZV4bSSGK5-FvgqbC7TDmoBY5szOcuwJXdH5S35VIPNvRkDdR5iDIQ36xJndBMp-PpSM-lAUGT1_nJAO4jIOlQ8aL8nHPQW8yylW1vZ4HoCLo8hYWzq6yh43IIrQpUiMXj1KOhAE-YZp8G1RzL0dodjhJWInFTRm3pT6b7NEYQYW5I69oJfN79Po3m76_O-_cocRR4LHZJ-RRkr7yrPY2p3p_dfFlny3IHlYuqyZGS7GI4PimKRwqv-5D6sLPgtlxRfLSAPkzsmStYweod8L82eYEpuKJUStlO4nsFAETzvMsEOLhazJyArLw5HBQxojc-mPPW-06EgVQjYk3OlPjx7us5mACSyue9Vo6SRVb-O57H4HniIKlZsP9Uhhhc4dnw87DDtyWAS2w4XMwBy035b4m-CELMr_uaHwPl6z8PiAA |
|
login.microsoftonline.com/ | Name: fpc Value: ApNdjOcTYdhGqQoTq8IPFfOerOTJAQAAAJrRy9kOAAAA |
|
.login.microsoftonline.com/ | Name: esctx Value: AQABAAAAAAD--DLA3VO7QrddgJg7WevrtAfFJCidyOt4xvx3zmy6cW6JPlnY0jJhWdXcAQJNs5--D-0hcefeaeYEQGg2dn9jEwjMVW2OLC7fLdso-gZfjJ4gm6ESUFMlHWnrzdyue941DKHtGZ1hP-XbBTg3nl5X68rnG1Yd4C2PkXF76u45ESd_KyUssY3SFNNp4YGlVBcgAA |
|
.login.microsoftonline.com/ | Name: cltm Value: CgAQABoAIgQIDBAF |
Security Headers
This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page
Header | Value |
---|---|
Strict-Transport-Security | max-age=31536000; includeSubDomains |
X-Content-Type-Options | nosniff |
Indicators
This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.
adfs.uc.edu
fonts.googleapis.com
fonts.gstatic.com
login.microsoftonline.com
login.uc.edu
outlook.com
outlook.office365.com
ucmail.uc.edu
www.outlook.com
129.137.2.208
129.137.3.196
129.137.6.64
20.190.159.71
2603:1026:208:7f::2
2603:1026:c03:4800::2
2a00:1450:4001:810::2003
2a00:1450:4001:830::200a
40.97.128.194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