Submitted URL: https://roa-ap-sso.nic.ad.jp/
Effective URL: https://regauth.nic.ad.jp/auth/realms/regauth/protocol/openid-connect/auth?response_type=code&scope=openid&client_id=rpki-...
Submission: On March 08 via api from US — Scanned from US

Summary

This website contacted 2 IPs in 1 countries across 1 domains to perform 19 HTTP transactions. The main IP is 192.41.192.135, located in Japan and belongs to JPNIC Japan Network Information Center, JP. The main domain is regauth.nic.ad.jp.
TLS certificate: Issued by GlobalSign Extended Validation CA - S... on March 14th 2023. Valid for: a year.
This is the only time regauth.nic.ad.jp was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
2 2 192.41.192.212 2515 (JPNIC Jap...)
14 192.41.192.135 2515 (JPNIC Jap...)
5 2001:dc2:1000... 2515 (JPNIC Jap...)
19 2
Apex Domain
Subdomains
Transfer
21 nic.ad.jp
roa-ap-sso.nic.ad.jp
regauth.nic.ad.jp
www.nic.ad.jp
349 KB
19 1
Domain Requested by
14 regauth.nic.ad.jp regauth.nic.ad.jp
5 www.nic.ad.jp regauth.nic.ad.jp
2 roa-ap-sso.nic.ad.jp 2 redirects
19 3

This site contains links to these domains. Also see Links.

Domain
www.nic.ad.jp
Subject Issuer Validity Valid
regauth.nic.ad.jp
GlobalSign Extended Validation CA - SHA256 - G3
2023-03-14 -
2024-04-14
a year crt.sh
www.nic.ad.jp
Cybertrust Japan SureServer EV CA G3
2023-09-13 -
2024-10-11
a year crt.sh

This page contains 2 frames:

Primary Page: https://regauth.nic.ad.jp/auth/realms/regauth/protocol/openid-connect/auth?response_type=code&scope=openid&client_id=rpki-system1&state=wtWLhsrHJWvmEJtAKdvpJiuSvrI&redirect_uri=https%3A%2F%2Froa-ap-sso.nic.ad.jp%2Fcallback&nonce=BPiwmm5ssv6jiZxzgckA8b3_ObxG8iKKO51VvPuoXxk
Frame ID: EB0205EA779D4A113C113EEBF86E70F9
Requests: 15 HTTP requests in this frame

Frame: https://regauth.nic.ad.jp/auth/resources/sj2hg/login/jpnic/info/info.html
Frame ID: F6B17BE12088025044DD9A8304FB2253
Requests: 4 HTTP requests in this frame

Screenshot

Page Title

Web申請システムおよびRPKIシステムへのログイン お知らせ- JPNIC

Page URL History Show full URLs

  1. https://roa-ap-sso.nic.ad.jp/ HTTP 302
    https://roa-ap-sso.nic.ad.jp/start HTTP 302
    https://regauth.nic.ad.jp/auth/realms/regauth/protocol/openid-connect/auth?response_type=code&scope=op... Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • <link[^>]* href=[^>]*?bootstrap(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)[^>]*?(?:\.min)?\.css

Page Statistics

19
Requests

100 %
HTTPS

33 %
IPv6

1
Domains

3
Subdomains

2
IPs

1
Countries

348 kB
Transfer

2246 kB
Size

5
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://roa-ap-sso.nic.ad.jp/ HTTP 302
    https://roa-ap-sso.nic.ad.jp/start HTTP 302
    https://regauth.nic.ad.jp/auth/realms/regauth/protocol/openid-connect/auth?response_type=code&scope=openid&client_id=rpki-system1&state=wtWLhsrHJWvmEJtAKdvpJiuSvrI&redirect_uri=https%3A%2F%2Froa-ap-sso.nic.ad.jp%2Fcallback&nonce=BPiwmm5ssv6jiZxzgckA8b3_ObxG8iKKO51VvPuoXxk Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

19 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request auth
regauth.nic.ad.jp/auth/realms/regauth/protocol/openid-connect/
Redirect Chain
  • https://roa-ap-sso.nic.ad.jp/
  • https://roa-ap-sso.nic.ad.jp/start
  • https://regauth.nic.ad.jp/auth/realms/regauth/protocol/openid-connect/auth?response_type=code&scope=openid&client_id=rpki-system1&state=wtWLhsrHJWvmEJtAKdvpJiuSvrI&redirect_uri=https%3A%2F%2Froa-ap...
5 KB
6 KB
Document
General
Full URL
https://regauth.nic.ad.jp/auth/realms/regauth/protocol/openid-connect/auth?response_type=code&scope=openid&client_id=rpki-system1&state=wtWLhsrHJWvmEJtAKdvpJiuSvrI&redirect_uri=https%3A%2F%2Froa-ap-sso.nic.ad.jp%2Fcallback&nonce=BPiwmm5ssv6jiZxzgckA8b3_ObxG8iKKO51VvPuoXxk
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
192.41.192.135 , Japan, ASN2515 (JPNIC Japan Network Information Center, JP),
Reverse DNS
regauth.nic.ad.jp
Software
Apache /
Resource Hash
dd9cf974abf97333bf89a582379a72ac52c857e694f6a724482db79de40d0799
Security Headers
Name Value
Content-Security-Policy frame-src 'self'; frame-ancestors 'self'; object-src 'none';
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN, SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36
accept-language
en-US,en;q=0.9

Response headers

Cache-Control
no-store, must-revalidate, max-age=0
Connection
Keep-Alive
Content-Language
ja
Content-Security-Policy
frame-src 'self'; frame-ancestors 'self'; object-src 'none';
Content-Type
text/html;charset=utf-8
Date
Fri, 08 Mar 2024 11:20:10 GMT
Keep-Alive
timeout=5, max=100
Referrer-Policy
no-referrer
Server
Apache
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
X-Frame-Options
SAMEORIGIN, SAMEORIGIN
X-Robots-Tag
none
X-XSS-Protection
1; mode=block
content-length
4907

Redirect headers

Cache-Control
no-cache, no-store, max-age=0
Connection
Keep-Alive
Content-Length
476
Content-Type
text/html; charset=iso-8859-1
Date
Fri, 08 Mar 2024 11:20:09 GMT
Keep-Alive
timeout=5, max=99
Location
https://regauth.nic.ad.jp/auth/realms/regauth/protocol/openid-connect/auth?response_type=code&scope=openid&client_id=rpki-system1&state=wtWLhsrHJWvmEJtAKdvpJiuSvrI&redirect_uri=https%3A%2F%2Froa-ap-sso.nic.ad.jp%2Fcallback&nonce=BPiwmm5ssv6jiZxzgckA8b3_ObxG8iKKO51VvPuoXxk
Server
Apache
base.css
regauth.nic.ad.jp/auth/resources/sj2hg/common/keycloak/web_modules/@patternfly/react-core/dist/styles/
42 KB
6 KB
Stylesheet
General
Full URL
https://regauth.nic.ad.jp/auth/resources/sj2hg/common/keycloak/web_modules/@patternfly/react-core/dist/styles/base.css
Requested by
Host: regauth.nic.ad.jp
URL: https://regauth.nic.ad.jp/auth/realms/regauth/protocol/openid-connect/auth?response_type=code&scope=openid&client_id=rpki-system1&state=wtWLhsrHJWvmEJtAKdvpJiuSvrI&redirect_uri=https%3A%2F%2Froa-ap-sso.nic.ad.jp%2Fcallback&nonce=BPiwmm5ssv6jiZxzgckA8b3_ObxG8iKKO51VvPuoXxk
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
192.41.192.135 , Japan, ASN2515 (JPNIC Japan Network Information Center, JP),
Reverse DNS
regauth.nic.ad.jp
Software
Apache /
Resource Hash
4891821ebc2db4c531ab849f7ce3231cde07f577c15656d7e0ace02e15f047ed
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-US,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

Date
Fri, 08 Mar 2024 11:20:11 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Referrer-Policy
no-referrer
X-Content-Type-Options
nosniff
Content-Encoding
gzip
Server
Apache
X-Frame-Options
SAMEORIGIN
Content-Type
text/css;charset=UTF-8
Cache-Control
max-age=2592000
Connection
Keep-Alive
Keep-Alive
timeout=5, max=99
content-length
6133
X-XSS-Protection
1; mode=block
app.css
regauth.nic.ad.jp/auth/resources/sj2hg/common/keycloak/web_modules/@patternfly/react-core/dist/styles/
1 MB
112 KB
Stylesheet
General
Full URL
https://regauth.nic.ad.jp/auth/resources/sj2hg/common/keycloak/web_modules/@patternfly/react-core/dist/styles/app.css
Requested by
Host: regauth.nic.ad.jp
URL: https://regauth.nic.ad.jp/auth/realms/regauth/protocol/openid-connect/auth?response_type=code&scope=openid&client_id=rpki-system1&state=wtWLhsrHJWvmEJtAKdvpJiuSvrI&redirect_uri=https%3A%2F%2Froa-ap-sso.nic.ad.jp%2Fcallback&nonce=BPiwmm5ssv6jiZxzgckA8b3_ObxG8iKKO51VvPuoXxk
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
192.41.192.135 , Japan, ASN2515 (JPNIC Japan Network Information Center, JP),
Reverse DNS
regauth.nic.ad.jp
Software
Apache /
Resource Hash
5ee515e68d7f689f75c1cbd6f5d5f6bfeff929b707b827988344792fc9b62b60
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-US,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

Date
Fri, 08 Mar 2024 11:20:11 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Referrer-Policy
no-referrer
X-Content-Type-Options
nosniff
Content-Encoding
gzip
Server
Apache
X-Frame-Options
SAMEORIGIN
Transfer-Encoding
chunked
Content-Type
text/css;charset=UTF-8
Cache-Control
max-age=2592000
Connection
Keep-Alive
Keep-Alive
timeout=5, max=98
X-XSS-Protection
1; mode=block
patternfly.min.css
regauth.nic.ad.jp/auth/resources/sj2hg/common/keycloak/node_modules/patternfly/dist/css/
178 KB
31 KB
Stylesheet
General
Full URL
https://regauth.nic.ad.jp/auth/resources/sj2hg/common/keycloak/node_modules/patternfly/dist/css/patternfly.min.css
Requested by
Host: regauth.nic.ad.jp
URL: https://regauth.nic.ad.jp/auth/realms/regauth/protocol/openid-connect/auth?response_type=code&scope=openid&client_id=rpki-system1&state=wtWLhsrHJWvmEJtAKdvpJiuSvrI&redirect_uri=https%3A%2F%2Froa-ap-sso.nic.ad.jp%2Fcallback&nonce=BPiwmm5ssv6jiZxzgckA8b3_ObxG8iKKO51VvPuoXxk
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
192.41.192.135 , Japan, ASN2515 (JPNIC Japan Network Information Center, JP),
Reverse DNS
regauth.nic.ad.jp
Software
Apache /
Resource Hash
acb255de3945454dfc45b4becf811efb182d3fbd67b784e0f9dd4e4c69a7264c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-US,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

Date
Fri, 08 Mar 2024 11:20:12 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Referrer-Policy
no-referrer
X-Content-Type-Options
nosniff
Content-Encoding
gzip
Server
Apache
X-Frame-Options
SAMEORIGIN
Transfer-Encoding
chunked
Content-Type
text/css;charset=UTF-8
Cache-Control
max-age=2592000
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
X-XSS-Protection
1; mode=block
patternfly-additions.min.css
regauth.nic.ad.jp/auth/resources/sj2hg/common/keycloak/node_modules/patternfly/dist/css/
220 KB
31 KB
Stylesheet
General
Full URL
https://regauth.nic.ad.jp/auth/resources/sj2hg/common/keycloak/node_modules/patternfly/dist/css/patternfly-additions.min.css
Requested by
Host: regauth.nic.ad.jp
URL: https://regauth.nic.ad.jp/auth/realms/regauth/protocol/openid-connect/auth?response_type=code&scope=openid&client_id=rpki-system1&state=wtWLhsrHJWvmEJtAKdvpJiuSvrI&redirect_uri=https%3A%2F%2Froa-ap-sso.nic.ad.jp%2Fcallback&nonce=BPiwmm5ssv6jiZxzgckA8b3_ObxG8iKKO51VvPuoXxk
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
192.41.192.135 , Japan, ASN2515 (JPNIC Japan Network Information Center, JP),
Reverse DNS
regauth.nic.ad.jp
Software
Apache /
Resource Hash
2a765f666a686821e3e144abd003dafd3d7409325222fc9fd2664164f833795b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-US,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

Date
Fri, 08 Mar 2024 11:20:12 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Referrer-Policy
no-referrer
X-Content-Type-Options
nosniff
Content-Encoding
gzip
Server
Apache
X-Frame-Options
SAMEORIGIN
Transfer-Encoding
chunked
Content-Type
text/css;charset=UTF-8
Cache-Control
max-age=2592000
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
X-XSS-Protection
1; mode=block
pficon.css
regauth.nic.ad.jp/auth/resources/sj2hg/common/keycloak/lib/pficon/
597 B
761 B
Stylesheet
General
Full URL
https://regauth.nic.ad.jp/auth/resources/sj2hg/common/keycloak/lib/pficon/pficon.css
Requested by
Host: regauth.nic.ad.jp
URL: https://regauth.nic.ad.jp/auth/realms/regauth/protocol/openid-connect/auth?response_type=code&scope=openid&client_id=rpki-system1&state=wtWLhsrHJWvmEJtAKdvpJiuSvrI&redirect_uri=https%3A%2F%2Froa-ap-sso.nic.ad.jp%2Fcallback&nonce=BPiwmm5ssv6jiZxzgckA8b3_ObxG8iKKO51VvPuoXxk
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
192.41.192.135 , Japan, ASN2515 (JPNIC Japan Network Information Center, JP),
Reverse DNS
regauth.nic.ad.jp
Software
Apache /
Resource Hash
f48b44ac9344a1b0ae46d9bcd905ea22473ca8e954118f3286456bfa8272d648
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-US,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

Date
Fri, 08 Mar 2024 11:20:12 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Referrer-Policy
no-referrer
X-Content-Type-Options
nosniff
Content-Encoding
gzip
Server
Apache
X-Frame-Options
SAMEORIGIN
Content-Type
text/css;charset=UTF-8
Cache-Control
max-age=2592000
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
content-length
329
X-XSS-Protection
1; mode=block
login.css
regauth.nic.ad.jp/auth/resources/sj2hg/login/jpnic/css/
15 KB
4 KB
Stylesheet
General
Full URL
https://regauth.nic.ad.jp/auth/resources/sj2hg/login/jpnic/css/login.css
Requested by
Host: regauth.nic.ad.jp
URL: https://regauth.nic.ad.jp/auth/realms/regauth/protocol/openid-connect/auth?response_type=code&scope=openid&client_id=rpki-system1&state=wtWLhsrHJWvmEJtAKdvpJiuSvrI&redirect_uri=https%3A%2F%2Froa-ap-sso.nic.ad.jp%2Fcallback&nonce=BPiwmm5ssv6jiZxzgckA8b3_ObxG8iKKO51VvPuoXxk
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
192.41.192.135 , Japan, ASN2515 (JPNIC Japan Network Information Center, JP),
Reverse DNS
regauth.nic.ad.jp
Software
Apache /
Resource Hash
9f24a3892ecdbf234da7461beb7f3ccb573021500cdb423b8bb00aa034ab250e
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-US,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

Date
Fri, 08 Mar 2024 11:20:12 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Referrer-Policy
no-referrer
X-Content-Type-Options
nosniff
Content-Encoding
gzip
Server
Apache
X-Frame-Options
SAMEORIGIN
Content-Type
text/css;charset=UTF-8
Cache-Control
max-age=2592000
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
content-length
3482
X-XSS-Protection
1; mode=block
bootstrap.min.css
regauth.nic.ad.jp/auth/resources/sj2hg/login/jpnic/css/
158 KB
24 KB
Stylesheet
General
Full URL
https://regauth.nic.ad.jp/auth/resources/sj2hg/login/jpnic/css/bootstrap.min.css
Requested by
Host: regauth.nic.ad.jp
URL: https://regauth.nic.ad.jp/auth/realms/regauth/protocol/openid-connect/auth?response_type=code&scope=openid&client_id=rpki-system1&state=wtWLhsrHJWvmEJtAKdvpJiuSvrI&redirect_uri=https%3A%2F%2Froa-ap-sso.nic.ad.jp%2Fcallback&nonce=BPiwmm5ssv6jiZxzgckA8b3_ObxG8iKKO51VvPuoXxk
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
192.41.192.135 , Japan, ASN2515 (JPNIC Japan Network Information Center, JP),
Reverse DNS
regauth.nic.ad.jp
Software
Apache /
Resource Hash
f886516f3d41e9e7bd994c7f7a39a89cafae9483f90396cb0ddeafe8d1ea5e72
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-US,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

Date
Fri, 08 Mar 2024 11:20:12 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Referrer-Policy
no-referrer
X-Content-Type-Options
nosniff
Content-Encoding
gzip
Server
Apache
X-Frame-Options
SAMEORIGIN
Transfer-Encoding
chunked
Content-Type
text/css;charset=UTF-8
Cache-Control
max-age=2592000
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
X-XSS-Protection
1; mode=block
xir.css
regauth.nic.ad.jp/auth/resources/sj2hg/login/jpnic/css/
68 KB
14 KB
Stylesheet
General
Full URL
https://regauth.nic.ad.jp/auth/resources/sj2hg/login/jpnic/css/xir.css
Requested by
Host: regauth.nic.ad.jp
URL: https://regauth.nic.ad.jp/auth/realms/regauth/protocol/openid-connect/auth?response_type=code&scope=openid&client_id=rpki-system1&state=wtWLhsrHJWvmEJtAKdvpJiuSvrI&redirect_uri=https%3A%2F%2Froa-ap-sso.nic.ad.jp%2Fcallback&nonce=BPiwmm5ssv6jiZxzgckA8b3_ObxG8iKKO51VvPuoXxk
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
192.41.192.135 , Japan, ASN2515 (JPNIC Japan Network Information Center, JP),
Reverse DNS
regauth.nic.ad.jp
Software
Apache /
Resource Hash
11b62a17aaf5529f21b84a216530ffdcfa0ffd5790337f25f8bbc20b8d0a8d41
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-US,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

Date
Fri, 08 Mar 2024 11:20:12 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Referrer-Policy
no-referrer
X-Content-Type-Options
nosniff
Content-Encoding
gzip
Server
Apache
X-Frame-Options
SAMEORIGIN
Transfer-Encoding
chunked
Content-Type
text/css;charset=UTF-8
Cache-Control
max-age=2592000
Connection
Keep-Alive
Keep-Alive
timeout=5, max=99
X-XSS-Protection
1; mode=block
tablekit-style.css
regauth.nic.ad.jp/auth/resources/sj2hg/login/jpnic/css/
2 KB
1 KB
Stylesheet
General
Full URL
https://regauth.nic.ad.jp/auth/resources/sj2hg/login/jpnic/css/tablekit-style.css
Requested by
Host: regauth.nic.ad.jp
URL: https://regauth.nic.ad.jp/auth/realms/regauth/protocol/openid-connect/auth?response_type=code&scope=openid&client_id=rpki-system1&state=wtWLhsrHJWvmEJtAKdvpJiuSvrI&redirect_uri=https%3A%2F%2Froa-ap-sso.nic.ad.jp%2Fcallback&nonce=BPiwmm5ssv6jiZxzgckA8b3_ObxG8iKKO51VvPuoXxk
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
192.41.192.135 , Japan, ASN2515 (JPNIC Japan Network Information Center, JP),
Reverse DNS
regauth.nic.ad.jp
Software
Apache /
Resource Hash
2576c17c8898576d4703e0351ad7b6f3dd614ffd8a801e4f2965766db3e1af72
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-US,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

Date
Fri, 08 Mar 2024 11:20:12 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Referrer-Policy
no-referrer
X-Content-Type-Options
nosniff
Content-Encoding
gzip
Server
Apache
X-Frame-Options
SAMEORIGIN
Content-Type
text/css;charset=UTF-8
Cache-Control
max-age=2592000
Connection
Keep-Alive
Keep-Alive
timeout=5, max=99
content-length
765
X-XSS-Protection
1; mode=block
logo.png
www.nic.ad.jp/common/img/
10 KB
10 KB
Image
General
Full URL
https://www.nic.ad.jp/common/img/logo.png
Requested by
Host: regauth.nic.ad.jp
URL: https://regauth.nic.ad.jp/auth/realms/regauth/protocol/openid-connect/auth?response_type=code&scope=openid&client_id=rpki-system1&state=wtWLhsrHJWvmEJtAKdvpJiuSvrI&redirect_uri=https%3A%2F%2Froa-ap-sso.nic.ad.jp%2Fcallback&nonce=BPiwmm5ssv6jiZxzgckA8b3_ObxG8iKKO51VvPuoXxk
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2001:dc2:1000:2006::80:1 , Japan, ASN2515 (JPNIC Japan Network Information Center, JP),
Reverse DNS
Software
Apache /
Resource Hash
a19ad354219ac0894099aa38ef726b0ac3e7c0efb1ca481ec5d008450b9a2355
Security Headers
Name Value
Strict-Transport-Security max-age=15768000
X-Content-Type-Options nosniff
X-Frame-Options sameorigin
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-US,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

strict-transport-security
max-age=15768000
date
Fri, 08 Mar 2024 11:20:12 GMT
x-content-type-options
nosniff
last-modified
Wed, 06 Mar 2013 11:43:26 GMT
server
Apache
x-frame-options
sameorigin
content-type
image/png
cache-control
max-age=604800
permissions-policy
interest-cohort=()
accept-ranges
bytes
content-length
9770
x-xss-protection
1; mode=block
expires
Fri, 15 Mar 2024 11:20:12 GMT
info.html
regauth.nic.ad.jp/auth/resources/sj2hg/login/jpnic/info/ Frame F6B1
1 KB
1 KB
Document
General
Full URL
https://regauth.nic.ad.jp/auth/resources/sj2hg/login/jpnic/info/info.html
Requested by
Host: regauth.nic.ad.jp
URL: https://regauth.nic.ad.jp/auth/realms/regauth/protocol/openid-connect/auth?response_type=code&scope=openid&client_id=rpki-system1&state=wtWLhsrHJWvmEJtAKdvpJiuSvrI&redirect_uri=https%3A%2F%2Froa-ap-sso.nic.ad.jp%2Fcallback&nonce=BPiwmm5ssv6jiZxzgckA8b3_ObxG8iKKO51VvPuoXxk
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
192.41.192.135 , Japan, ASN2515 (JPNIC Japan Network Information Center, JP),
Reverse DNS
regauth.nic.ad.jp
Software
Apache /
Resource Hash
f09209e4fb8ee4933aeded01ab0a7fcf9aa1486f4565adb8ab25389fad049eee
Security Headers
Name Value
Content-Security-Policy frame-src 'self'; frame-ancestors 'self'; object-src 'none';
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN, SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36
accept-language
en-US,en;q=0.9

Response headers

Cache-Control
max-age=2592000
Connection
Keep-Alive
Content-Encoding
gzip
Content-Security-Policy
frame-src 'self'; frame-ancestors 'self'; object-src 'none';
Content-Type
text/html;charset=UTF-8
Date
Fri, 08 Mar 2024 11:20:12 GMT
Keep-Alive
timeout=5, max=99
Referrer-Policy
no-referrer
Server
Apache
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
X-Frame-Options
SAMEORIGIN, SAMEORIGIN
X-Robots-Tag
none
X-XSS-Protection
1; mode=block
content-length
647
bg_header.png
www.nic.ad.jp/common/img/
27 KB
27 KB
Image
General
Full URL
https://www.nic.ad.jp/common/img/bg_header.png
Requested by
Host: regauth.nic.ad.jp
URL: https://regauth.nic.ad.jp/auth/resources/sj2hg/login/jpnic/css/xir.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2001:dc2:1000:2006::80:1 , Japan, ASN2515 (JPNIC Japan Network Information Center, JP),
Reverse DNS
Software
Apache /
Resource Hash
fddfb05121b3eee0f7bc8fdbaf7696ded872a36e889be0ce8c59bc37f52779de
Security Headers
Name Value
Strict-Transport-Security max-age=15768000
X-Content-Type-Options nosniff
X-Frame-Options sameorigin
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-US,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

strict-transport-security
max-age=15768000
date
Fri, 08 Mar 2024 11:20:12 GMT
x-content-type-options
nosniff
last-modified
Tue, 19 Mar 2013 08:58:52 GMT
server
Apache
x-frame-options
sameorigin
content-type
image/png
cache-control
max-age=604800
permissions-policy
interest-cohort=()
accept-ranges
bytes
content-length
27368
x-xss-protection
1; mode=block
expires
Fri, 15 Mar 2024 11:20:12 GMT
logo@2x.png
www.nic.ad.jp/common/img/
20 KB
20 KB
Image
General
Full URL
https://www.nic.ad.jp/common/img/logo@2x.png
Requested by
Host: regauth.nic.ad.jp
URL: https://regauth.nic.ad.jp/auth/resources/sj2hg/login/jpnic/css/xir.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2001:dc2:1000:2006::80:1 , Japan, ASN2515 (JPNIC Japan Network Information Center, JP),
Reverse DNS
Software
Apache /
Resource Hash
0f2f560efb8269c20555802603ea1c8db098c51054657a2e64debb0319389a27
Security Headers
Name Value
Strict-Transport-Security max-age=15768000
X-Content-Type-Options nosniff
X-Frame-Options sameorigin
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-US,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

strict-transport-security
max-age=15768000
date
Fri, 08 Mar 2024 11:20:12 GMT
x-content-type-options
nosniff
last-modified
Wed, 06 Mar 2013 11:43:26 GMT
server
Apache
x-frame-options
sameorigin
content-type
image/png
cache-control
max-age=604800
permissions-policy
interest-cohort=()
accept-ranges
bytes
content-length
20704
x-xss-protection
1; mode=block
expires
Fri, 15 Mar 2024 11:20:12 GMT
bg_heading_1.png
www.nic.ad.jp/common/img/
6 KB
6 KB
Image
General
Full URL
https://www.nic.ad.jp/common/img/bg_heading_1.png
Requested by
Host: regauth.nic.ad.jp
URL: https://regauth.nic.ad.jp/auth/resources/sj2hg/login/jpnic/css/xir.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2001:dc2:1000:2006::80:1 , Japan, ASN2515 (JPNIC Japan Network Information Center, JP),
Reverse DNS
Software
Apache /
Resource Hash
4a5c7357b67c1bf795bb789a23633dd0339d6c9e48c1184b8f7d474deab42a17
Security Headers
Name Value
Strict-Transport-Security max-age=15768000
X-Content-Type-Options nosniff
X-Frame-Options sameorigin
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-US,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

strict-transport-security
max-age=15768000
date
Fri, 08 Mar 2024 11:20:12 GMT
x-content-type-options
nosniff
last-modified
Wed, 06 Mar 2013 11:43:26 GMT
server
Apache
x-frame-options
sameorigin
content-type
image/png
cache-control
max-age=604800
permissions-policy
interest-cohort=()
accept-ranges
bytes
content-length
5987
x-xss-protection
1; mode=block
expires
Fri, 15 Mar 2024 11:20:12 GMT
logo_footer@2x.png
www.nic.ad.jp/common/img/
14 KB
14 KB
Image
General
Full URL
https://www.nic.ad.jp/common/img/logo_footer@2x.png
Requested by
Host: regauth.nic.ad.jp
URL: https://regauth.nic.ad.jp/auth/resources/sj2hg/login/jpnic/css/xir.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2001:dc2:1000:2006::80:1 , Japan, ASN2515 (JPNIC Japan Network Information Center, JP),
Reverse DNS
Software
Apache /
Resource Hash
79868977cc6d4497a1771cfc652a41758bb17fded8863a9ea272708478329d5c
Security Headers
Name Value
Strict-Transport-Security max-age=15768000
X-Content-Type-Options nosniff
X-Frame-Options sameorigin
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-US,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

strict-transport-security
max-age=15768000
date
Fri, 08 Mar 2024 11:20:12 GMT
x-content-type-options
nosniff
last-modified
Wed, 06 Mar 2013 11:43:26 GMT
server
Apache
x-frame-options
sameorigin
content-type
image/png
cache-control
max-age=604800
permissions-policy
interest-cohort=()
accept-ranges
bytes
content-length
14522
x-xss-protection
1; mode=block
expires
Fri, 15 Mar 2024 11:20:12 GMT
bootstrap.min.css
regauth.nic.ad.jp/auth/resources/sj2hg/login/jpnic/css/ Frame F6B1
158 KB
24 KB
Stylesheet
General
Full URL
https://regauth.nic.ad.jp/auth/resources/sj2hg/login/jpnic/css/bootstrap.min.css
Requested by
Host: regauth.nic.ad.jp
URL: https://regauth.nic.ad.jp/auth/resources/sj2hg/login/jpnic/info/info.html
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
192.41.192.135 , Japan, ASN2515 (JPNIC Japan Network Information Center, JP),
Reverse DNS
regauth.nic.ad.jp
Software
Apache /
Resource Hash
f886516f3d41e9e7bd994c7f7a39a89cafae9483f90396cb0ddeafe8d1ea5e72
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-US,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

Date
Fri, 08 Mar 2024 11:20:12 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Referrer-Policy
no-referrer
X-Content-Type-Options
nosniff
Content-Encoding
gzip
Server
Apache
X-Frame-Options
SAMEORIGIN
Transfer-Encoding
chunked
Content-Type
text/css;charset=UTF-8
Cache-Control
max-age=2592000
Connection
Keep-Alive
Keep-Alive
timeout=5, max=98
X-XSS-Protection
1; mode=block
xir.css
regauth.nic.ad.jp/auth/resources/sj2hg/login/jpnic/css/ Frame F6B1
68 KB
14 KB
Stylesheet
General
Full URL
https://regauth.nic.ad.jp/auth/resources/sj2hg/login/jpnic/css/xir.css
Requested by
Host: regauth.nic.ad.jp
URL: https://regauth.nic.ad.jp/auth/resources/sj2hg/login/jpnic/info/info.html
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
192.41.192.135 , Japan, ASN2515 (JPNIC Japan Network Information Center, JP),
Reverse DNS
regauth.nic.ad.jp
Software
Apache /
Resource Hash
11b62a17aaf5529f21b84a216530ffdcfa0ffd5790337f25f8bbc20b8d0a8d41
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-US,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

Date
Fri, 08 Mar 2024 11:20:12 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Referrer-Policy
no-referrer
X-Content-Type-Options
nosniff
Content-Encoding
gzip
Server
Apache
X-Frame-Options
SAMEORIGIN
Transfer-Encoding
chunked
Content-Type
text/css;charset=UTF-8
Cache-Control
max-age=2592000
Connection
Keep-Alive
Keep-Alive
timeout=5, max=98
X-XSS-Protection
1; mode=block
tablekit-style.css
regauth.nic.ad.jp/auth/resources/sj2hg/login/jpnic/css/ Frame F6B1
2 KB
1 KB
Stylesheet
General
Full URL
https://regauth.nic.ad.jp/auth/resources/sj2hg/login/jpnic/css/tablekit-style.css
Requested by
Host: regauth.nic.ad.jp
URL: https://regauth.nic.ad.jp/auth/resources/sj2hg/login/jpnic/info/info.html
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
192.41.192.135 , Japan, ASN2515 (JPNIC Japan Network Information Center, JP),
Reverse DNS
regauth.nic.ad.jp
Software
Apache /
Resource Hash
2576c17c8898576d4703e0351ad7b6f3dd614ffd8a801e4f2965766db3e1af72
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-US,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

Date
Fri, 08 Mar 2024 11:20:12 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Referrer-Policy
no-referrer
X-Content-Type-Options
nosniff
Content-Encoding
gzip
Server
Apache
X-Frame-Options
SAMEORIGIN
Content-Type
text/css;charset=UTF-8
Cache-Control
max-age=2592000
Connection
Keep-Alive
Keep-Alive
timeout=5, max=97
content-length
765
X-XSS-Protection
1; mode=block

Verdicts & Comments Add Verdict or Comment

1 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0

5 Cookies

Domain/Path Name / Value
regauth.nic.ad.jp/auth/realms/regauth/ Name: AUTH_SESSION_ID
Value: 286351a9-67df-4bf3-ba38-5706901f2e67.regauth01-5267
regauth.nic.ad.jp/auth/realms/regauth/ Name: AUTH_SESSION_ID_LEGACY
Value: 286351a9-67df-4bf3-ba38-5706901f2e67.regauth01-5267
regauth.nic.ad.jp/auth/realms/regauth/ Name: KC_RESTART
Value: eyJhbGciOiJIUzI1NiIsInR5cCIgOiAiSldUIiwia2lkIiA6ICI2OGJkOWI2My04NWYwLTRhYTktYmUzOS05NzdlZjg5NzAxNDgifQ.eyJjaWQiOiJycGtpLXN5c3RlbTEiLCJwdHkiOiJvcGVuaWQtY29ubmVjdCIsInJ1cmkiOiJodHRwczovL3JvYS1hcC1zc28ubmljLmFkLmpwL2NhbGxiYWNrIiwiYWN0IjoiQVVUSEVOVElDQVRFIiwibm90ZXMiOnsic2NvcGUiOiJvcGVuaWQiLCJpc3MiOiJodHRwczovL3JlZ2F1dGgubmljLmFkLmpwL2F1dGgvcmVhbG1zL3JlZ2F1dGgiLCJyZXNwb25zZV90eXBlIjoiY29kZSIsInJlZGlyZWN0X3VyaSI6Imh0dHBzOi8vcm9hLWFwLXNzby5uaWMuYWQuanAvY2FsbGJhY2siLCJzdGF0ZSI6Ind0V0xoc3JISld2bUVKdEFLZHZwSml1U3ZySSIsIm5vbmNlIjoiQlBpd21tNXNzdjZqaVp4emdja0E4YjNfT2J4RzhpS0tPNTFWdlB1b1h4ayJ9fQ.MHLq_i3gNXilegZUUFsTiEyPp0zYd2uCu6czmyQGHJ4
roa-ap-sso.nic.ad.jp/ Name: mod_auth_openidc_state_wtWLhsrHJWvmEJtAKdvpJiuSvrI
Value: JIuzPkpWjNuRi1-G.zPJBZVLvhpLOLEF_k1cxPbyYYOCsAxEfU2co8m3Uz17y9YJMyagEtyIRyiC2NFlKZ6Yy0DQ0Hb2SEWEQylIgoM53xYkuiljy2hdrgopcySCGWrWXuXAovWMAFuLTkHUQ4IDv9I-kL12MCTXTClNG3vYTO97PDw4QuxGFU02UMJqMs96Lz6AKfCb8pSafM1ml-C9aR7Gha82KJGzUasWr9mq6oRuNYlUzyC7uXIxpJYCgJN9cuDf7cJjTjGFBniAx_1M9yXmzf2DARAobfErxM6LIX7DyrXivMtZq3X1-YyHDzMOo4BiXEvV-RIBBGx2c-QNdLK0lxgJws3dYaYKN1nmtH30dyzWVEZa6GJOcxcQVOoC3nmu20LRX8FdhPoL9U0rQfrjLY--W3HCzQSc1U-qFgfBr_f0.Lb77w-gOwUiDURa5PSb_dQ
regauth.nic.ad.jp/ Name: route
Value: .1

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy frame-src 'self'; frame-ancestors 'self'; object-src 'none';
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN, SAMEORIGIN
X-Xss-Protection 1; mode=block